X

Disaster awaits U.S. power grid as cybersecurity lags

Digital signatures that protect access to power-plant control systems are highly insecure, an industry leader warns -- and some companies want to make the problem worse.

Declan McCullagh Former Senior Writer
Declan McCullagh is the chief political correspondent for CNET. You can e-mail him or follow him on Twitter as declanm. Declan previously was a reporter for Time and the Washington bureau chief for Wired and wrote the Taking Liberties section and Other People's Money column for CBS News' Web site.
Declan McCullagh
4 min read

Security technology used by U.S. electric utilities is flawed and could increase the odds of computer intrusions or sabotage, the chairman of an industry standards group warns.

Jesse Hurley, co-chair of the North American Energy Standards Board's Critical Infrastructure Committee, says the mechanism for creating digital signatures for authentication is insufficiently secure because not enough is being done to verify identities and some companies are attempting to weaken standards to fit their business models.

"These certificates protect access to control systems," Hurley told CNET. "They protect access to a $400 billion market. They protect access to trading systems. They also protect access to machines that do things like turn generators off. If you issue a fraudulent certificate or you're lax... the consequences could be disastrous." The U.S. electrical grid has already become a target of cyberattacks, with Chinese and Russian hackers reportedly penetrating it over the Internet.

NAESB has scheduled a committee vote this morning to decide when the digital certificates it authorizes should expire. Because even carefully designed algorithms may have flaws that will be discovered over time, which happened with the MD5 algorithm in 1995 and the SHA-1 algorithm in 2005, a shorter period is considered far more secure.

This debate over critical infrastructure security comes as the U.S. Senate prepares to debate a Democrat-backed bill that would give Homeland Security additional authority to regulate cybersecurity practices for critical infrastructure. Senate Majority Leader Harry Reid said on Tuesday that he hopes to bring the bill to the floor at the earliest possible date. House Republicans back a competing bill called CISPA; senators Sheldon Whitehouse (D-R.I.) and Jon Kyl (R-Ariz.) have drafted a third option they're proposing as a compromise.

Although the NAESB standards body is an industry organization, the federal government routinely adopts its standards as regulations, giving them the force of law. The U.S. Federal Energy Regulatory Commission, for instance, has adopted the group's 2008 digital signature standard, which NAESB is updating to reflect technological advances.

Two companies, Open Access Technology International (OATI) and GlobalSign, which are authorized by the NAESB to issue digital certificates to the industry, argue that a 30-year expiration for digital certificates is fine.

"OATI doesn't see a problem with 30 years from a security standpoint," Patrick Tronnier, OATI's principal security architect, said on a NAESB conference call (audio file) on May 31. Tronnier responded to complaints about weakened security by saying it would cause too much "disruption" to choose a short period.

Hurley, the chief executive of Reno, Nev.-based cybersecurity and certificate authority firm Shift Systems, dismisses that argument as self-interest on the part of OATI, saying "I'd be advocating for something smaller like 10 or 5 (years) but that's not on the table at the moment."

The May 31 discussion "essentially proved that the public-private partnership was not doing self-policing and that it allows shit like this to happen," says Hurley, who is in Washington this week to try to convince legislators and regulators to pay closer attention to this process. "How can it be trusted?"

Rae McQuade, president of NAESB, said that it's unclear whether the revised digital certificate standard will apply to Web interfaces or embedded SCADA systems -- which directly control power and gas transmission -- as well. "How broad or narrow the applicability will be" is one of the aspects that "will be defined in the standards," McQuade said.

Craig Cano, a spokesman for FERC, the government agency, said his employer has adopted the NAESB standards relating to digital signatures and public key infrastructure. Cano said the standards apply to any public utility that operates facilities used for the transmission of electric energy, any public utility that sells electric energy at wholesale prices, and some non-public utilities as well.

Digital certificates are documents that use a cryptographic signature for authentication, which can in turn be used to prove that a person is who he claims to be, or that computer code is trusted and can be executed. Stuxnet used valid digital signatures issued by reputable companies, apparently tricked by the U.S. government, to bypass anti-virus applications and attack Iran's nuclear facilities.

Jim Harper, a policy analyst at the free-market Cato Institute, warns that even if the private sector process isn't perfect, having the government set cybersecurity standards may not be any better. "Why on earth should we think that the federal government would set better standards?" he asks. "This, after all, is the government that runs the post office and the TSA."

Lila Kee, GlobalSign's chief product officer, said in e-mail that the 30-year period is reasonable because it poses "a easily mitigated theoretical risk with the least amount of business disruption."

Hurley disagrees, saying the debate over such a long expiration period is just a symptom of a process that's not taking cybersecurity sufficiently seriously -- or doing enough to verify that digital certificates are being issued to the right people.

He says: "I don't think I'd like to get a memo from the Iranian government saying, 'We'd like to return the favor for Stuxnet. How about if we turn off half of the Western Interconnection?'"