ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications

Industry 4.0, as a driving force, is making massive achievements, notably in the manufacturing sector, where all key components engaged in the production processes are being digitally interconnected. However, when combined with enhanced automation and robotics, machine learning, artificial intellige...

Full description

Saved in:
Bibliographic Details
Main Authors: Shams Ul Arfeen Laghari, Selvakumar Manickam, Ayman Khallel Al-ani, Mahmood a. Al-shareeda, Shankar Karuppayah
Format: Article
Language:English
English
Published: IEEE Access 2023
Subjects:
Online Access:https://eprints.ums.edu.my/id/eprint/37700/1/ABSTRACT.pdf
https://eprints.ums.edu.my/id/eprint/37700/2/FULL%20TEXT.pdf
https://eprints.ums.edu.my/id/eprint/37700/
Tags: Add Tag
No Tags, Be the first to tag this record!
Institution: Universiti Malaysia Sabah
Language: English
English
id my.ums.eprints.37700
record_format eprints
spelling my.ums.eprints.377002023-11-29T02:18:10Z https://eprints.ums.edu.my/id/eprint/37700/ ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications Shams Ul Arfeen Laghari Selvakumar Manickam Ayman Khallel Al-ani Mahmood a. Al-shareeda Shankar Karuppayah TK5101-6720 Telecommunication Including telegraphy, telephone, radio, radar, television TK7800-8360 Electronics Industry 4.0, as a driving force, is making massive achievements, notably in the manufacturing sector, where all key components engaged in the production processes are being digitally interconnected. However, when combined with enhanced automation and robotics, machine learning, artificial intelligence, big data, cloud computing, and the Internet of Things (IoT), this open network interconnectivity renders industrial systems more vulnerable to cyberattacks. Cyberattacks may have a variety of different impacts and goals, but they always have negative repercussions for manufacturers. These repercussions include financial losses, disruption of supply chains, loss of reputation and competitiveness, and theft of corporate secrets. Semiconductor Equipment Communication Standard/Generic Equipment Model (SECS/GEM) is a legacy Machine-to-Machine (M2M) communication protocol used profoundly in the semiconductor and other manufacturing industries. SECS/GEM is mainly designed to be utilized in a trusted, controlled, and regulated factory environment separated from external networks. Industry 4.0 has revolutionized the manufacturing industry and has brought SECS/GEM back to the limelight, as SECS/GEM is completely devoid of security features. This research proposes ES-SECS/GEM, an Efficient Security mechanism that provides authentication, integrity, and protection against cyberattacks. The proposed mechanism is compared to other security mechanisms in terms of processing time, control overhead, and resilience against cyberattacks. The ES-SECS/GEM demonstrated promising results, suggesting that it allowed SECS/GEM devices to only connect with authorized industrial equipment, maintained message integrity, discarded forged messages, and prevented cyberattacks on SECS/GEM communications. In terms of processing time and control, ES-SECS/GEM likewise outperformed other mechanisms and incurred the lowest values for these metrics. IEEE Access 2023 Article NonPeerReviewed text en https://eprints.ums.edu.my/id/eprint/37700/1/ABSTRACT.pdf text en https://eprints.ums.edu.my/id/eprint/37700/2/FULL%20TEXT.pdf Shams Ul Arfeen Laghari and Selvakumar Manickam and Ayman Khallel Al-ani and Mahmood a. Al-shareeda and Shankar Karuppayah (2023) ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications. IEEE Access, 11. pp. 1-16. ISSN 2169-3536
institution Universiti Malaysia Sabah
building UMS Library
collection Institutional Repository
continent Asia
country Malaysia
content_provider Universiti Malaysia Sabah
content_source UMS Institutional Repository
url_provider http://eprints.ums.edu.my/
language English
English
topic TK5101-6720 Telecommunication Including telegraphy, telephone, radio, radar, television
TK7800-8360 Electronics
spellingShingle TK5101-6720 Telecommunication Including telegraphy, telephone, radio, radar, television
TK7800-8360 Electronics
Shams Ul Arfeen Laghari
Selvakumar Manickam
Ayman Khallel Al-ani
Mahmood a. Al-shareeda
Shankar Karuppayah
ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications
description Industry 4.0, as a driving force, is making massive achievements, notably in the manufacturing sector, where all key components engaged in the production processes are being digitally interconnected. However, when combined with enhanced automation and robotics, machine learning, artificial intelligence, big data, cloud computing, and the Internet of Things (IoT), this open network interconnectivity renders industrial systems more vulnerable to cyberattacks. Cyberattacks may have a variety of different impacts and goals, but they always have negative repercussions for manufacturers. These repercussions include financial losses, disruption of supply chains, loss of reputation and competitiveness, and theft of corporate secrets. Semiconductor Equipment Communication Standard/Generic Equipment Model (SECS/GEM) is a legacy Machine-to-Machine (M2M) communication protocol used profoundly in the semiconductor and other manufacturing industries. SECS/GEM is mainly designed to be utilized in a trusted, controlled, and regulated factory environment separated from external networks. Industry 4.0 has revolutionized the manufacturing industry and has brought SECS/GEM back to the limelight, as SECS/GEM is completely devoid of security features. This research proposes ES-SECS/GEM, an Efficient Security mechanism that provides authentication, integrity, and protection against cyberattacks. The proposed mechanism is compared to other security mechanisms in terms of processing time, control overhead, and resilience against cyberattacks. The ES-SECS/GEM demonstrated promising results, suggesting that it allowed SECS/GEM devices to only connect with authorized industrial equipment, maintained message integrity, discarded forged messages, and prevented cyberattacks on SECS/GEM communications. In terms of processing time and control, ES-SECS/GEM likewise outperformed other mechanisms and incurred the lowest values for these metrics.
format Article
author Shams Ul Arfeen Laghari
Selvakumar Manickam
Ayman Khallel Al-ani
Mahmood a. Al-shareeda
Shankar Karuppayah
author_facet Shams Ul Arfeen Laghari
Selvakumar Manickam
Ayman Khallel Al-ani
Mahmood a. Al-shareeda
Shankar Karuppayah
author_sort Shams Ul Arfeen Laghari
title ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications
title_short ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications
title_full ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications
title_fullStr ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications
title_full_unstemmed ES-SECS/GEM: An Efficient Security Mechanism for SECS/GEM Communications
title_sort es-secs/gem: an efficient security mechanism for secs/gem communications
publisher IEEE Access
publishDate 2023
url https://eprints.ums.edu.my/id/eprint/37700/1/ABSTRACT.pdf
https://eprints.ums.edu.my/id/eprint/37700/2/FULL%20TEXT.pdf
https://eprints.ums.edu.my/id/eprint/37700/
_version_ 1783877961288515584