The cryptography working group within the Internet Engineering Task Force (IETF) standards organization has chosen the Endress+Hauser-developed CPace protocol as a recommended method for use in internet standards.

CPace (composable password-authenticated connection establishment) refers to an Endress+Hauser-based enhancement of the BSI PACE protocol that adapts the PACE approach to the limited resources of small field instruments. The PACE protocol (password-authenticated connection establishment) is a password-based authentication and encryption method developed by the German Federal Office for Information Security (BSI) for use with the new German ID card.

After undergoing extensive security analyses, the CPace protocol emerged as the winner in a competition among submissions from developers at several well-known companies.

Secure access to field instruments is of the highest priority for operators across all branches of the process industry. Modern plants contain hundreds or thousands of measurement and control instruments that must be accessed remotely with growing frequency. These field instruments also have to be installed, monitored or serviced on a regular basis. Secure password-based user authentication plays a special role today, especially when devices with digital interfaces are involved.

Security with user-friendly password lengths

In order to utilize Bluetooth communications technology in industrial environments, security experts at Endress+Hauser identified a need for additional protection. The result was the development of a solution called CPace, which belongs to the class of PAKE (password-authenticated key exchange) methods. PAKE refers to a group of protocols that verify access authentication passwords without enabling hackers to mount so-called offline attacks against passwords with hacker tools.

Among other things, PAKE technology is used with the German electronic ID cards as a means of largely decoupling the cryptographic security level from the length of the password. The advantage of CPace is that the processing power of even the smallest of field instruments is sufficient to provide devices, and thus the industrial systems, with the best level of protection against cyberattacks. At the same time CPace enjoys a high degree of acceptance among users given that the desired level of security can be achieved without relying on long passwords.

Dr. Björn Haase, senior expert electronics at Endress+Hauser Liquid Analysis
Dr. Björn Haase, senior expert electronics at Endress+Hauser Liquid Analysis.

“We had to look internally to find a solution for establishing secure connections to the instruments,” says Dr Björn Haase, head of the project at Endress+Hauser. “Previously available secure methods could not be used because of the limited processing power and storage capacity of field instruments. Password verification would have meant a login delay of two minutes or more.”

CPace makes life difficult for hackers

The security of the PAKE-based solution with Bluetooth technology from Endress+Hauser was previously verified in 2016 as part of an analysis by the Fraunhofer Institute for Applied and Integrated Security (AISEC). The institute classified the protection level of the Endress+Hauser security layer, the core component of which is recommended for use in internet environments, as ‘high.’

About IETF

The Internet Engineering Task Force is an open, international volunteer-based community of network engineers, manufacturers, network operators, researchers and engineers who develop and promote internet standards. The members of IETF create technical documents that have an impact on the utilization, further development and administration of the internet. In particular the IETF focuses on standardizing communications protocols and cryptography methods employed on the internet.