Research Ideas On Network Security Experiment and Appraisal of Avionics System

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

2023 8th International Conference on Data Science in Cyberspace (DSC)

Research Ideas on Network Security Experiment


and Appraisal of Avionics System
1st Zhuoran Chen 2nd Hongyu Zhu 3rd Chen Yi*
Chinese Flight Test Establishment Chinese Flight Test Establishment Institute of Cyberspace Technology
Xi’an, China Xi’an, China HKCT Institute for Higher Education
1345295670@qq.com cfte ZHY@163.com Hongkong, China
alexyi@ctihe.edu.hk

4th Zhen Liu


2023 8th International Conference on Data Science in Cyberspace (DSC) | 979-8-3503-3103-5/23/$31.00 ©2023 IEEE | DOI: 10.1109/DSC59305.2023.00061

Guilin University Of Electronic Technology


Guilin, China
zhliu9802@163.com

Abstract—Avionic systems constitute a significant component Aviation electronic systems are highly attractive to network
of modern military and civilian aircraft, serving as a crucial attackers due to the significant amount of data, value, and
technological means to ensure the accomplishment of designated monetary resources involved [2]. In recent years, there has
missions and safe flight operations. They also play a pivotal
role in determining the overall performance of contemporary been an alarming increase in network threats targeting aviation
military and civilian aviation equipment. However, with the electronic systems. Kainrath et al extensively discuss the
rapid development of aviation technology and the high degree different types of threats posed to air traffic communication
of interconnectivity in avionic systems, an increasing number systems [3]. They conduct in-depth analyses of attacks in
of network security threats have emerged. While numerous the networked aviation environment based on the attackers’
approaches have been proposed to address the network threats
encountered in avionic systems, none have comprehensively resources, expertise, and motivations. According to their clas-
covered all network threats pertaining to avionic systems. Fur- sification, network threats can be categorized into five types:
thermore, there is a lack of a unified standard for assessing passive attackers, amateur hackers, network threats, cyber
network security issues specific to avionic systems. Therefore, terrorism, and state-sponsored attacks. For the definition and
this paper presents a comprehensive approach to constructing an further details of these threats, please refer to [3]. Additionally,
aviation electronic system network security experimental system.
This approach also provides a reference standard that can serve as shown in Fig. 1, both domestic and international aviation
as a theoretical foundation for subsequent research projects electronic systems face various network security threats that
and scientific studies on security issues in avionic systems. require heightened attention and countermeasures [4]:
Experimental results confirm the effectiveness of the proposed
comprehensive approach in mitigating various network security
threats, while also establishing a standard for designing aviation
electronic system network security solutions.
Index Terms—aviation electronic system, network security
threats, comprehensive approach, reference standard

I. I NTRODUCTION
With the rapid advancement of aviation technology and the
high level of interconnectivity in aviation electronic systems,
the complexity of these systems has been increasing. However,
the growing reliance on networked systems and the integration
of various components have also led to a growing prominence
of network security issues in aviation electronic systems.
Strohmeier et al. [1] emphasize the importance of assessing
and enhancing the network security performance of aviation
electronic systems to address the escalating threat of network Fig. 1. Network security threats in avionics system.
attacks.
• Remote Attacks: Malicious attackers may exploit network
This article is supported in part by Guangxi Science and Technology Plan
Project under grant AA22068067, the National Natural Science Foundation channels to launch remote attacks on aviation aircraft.
of China under projects 62172119, U21A20467, 61972019, and 72192801, They utilize techniques such as exploiting software vul-
the National Natural Science Foundation of China under project 62172119. nerabilities, deploying malicious code, or employing so-
cial engineering methods to infiltrate critical components

979-8-3503-3103-5/23/$31.00 ©2023 IEEE 383


DOI 10.1109/DSC59305.2023.00061
Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
such as flight control systems, navigation systems, or Alkhamisi et al. [7] improved the efficiency of risk prediction
communication systems. The primary goal of these at- by using the integration of machine learning and deep learning
tacks is to compromise the security and normal operation algorithms to train and evaluate their data.
of the aviation electronic system. There are multiple cyber security threats in the field of
• Wireless Communication Interference: The communica- cyber security for avionics equipment as critical infrastructure
tion and navigation systems of aviation electronic systems in avionics systems [8]. To address the problem of attackers
rely on wireless technology for data transmission and targeting avionics systems cyber attacks leading to data theft
communication. Malicious attackers may exploit wireless and avionics equipment crippling, Rudo et al. [9] proposed the
jamming devices or interfere with radio frequencies to use of fuzzy tests to assess avionics equipment cybersecurity
disrupt the communication links of the system, resulting vulnerabilities. To address the increasing malicious threats to
in communication interruptions, misleading flight opera- avionics embedded systems and the problem of internal attacks
tions, or navigation system failures. that undermine organizational security measures, Damien et al.
• Data Leakage and Theft: Aviation electronic systems [10] designed an intrusion detection system that mimics the
house a substantial amount of sensitive data, includ- behavior of malicious code introduced within an application
ing flight plans, passenger information, and flight data, as monitoring by automatically executing code mutations in
among others. Hackers may attempt to infiltrate the the application.
system and steal this sensitive data for the purposes of To discover security vulnerabilities in critical or non-critical
information disclosure, identity theft, or other malicious cyber domains, Kainrath et al. [11] built a testbed consisting of
activities. avionics hardware to analyze and study it, but could not defend
• Internal Threats: Internal personnel have the potential it dynamically. To improve the resilience and resistance of the
to pose a network security threat to aviation electronic system, Zheng et al. [12] proposed a dynamic defense, but
systems by abusing privileges or exploiting internal vul- it is still difficult to detect potential threats. To address the
nerabilities. These internal threats can involve flight crew potential threat of wireless interference to avionics systems,
members, maintenance personnel, or suppliers, who may Smith et al. [13] proposed spectrum monitoring and enhanced
utilize privileged access to aircraft systems to manipulate, security mechanisms that emphasize pilot training to counter
sabotage, or tamper with critical data and systems. the problem and improve flight safety.
• Physical Attacks: In addition to network attacks, aviation To address the difficulty of maintaining avionics mainte-
electronic systems also face the threat of physical attacks. nance records and the complexity of verifying crew certifica-
Malicious individuals may attempt to implant malicious tion operations, Ahmad et al. [14] used a blockchain frame-
hardware devices or sabotage equipment within the avia- work combined with smart contracts and a prophecy machine
tion electronic systems to impact the system’s operability to improve its efficiency while ensuring that the data would
and security. not be tampered with. To prevent data theft and traceability
These threats pose significant risks to the security, integrity, of lost information, Peng et al. [15] used blockchain and
confidentiality, and overall aviation infrastructure of critical federated chain approaches applied to avionics systems to
flight data. Aviation authorities, aircraft manufacturers, and address privacy security and identity information tracking.
system operators urgently need to address these security issues In order to simulate the real environment and test and
and devise robust countermeasures to safeguard aviation elec- validate the cyber security technology, Kokkonen et al. [16]
tronic systems from potential network attacks. These attacks proposed the establishment and application of a cyber range,
not only impact internal systems and infrastructure but also which is essential to improve the cyber security capability of
pose a threat to human lives. air vehicles.
All of the above schemes do not achieve protection against
II. R ELATED WORK all of the cyber security threats mentioned in Part I. The
Many solutions have been dedicated to address the cyber- purpose of this paper is to present a comprehensive plan for
security issues present in avionics systems and the human establishing an aviation electronic system network security
and material consumption associated with the upgrade of experimental system. This system aims to primarily assess
complex systems. To address the problems of complex system security architectures, identify vulnerabilities, and evaluate the
architecture and lack of adaptability in avionics systems, effectiveness of defense mechanisms for aviation electronic
Sabatini et al. [5] proposed the use of heterogeneous sensor devices and aircraft systems. It aims to accomplish research on
networks and optimization algorithms, but they also lead to the security architecture of critical aviation electronic devices
reduced context awareness, lack of transparency and integrity and aircraft systems, review the attack surface, conduct vulner-
of human operators, and increased cycle maintenance. To ability analysis, evaluate the effectiveness of core component
address the periodic maintenance or replacement of electronic attacks and defenses, and perform network security analysis
systems, Jiang et al. [6] propose a concept of predictive and on radio frequency, network buses, communication protocols,
health management to obtain failure experience through data and other aspects. Furthermore, it aims to provide a theoretical
mining to provide decisions for avionics systems. To improve foundation for future research projects and scientific studies.
the prediction of risk and risk severity in avionics systems, The contribution of this paper is as follows:

384

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
• We propose a more comprehensive approach compared to and network security analysis of radio frequency, network
previous schemes for constructing an aviation electronic buses, communication protocols, and more.
system network security experimental system.
• The system focuses on evaluating security architectures, B. Experimental System Configuration
identifying vulnerabilities, and assessing the effectiveness
1) Avionics test bench: The experimental system will set up
of defense mechanisms for aviation electronic devices and
a dedicated avionics test bench to evaluate its security features
aircraft systems. It facilitates research on the security
and vulnerabilities. The test bench will facilitate the analysis
architecture of critical aviation electronic devices and
of the attack surface, vulnerability assessment, and evaluation
aircraft systems, conducts analysis of attack surfaces,
of the effectiveness of the security measures implemented by
vulnerability analysis, evaluation of the effectiveness of
these devices.
core component attacks and defenses, and performs net-
work security analysis on radio frequency, network buses, 2) High-fidelity virtualization and simulation environments:
communication protocols, and other aspects. We will develop a high-fidelity virtualization and simula-
• This approach provides a standardized reference that can
tion environment targeting aircraft hardware and software
serve as a theoretical basis for future research projects and components. This environment will facilitate comprehensive
scientific studies on security issues in avionic systems. testing and evaluation of aviation system security, including
communication protocols, radio frequency, and network buses.
In the Part I, we introduced the existing safety problems
We will construct a virtualization platform that simulates a
of avionics systems. Some existing solutions to the safety
realistic aircraft environment, encompassing various hardware
problems of avionics systems are presented in Part II. Our
and software components of the aircraft. Through simulation,
scheme is presented in Part III. Part IV analyzes our scheme
we will be able to emulate different scenarios and conditions
through experiments. The Part V concludes the paper.
to conduct thorough testing and evaluation of aviation system
III. O UR SCHEME security. Our virtualization environment will possess a high
We will introduce the proposed approach through four level of fidelity, accurately reproducing the behavior and re-
sections: design objectives, experimental system configuration, sponses of different aircraft components. By simulating critical
application of the experimental system, and network security elements such as communication protocols, radio frequency,
monitoring and research. The flow of the research idea is and network buses, we will detect potential security vulnerabil-
shown in Fig. 2. ities and risks. Through our research, developers and suppliers
of aviation systems will be able to conduct comprehensive
security testing in a virtual environment and promptly address
potential issues. Our virtualization environment will provide
a reliable assessment platform for the security of aviation
systems, assisting developers in enhancing the security and
reliability of their systems.
3) Cybersecurity assessment kit: The experimental system
will develop a comprehensive network security assessment
toolkit for analyzing the security of aviation electronic devices
and systems. This toolkit will include research tools for
security architecture, attack surface mapping, vulnerability
analysis, and effectiveness evaluation of core components.
Furthermore, through the comprehensive network security
assessment toolkit developed by us, developers of aviation
electronic devices and systems will gain better insights into
Fig. 2. The flow of the research idea. and evaluate the security of their systems. The key tools
included are as follows:
A. Design Objectives • Security architecture research tools: The tool will help
The aim of this paper is to propose a comprehensive researchers analyze and evaluate the security architecture
approach for constructing an aviation electronic system net- of avionics and systems. It will provide powerful model-
work security experimental system. This system will focus ing and analysis capabilities to help users understand the
on evaluating security architecture, identifying vulnerabilities, overall security architecture of the system and identify
and assessing the effectiveness of defense mechanisms in potential security risks and vulnerabilities.
aviation electronic devices and aircraft systems. It aims to • Attack surface mapping tool: The tool will help users
achieve research on the security architecture of critical aviation identify the attack surface of the system by simulating
electronic components and aviation flight systems, as well the attacker’s behavior and attack path. It analyzes the
as the analysis of attack surfaces, vulnerability assessment, various components and interfaces of the system and
evaluation of the effectiveness of core component defenses, identifies areas that may be attacked. The tool allows

385

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
users to understand the weak points of the system and system security vulnerability database and timely disclose
take appropriate security measures. vulnerability information and patches through the national
• Vulnerability analysis tools: This tool will help users information security vulnerability sharing platform. It will
detect and analyze vulnerabilities and security vulnerabil- also facilitate communication channels among aviation system
ities present in the system. It will use static and dynamic manufacturers, suppliers, and users to address network security
analysis techniques to scan the system’s code and config- issues. Through this database and platform, stakeholders in
uration files to identify possible vulnerabilities. Users can the aviation system can stay informed about the latest security
use this tool to discover and repair vulnerabilities in the vulnerabilities and obtain corresponding patches in a timely
system in time and improve the security of the system. manner. This contributes to strengthening the security of
• Core component effectiveness assessment tool: This aviation systems and reducing potential risks. Additionally,
tool will evaluate the effectiveness and safety of the the system provides a platform for communication and collab-
core components of the system. It will test and evaluate oration, enabling manufacturers, suppliers, and users to work
key components of the system to ensure its functional together in resolving network security issues.
integrity and ability to withstand attacks. Users can use 2) Real-time monitoring and threat analysis: The real-time
the tool to verify that the core components of the system monitoring and analysis of aviation system network security
meet safety standards and take necessary improvements. incidents will be achieved through the utilization of big data
analytics techniques. We will continuously monitor manufac-
C. Application of the Experimental System turer faults, user behavior, and device behavior to promptly
1) National standard formulation: The experimental sys- detect occurrences of abnormal situations. By employing big
tem will work with aviation system suppliers, security service data analytics, we will be able to swiftly identify and analyze
providers and users to accelerate the development of national security incidents within the aviation system. We will establish
standards for aviation system cybersecurity. This will ensure an experimental system that monitors data from various as-
that the aviation system adheres to established safety policies, pects in real-time and utilizes advanced algorithms and models
technical and management standards. to identify potential security threats. Upon detecting abnormal
2) Aviation system security risk assessment: The experi- situations, our experimental system will immediately issue
mental system will provide safety risk assessment services for alerts to system users. This will assist manufacturers and users
aviation systems. Suppliers can utilize the laboratory’s assess- in taking necessary security measures in a timely manner,
ment criteria and toolkits for self-assessment or seek third- preventing further escalation and impact of security incidents.
party evaluation. The assessment identifies security threats, 3) Research and testing of safety assessments: The ex-
vulnerabilities, evaluates existing security measures, and as- perimental system will utilize an aviation electronic security
sesses potential damage in the event of a security incident. testing target platform for research and testing purposes. It
3) Exploration of testing standards and processes: The will integrate security testing and evaluation tools to analyze
experimental system will explore and establish standards, the functionality, performance, and protective capabilities of
processes, and test cases for the assessment of network security aviation systems, as well as their impact on system security.
in aviation systems. It will develop a target platform for Furthermore, it will establish a security testing and certification
aviation electronic security testing, aimed at discovering and system for aviation systems, providing standardized security
exploiting vulnerabilities. This platform will support targeted certification reports. Additionally, a comprehensive plan is
testing of critical components as well as comprehensive testing proposed to construct an aviation electronic system network
of large-scale industrial networks. We will research and define security experimental system. This experimental system will
standards and processes for the assessment of network security serve as a key facility for evaluating the security of avia-
in aviation systems, ensuring the effectiveness and compre- tion electronic equipment and systems, developing national
hensiveness of the tests. Through this platform, we will be standards, assessing security risks, and promoting research in
able to discover and exploit vulnerabilities in aviation systems network security. By establishing this experimental system,
and provide corresponding solutions. This will contribute to the aviation industry can effectively enhance the security of
enhancing the security of aviation systems and mitigating aviation systems and ensure the safety of aircraft operations.
potential risks. We will develop a series of test cases to IV. E XPERIMENT
evaluate the network security of aviation systems. These test
For the above scenarios, we conducted vulnerability verifi-
cases will cover various aspects of critical components and
cation, permeability verification and survivability verification.
large-scale industrial networks, ensuring the comprehensive-
The experiments are completed on laptops equipped with 32G
ness and accuracy of the tests. We will utilize these test cases
memory, i7-11800H processor, and win11 operating system
to assess the network security of aviation systems and provide
system.
recommendations for improvements.
A. Vulnerability Verification
D. Network Security Monitoring And Research Vulnerability testing and verification are conducted through
1) Security vulnerability database and patch releases: various means, including document review, personnel exam-
The experimental system will establish a nationwide aviation ination, and tool-based detection, aiming to comprehensively

386

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
identify and discover potential weaknesses in aircraft avionic devices for known vulnerabilities and discover open ports,
systems across physical environments, network structures, host vulnerabilities, device vulnerabilities, application system
system software, middleware, and application systems. The vulnerabilities, and operating system vulnerabilities. By using
effectiveness of security control measures is evaluated, and the a combination of these scanning techniques, risks such as
scientific and rational nature of the verification testing methods unauthorized access, data theft and server compromise by
is validated. attackers exploiting vulnerabilities can be quickly identified
1) Preparatory conditions: In order to verify the network and prevented.
security vulnerabilities of the aircraft avionic systems, the 4) Detection method: Vulnerability test validation test
experimental validation process needs to fulfill a series of methods include personnel interviews, document review, man-
necessary conditions. Firstly, it is essential to assign at least ual verification and tool testing.
one dedicated personnel responsible for overall communi- • Personnel interview: Through the assessor’s conversa-
cation and coordination of the testing activities, ensuring tion and questioning with the relevant personnel of the
smooth progress of the experiment. Secondly, the necessary evaluated system, to understand some basic information
network access conditions should be provided to conduct about asset management and security management, and
vulnerability testing and ensure a comprehensive evaluation of to conduct Q&A verification of some assessment contents
the tested devices. Additionally, to facilitate the experimental and some parts of its document review.
work, relevant materials need to be provided for reference, • Document review: Through the user submitted system
including basic information about the tested device unit such business documents, system network topology of vari-
as its development history, main business scope, business ous business applications, technical information, security
scale, and organizational structure. Furthermore, information management materials, etc., to fully understand and an-
regarding the information systems and network topology of alyze whether the security management system of the
the tested devices’ network access, IP segment allocations, system under evaluation is sound, whether the design is
and other relevant details should be made available. These reasonable, etc.
details will contribute to a comprehensive understanding of the • Manual verification: Manual verification is mainly to
tested device’s environment and configuration, enabling a more verify some information that needs to be checked and
accurate assessment of its network security vulnerabilities. confirmed on site, as well as to verify the contents
2) Detection tool: Vulnerability assessment tools and vul- of certain personnel interviews and document reviews.
nerability scanning technologies go hand in hand, covering a The evaluator performs activities such as observation,
wide range of options, including Nmap, Nessus, Xray, Goby, checking and analysis of the evaluation object. Expand
and more, as shown in Tab. I. Different tools are based on and conduct necessary functional tests, performance tests,
unique analysis principles and each has detection capabilities, and penetration tests of networks and systems in terms
so selecting the right vulnerability scanning tool is critical. of possible vulnerabilities and weaknesses in operating
During the test verification process, the testing party shall systems, database systems, application systems and net-
provide a list of tools and ensure that they meet the following work equipment. Verify the functionality of the appli-
requirements: First, the tools themselves do not contain any cation system, security is in line with the requirements,
malicious programs, known vulnerabilities or other security and ultimately obtain evidence to prove that the system
defects; Secondly, the risk that may be caused by the tool security protection measures are effective
is clearly listed in the test plan, and the corresponding risk • Tool detection: The use of fully tested and identified
avoidance and emergency disposal measures are provided. detection tools for the tested device object security vul-
Finally, if the sensitive environment such as the production nerability scanning, manual verification of the vulnerabil-
intranet cannot access external devices for security testing, the ities found by the detection, comprehensive search, rapid
tested party should provide appropriate own devices to ensure discovery of the target security vulnerabilities and risk
the smooth testing. issues.

TABLE I B. Permeability Verification


V ULNERABILITY TEST TOOL TABLE Conduct penetration test validation tests through penetration
Tool name Risk level Access channels Primary use testing, vulnerability scanning, and other technical means to
Nmap None Internet Host Scan assess the potential level of harm and impact of cyber threats
Nessus None Internet Vulnerability Test
Xray None Internet Vulnerability Scan
to aircraft avionics system cyber assets, which include physical
Goby None Internet Vulnerability Scan damage, system failure, reduced functionality, data eavesdrop-
ping, operational tampering, and information leakage.
3) Detection technique: Vulnerability verification is per- 1) Preparatory conditions: To ensure the normal conduct
formed by scanning critical asset devices for vulnerabilities in of the permeability test, the testing party and the tested party
multiple ways, including port scanning, host scanning, device should meet the following professional conditions. First, the
scanning, application scanning, and operating system scanning tested party should provide an access point and access envi-
techniques. These techniques are used to detect critical asset ronment with the requirements of the testing work to ensure

387

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
that the test is conducted in a standard network environment. etration testing, USB interface penetration testing, operating
Second, the tested party should actively cooperate and provide system penetration testing, access control penetration testing,
detailed information required for testing, including network malicious code testing, and network security logs, network
configuration, system architecture, etc., to ensure that the security policy configuration and important file modification.
testing party can fully understand the complexity and security 4) Detection method: The testing party performs relevant
features of the evaluated system. In addition, the testing checks by collecting information about the tested party (e.g.,
party should comprehensively assess the possible risks before product and service provider status, organizational structure
the test and provide detailed risk avoidance and emergency of the tested party), and also by vulnerability scanning to
disposal measures to ensure that the test process will not detect port service scanning and host vulnerability scanning.
negatively affect the normal operation of the business system Manual verification of vulnerabilities found in the vulnera-
and sensitive data. Finally, during the test process, the testing bility scan network layer, system layer, application layer and
party should promptly remove the temporary creation of users, other vulnerabilities. Through in-depth analysis of the business
files and other test traces to protect the confidentiality and process of the object being inspected, with the help of traffic
integrity of the tested party’s system. If there are traces that capture, protocol analysis or manual inspection, etc., to find the
cannot be deleted, the testing party should clearly point out possible security flaws in the business logic level of the party
in the report and provide professional advice for the tested being inspected (such as credential validation flaws, interface
party to further improve and strengthen security protection validation flaws, data validation flaws logic design flaws, etc.),
measures. etc. Selectively use wireless security detection tools to detect
2) Detection tool: Penetration detection tools are insepara- the wireless hotspot environment of the inspected party (e.g.
ble from penetration testing techniques. It is critical to choose cabin passenger wireless network) to discover possible security
the right tools, including Nmap, Nessus, SQLmap, Burpsuite, risks in the wireless network (e.g. phishing hotspot detection,
IDA, OD, Hydra, etc., as shown in Tab. II. The testing tools weak encryption method detection, private build detection,
must be strictly examined, firstly, without malicious programs etc.). It performs Trojan detection, backdoor detection, and
or known vulnerabilities; secondly, the risks are clearly as- intrusion trace detection, and scans and views the relevant
sessed in the test plan and emergency disposal measures are server files, system log files, database records and security
provided; finally, for sensitive intranets that do not have direct device logs of the inspected party to check whether it has
access to external devices, the tested party needs to provide its been compromised.
own equipment to ensure that the test is conducted properly.
This ensures the professionalism, accuracy and security of the C. Survivability Verification
test, and also provides a reliable basis for security assessment. Through close to the real-world environment to verify the
attack and defense confrontation, etc., to carry out the sur-
TABLE II vivability test verification test to verify and assess the ability
P ERMEABILITY TEST TOOL LIST of aircraft avionics system to resist cyber threats, including
Tool name Risk level Access channels Primary use
protection capability, detection capability, response capability
Nmap None Internet Host Scan and recovery capability.
Nessus None Internet Vulnerability Test
SQLmap None Internet Injection Tools
1) Preparatory conditions: Survivability detection tools
Burpsuite None Internet Web Packet Capture Tool and protection monitoring technology is inseparable, mainly
IDA None Internet Static Decompilation including Burpsuite, Wireshark, Process-explorer, Netcat, Fire-
OD None Internet Dynamic Decompilation
Hydra None Internet Password Blast Fox, etc., as shown in Tab. III. For the different detection tools
adapted to the detection function is not the same, but all need
3) Detection technique: Penetration testing technology at- to meetThree points: first, the detection tool itself does not
tempts to use typical threat means to actually implement exist malicious programs, vulnerabilities and other security
threatening intrusion behavior, so as to verify the degree of flaws; second, the risks that may arise from the detection
harm and impact caused by network threats to critical assets tool are clearly pointed out in the detection program, and risk
in the equipment and related business, with the threat types avoidance and emergency disposal measures are given; finally,
mainly covering physical destruction, system failure, function if it is true that the production intranet and other sensitive
degradation, data theft, operation tampering, information leak- parts can not access external equipment for security testing,
age, etc. the party being tested to provide the necessary own equipment
The penetration test used in this test is mainly an assess- to ensure that the detection is carried out properly.
ment method to evaluate the security of network systems by 2) Detection tool: Survivability detection tools and protec-
simulating the attack methods of malicious hackers. The pen- tion monitoring technology is inseparable, mainly including
etration testing process is based on the ATT&CK framework Burpsuite, Wireshark, Process-explorer, Netcat, FireFox, etc.,
for target reconnaissance, weapon construction, load delivery, as shown in Tab. III. For the different detection tools adapted
vulnerability exploitation, installation implantation, command to the detection function is not the same, but all need to
and control and target achievement. It specifically includes meet Three points: first, the detection tool itself does not
wireless network penetration testing, digital certificate pen- exist malicious programs, vulnerabilities and other security

388

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
flaws; second, the risks that may arise from the detection • Personnel interview:Through conversations and inquiries
tool are clearly pointed out in the detection program, and risk between the evaluators and relevant personnel of the
avoidance and emergency disposal measures are given; finally, evaluated system, some basic information on asset man-
if it is true that the production intranet and other sensitive agement and security management is understood, and
parts can not access external equipment for security testing, Q&A verification of some evaluation contents and parts
the party being tested to provide the necessary own equipment of its document audit is conducted.
to ensure that the detection is carried out properly. • Attack and defense test: Adopt typical network attack
and defense tactics and techniques, and conduct network
TABLE III attack and defense test assessment on equipment. Attack
S URVIVABILITY TEST TOOL SHEET methods usually include social engineering, vulnerability
Tool name Risk level Access channels Primary use exploitation, supply chain attacks, etc. Protection strate-
Burpsuite None Internet Web Packet Capture Tools
Wireshark None Internet Packet Capture Tools
gies usually include reducing the attack surface, defense
Process-explorer None Internet Process View in depth, emergency handling, active defense, traceability
Netcat None Internet Unicom Test
FireFox None Internet Administration Page Test countermeasures, trusted computing, etc.
• Capability assessment: Network security survivability in-
3) Detection technique: Aircraft avionics system cyber cludes four indicators of protection capability, detection
survivability testing and assessment covers the examination of capability, response capability, and recovery capability,
key technical aspects such as protection capability, monitoring and different assessment methods are selected to com-
capability, response capability, and recovery capability. In plete the indicator assessment based on the physical
terms of protection capability, operational test projects should meaning of indicators and analysis of influencing factors.
be designed to verify the actual impact limits of the target’s
V. C ONCLUSION
cyber security protection measures on potential cyber security
events and the ability to guarantee the normal execution of This paper presents a comprehensive approach to construct
critical functions and operational mission tasks. For monitor- an aviation electronic system network security experimental
ing capability, the target’s ability to detect various types of system capable of mitigating various common network secu-
network security events in a timely manner and accurately rity threats in aviation electronic systems. The system focuses
determine the occurrence of events and corresponding pro- on evaluating security architecture, identifying vulnerabilities,
tective measures should be assessed through operational test and assessing the effectiveness of defense mechanisms in
projects to evaluate the target’s ability to monitor the state aviation electronic devices and aircraft systems. It facilitates
of network security. For response capability, corresponding research on the security architecture of critical aviation elec-
operational test projects should be designed to verify the tronic components and aircraft systems, vulnerability analysis,
target’s ability to take action on detected cybersecurity events, evaluation of core component defense capabilities, as well as
prevent the expansion of potential impacts, and assess the network security analysis of radio frequency, network bus,
target’s ability level to respond to cybersecurity events. For communication protocols, and others. Additionally, this paper
recovery capabilities, operational test programs need to be provides a reference standard that can serve as a theoretical
designed to assess the effectiveness of the target’s recovery foundation for future research projects and scientific studies
plan to ensure that compromised functions or services are related to security issues in aviation electronic systems. Ex-
rapidly restored to normal operations from a cybersecurity perimental results demonstrate that the proposed approach is
event with reduced physical impact to verify the target’s ability effective in addressing common network security threats in
to recover from a state of failure or paralysis caused by a aviation electronic systems and superior to existing compliance
disaster to a normal operating state. These tests and evaluations validation solutions.
are designed to comprehensively examine the ability of the R EFERENCES
aircraft avionics system network to respond in the face of a [1] M. Strohmeier, M. Schäfer, M. Smith, V. Lenders, and I. Martinovic,
security event to ensure its survivability and reliability. “Assessing the impact of aviation security on cyber power,” in 2016 8th
4) Detection method: The testing process mainly involves International Conference on Cyber Conflict (CyCon). IEEE, 2016, pp.
223–241.
the testing and evaluation of network survivability. On the [2] Y. Laarouchi, Y. Deswarte, D. Powell, J. Arlat, and E. De Nadai,
one hand, security inspection, personnel interviews, attack and “Ensuring safety and security for avionics: A case study,” DAta Systems
defense tests can be used to test against each survivability, and In Aerospace (DASIA 2009), pp. 26–29, 2009.
[3] K. Kainrath, M. Fruhmann, K. Gebeshuber, E. Leitgeb, and M. Gruber,
on the other hand, different evaluation methods can be used “Evaluation of cyber security in digital avionic systems,” in 2020 IEEE
to establish evaluation models to assess the capability against 91st Vehicular Technology Conference (VTC2020-Spring). IEEE, 2020,
survivability. pp. 1–5.
[4] K. E. Nygard, A. Rastogi, M. Ahsan, and R. Satyal, “Dimensions of
• Security check: Check the target network structure, pro- cybersecurity risk management,” in Advances in Cybersecurity Man-
tection equipment, personnel configuration, system man- agement. Springer, 2021, pp. 369–395.
agement, operational processes and operating procedures, [5] R. Sabatini, A. Roy, E. Blasch, K. A. Kramer, G. Fasano, I. Majid,
O. G. Crespillo, D. A. Brown, and R. O. Major, “Avionics systems panel
including physical protection measures check, network research and innovation perspectives,” IEEE Aerospace and Electronic
security protection equipment integrity check, etc. Systems Magazine, vol. 35, no. 12, pp. 58–72, 2020.

389

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.
[6] N. Jiang, C. Zhang, Y. Cao, and R. Zhan, “Application of prognostic
and health management in avionics system,” Highlights in Science,
Engineering and Technology, vol. 7, pp. 1–9, 2022.
[7] A. Omar Alkhamisi and R. Mehmood, “An ensemble machine and
deep learning model for risk prediction in aviation systems,” in 2020
6th Conference on Data Science and Machine Learning Applications
(CDMA), 2020, pp. 54–59.
[8] K. E. Nygard, A. Rastogi, M. Ahsan, and R. Satyal, “Dimensions of
cybersecurity risk management,” in Advances in Cybersecurity Man-
agement. Springer, 2021, pp. 369–395.
[9] D. Rudo and D. K. Zeng, “Consumer uav cybersecurity vulnerability
assessment using fuzzing tests,” arXiv preprint arXiv:2008.03621, 2020.
[10] A. Damien, N. Feyt, V. Nicomette, E. Alata, and M. Kaâniche, “Attack
injection into avionic systems through application code mutation,” in
2019 IEEE/AIAA 38th Digital Avionics Systems Conference (DASC).
IEEE, 2019, pp. 1–8.
[11] K. Kainrath, M. Fruhmann, K. Gebeshuber, E. Leitgeb, and M. Gruber,
“Evaluation of cyber security in digital avionic systems,” in 2020 IEEE
91st Vehicular Technology Conference (VTC2020-Spring), 2020, pp. 1–
5.
[12] Y. Zheng, Z. Li, X. Xu, and Q. Zhao, “Dynamic defenses in cyber
security: Techniques, methods and challenges,” Digital Communications
and Networks, vol. 8, no. 4, pp. 422–435, 2022.
[13] M. Smith, M. Strohmeier, J. Harman, V. Lenders, and I. Martinovic,
“Safety vs. security: Attacking avionic systems with humans in the loop,”
ArXiv, vol. abs/1905.08039, 2019.
[14] R. W. Ahmad, K. Salah, R. Jayaraman, H. R. Hasan, I. Yaqoob, and
M. Omar, “The role of blockchain technology in aviation industry,” IEEE
Aerospace and Electronic Systems Magazine, vol. 36, no. 3, pp. 4–15,
2021.
[15] Y. Peng, “Application of blockchain in civil aviation,” in 2021 2nd
International Conference on Computing and Data Science (CDS), 2021,
pp. 198–202.
[16] T. Kokkonen, T. Sipola, J. Päijänen, and J. Piispanen, “Cyber range tech-
nical federation: Case flagship 1 exercise,” in Collaborative Approaches
for Cyber Security in Cyber-Physical Systems. Springer, 2023, pp.
1–13.

390

Authorized licensed use limited to: Civil Aviation University of China. Downloaded on June 07,2024 at 23:53:12 UTC from IEEE Xplore. Restrictions apply.

You might also like