CN113364796B - Self-triggering model prediction control security defense method and system under FDI attack - Google Patents

Self-triggering model prediction control security defense method and system under FDI attack Download PDF

Info

Publication number
CN113364796B
CN113364796B CN202110681208.4A CN202110681208A CN113364796B CN 113364796 B CN113364796 B CN 113364796B CN 202110681208 A CN202110681208 A CN 202110681208A CN 113364796 B CN113364796 B CN 113364796B
Authority
CN
China
Prior art keywords
control
self
fdi
triggering
attack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110681208.4A
Other languages
Chinese (zh)
Other versions
CN113364796A (en
Inventor
贺宁
马凯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian University of Architecture and Technology
Original Assignee
Xian University of Architecture and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian University of Architecture and Technology filed Critical Xian University of Architecture and Technology
Priority to CN202110681208.4A priority Critical patent/CN113364796B/en
Publication of CN113364796A publication Critical patent/CN113364796A/en
Application granted granted Critical
Publication of CN113364796B publication Critical patent/CN113364796B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a self-triggering model prediction control security defense method and a system under FDI attack, which comprises the following steps: discrete sampling is carried out on continuous control signals, and an original control sample U is calculated by adopting a self-triggering MPC * (ii) a Is obtained according to calculationDetermining control data to be encrypted by the original control sample; encrypting the control data to be encrypted, and packaging and sending the encrypted data to an actuator; when the network is attacked by FDI, the actuator acquires the latest control sample by using the received data packet, and the latest control sample is applied to complete the self-triggering prediction control safety under the FDI attack.

