skip to main content
10.1145/2185505.2185514acmconferencesArticle/Chapter ViewAbstractPublication PagescpsweekConference Proceedingsconference-collections
research-article

Integrity attacks on cyber-physical systems

Published:17 April 2012Publication History

ABSTRACT

In this paper we consider the integrity attack on Cyber-Physical System(CPS), which is modeled as a discrete linear time-invariant system equipped with a Kalman filter, LQG controller and Χ2 failure detector. An attacker wishes to disturb the system by injecting external control inputs and fake sensor measurements. In order to perform the attack without being detected, the adversary will need to carefully design its actions to fool the failure detector as abnormal sensor measurements will result in an alarm. The adversary's strategy is formulated as a constrained control problem. In this paper, we characterize the reachable set of the system state and estimation error under the attack, which provides a quantitative measure of the resilience of the system. To this end, we will provide an ellipsoidal algorithm to compute the outer approximation of the reachable set. We also prove a necessary condition under which the reachable set is unbounded, indicating that the attacker can successfully destabilize the system.

References

  1. S. Amin, A. Cardenas, and S. S. Sastry. Safe and secure networked control systems under denial-of-service attacks. In Hybrid Systems: Computation and Control, pages 31--45. Lecture Notes in Computer Science. Springer Berlin / Heidelberg, April 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. A. Cárdenas, S. Amin, and S. Sastry. Secure control: Towards survivable cyber-physical systems. In Distributed Computing Systems Workshops, 2008. ICDCS '08. 28th International Conference on, pages 495--500, June 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Y. Liu, M. Reiter, and P. Ning. False data injection attacks against state estimation in electric power grids. In Proceedings of the 16th ACM conference on Computer and communications security, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Y. Mo, E. Garone, A. Casavola, and B. Sinopoli. False data injection attacks against state estimation in wireless sensor networks. In Proc. 49th IEEE Conf. Decision and Control (CDC), pages 5967--5972, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  5. Y. Mo and B. Sinopoli. Secure control against replay attacks. In Proc. 47th Annual Allerton Conf. Communication, Control, and Computing Allerton 2009, pages 911--918, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. F. Pasqualetti, A. Bicchi, and F. Bullo. Consensus computation in unreliable networks: A system theoretic approach. IEEE Transactions on Automatic Control, Feb. 2010. To appear.Google ScholarGoogle Scholar
  7. H. Sandberg, A. Teixeira, and K. H. Johansson. On security indices for state estimators in power networks. In First Workshop on Secure Control Systems, 2010.Google ScholarGoogle Scholar
  8. S. Sundaram, M. Pajic, C. Hadjicostis, R. Mangharam and G. J. Pappas. The wireless control network: monitoring for malicious behavior. In IEEE Conference on Decision and Control, Atlanta, GA, Dec 2010.Google ScholarGoogle ScholarCross RefCross Ref
  9. L. Xie, Y. Mo, and B. Sinopoli. False data injection attacks in electricity markets. In IEEE Int'l Conf. on Smart Grid Communications (SmartGridComm), pages 226--231, Oct. 2010.Google ScholarGoogle Scholar

Index Terms

  1. Integrity attacks on cyber-physical systems

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      HiCoNS '12: Proceedings of the 1st international conference on High Confidence Networked Systems
      April 2012
      96 pages
      ISBN:9781450312639
      DOI:10.1145/2185505

      Copyright © 2012 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 17 April 2012

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate30of55submissions,55%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader