skip to main content
research-article
Public Access

Attack-Resilient Sensor Fusion for Safety-Critical Cyber-Physical Systems

Published: 20 February 2016 Publication History

Abstract

This article focuses on the design of safe and attack-resilient Cyber-Physical Systems (CPS) equipped with multiple sensors measuring the same physical variable. A malicious attacker may be able to disrupt system performance through compromising a subset of these sensors. Consequently, we develop a precise and resilient sensor fusion algorithm that combines the data received from all sensors by taking into account their specified precisions. In particular, we note that in the presence of a shared bus, in which messages are broadcast to all nodes in the network, the attacker’s impact depends on what sensors he has seen before sending the corrupted measurements. Therefore, we explore the effects of communication schedules on the performance of sensor fusion and provide theoretical and experimental results advocating for the use of the Ascending schedule, which orders sensor transmissions according to their precision starting from the most precise. In addition, to improve the accuracy of the sensor fusion algorithm, we consider the dynamics of the system in order to incorporate past measurements at the current time. Possible ways of mapping sensor measurement history are investigated in the article and are compared in terms of the confidence in the final output of the sensor fusion. We show that the precision of the algorithm using history is never worse than the no-history one, while the benefits may be significant. Furthermore, we utilize the complementary properties of the two methods and show that their combination results in a more precise and resilient algorithm. Finally, we validate our approach in simulation and experiments on a real unmanned ground robot.

References

[1]
Black-i Robotics. 2009. The LandShark. Retrieved from http://blackirobotics.com/LandShark_UGV_UC0M.html.
[2]
S. Blank, T. Fohst, and K. Berns. 2010. A fuzzy approach to low level sensor fusion with limited system knowledge. In Proceedings of the 2010 13th Conference on Information Fusion (FUSION’10). 1--7.
[3]
R. R. Brooks and S. S. Iyengar. 1996. Robust distributed computing and sensing algorithm. Computer 29, 6 (June 1996), 53--60.
[4]
Z. Chair and P. K. Varshney. 1986. Optimal data fusion in multiple sensor detection systems. IEEE Transactions on Aerospace and Electronic Systems AES-22, 1 (Jan 1986), 98--101.
[5]
S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, S. Savage, K. Koscher, A. Czeskis, F. Roesner, and T. Kohno. 2011. Comprehensive experimental analyses of automotive attack surfaces. In Proceedings of the 20th USENIX Conference on Security (SEC’11). 6.
[6]
P. Chew and K. Marzullo. 1991. Masking failures of multidimensional sensors. In Proceedings of the 10th Symposium on Reliable Distributed Systems (SRDS’91). 32--41.
[7]
V. Delouille, R. N. Neelamani, and R. Baraniuk. 2004. Robust distributed estimation in sensor networks using the embedded polygons algorithm. In Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks (IPSN’04). 405--413.
[8]
R. Ivanov, M. Pajic, and I. Lee. 2014a. Attack-resilient sensor fusion. In DATE’14: Design, Automation and Test in Europe.
[9]
R. Ivanov, M. Pajic, and I. Lee. 2014b. Resilient multidimensional sensor fusion using measurement history. In High Confidence Networked Systems (HiCoNS’14).
[10]
D. N. Jayasimha. 1994. Fault tolerance in a multisensor environment. In Proceedings of the 13th Symposium on Reliable Distributed Systems (SRDS’94). 2--11.
[11]
S. Joshi and S. Boyd. 2009. Sensor selection via convex optimization. Transactions on Signal Processing 57, 2 (2009), 451--462.
[12]
R. E. Kalman. 1960. A new approach to linear filtering and prediction problems. Transactions of the ASME--Journal of Basic Engineering 82, Series D (1960), 35--45.
[13]
N. Katenka, E. Levina, and G. Michailidis. 2008. Local vote decision fusion for target detection in wireless sensor networks. IEEE Transactions on Signal Processing 56, 1 (Jan 2008), 329--338.
[14]
K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage. 2010. Experimental security analysis of a modern automobile. In Proceedings of the IEEE Symposium on Security and Privacy (SP’10). 447--462.
[15]
K. Marzullo. 1990. Tolerating failures of continuous-valued sensors. ACM Transactions on Computing Systems 8, 4 (Nov. 1990), 284--304.
[16]
M. Milanese and C. Novara. 2004. Set membership identification of nonlinear systems. Automatica 40, 6 (2004), 957--975.
[17]
M. Milanese and C. Novara. 2011. Unified set membership theory for identification, prediction and filtering of nonlinear systems. Automatica 47, 10 (2011), 2141--2151.
[18]
M. Pajic, J. Weimer, N. Bezzo, P. Tabuada, O. Sokolsky, I. Lee, and G. J. Pappas. 2014. Robustness of attack-resilient state estimators. In Proceedings of the 2014 ACM/IEEE International Conference on Cyber-Physical Systems (ICCPS’14). 163--174.
[19]
S. Peterson and P. Faramarzi. 2011. Iran hijacked US drone, says Iranian engineer. Christian Science Monitor, December 15 (2011).
[20]
A. H. Rutkin. 2013. “Spoofers” Use Fake GPS Signals to Knock a Yacht Off Course. MIT Technology Review. (August 2014).
[21]
D. N. Serpanos and A. G. Voyiatzis. 2013. Security challenges in embedded systems. ACM Transactions on Embedded Computing Systems 12, 1s (March 2013), Article 66, 10 pages.
[22]
D. Shepard, J. Bhatti, and T. Humphreys. 2012. Drone hack. GPS World 23, 8 (2012), 30--33.
[23]
Michael Short and Michael J. Pont. 2007. Fault-tolerant time-triggered communication using CAN. IEEE Transactions on Industrial Informatics 3, 2 (2007), 131--142.
[24]
Y. Shoukry, P. Martin, P. Tabuada, and M. Srivastava. 2013a. Non-invasive spoofing attacks for anti-lock braking systems. In Cryptographic Hardware and Embedded Systems (CHES’13). Lecture Notes in Computer Science, Vol. 8086. 55--72.
[25]
Yasser Shoukry, Paul Martin, Paulo Tabuada, and Mani Srivastava. 2013b. Non-invasive spoofing attacks for anti-lock braking systems. In Cryptographic Hardware and Embedded Systems (CHES’13). Springer, 55--72.
[26]
R. Tan, G. Xing, X. Liu, J. Yao, and Z. Yuan. 2013. Adaptive calibration for fusion-based cyber-physical systems. ACM Transactions on Embedded Computing Systems 11, 4 (Jan. 2013), Article 80, 25 pages.
[27]
Christopher Temple. 1998. Avoiding the babbling-idiot failure in a time-triggered communication system. In Proceedings of the 28th Annual International Symposium on Fault-Tolerant Computing. IEEE, 218--227.
[28]
M. P. Vitus, W. Zhang, A. Abate, J. Hu, and C. J. Tomlin. 2012. On efficient sensor scheduling for linear dynamical systems. Automatica 48, 10 (2012), 2482--2493.
[29]
J. Warner and R. Johnston. 2003. A simple demonstration that the global positioning system (GPS) is vulnerable to spoofing. Journal of Security Administration 25 (2003), 19--28.
[30]
J. Williams. 2007. Information Theoretic Sensor Management. Ph.D. Dissertation. MIT.
[31]
L. Xiao, S. Boyd, and S. Lall. 2005. A scheme for robust distributed sensor fusion based on average consensus. In IPSN’05. Article 9, 63--70.
[32]
Y. Zhu and B. Li. 2006. Optimal interval estimation fusion based on sensor interval estimates with confidence degrees. Automatica 42, 1 (2006), 101--108.

Cited By

View all
  • (2024)Sensor attack detection based on active excitation response with uncertain delaysJournal of Systems Architecture10.1016/j.sysarc.2024.103110150(103110)Online publication date: May-2024
  • (2023)A Circuit-Level Solution for Secure Temperature SensorSensors10.3390/s2312568523:12(5685)Online publication date: 18-Jun-2023
  • (2023)A Robust CACC Scheme Against Cyberattacks via Multiple Vehicle-to-Vehicle NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2023.326536972:9(11184-11195)Online publication date: Sep-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Embedded Computing Systems
ACM Transactions on Embedded Computing Systems  Volume 15, Issue 1
February 2016
530 pages
ISSN:1539-9087
EISSN:1558-3465
DOI:10.1145/2872313
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Journal Family

Publication History

Published: 20 February 2016
Accepted: 01 November 2015
Revised: 01 June 2015
Received: 01 August 2014
Published in TECS Volume 15, Issue 1

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Cyber-physical systems security
  2. fault-tolerance
  3. fault-tolerant algorithms
  4. sensor fusion

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • Global Research Laboratory Program
  • Intel-NSF Partnership for Cyber-Physical Systems Security and Privacy
  • ICT & Future Planning
  • DARPA
  • NSF
  • DGIST Research and Development Program (CPS Global Center) funded by the Ministry of Science

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)114
  • Downloads (Last 6 weeks)11
Reflects downloads up to 15 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Sensor attack detection based on active excitation response with uncertain delaysJournal of Systems Architecture10.1016/j.sysarc.2024.103110150(103110)Online publication date: May-2024
  • (2023)A Circuit-Level Solution for Secure Temperature SensorSensors10.3390/s2312568523:12(5685)Online publication date: 18-Jun-2023
  • (2023)A Robust CACC Scheme Against Cyberattacks via Multiple Vehicle-to-Vehicle NetworksIEEE Transactions on Vehicular Technology10.1109/TVT.2023.326536972:9(11184-11195)Online publication date: Sep-2023
  • (2023)Resilient Countermeasures Against Cyber-Attacks on Self-Driving Car ArchitectureIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.328819224:11(11514-11543)Online publication date: 1-Nov-2023
  • (2023)Optimal Fault-Tolerant Data Fusion in Sensor Networks: Fundamental Limits and Efficient Algorithms2023 IEEE Information Theory Workshop (ITW)10.1109/ITW55543.2023.10161681(515-520)Online publication date: 23-Apr-2023
  • (2023)Attack-Resilient Temperature Sensor Design2023 IEEE International Symposium on Circuits and Systems (ISCAS)10.1109/ISCAS46773.2023.10182133(1-5)Online publication date: 21-May-2023
  • (2023)An Anomaly Behavior Analysis Framework for Securing Autonomous Vehicle Perception2023 20th ACS/IEEE International Conference on Computer Systems and Applications (AICCSA)10.1109/AICCSA59173.2023.10479322(1-6)Online publication date: 4-Dec-2023
  • (2023)Spoofing attacks against vehicular FMCW radarJournal of Cryptographic Engineering10.1007/s13389-023-00321-513:4(473-484)Online publication date: 22-May-2023
  • (2023)AI-enabled Real-Time Sensor Attack Detection for Cyber-Physical SystemsAI Embedded Assurance for Cyber Systems10.1007/978-3-031-42637-7_6(91-120)Online publication date: 11-Aug-2023
  • (2022)Attack-resilient Fusion of Sensor Data with Uncertain DelaysACM Transactions on Embedded Computing Systems10.1145/353218121:4(1-25)Online publication date: 23-Aug-2022
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media