Description

Self-triggering model prediction control security defense method and system under FDI attack
Technical Field
The invention relates to a control security method and a control security system, in particular to a self-triggering model prediction control security defense method and a self-triggering model prediction control security defense system under FDI attack.
Background
In recent years, with the rapid development of information science and technology, CPS (cyber-physical system) which is promoted by the deep integration of industrialization and informatization has become a research hotspot. The CPS is widely applied to smart homes, automatic automobiles, smart buildings, smart power grids and smart traffic at present [5] And the like, have become core technologies for supporting and leading a new generation of industrial revolution.
Because CPS carries out information interaction through the network, the CPS inevitably suffers from malicious network attack in the long-time running process. According to statistics of internet control system (ICS-CERT) of the national security department of America in 2019, 509 related vulnerability attacks of technical process automation management system components are involved, 94 vulnerabilities are increased compared with vulnerabilities discovered in 2018, and therefore a large number of security accidents are caused. For example, in 3 months in 2019, a border firewall of a power facility in the western united states suffers from an unknown network attack, resulting in a communication disruption between a power system operation center and enterprise equipment.
For the CPS security problem, a team of courtroom and macro courtyards has deeply set forth the problem and established different CPS security threat models. The FDI attack modifies transmitted data at a network layer, so that the performance of an attacked system is significantly reduced, and therefore, the FDI attack is more dangerous and complex than other types of network attacks (such as denial of service attacks), because misleading information contained in a maliciously tampered data packet not only reduces or even deteriorates the performance of the system, but also has certain concealment. Therefore, the study of FDI attack has become one of the major concerns in the industry and academia, with recent results in the literature [9-10 ]. Model Predictive Control (MPC) has been widely applied to various CPS systems as an advanced control strategy which is good at dealing with complex constraint optimization problems, so that a large amount of achievements have emerged in recent years to study MPC problems under network attacks, for example, a flexible MPC controller is designed by utilizing all worst cases which may be caused by a denial-of-service attack, and a system state under the denial-of-service attack is reconstructed by utilizing an observer designed at the controller side to ensure the performance of the MPC control system.
Since the event-triggered and self-triggered MPCs have the characteristics of occupying less communication resources and consuming energy in the network control system compared with the periodic time-triggered MPCs, various event-triggered and self-triggered MPC mechanism research achievements for the network control system are endless.
Self-triggering is to transmit control data of one trigger interval to the executor through network packaging at the trigger time, so it is more vulnerable to network attacks than the time-triggered periodic MPC mechanism. However, the existing research results mainly focus on the problem of denial of service attack for the periodic time-triggered MPC mechanism and the event-triggered MPC mechanism, and the feasibility and the stability of the control system cannot be guaranteed since the existing research results for FDI attack appear.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provides a method and a system for defending the prediction control safety of a self-triggering model under the FDI attack.
In order to achieve the purpose, the method for defending the self-triggering model prediction control safety under the FDI attack comprises the following steps:
discrete sampling is carried out on continuous control signals, and an original control sample U is calculated by adopting a self-triggering MPC *
Determining control data to be encrypted according to the original control sample obtained by calculation;
encrypting the control data to be encrypted, and packaging and sending the encrypted data to an actuator;
when the network is attacked by FDI, the actuator acquires the latest control sample by using the received data packet, and applies the latest control sample to complete the self-triggering prediction control security under the FDI attack.
Control sample U calculated by adopting self-triggering MPC * Comprises the following steps:
Figure BDA0003122616410000031
wherein, t k For the trigger time, N is the number of self-triggering intervals.
Determining control data to be encrypted according to the original control sample obtained by calculation by using the formula (20);
Figure BDA0003122616410000032
wherein E (. DELTA.) is i ) Upper bound of prediction error, L J Lipschitz constant, σ, for optimal cost function in MPC optimization problem J For design parameters, l ∈ [1, N ]]。
Upper error bound E (Δ) l ) Comprises the following steps:
when l is equal to 1, the ratio of the total of the two,
Figure BDA0003122616410000033
when 1 < l < N, then
Figure BDA0003122616410000034
Figure BDA0003122616410000035
Wherein for the system
Figure BDA0003122616410000036
L φ Is the Lipschitz constant, | g (x) | | upper bound is L G
Lipschitz constant L J Comprises the following steps:
Figure BDA0003122616410000037
wherein L is F
Figure BDA0003122616410000038
Respectively the Lipschitz constant, T, of the phase and terminal cost functions in the MPC optimization problem P Is the prediction time domain.
Design parameter sigma J Comprises the following steps:
Figure BDA0003122616410000041
wherein F (x) * (s),u * (s)) is the phase cost function in the MPC optimization problem, and γ ∈ (0,1) is the tuning parameter.
Control data u to be encrypted * (t k ) And
Figure BDA0003122616410000042
and encrypting, and packaging and sending the encrypted data to the actuator.
Using u * (t k ) And
Figure BDA0003122616410000043
obtaining a latest control sample U' by adopting a formula (13);
Figure BDA0003122616410000044
the actuator applies the control samples U' in a zero-order hold manner.
When the network is not under attack, the executor applies the original control samples U in a zero-order hold manner *
The encrypted data package is sent to the executor through the network.
A self-triggering model predictive control security defense system under FDI attack comprises:
a sampling module; for discrete sampling of continuous control signals, using a self-triggering MPC to calculate an original control sample U *
The determining module is used for determining control data to be encrypted according to the original control sample obtained by calculation;
the encryption module is used for encrypting the control data to be encrypted and packaging and sending the encrypted data to the actuator;
and the execution module is used for acquiring the latest control sample by using the received data packet and applying the latest control sample to finish the self-triggering model predictive control security defense under the FDI attack when the network is attacked by the FDI.
The invention has the following beneficial effects:
the method and the system for defending against the self-triggering model predictive control safety under the FDI attack have the advantages that during specific operation, aiming at the safety control problem of the self-triggering model predictive control under the False Data Injection (FDI) attack of an information physical fusion system, discrete sampling is firstly carried out on continuous control signals, key encryption is carried out on a small number of key data, then the discretized control samples are transmitted at a network end, the control signals are reconstructed at a controlled system based on a preset mode, and finally when the system is subjected to the false data injection attack, the latest control samples are obtained by utilizing received data packets through an actuator and are applied, so that the feasibility and the stability of the control system are guaranteed, the operation is simple and convenient, and the method and the system have wide application value in the automatic control system.
Drawings
FIG. 1 is a diagram of a system model of the present invention;
FIG. 2 is a schematic diagram of control data;
FIG. 3 is a system state variable diagram;
FIG. 4 is a comparison graph of the operation traces in the simulation test;
FIG. 5 is a graph comparing control data in a simulation test;
FIG. 6 is a graph comparing trigger intervals in a simulation experiment.
Detailed Description
The invention is described in further detail below with reference to the accompanying drawings:
the self-triggering model prediction control security defense method under FDI attack comprises the following steps:
1. obtaining a self-triggering MPC control sequence
The network control system as shown in fig. 1, wherein the controlled system is described by the following continuous-time nonlinear input affine system:
Figure BDA0003122616410000061
wherein the content of the first and second substances,
Figure BDA0003122616410000062
respectively, system state and input, and input constraints exist
Figure BDA0003122616410000063
The control target is to asymptotically stabilize equation (1) to the origin, i.e., x (t) → time, x (t) → 0, and to achieve this target, it is assumed that the nonlinear system given by equation (1) satisfies Φ (x, u):
Figure BDA0003122616410000064
for the
Figure BDA0003122616410000065
Continued lipschitz and the presence of a lipschitz constant L φ And | | | g (x) | is bounded at the upper bound by L G
The MPC algorithm is facilitated to obtain the optimal control input u of the control system * (s) and optimum State trajectory x * (s) is:
u * (s),x * (s),s∈[t k ,t k +T P ],x * (t k )=x(t k ) (9)
discretizing and transmitting continuous control samples
Figure BDA00031226164100000611
A control sample U * Namely:
Figure BDA0003122616410000066
wherein the content of the first and second substances,
Figure BDA0003122616410000067
the actuator being at the triggering time t k To
Figure BDA0003122616410000068
Apply U in a sample-and-hold manner *
2. Selecting data to be encrypted
Selecting a set of transmitted control samples U * First control signal sample u in * (t k ) And
Figure BDA0003122616410000069
an emphasis encryption is performed, wherein,
Figure BDA00031226164100000610
and selecting according to a self-adaptive algorithm to obtain the target.
The self-adaptive algorithm comprises the following steps:
obtaining control data from Lei 1 * (s) to u' (t) k +△ j ) The analytical upper bound of the system state error.
The introduction 1 is:
control signal u' (t) constructed based on equation (13) k +△ j ) And the optimal control sequence u obtained by solving the OCP * (s) corresponding to the state error | | | x (t) k +△ l )-x * (t k +△ l ) The upper bound value of | | is E (Δ) l );
When i is 1, then
Figure BDA0003122616410000071
When 1 < i < N, then
Figure BDA0003122616410000072
Wherein the content of the first and second substances,
Figure BDA0003122616410000073
let the control sample that finally needs protection be
Figure BDA0003122616410000074
Then selects based on the following judgment conditions
Figure BDA0003122616410000075
Figure BDA0003122616410000076
Wherein the content of the first and second substances,
Figure BDA0003122616410000077
F(x * (s),u * (s)) is a phase cost function in the MPC optimization problem,
Figure BDA0003122616410000078
respectively the Lipschitz constant, T, of the phase and terminal cost functions in the MPC optimization problem P Is the prediction time domain. Gamma epsilon (0,1) is an adjusting parameter.
3. Signal reconstruction method
After the system is attacked, the actuator end bases on the control sample u * (t k ) And
Figure BDA0003122616410000079
constructing a continuous control curve u'(s) wherein:
Figure BDA0003122616410000081
wherein the content of the first and second substances,
Figure BDA0003122616410000082
the control data actually applied by the actuator at this time is data on the curve u '(s), that is, the actuator applies the control sample u' (t) in a manner of zero-order hold k +△ j )。
Figure BDA0003122616410000083
The control sequence applied by the actuator at this time is:
Figure BDA0003122616410000084
fig. 2 is a diagram illustrating control data under different conditions.
It should be noted that when the system is attacked and then the fitted control data is used, the next trigger interval of the system will be t k+1 =t k +△ N Is reduced to
Figure BDA0003122616410000085
Although the total trigger interval is reduced, the system can still stably operate under the attack, and when the system is not attacked, the actuator normally applies U *
The security control strategy is summarized by the above analysis as algorithm 1 shown below.
Figure BDA0003122616410000086
Figure BDA0003122616410000091
Simulation test
The present invention is applied to the two-dimensional incomplete vehicle system shown in fig. 3 to verify its validity, and the corresponding control objective is to drive the system from its initial position to its target position.
The system equation is:
Figure BDA0003122616410000092
wherein χ ═ x y θ] T Is a system state variable, u ═ v ω] T For control input, [ x y ]]Is the position of the vehicle, theta is the angle of the vehicle, [ v ω [ [ v ω ]] T Linear and angular velocities, respectively.
Firstly, the system is started from the initial position [ -54-pi/2 ] by adopting a self-triggering MPC algorithm]Driven to the origin with the constraint of
Figure BDA0003122616410000093
Lipschitz constant
Figure BDA0003122616410000094
L G =1.0 [24] The stage and terminal cost function is F ═ χ T Qχ+u T Ru,V f =χ T χ, wherein Q ═ 0.1I 3 ,R=0.05I 2 Adjusting parameter sigma to 0.99, epsilon f 0.4, 6 is triggered interval number N; then, based on the self-triggering MPC algorithm, the control sample U transmitted by the system each time is obtained * All are maliciously tampered, and the control sample U after tampering is made a Satisfying the set constraint; considering that an attacker can adopt various malicious tampering means to the U * Tampering is carried out, but the final result is U no matter what tampering means is adopted a Deviation from the original control sample U * Therefore, the attack simulation means is adopted to transmit the packet U * Each set of control data u in (1) * Random malice tampering to satisfy
Figure BDA0003122616410000095
An arbitrary value. Then, algorithm 1 is used for entering control data in the FDI-attacked self-triggering MPC systemThe rows are reconstructed and the control data obtained from the reconstruction is applied to the system, giving a design γ of 0.99.
Under the driving of the designed algorithm 1, as shown in fig. 4, the vehicle running track and the self-triggered MPC algorithm eventually tend to be stable, but the system will be in a destabilizing state after the control data is tampered with maliciously and when no defensive measures are taken, the triangle mark in fig. 4 indicates that the position system is triggered, and the controlled system needs to communicate with the controller to obtain the control data.
FIG. 5 shows control data v and ω actually applied by the system in different control modes; FIG. 6 shows the triggering intervals of the FDI attack free self-triggered MPC and Algorithm 1, and Table 1 shows the second control data u requiring advanced encryption in each transmitted packet * (t k +△ im ) It can be seen from fig. 6 and table 1 that the trigger interval is not too lossy when driven using algorithm 1.
TABLE 1
Figure BDA0003122616410000101
Experimental results show that when the robot control system disclosed by the invention is subjected to FDI attack, the system still tends to be stable, and the control performance is basically equal to that under the triggering condition and the attack-free condition. Meanwhile, the algorithm 1 does not occupy a large amount of calculation and transmission resources when reconstructing the control data, so that the method has wide application value in an automatic control system.

Claims (13)

1. A self-triggering model prediction control security defense method under FDI attack is characterized by comprising the following steps:
discrete sampling is carried out on continuous control signals, and an original control sample U is calculated by adopting a self-triggering MPC *
Determining control data to be encrypted according to the original control sample obtained by calculation;
encrypting the control data to be encrypted, and packaging and sending the encrypted data to an actuator;
when the network is attacked by FDI, the actuator acquires the latest control sample by using the received data packet, and applies the latest control sample to complete the self-triggering model prediction control safety under the FDI attack.
2. The method for defending against self-triggering model predictive control under FDI attack as claimed in claim 1, wherein the control sample U calculated by self-triggering MPC is adopted * Comprises the following steps:
Figure FDA0003696674320000011
wherein, t k For the trigger time, N is the number of self-triggering intervals, u * (.) as a control sample set U * The control signal samples in (1).
3. The method for defending against self-triggered model predictive control under FDI attack as recited in claim 2, wherein the control data to be encrypted is determined from the calculated original control sample using equation (20);
Figure FDA0003696674320000012
wherein E (. DELTA.) is l ) For the upper bound of the error between the predicted state and the actual state, l is equal to [1, N ∈],L J Lipschitz constant, σ, for optimal cost function in MPC optimization problem J Are design parameters.
4. The method for defending against self-triggering model predictive control under FDI attack as recited in claim 3, wherein the upper error bound E (Δ) l ) Comprises the following steps:
when l is equal to 1, the ratio of the total of the two,
Figure FDA0003696674320000021
when 1 < l < N, then
Figure FDA0003696674320000022
Wherein the affine type nonlinear system is commonly expressed as
Figure FDA0003696674320000023
Figure FDA0003696674320000024
The nonlinear system satisfies the conditions of system state and input respectively
Figure FDA0003696674320000025
For the
Figure FDA0003696674320000026
Lipschitz continuous, L φ Is the Lipschitz constant, | g (x) | | upper bound is L G
5. The method for defending against self-triggered model predictive control under FDI attack as recited in claim 4, wherein Δ u (t) is kl ) Comprises the following steps:
Figure FDA0003696674320000027
wherein u is * For optimal control input, u' actual control input under security defense.
6. The FDI attack self-triggering model predictive control security defense method according to claim 4, wherein the Lepristz constant L is J Comprises the following steps:
Figure FDA0003696674320000028
wherein L is F
Figure FDA0003696674320000029
Respectively the Lipschitz constant, T, of the phase and terminal cost functions in the MPC optimization problem P Is the prediction time domain.
7. The FDI under-attack self-triggering model predictive control security defense method according to claim 6, wherein the design parameter σ is J Comprises the following steps:
Figure FDA00036966743200000210
wherein F (x) * (s),u * (s)) is the phase cost function in the MPC optimization problem, and γ ∈ (0,1) is the tuning parameter.
8. The FDI attack self-triggering model predictive control security defense method according to claim 5, wherein the control data u to be encrypted * (t k ) And
Figure FDA0003696674320000031
and encrypting, and packaging and sending the encrypted data to the actuator.
9. The FDI under-attack self-triggering model predictive control security defense method of claim 8, wherein u is used * (t k ) And
Figure FDA0003696674320000032
obtaining a latest control sample U' by adopting a formula (13);
Figure FDA0003696674320000033
10. the method for defending against self-triggered model predictive control under FDI attack as recited in claim 1, wherein if it is detected that there is a possible attack in the network, the executor applies the latest control sample U' in a zero-order hold manner; otherwise, the executor applies the control samples U in a zero-order hold manner *
11. The method for defending against self-triggered model predictive control under FDI attack as recited in claim 1, wherein when the network is not under attack, the executor applies the original control samples U in a zero-order-hold manner *
12. The method for defending against self-triggered model predictive control under FDI attack as recited in claim 1, wherein the encrypted data packet is sent to an executor through a network.
13. A self-triggering model predictive control security defense system under FDI attack is characterized by comprising the following components:
a sampling module; for discrete sampling of continuous control signals, using a self-triggering MPC to calculate an original control sample U *
The determining module is used for determining control data to be encrypted according to the original control sample obtained by calculation;
the encryption module is used for encrypting the control data to be encrypted and packaging and sending the encrypted data to the actuator;
and the execution module is used for acquiring the latest control sample by using the received data packet and applying the latest control sample to finish the self-triggering prediction control security under the FDI attack when the network is attacked by the FDI.
CN202110681208.4A 2021-06-18 2021-06-18 Self-triggering model prediction control security defense method and system under FDI attack Active CN113364796B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110681208.4A CN113364796B (en) 2021-06-18 2021-06-18 Self-triggering model prediction control security defense method and system under FDI attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110681208.4A CN113364796B (en) 2021-06-18 2021-06-18 Self-triggering model prediction control security defense method and system under FDI attack

Publications (2)

Publication Number Publication Date
CN113364796A CN113364796A (en) 2021-09-07
CN113364796B true CN113364796B (en) 2022-08-02

Family

ID=77535297

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110681208.4A Active CN113364796B (en) 2021-06-18 2021-06-18 Self-triggering model prediction control security defense method and system under FDI attack

Country Status (1)

Country Link
CN (1) CN113364796B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115718427B (en) * 2022-11-16 2023-06-13 哈尔滨理工大学 Non-fragile network prediction control method for security

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830514A (en) * 2019-12-12 2020-02-21 四川大学 Detection method for collusion-based false data injection attack of smart power grid

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018048351A1 (en) * 2016-09-07 2018-03-15 Singapore University Of Technology And Design Defense system and method against cyber-physical attacks
CN110942109A (en) * 2019-12-17 2020-03-31 浙江大学 PMU false data injection attack prevention method based on machine learning
CN111786977B (en) * 2020-06-22 2022-07-19 西安建筑科技大学 Optimal false data injection attack defense method facing network self-triggering model prediction control

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110830514A (en) * 2019-12-12 2020-02-21 四川大学 Detection method for collusion-based false data injection attack of smart power grid

Also Published As

Publication number Publication date
CN113364796A (en) 2021-09-07

Similar Documents

Publication Publication Date Title
Dibaei et al. Attacks and defences on intelligent connected vehicles: A survey
Lamssaggad et al. A survey on the current security landscape of intelligent transportation systems
Andreeva et al. Industrial control systems vulnerabilities statistics
Schmittner et al. Using SAE J3061 for automotive security requirement engineering
CN107566381B (en) Equipment safety control method, device and system
Dibaei et al. An overview of attacks and defences on intelligent connected vehicles
Malik et al. Analysis and simulation of cyber attacks against connected and autonomous vehicles
Limbasiya et al. A systematic survey of attack detection and prevention in connected and autonomous vehicles
Islam et al. Improving CAN bus security by assigning dynamic arbitration IDs
CN113364796B (en) Self-triggering model prediction control security defense method and system under FDI attack
Lee et al. Enhanced Android App‐Repackaging Attack on In‐Vehicle Network
Weimerskirch et al. An Overview of Automotive Cybersecurity: Challenges and Solution Approaches.
Lamba et al. Identifying & Mitigating Cyber Security Threats In Vehicular Technologies
Khatun et al. An approach of scenario-based threat analysis and risk assessment over-the-air updates for an autonomous vehicle
Dellios et al. Information security compliance over intelligent transport systems: Is it possible?
Rizvi et al. Protecting an automobile network using distributed firewall system
CN113542339A (en) Electric power Internet of things safety protection design method
Daily et al. Towards a cyber assurance testbed for heavy vehicle electronic controls
Oyler et al. Security in automotive telematics: a survey of threats and risk mitigation strategies to counter the existing and emerging attack vectors
CN115296916A (en) Zero-trust safety system based on decision tree model
Castiglione et al. Hazard driven threat modelling for cyber physical systems
Nilsson et al. Creating a secure infrastructure for wireless diagnostics and software updates in vehicles
Eyeleko et al. A Critical Overview of Industrial Internet of Things Security and Privacy Issues Using a Layer-Based Hacking Scenario
Fallstrand et al. Applicability analysis of intrusion detection and prevention in automotive systems
Kuri et al. A threat model and security recommendations for iot sensors in connected vehicle networks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant