Ensemble model based on hybrid deep learning for intrusion detection in smart grid networks

U AlHaddad, A Basuhail, M Khemakhem, FE Eassa… - Sensors, 2023 - mdpi.com
The Smart Grid aims to enhance the electric grid's reliability, safety, and efficiency by
utilizing digital information and control technologies. Real-time analysis and state estimation …

Defending cyber–physical systems through reverse-engineering-based memory sanity check

Y Geng, Y Chen, R Ma, Q Wei, J Pan… - IEEE Internet of …, 2022 - ieeexplore.ieee.org
Cyber–physical systems (CPSs) are ubiquitous in critical infrastructures, where
programmable logic controllers (PLCs) and physical components intertwine. However …

{CONFIRM}: Evaluating compatibility and relevance of control-flow integrity protections for modern software

X Xu, M Ghaffarinia, W Wang, KW Hamlen… - 28th USENIX Security …, 2019 - usenix.org
CONFIRM (CONtrol-Flow Integrity Relevance Metrics) is a new evaluation methodology and
microbenchmarking suite for assessing compatibility, applicability, and relevance of control …

Mini-me, you complete me! data-driven drone security via dnn-based approximate computing

A Ding, P Murthy, L Garcia, P Sun, M Chan… - Proceedings of the 24th …, 2021 - dl.acm.org
The safe operation of robotic aerial vehicles (RAV) requires effective security protection of
their controllers against cyber-physical attacks. The frequency and sophistication of past …

Mitigating adversarial attacks on data-driven invariant checkers for cyber-physical systems

RR Maiti, CH Yoong, VR Palleti, A Silva… - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
The use of invariants in developing security mechanisms has become an attractive research
area because of their potential to both prevent attacks and detect attacks in Cyber-Physical …

PLCDefender: Improving remote attestation techniques for PLCs using physical model

M Salehi, S Bayat-Sarmadi - IEEE Internet of Things Journal, 2020 - ieeexplore.ieee.org
In order to guarantee the security of industrial control system (ICS) processes, the proper
functioning of the programmable logic controllers (PLCs) must be ensured. In particular …

Functioning and development of a real-time information system for the oil treatment technological process control

A Sagdatullin - 2020 2nd International Conference on Control …, 2020 - ieeexplore.ieee.org
The paper describes the difficulties of formalizing the processes of production, transportation
and preparation of oil production of wells, particularly in the construction of a mathematical …

Deriving invariant checkers for critical infrastructure using axiomatic design principles

CH Yoong, VR Palleti, RR Maiti, A Silva, CM Poskitt - Cybersecurity, 2021 - Springer
Cyber-physical systems (CPSs) in critical infrastructure face serious threats of attack,
motivating research into a wide variety of defence mechanisms such as those that monitor …

Protecting control commands using low-cost em sensors in the smart grid

K McClanahan, J Fan, Q Li… - 2023 IEEE Conference on …, 2023 - ieeexplore.ieee.org
Cybersecurity has become an increasing priority for the smart grid. While playing an
important role in fault isolation, protective relays are vulnerable candidates for attacks …

DNAttest: Digital-twin-based Non-intrusive Attestation under Transient Uncertainty

W Lin, HC Tan, B Chen, F Zhang - 2023 53rd Annual IEEE/IFIP …, 2023 - ieeexplore.ieee.org
Programmable logic controllers (PLCs) are vulnerable to malware, which is a key security
risk for Industrial Control Systems (ICSs). Existing attestation solutions are invasive because …