Deep learning-based anomaly detection in cyber-physical systems: Progress and opportunities

Y Luo, Y Xiao, L Cheng, G Peng, D Yao - ACM Computing Surveys …, 2021 - dl.acm.org
Anomaly detection is crucial to ensure the security of cyber-physical systems (CPS).
However, due to the increasing complexity of CPSs and more sophisticated attacks …

Automatic vulnerability detection in embedded devices and firmware: Survey and layered taxonomies

A Qasem, P Shirani, M Debbabi, L Wang… - ACM Computing …, 2021 - dl.acm.org
In the era of the internet of things (IoT), software-enabled inter-connected devices are of
paramount importance. The embedded systems are very frequently used in both security …

The security of autonomous driving: Threats, defenses, and future directions

K Ren, Q Wang, C Wang, Z Qin… - Proceedings of the IEEE, 2019 - ieeexplore.ieee.org
Autonomous vehicles (AVs) have promised to drastically improve the convenience of driving
by releasing the burden of drivers and reducing traffic accidents with more precise control …

{HAWatcher}:{Semantics-Aware} anomaly detection for appified smart homes

C Fu, Q Zeng, X Du - … USENIX Security Symposium (USENIX Security 21 …, 2021 - usenix.org
As IoT devices are integrated via automation and coupled with the physical environment,
anomalies in an appified smart home, whether due to attacks or device malfunctions, may …

Current cyber-defense trends in industrial control systems

JE Rubio, C Alcaraz, R Roman, J Lopez - Computers & Security, 2019 - Elsevier
Abstract Advanced Persistent Threats (APTs) have become a serious hazard for any critical
infrastructure, as a single solution to protect all industrial assets from these complex attacks …

[PDF][PDF] A Systematic Framework to Generate Invariants for Anomaly Detection in Industrial Control Systems.

C Feng, VR Palleti, A Mathur, D Chana - NDSS, 2019 - pdfs.semanticscholar.org
A common method: build a predictive model, eg, AR, LDS, RNN models: x (t)= f (x {t− p: t− 1},
u {t− p: t− 1}; θ)► x {t− p: t− 1} the sensor measurements from time t− p to t− 1► u {t− p: t− 1} …

Learning from mutants: Using code mutation to learn and monitor invariants of a cyber-physical system

Y Chen, CM Poskitt, J Sun - 2018 IEEE Symposium on Security …, 2018 - ieeexplore.ieee.org
Cyber-physical systems (CPS) consist of sensors, actuators, and controllers all
communicating over a network; if any subset becomes compromised, an attacker could …

Distributed attack detection in a water treatment plant: Method and case study

S Adepu, A Mathur - IEEE Transactions on Dependable and …, 2018 - ieeexplore.ieee.org
The rise in attempted and successful attacks on critical infrastructure, such as power grid
and water treatment plants, has led to an urgent need for the creation and adoption of …

UAV-assisted IoT applications, cybersecurity threats, AI-enabled solutions, open challenges with future research directions

M Adil, H Song, S Mastorakis… - IEEE Transactions …, 2023 - ieeexplore.ieee.org
Unnamed Ariel Vehicle-assisted-Internet of Things (UAV-assisted IoT) applications have
emerged as a powerful integrated technology, showcasing remarkable results in many …

Anomaly detection in industrial control systems using logical analysis of data

TK Das, S Adepu, J Zhou - Computers & Security, 2020 - Elsevier
Abstract Cyber attacks on Industrial Control Systems (ICSs) to disrupt the associated
physical systems, like power grids and water treatment plants, are a harsh reality of the …