Skip to main content

Event-Triggered Watermarking Control to Handle Cyber-Physical Integrity Attacks

  • Conference paper
  • First Online:
Secure IT Systems (NordSec 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10014))

Included in the following conference series:

Abstract

The use of control-theoretic solutions to detect attacks against cyber-physical systems is a growing area of research. Traditional literature proposes the use of control strategies to retain, f.i., satisfactory closed-loop performance, as well as safety properties, when a communication network connects the distributed components of a physical system (e.g., sensors, actuators, and controllers). However, the adaptation of these strategies to handle security incidents, is an ongoing challenge. In this paper, we analyze the use of a watermark-based detector that handles integrity attacks. We show that (1) the detector is able to work properly under the presence of adversaries using non-parametric methods to escape detection; but (2) it fails at detecting adversaries using parametric identification methods to escape detection. We propose a new strategy that complements the watermark-based detector in order to detect both adversaries. We validate the detection efficiency of the new strategy via numeric simulations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Arvani, A., Rao, V.S.: Detection and protection against intrusions on smart grid systems. Int. J. Cyber Secur. Digit. Forensics 3, 38 (2014)

    Google Scholar 

  2. Barenthin Syberg, M.: Complexity issues, validation and input design for control in system identification (2008)

    Google Scholar 

  3. Brumback, B., Srinath, M.: A chi-square test for fault-detection in Kalman filters. IEEE Trans. Autom. Control 32(6), 552–554 (1987)

    Article  MATH  Google Scholar 

  4. Corman, D., Pillitteri, V., Tousley, S., Tehranipoor, U.: Lindqvist: NITRD cyber-physical security panel. In: 35th Symposium on Security and Privacy (2014)

    Google Scholar 

  5. Do, V.L., Fillatre, L., Nikiforov, I.: A statistical method for detecting cyber/physical attacks on scada systems. In: Proceedings of IEEE Control Applications (2014)

    Google Scholar 

  6. Falliere, N., Murchu, L.O., Chien, E.: W32. stuxnet dossier. White paper, Symantec Corp., Security Response, 5 (2011)

    Google Scholar 

  7. Han, D., Mo, Y., Wu, J., Weerakkody, S., Sinopoli, B., Shi, L.: Stochastic event-triggered sensor schedule for remote state estimation. IEEE Trans. Autom. Control 60(10), 2661–2675 (2015)

    Article  MathSciNet  Google Scholar 

  8. Heemels, W., Donkers, M., Teel, A.R.: Periodic event-triggered control for linear systems. IEEE Trans. Autom. Control 58(4), 847–861 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  9. Hespanha, J.P., Naghshtabrizi, P., Xu, Y.: A survey of recent results in networked control systems. Proc. IEEE 95(1), 138 (2007)

    Article  Google Scholar 

  10. Ke-You, Y., Li-Hua, X.: Survey of recent progress in networked control systems. Acta Autom. Sinica 39(2), 101–117 (2013)

    Article  MathSciNet  Google Scholar 

  11. Kim, K.-D., Kumar, P.R.: Cyber-physical systems: a perspective at the centennial. Proc. IEEE 100(Special Centennial Issue), 1287–1308 (2012)

    Article  Google Scholar 

  12. Mo, Y., Garone, E., Casavola, A., Sinopoli, B.: False data injection attacks against state estimation in wireless sensor networks. In: 2010 49th IEEE Conference on Decision and Control (CDC), pp. 5967–5972. IEEE (2010)

    Google Scholar 

  13. Mo, Y., Weerakkody, S., Sinopoli, B.: Physical authentication of control systems: designing watermarked control inputs to detect counterfeit sensor outputs. IEEE Control Syst. 35(1), 93–109 (2015)

    Article  MathSciNet  Google Scholar 

  14. Natke, H.: System identification: Torsten Söderström and Petre Stoica. Automatica 28(5), 1069–1071 (1992)

    Article  Google Scholar 

  15. Pasqualetti, F., Dorfler, F., Bullo, F.: Cyber-physical security via geometric control: distributed monitoring and malicious attacks. In: 2012 IEEE 51st Annual Conference on Decision and Control, pp. 3418–3425. IEEE (2012)

    Google Scholar 

  16. Rubio-Hernan, J., De Cicco, L., Garcia-Alfaro, J.: Revisiting a watermark-based detection scheme to handle cyber-physical attacks. In: 11th International Conference on Availability, Reliability and Security, Salzburg, Austria. IEEE (2016)

    Google Scholar 

  17. Salt, J., Casanova, V., Cuenca, A., Pizá, R.: Sistemas de control basados en red modelado y diseño de estructuras de control. Rev. Iberoamericana de Autom. e Informática Ind. RIAI 5(3), 5–20 (2008)

    Article  Google Scholar 

  18. Smith, R.: Covert misappropriation of networked control systems: presenting a feedback structure. IEEE Control Syst. 35(1), 82–92 (2015)

    Article  MathSciNet  Google Scholar 

  19. Teixeira, A., Shames, I., Sandberg, H., Johansson, K.H.: A secure control framework for resource-limited adversaries. Automatica 51, 135–148 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  20. Tripathi, S., Ikbal, M.A.: Step size optimization of lms algorithm using aunt colony optimization and its comparison with particle swarm optimization algorithm in system identification (2015)

    Google Scholar 

  21. Weerakkody, S., Mo, Y., Sinopoli, B.: Detecting integrity attacks on control systems using robust physical watermarking. In: Proceedings of Decision and Control (2014)

    Google Scholar 

Download references

Acknowledgements

The authors acknowledge support from the Cyber CNI Chair of Institut Mines-Télécom. The chair is held by Télécom Bretagne and supported by Airbus Defence and Space, Amossys, EDF, Orange, La Poste, Nokia, Société Générale and the Regional Council of Brittany. It has been acknowledged by the Center of excellence in Cybersecurity.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jose Rubio-Hernan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Rubio-Hernan, J., De Cicco, L., Garcia-Alfaro, J. (2016). Event-Triggered Watermarking Control to Handle Cyber-Physical Integrity Attacks. In: Brumley, B., Röning, J. (eds) Secure IT Systems. NordSec 2016. Lecture Notes in Computer Science(), vol 10014. Springer, Cham. https://doi.org/10.1007/978-3-319-47560-8_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-47560-8_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-47559-2

  • Online ISBN: 978-3-319-47560-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics