Attack detection method for encrypted wave-variable-based bilateral control systems

IF 2.2 4区 计算机科学 Q2 AUTOMATION & CONTROL SYSTEMS
Tetsuro Miyazaki, Naoto Shono, Kaoru Teranishi, Takahiro Kanno, Toshihiro Kawase, Kiminao Kogiso, Kenji Kawashima
{"title":"Attack detection method for encrypted wave-variable-based bilateral control systems","authors":"Tetsuro Miyazaki,&nbsp;Naoto Shono,&nbsp;Kaoru Teranishi,&nbsp;Takahiro Kanno,&nbsp;Toshihiro Kawase,&nbsp;Kiminao Kogiso,&nbsp;Kenji Kawashima","doi":"10.1049/cth2.12697","DOIUrl":null,"url":null,"abstract":"<p>This study presents an energy-based attack detection method involving an encrypted bilateral control system using wave variables. In the considered bilateral control system, the leader and follower receive the follower's force information and the leader's velocity information, respectively, through the wave variables. The considered attack model multiplies the wave variables by an attack parameter, which is possible due to the malleability of the encryption scheme. The bilateral control system will be destabilized if the attacker chooses a relatively large parameter value. This motivates in developing a passivity observer for each leader and follower side to compute the total energy and constructing an energy-based detection method that can be incorporated into the encrypted bilateral control system and is summarized in the presented theorem. Furthermore, this study provides a specific design for reasonable threshold parameters concerning the control system energy. The theorem and the experimental validation confirm that the developed encrypted wave-variable-based bilateral control system with the proposed attack detector is secure and effective as a countermeasure against malleability-based attacks.</p>","PeriodicalId":50382,"journal":{"name":"IET Control Theory and Applications","volume":null,"pages":null},"PeriodicalIF":2.2000,"publicationDate":"2024-06-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/cth2.12697","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"IET Control Theory and Applications","FirstCategoryId":"94","ListUrlMain":"https://onlinelibrary.wiley.com/doi/10.1049/cth2.12697","RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"AUTOMATION & CONTROL SYSTEMS","Score":null,"Total":0}
引用次数: 0

Abstract

This study presents an energy-based attack detection method involving an encrypted bilateral control system using wave variables. In the considered bilateral control system, the leader and follower receive the follower's force information and the leader's velocity information, respectively, through the wave variables. The considered attack model multiplies the wave variables by an attack parameter, which is possible due to the malleability of the encryption scheme. The bilateral control system will be destabilized if the attacker chooses a relatively large parameter value. This motivates in developing a passivity observer for each leader and follower side to compute the total energy and constructing an energy-based detection method that can be incorporated into the encrypted bilateral control system and is summarized in the presented theorem. Furthermore, this study provides a specific design for reasonable threshold parameters concerning the control system energy. The theorem and the experimental validation confirm that the developed encrypted wave-variable-based bilateral control system with the proposed attack detector is secure and effective as a countermeasure against malleability-based attacks.

Abstract Image

基于加密波变量的双边控制系统的攻击检测方法
本研究提出了一种基于能量的攻击检测方法,涉及使用波变量的加密双边控制系统。在所考虑的双边控制系统中,领导者和跟随者分别通过波形变量接收跟随者的力信息和领导者的速度信息。所考虑的攻击模型将波形变量乘以一个攻击参数,由于加密方案的延展性,这种攻击是可能的。如果攻击者选择一个相对较大的参数值,双边控制系统就会失稳。这就促使我们为每个领导方和跟随方开发一个被动性观测器来计算总能量,并构建一种基于能量的检测方法,该方法可纳入加密的双边控制系统,并在所提出的定理中进行了总结。此外,本研究还提供了有关控制系统能量的合理阈值参数的具体设计。该定理和实验验证证实,所开发的基于波变量的加密双边控制系统与所提出的攻击检测器相结合,可安全有效地抵御基于可篡改性的攻击。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
IET Control Theory and Applications
IET Control Theory and Applications 工程技术-工程:电子与电气
CiteScore
5.70
自引率
7.70%
发文量
167
审稿时长
5.1 months
期刊介绍: IET Control Theory & Applications is devoted to control systems in the broadest sense, covering new theoretical results and the applications of new and established control methods. Among the topics of interest are system modelling, identification and simulation, the analysis and design of control systems (including computer-aided design), and practical implementation. The scope encompasses technological, economic, physiological (biomedical) and other systems, including man-machine interfaces. Most of the papers published deal with original work from industrial and government laboratories and universities, but subject reviews and tutorial expositions of current methods are welcomed. Correspondence discussing published papers is also welcomed. Applications papers need not necessarily involve new theory. Papers which describe new realisations of established methods, or control techniques applied in a novel situation, or practical studies which compare various designs, would be of interest. Of particular value are theoretical papers which discuss the applicability of new work or applications which engender new theoretical applications.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信