var bibbase_data = {"data":"\"Loading..\"\n\n
\n\n \n\n \n\n \n \n\n \n\n \n \n\n \n\n \n
\n generated by\n \n \"bibbase.org\"\n\n \n
\n \n\n
\n\n \n\n\n
\n\n Excellent! Next you can\n create a new website with this list, or\n embed it in an existing web page by copying & pasting\n any of the following snippets.\n\n
\n JavaScript\n (easiest)\n
\n \n <script src=\"https://bibbase.org/show?bib=https%3A%2F%2Fs3-us-west-2.amazonaws.com%2Fus-west-2.files.campus.edublogs.org%2Fresearch.seas.ucla.edu%2Fdist%2Fb%2F22%2Ffiles%2F2023%2F02%2Fpublicactions_v1.bib&authorFirst=1&nocache=1&fullnames=1&theme=bullets&group0=year&group1=type&owner={}&filter=tags:(CPS|SecureCPS)&jsonp=1&jsonp=1\"></script>\n \n
\n\n PHP\n
\n \n <?php\n $contents = file_get_contents(\"https://bibbase.org/show?bib=https%3A%2F%2Fs3-us-west-2.amazonaws.com%2Fus-west-2.files.campus.edublogs.org%2Fresearch.seas.ucla.edu%2Fdist%2Fb%2F22%2Ffiles%2F2023%2F02%2Fpublicactions_v1.bib&authorFirst=1&nocache=1&fullnames=1&theme=bullets&group0=year&group1=type&owner={}&filter=tags:(CPS|SecureCPS)&jsonp=1\");\n print_r($contents);\n ?>\n \n
\n\n iFrame\n (not recommended)\n
\n \n <iframe src=\"https://bibbase.org/show?bib=https%3A%2F%2Fs3-us-west-2.amazonaws.com%2Fus-west-2.files.campus.edublogs.org%2Fresearch.seas.ucla.edu%2Fdist%2Fb%2F22%2Ffiles%2F2023%2F02%2Fpublicactions_v1.bib&authorFirst=1&nocache=1&fullnames=1&theme=bullets&group0=year&group1=type&owner={}&filter=tags:(CPS|SecureCPS)&jsonp=1\"></iframe>\n \n
\n\n

\n For more details see the documention.\n

\n
\n
\n\n
\n\n This is a preview! To use this list on your own web site\n or create a new web site from it,\n create a free account. The file will be added\n and you will be able to edit it in the File Manager.\n We will show you instructions once you've created your account.\n
\n\n
\n\n

To the site owner:

\n\n

Action required! Mendeley is changing its\n API. In order to keep using Mendeley with BibBase past April\n 14th, you need to:\n

    \n
  1. renew the authorization for BibBase on Mendeley, and
  2. \n
  3. update the BibBase URL\n in your page the same way you did when you initially set up\n this page.\n
  4. \n
\n

\n\n

\n \n \n Fix it now\n

\n
\n\n
\n\n\n
\n \n \n
\n
\n  \n 2021\n \n \n (1)\n \n \n
\n
\n \n \n
\n
\n  \n 2\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n Y. Mao; S. Diggavi; C. Fragouli; and P. Tabuada.\n\n\n \n \n \n \n Secure State-Reconstruction Over Networks Subject to Attacks.\n \n \n \n\n\n \n\n\n\n IEEE Control Systems Letters, 5(1): 157-162. Jan 2021.\n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 3 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@article{9112310,\n abstract = {Secure state-reconstruction is the problem of reconstructing the state of a linear time-invariant system from sensor measurements that have been corrupted by an adversary. Whereas most work focuses on attacks on sensors, we consider the more challenging case where attacks occur on sensors as well as on nodes and links of a network that transports sensor measurements to a receiver. In this letter we provide necessary and sufficient conditions for the secure state-reconstruction problem to be solvable in the presence of attacks on sensors and on the network.},\n author = {Y. {Mao} and S. {Diggavi} and C. {Fragouli} and P. {Tabuada}},\n doi = {10.1109/LCSYS.2020.3000853},\n issn = {2475-1456},\n journal = {IEEE Control Systems Letters},\n keywords = {control system security;linear systems;secure state-reconstruction;sensor measurements;linear time-invariant system;Receivers;Sensors;Relay networks (telecommunications);Observability;Indexes;Network coding;Fault tolerant systems;network analysis and control;fault detection},\n month = {Jan},\n number = {1},\n pages = {157-162},\n tags = {journal,CPS},\n title = {Secure State-Reconstruction Over Networks Subject to Attacks},\n type = {2},\n volume = {5},\n year = {2021}\n}\n\n
\n
\n\n\n
\n Secure state-reconstruction is the problem of reconstructing the state of a linear time-invariant system from sensor measurements that have been corrupted by an adversary. Whereas most work focuses on attacks on sensors, we consider the more challenging case where attacks occur on sensors as well as on nodes and links of a network that transports sensor measurements to a receiver. In this letter we provide necessary and sufficient conditions for the secure state-reconstruction problem to be solvable in the presence of attacks on sensors and on the network.\n
\n\n\n
\n\n\n
\n \n\n \n \n G. K. Agarwal; M. Karmoose; S. Diggavi; C. Fragouli; and P. Tabuada.\n\n\n \n \n \n \n \n Distortion based Light-weight Security for Cyber-Physical Systems.\n \n \n \n \n\n\n \n\n\n\n IEEE Transactions on Automatic Control, 66(4): 1588-1601. 2021.\n \n\n\n\n
\n\n\n\n \n \n \"Distortion arxiv\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 2 downloads\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{agarwal2020distortion,\n abstract = {In Cyber-Physical Systems (CPS), inference based on communicated data is of critical significance as it can be used to manipulate or damage the control operations by adversaries. This calls for efficient mechanisms for secure transmission of data since control systems are becoming increasingly distributed over larger geographical areas. Distortion based security, recently proposed as one candidate for secure transmissions in CPS, is not only more appropriate for these applications but also quite frugal in terms of prior requirements on shared keys. In this paper, we propose distortion-based metrics to protect CPS communication and show that it is possible to confuse adversaries with just a few bits of pre-shared keys. In particular, we will show that a linear dynamical system can communicate its state in a manner that prevents an eavesdropper from accurately learning the state.},\n author = {Agarwal, G. K. and Karmoose, M. and Diggavi, S. and Fragouli, C. and Tabuada, P.},\n doi = {10.1109/TAC.2020.3006814},\n journal = {IEEE Transactions on Automatic Control},\n tags = {journal,CPS},\n title = {Distortion based Light-weight Security for Cyber-Physical Systems},\n type = {2},\n url_arxiv = {https://arxiv.org/abs/2006.15998},\n year = {2021},\n volume={66},\n number={4},\n pages={1588-1601},\n}\n\n
\n
\n\n\n
\n In Cyber-Physical Systems (CPS), inference based on communicated data is of critical significance as it can be used to manipulate or damage the control operations by adversaries. This calls for efficient mechanisms for secure transmission of data since control systems are becoming increasingly distributed over larger geographical areas. Distortion based security, recently proposed as one candidate for secure transmissions in CPS, is not only more appropriate for these applications but also quite frugal in terms of prior requirements on shared keys. In this paper, we propose distortion-based metrics to protect CPS communication and show that it is possible to confuse adversaries with just a few bits of pre-shared keys. In particular, we will show that a linear dynamical system can communicate its state in a manner that prevents an eavesdropper from accurately learning the state.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2020\n \n \n (2)\n \n \n
\n
\n \n \n
\n
\n  \n 2\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n Mehrdad Showkatbakhsh; Yasser Shoukry; Suhas N. Diggavi; and Paulo Tabuada.\n\n\n \n \n \n \n \n Securing state reconstruction under sensor and actuator attacks: Theory and design.\n \n \n \n \n\n\n \n\n\n\n Automatica, 116: 108920. 2020.\n \n\n\n\n
\n\n\n\n \n \n \"Securing link\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n \n \n \n \n\n\n\n
\n
@article{SHOWKATBAKHSH2020108920,\n abstract = {This paper discusses the problem of reconstructing the state of a linear time invariant system when some of its actuators and sensors are compromised by an adversarial agent. In the model considered in this paper, the adversarial agent attacks an input (output) by manipulating its value arbitrarily, i.e., we impose no constraints (statistical or otherwise) on how control commands (sensor measurements) are changed by the adversary other than a bound on the number of attacked actuators and sensors In the first part of this paper, we introduce the notion of sparse strong observability and we show that is a necessary and sufficient condition for correctly reconstructing the state despite the considered attacks. In the second half of this work, we propose an observer to harness the complexity of this intrinsically combinatorial problem, by leveraging satisfiability modulo theory solving. Numerical simulations illustrate the effectiveness and scalability of our observer.},\n author = {Mehrdad Showkatbakhsh and Yasser Shoukry and Suhas N. Diggavi and Paulo Tabuada},\n doi = {https://doi.org/10.1016/j.automatica.2020.108920},\n issn = {0005-1098},\n journal = {Automatica},\n keywords = {Cyber–physical security, State reconstruction, Security monitoring},\n pages = {108920},\n tags = {journal,CPS},\n title = {Securing state reconstruction under sensor and actuator attacks: Theory and design},\n type = {2},\n url_link = {http://www.sciencedirect.com/science/article/pii/S0005109820301187},\n volume = {116},\n year = {2020}\n}\n\n
\n
\n\n\n
\n This paper discusses the problem of reconstructing the state of a linear time invariant system when some of its actuators and sensors are compromised by an adversarial agent. In the model considered in this paper, the adversarial agent attacks an input (output) by manipulating its value arbitrarily, i.e., we impose no constraints (statistical or otherwise) on how control commands (sensor measurements) are changed by the adversary other than a bound on the number of attacked actuators and sensors In the first part of this paper, we introduce the notion of sparse strong observability and we show that is a necessary and sufficient condition for correctly reconstructing the state despite the considered attacks. In the second half of this work, we propose an observer to harness the complexity of this intrinsically combinatorial problem, by leveraging satisfiability modulo theory solving. Numerical simulations illustrate the effectiveness and scalability of our observer.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 3\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n Suhas Diggavi; and Paulo Tabuada.\n\n\n \n \n \n \n A Coding Theoretic View of Secure State Reconstruction.\n \n \n \n\n\n \n\n\n\n Modeling and Design of Secure Internet of Things,357–369. 2020.\n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{diggavi2020coding,\n author = {Diggavi, Suhas and Tabuada, Paulo},\n doi = {10.1002/9781119593386.ch15},\n journal = {Modeling and Design of Secure Internet of Things},\n pages = {357--369},\n publisher = {Wiley Online Library},\n tags = {BookChap,CPS},\n title = {A Coding Theoretic View of Secure State Reconstruction},\n type = {3},\n year = {2020}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2018\n \n \n (2)\n \n \n
\n
\n \n \n
\n
\n  \n 2\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n Tarek Abdelzaher; Nora Ayanian; Tamer Basar; Suhas Diggavi; Jana Diesner; Deepak Ganesan; Ramesh Govindan; Susmit Jha; Tancrede Lepoint; Benjamin Marlin; and others.\n\n\n \n \n \n \n Toward an internet of battlefield things: a resilience perspective.\n \n \n \n\n\n \n\n\n\n Computer, 51(11): 24–36. 2018.\n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{abdelzaher2018toward,\n abstract = {The Internet of Battlefield Things (IoBT) might be one of the most expensive cyber-physical systems of the next decade, yet much research remains to develop its fundamental enablers. A challenge that distinguishes the IoBT from its civilian counterparts is resilience to a much larger spectrum of threats.},\n author = {Abdelzaher, Tarek and Ayanian, Nora and Basar, Tamer and Diggavi, Suhas and Diesner, Jana and Ganesan, Deepak and Govindan, Ramesh and Jha, Susmit and Lepoint, Tancrede and Marlin, Benjamin and others},\n journal = {Computer},\n number = {11},\n pages = {24--36},\n publisher = {IEEE},\n tags = {journal,CPS,DML},\n title = {Toward an internet of battlefield things: a resilience perspective},\n type = {2},\n doi = {10.1109/MC.2018.2876048},\n volume = {51},\n year = {2018}\n}\n\n
\n
\n\n\n
\n The Internet of Battlefield Things (IoBT) might be one of the most expensive cyber-physical systems of the next decade, yet much research remains to develop its fundamental enablers. A challenge that distinguishes the IoBT from its civilian counterparts is resilience to a much larger spectrum of threats.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 4\n \n \n (4)\n \n \n
\n
\n \n \n
\n \n\n \n \n Y. Shoukry; S. Mishra; Z. Luo; and S. Diggavi.\n\n\n \n \n \n \n Sybil Attack Resilient Traffic Networks: A Physics-Based Trust Propagation Approach.\n \n \n \n\n\n \n\n\n\n In 2018 ACM/IEEE 9th International Conference on Cyber-Physical Systems (ICCPS), pages 43-54, April 2018. \n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n \n \n\n\n\n
\n
@inproceedings{8443720,\n abstract = {We study a crowdsourcing aided road traffic estimation setup, where a fraction of users (vehicles) are malicious, and report wrong sensory information, or even worse, report the presence of Sybil (ghost) vehicles that do not physically exist. The motivation for such attacks lies in the possibility of creating a "virtual" congestion that can influence routing algorithms, leading to "actual" congestion and chaos. We propose a Sybil attack-resilient traffic estimation and routing algorithm that is resilient against such attacks. In particular, our algorithm leverages noisy information from legacy sensing infrastructure, along with the dynamics and proximity graph of vehicles inferred from crowdsourced data. Furthermore, the scalability of our algorithm is based on efficient Boolean Satisfiability (SAT) solvers. We validated our algorithm using real traffic data from the Italian city of Bologna. Our algorithm led to a significant reduction in average travel time in the presence of Sybil attacks, including cases where the travel time was reduced from about an hour to a few minutes.},\n author = {Y. {Shoukry} and S. {Mishra} and Z. {Luo} and S. {Diggavi}},\n booktitle = {2018 ACM/IEEE 9th International Conference on Cyber-Physical Systems (ICCPS)},\n doi = {10.1109/ICCPS.2018.00013},\n issn = {},\n keywords = {computability;graph theory;road traffic;telecommunication network routing;telecommunication security;crowdsourced data;traffic data;Sybil attack resilient traffic networks;physics-based trust propagation approach;crowdsourcing aided road traffic estimation setup;Sybil vehicles;virtual congestion;routing algorithms;chaos;routing algorithm;sensory information;noisy information;real traffic data;proximity graph;Automobiles;Routing;Roads;Heuristic algorithms;Estimation;Intelligent sensors;Secure Smart transportation systems;Sybil attacks;resilient routing},\n month = {April},\n number = {},\n pages = {43-54},\n tags = {conf,CPS},\n title = {Sybil Attack Resilient Traffic Networks: A Physics-Based Trust Propagation Approach},\n type = {4},\n volume = {},\n year = {2018}\n}\n\n
\n
\n\n\n
\n We study a crowdsourcing aided road traffic estimation setup, where a fraction of users (vehicles) are malicious, and report wrong sensory information, or even worse, report the presence of Sybil (ghost) vehicles that do not physically exist. The motivation for such attacks lies in the possibility of creating a \"virtual\" congestion that can influence routing algorithms, leading to \"actual\" congestion and chaos. We propose a Sybil attack-resilient traffic estimation and routing algorithm that is resilient against such attacks. In particular, our algorithm leverages noisy information from legacy sensing infrastructure, along with the dynamics and proximity graph of vehicles inferred from crowdsourced data. Furthermore, the scalability of our algorithm is based on efficient Boolean Satisfiability (SAT) solvers. We validated our algorithm using real traffic data from the Italian city of Bologna. Our algorithm led to a significant reduction in average travel time in the presence of Sybil attacks, including cases where the travel time was reduced from about an hour to a few minutes.\n
\n\n\n
\n\n\n
\n \n\n \n \n Tarek Abdelzaher; Nora Ayanian; Tamer Basar; Suhas Diggavi; Jana Diesner; Deepak Ganesan; Ramesh Govindan; Susmit Jha; Tancrede Lepoint; Ben Marlin; and others.\n\n\n \n \n \n \n Will distributed computing revolutionize peace? the emergence of battlefield iot.\n \n \n \n\n\n \n\n\n\n In 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS), pages 1129–1138, 2018. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{abdelzaher2018will,\n abstract = {An upcoming frontier for distributed computing might literally save lives in future military operations. In civilian scenarios, significant efficiencies were gained from interconnecting devices into networked services and applications that automate much of everyday life from smart homes to intelligent transportation. The ecosystem of such applications and services is collectively called the Internet of Things (IoT). Can similar benefits be gained in a military context by developing an IoT for the battlefield? This paper describes unique challenges in such a context as well as potential risks, mitigation strategies, and benefits.},\n author = {Abdelzaher, Tarek and Ayanian, Nora and Basar, Tamer and Diggavi, Suhas and Diesner, Jana and Ganesan, Deepak and Govindan, Ramesh and Jha, Susmit and Lepoint, Tancrede and Marlin, Ben and others},\n booktitle = {2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS)},\n organization = {IEEE},\n pages = {1129--1138},\n tags = {conf,CPS,DML},\n title = {Will distributed computing revolutionize peace? the emergence of battlefield iot},\n type = {4},\n doi = {10.1109/ICDCS.2018.00112},\n year = {2018}\n}\n\n
\n
\n\n\n
\n An upcoming frontier for distributed computing might literally save lives in future military operations. In civilian scenarios, significant efficiencies were gained from interconnecting devices into networked services and applications that automate much of everyday life from smart homes to intelligent transportation. The ecosystem of such applications and services is collectively called the Internet of Things (IoT). Can similar benefits be gained in a military context by developing an IoT for the battlefield? This paper describes unique challenges in such a context as well as potential risks, mitigation strategies, and benefits.\n
\n\n\n
\n\n\n
\n \n\n \n \n Gaurav Kumar Agarwal; Mohammed Karmoose; Suhas Diggavi; Christina Fragouli; and Paulo Tabuada.\n\n\n \n \n \n \n \n Distorting an adversary's view in cyber-physical systems.\n \n \n \n \n\n\n \n\n\n\n In 2018 IEEE Conference on Decision and Control (CDC), pages 1476–1481, 2018. IEEE\n \n\n\n\n
\n\n\n\n \n \n \"Distorting arxiv\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{agarwal2018distorting,\n abstract = {In Cyber- Physical Systems (CPSs), inference based on communicated data is of critical significance as it can be used to manipulate or damage the control operations by adversaries. This calls for efficient mechanisms for secure transmission of data since control systems are becoming increasingly distributed over larger geographical areas. Distortion based security, recently proposed as one candidate for CPSs security, is not only more appropriate for these applications but also quite frugal in terms of prior requirements on shared keys. In this paper, we propose distortion-based metrics to protect CPSs communication and show that it is possible to confuse adversaries with just a few bits of pre-shared keys.},\n author = {Agarwal, Gaurav Kumar and Karmoose, Mohammed and Diggavi, Suhas and Fragouli, Christina and Tabuada, Paulo},\n booktitle = {2018 IEEE Conference on Decision and Control (CDC)},\n organization = {IEEE},\n pages = {1476--1481},\n tags = {conf,CPS},\n title = {Distorting an adversary's view in cyber-physical systems},\n type = {4},\n url_arxiv = {https://arxiv.org/abs/1809.04580},\n doi = {10.1109/CDC.2018.8619457},\n year = {2018}\n}\n\n
\n
\n\n\n
\n In Cyber- Physical Systems (CPSs), inference based on communicated data is of critical significance as it can be used to manipulate or damage the control operations by adversaries. This calls for efficient mechanisms for secure transmission of data since control systems are becoming increasingly distributed over larger geographical areas. Distortion based security, recently proposed as one candidate for CPSs security, is not only more appropriate for these applications but also quite frugal in terms of prior requirements on shared keys. In this paper, we propose distortion-based metrics to protect CPSs communication and show that it is possible to confuse adversaries with just a few bits of pre-shared keys.\n
\n\n\n
\n\n\n
\n \n\n \n \n Alimzhan Sultangazin; Suhas Diggavi; and Paulo Tabuada.\n\n\n \n \n \n \n Protecting the privacy of networked multi-agent systems controlled over the cloud.\n \n \n \n\n\n \n\n\n\n In 2018 27th International Conference on Computer Communication and Networks (ICCCN), pages 1–7, 2018. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{sultangazin2018protecting,\n abstract = {The vision of an Internet-of-Things calls for combining the increasing connectivity of devices at the edge with the ability to compute either at the edge or on more powerful servers in the network. There is great interest in exploring the feasibility of these ideas when devices such as quadcopters or ground robots at the edge are controlled over the cloud, i.e., by leveraging computational power available elsewhere in the network. One of the main difficulties, especially in the context of the Internet-of-Battlefield- Things is the need to keep the data private. In this paper we propose a solution to this problem by extending previous results by the authors from a single system controlled over the cloud to networks of systems that are controlled and coordinated over the cloud. We propose a noncryptographic lightweight encoding scheme that ensures the privacy of the data exchanged by all the participating parties.},\n author = {Sultangazin, Alimzhan and Diggavi, Suhas and Tabuada, Paulo},\n booktitle = {2018 27th International Conference on Computer Communication and Networks (ICCCN)},\n organization = {IEEE},\n pages = {1--7},\n tags = {conf,CPS},\n title = {Protecting the privacy of networked multi-agent systems controlled over the cloud},\n type = {4},\n doi = {10.1109/ICCCN.2018.8487355},\n year = {2018}\n}\n\n
\n
\n\n\n
\n The vision of an Internet-of-Things calls for combining the increasing connectivity of devices at the edge with the ability to compute either at the edge or on more powerful servers in the network. There is great interest in exploring the feasibility of these ideas when devices such as quadcopters or ground robots at the edge are controlled over the cloud, i.e., by leveraging computational power available elsewhere in the network. One of the main difficulties, especially in the context of the Internet-of-Battlefield- Things is the need to keep the data private. In this paper we propose a solution to this problem by extending previous results by the authors from a single system controlled over the cloud to networks of systems that are controlled and coordinated over the cloud. We propose a noncryptographic lightweight encoding scheme that ensures the privacy of the data exchanged by all the participating parties.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2017\n \n \n (2)\n \n \n
\n
\n \n \n
\n
\n  \n 2\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n Shaunak Mishra; Yasser Shoukry; Nikhil Karamchandani; Suhas N Diggavi; and Paulo Tabuada.\n\n\n \n \n \n \n Secure state estimation against sensor attacks in the presence of noise.\n \n \n \n\n\n \n\n\n\n IEEE Transactions on Control of Network Systems, 4(1): 49–59. 2017.\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{mishra2017secure,\n author = {Mishra, Shaunak and Shoukry, Yasser and Karamchandani, Nikhil and Diggavi, Suhas N and Tabuada, Paulo},\n file = {:papers:mishra_secure.pdf},\n journal = {IEEE Transactions on Control of Network Systems},\n number = {1},\n pages = {49--59},\n publisher = {IEEE},\n tags = {journal,IT,SecureCPS},\n title = {Secure state estimation against sensor attacks in the presence of noise},\n type = {2},\n volume = {4},\n year = {2017}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n
\n
\n  \n 4\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n Mehrdad Showkatbakhsh; Yasser Shoukry; Robert H Chen; Suhas Diggavi; and Paulo Tabuada.\n\n\n \n \n \n \n An SMT-based approach to secure state estimation under sensor and actuator attacks.\n \n \n \n\n\n \n\n\n\n In 2017 IEEE 56th Annual Conference on Decision and Control (CDC), pages 157–162, 2017. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{showkatbakhsh2017smt,\n author = {Showkatbakhsh, Mehrdad and Shoukry, Yasser and Chen, Robert H and Diggavi, Suhas and Tabuada, Paulo},\n booktitle = {2017 IEEE 56th Annual Conference on Decision and Control (CDC)},\n organization = {IEEE},\n pages = {157--162},\n tags = {conf,CPS},\n title = {An SMT-based approach to secure state estimation under sensor and actuator attacks},\n type = {4},\n year = {2017}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n Chi-Yo Tsai; Gaurav Kumar Agarwal; Christina Fragouli; and Suhas Diggavi.\n\n\n \n \n \n \n A distortion based approach for protecting inferences.\n \n \n \n\n\n \n\n\n\n In 2017 IEEE international symposium on information theory (ISIT), pages 1913–1917, 2017. IEEE\n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{tsai2017distortion,\n author = {Tsai, Chi-Yo and Agarwal, Gaurav Kumar and Fragouli, Christina and Diggavi, Suhas},\n booktitle = {2017 IEEE international symposium on information theory (ISIT)},\n organization = {IEEE},\n pages = {1913--1917},\n tags = {conf,CPS},\n title = {A distortion based approach for protecting inferences},\n type = {4},\n year = {2017}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2016\n \n \n (1)\n \n \n
\n
\n \n \n
\n
\n  \n 4\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n Mehrdad Showkatbakhsh; Paulo Tabuada; and Suhas N. Diggavi.\n\n\n \n \n \n \n Secure system identification.\n \n \n \n\n\n \n\n\n\n In 54th Annual Allerton Conference on Communication, Control, and Computing, Allerton 2016, Monticello, IL, USA, September 27-30, 2016, pages 1137–1141, 2016. \n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/allerton/ShowkatbakhshTD16,\n abstract = {This work is concerned with the identification of linear time-invariant systems in the presence of an adversarial agent that attacks sensor measurements. The attacker is omniscient and we impose no restrictions (statistical or otherwise) on how the adversary alters the sensor measurements. We work in a noisy scenario where, in addition to the attacks, the sensor measurements are also affected by additive noise. Given a bound on the number of attacked sensors, and under a certain observability condition, we show that we can still construct a model that is useful for stabilization. Furthermore, we show that this model is closely related to the original system.},\n author = {Mehrdad Showkatbakhsh and\nPaulo Tabuada and\nSuhas N. Diggavi},\n bibsource = {dblp computer science bibliography, http://dblp.org},\n biburl = {http://dblp.uni-trier.de/rec/bib/conf/allerton/ShowkatbakhshTD16},\n booktitle = {54th Annual Allerton Conference on Communication, Control, and Computing,\nAllerton 2016, Monticello, IL, USA, September 27-30, 2016},\n crossref = {DBLP:conf/allerton/2016},\n doi = {10.1109/ALLERTON.2016.7852363},\n file = {:papers:mehrdad_allerton16.pdf},\n pages = {1137--1141},\n tags = {conf,IT,SecureCPS},\n timestamp = {Fri, 17 Feb 2017 10:49:47 +0100},\n title = {Secure system identification},\n type = {4},\n year = {2016}\n}\n\n
\n
\n\n\n
\n This work is concerned with the identification of linear time-invariant systems in the presence of an adversarial agent that attacks sensor measurements. The attacker is omniscient and we impose no restrictions (statistical or otherwise) on how the adversary alters the sensor measurements. We work in a noisy scenario where, in addition to the attacks, the sensor measurements are also affected by additive noise. Given a bound on the number of attacked sensors, and under a certain observability condition, we show that we can still construct a model that is useful for stabilization. Furthermore, we show that this model is closely related to the original system.\n
\n\n\n
\n\n\n
\n \n\n \n \n Mehrdad Showkatbakhsh; Paulo Tabuada; and Suhas N. Diggavi.\n\n\n \n \n \n \n System identification in the presence of adversarial outputs.\n \n \n \n\n\n \n\n\n\n In 55th IEEE Conference on Decision and Control, CDC 2016, Las Vegas, NV, USA, December 12-14, 2016, pages 7177–7182, 2016. \n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{DBLP:conf/cdc/ShowkatbakhshTD16,\n author = {Mehrdad Showkatbakhsh and\nPaulo Tabuada and\nSuhas N. Diggavi},\n bibsource = {dblp computer science bibliography, http://dblp.org},\n biburl = {http://dblp.uni-trier.de/rec/bib/conf/cdc/ShowkatbakhshTD16},\n booktitle = {55th {IEEE} Conference on Decision and Control, CDC 2016, Las Vegas,\nNV, USA, December 12-14, 2016},\n crossref = {DBLP:conf/cdc/2016},\n doi = {10.1109/CDC.2016.7799376},\n file = {:papers:mehrdad_cdc16.pdf},\n pages = {7177--7182},\n tags = {conf,IT,SecureCPS},\n timestamp = {Tue, 03 Jan 2017 15:16:45 +0100},\n title = {System identification in the presence of adversarial outputs},\n type = {4},\n year = {2016}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2015\n \n \n (1)\n \n \n
\n
\n \n \n
\n
\n  \n 4\n \n \n (2)\n \n \n
\n
\n \n \n
\n \n\n \n \n S. Mishra; Y. Shoukry; N. Karamchandani; S. Diggavi; and P. Tabuada.\n\n\n \n \n \n \n Secure state estimation: Optimal guarantees against sensor attacks in the presence of noise.\n \n \n \n\n\n \n\n\n\n In Information Theory (ISIT), 2015 IEEE International Symposium on, pages 2929-2933, June 2015. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{7282993,\n author = {Mishra, S. and Shoukry, Y. and Karamchandani, N. and Diggavi, S. and Tabuada, P.},\n booktitle = {Information Theory (ISIT), 2015 IEEE International Symposium on},\n file = {:papers:sse_mskdt.pdf},\n month = {June},\n pages = {2929-2933},\n tags = {conf,IT,SecureCPS},\n title = {Secure state estimation: Optimal guarantees against sensor attacks in the presence of noise},\n type = {4},\n year = {2015}\n}\n\n
\n
\n\n\n\n
\n\n\n
\n \n\n \n \n Y. Shoukry; P. Martin; Y. Yona; S. Diggavi; and M. Srivastava.\n\n\n \n \n \n \n PyCRA: Physical Challenge-Response Authentication For Active Sensors Under Spoofing Attacks.\n \n \n \n\n\n \n\n\n\n In The 22nd ACM Conference on Computer and Communications Security (CCS 2015), pages 1004-1015, October 2015. \n \n\n\n\n
\n\n\n\n \n\n \n\n \n link\n  \n \n\n bibtex\n \n\n \n\n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{PyCRA,\n author = {Shoukry, Y. and Martin, P. and Yona, Y. and Diggavi, S. and Srivastava, M.},\n booktitle = {The 22nd ACM Conference on Computer and Communications Security (CCS 2015)},\n file = {:papers:pycra.pdf},\n month = {October},\n pages = {1004-1015},\n tags = {conf,IT,SecureCPS,Hardware},\n title = {PyCRA: Physical Challenge-Response Authentication For Active Sensors Under Spoofing Attacks},\n type = {4},\n year = {2015}\n}\n\n
\n
\n\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2014\n \n \n (1)\n \n \n
\n
\n \n \n
\n
\n  \n 2\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n H. Fawzi; P. Tabuada; and S. Diggavi.\n\n\n \n \n \n \n \n Secure Estimation and Control for Cyber-Physical Systems Under Adversarial Attacks.\n \n \n \n \n\n\n \n\n\n\n Automatic Control, IEEE Transactions on, 59(6): 1454-1467. June 2014.\n \n\n\n\n
\n\n\n\n \n \n \"Secure arxiv\n  \n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@article{6727407,\n abstract = {The vast majority of today's critical infrastructure is supported by numerous feedback control loops and an attack on these control loops can have disastrous consequences. This is a major concern since modern control systems are becoming large and decentralized and thus more vulnerable to attacks. This paper is concerned with the estimation and control of linear systems when some of the sensors or actuators are corrupted by an attacker. We give a new simple characterization of the maximum number of attacks that can be detected and corrected as a function of the pair (A,C) of the system and we show in particular that it is impossible to accurately reconstruct the state of a system if more than half the sensors are attacked. In addition, we show how the design of a secure local control loop can improve the resilience of the system. When the number of attacks is smaller than a threshold, we propose an efficient algorithm inspired from techniques in compressed sensing to estimate the state of the plant despite attacks. We give a theoretical characterization of the performance of this algorithm and we show on numerical simulations that the method is promising and allows to reconstruct the state accurately despite attacks. