Attack detection and identification method for sensors in presence of transient fault

A technology of attack detection and identification method, which is applied in the field of CPS system, can solve the problems of not considering transient faults, ignoring sensor error measurement, etc., and achieve the effect of good detection and identification performance

Inactive Publication Date: 2018-10-12
CAPITAL NORMAL UNIVERSITY
View PDF2 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Furthermore, most methods of detecting malicious attacks on sensors do not take into account transient faults, they treat attacks and

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Attack detection and identification method for sensors in presence of transient fault
  • Attack detection and identification method for sensors in presence of transient fault
  • Attack detection and identification method for sensors in presence of transient fault

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0038] The technical solutions of the present invention will be further described below in conjunction with the accompanying drawings and embodiments.

[0039] The invention relates to a sensor attack detection and identification method in the presence of transient faults, combining the fusion interval to further judge the detection of faults when two sensor intervals intersect, and considering the system dynamics model, using historical measurements to improve the accuracy of sensor attack detection and identification Performance; Set forth in detail below with embodiment.

[0040] (1) Hardware device:

[0041] The present invention uses a ground vehicle named EV3 as an experimental platform to test the performance of the attack detection and identification method. EV3 is the third MINDSTORMS robot developed by Lego in 2013. It is equipped with ultrasonic sensors, color sensors, touch sensors, motors, etc. The present invention uses an ultrasonic sensor and two left and right...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an attack detection and identification method for sensors in the presence of a transient fault. The detection of the fault caused when the intervals of the two sensors are intersected is further judged in combination with fusion intervals, a system dynamics model is considered, and the attack detection and identification performance on the sensors is improved by utilizing historical measurement. By means of the attack detection and identification method for the sensors in the presence of the transient fault, the transient fault can be separated from an attack in a systemwith the transient fault; compared with previous attack detection methods, the method has good detection and identification performance on various types of attacks, in particular on stealth attacks;this type of attacks cannot be detected by means of the previous methods, but the detection and identification rate of the method can reach 90% or above on average.

Description

Technical field: [0001] The invention relates to a sensor attack detection and identification method when there is a transient fault, in particular to a sensor attack detection method based on the pairwise inconsistency relationship between sensors, which belongs to the field of CPS system security and is mainly used for A CPS system that measures the same physical variable (eg speed). Background technique: [0002] With the widespread application of Cyber-Physical Systems (CPS) in security-critical fields (such as: medical systems, intelligent transportation systems, national defense and power systems, etc.), it is necessary to ensure the security of such systems. Therefore, more and more people begin to pay attention to the security issues of CPS. Malicious attackers exploiting security holes can have catastrophic effects on the CPS system, thereby compromising its security. For example, recent research has found that attackers could exploit vulnerabilities in in-vehicle...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G01D18/00
CPCG01D18/00
Inventor 王瑞杨康关永李晓娟施智平邵振洲张倩颖罗晨霞
Owner CAPITAL NORMAL UNIVERSITY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products