Endress+Hauser establishes new internet security standard

Endress+Hauser Australia Pty Ltd

Friday, 30 October, 2020

Endress+Hauser establishes new internet security standard

The cryptography working group within the IETF standards organisation (Internet Engineering Task Force) has chosen the Endress+Hauser-developed CPace protocol as a recommended method for use in internet standards. After undergoing extensive security analyses, the CPace protocol emerged as the winner in a competition among submissions from developers at several well-known companies.

Secure access to field instruments is of the highest priority for operators across all branches of the process industry. Modern plants contain hundreds or thousands of measurement and control instruments that must be accessed remotely with growing frequency. These field instruments also have to be installed, monitored or serviced on a regular basis. Secure password-based user authentication plays a special role today, especially when devices with digital interfaces are involved.

Security with user-friendly password lengths

In order to utilise Bluetooth communications technology in industrial environments, security experts at Endress+Hauser identified a need for additional protection. The result was the development of a solution called CPace (Composable password-authenticated connection establishment), which belongs to the class of PAKE (password-authenticated key exchange) methods. Among other things, PAKE technology is used with the German electronic ID cards as a means of largely decoupling the cryptographic security level from the length of the password. The advantage of CPace is that the processing power of even the smallest of field instruments is sufficient to provide devices, and thus the industrial systems, with the best level of protection against cyber attacks. At the same time CPace enjoys a high degree of acceptance among users given that the desired level of security can be achieved without relying on long passwords.

“We had to look internally to find a solution for establishing secure connections to the instruments,” explained Dr Björn Haase, head of the project at Endress+Hauser. “Previously available secure methods could not be used because of the limited processing power and storage capacity of field instruments. Password verification would have meant a login delay of two minutes or more.”

CPace makes life difficult for hackers

The security of the PAKE-based solution with Bluetooth technology from Endress+Hauser was previously verified in 2016 as part of an analysis by the Fraunhofer Institute for Applied and Integrated Security (AISEC). The institute classified the protection level of the Endress+Hauser security layer, the core component of which is recommended for use in internet environments, as ‘high’.

Related News

AVEVA collaborates with Microsoft on industrial AI assistant

AVEVA's industrial AI assistant, running on Microsoft Azure OpenAI Service, is designed to be...

Hexagon and Dragos announce technical partnership on OT cybersecurity

The technical partnership will focus on integrating the OT cybersecurity capabilities of the...

Claroty appoints Wavelink as sole distributor for entire Australian business

Wavelink has announced that cybersecurity solutions company Claroty has awarded Wavelink the sole...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd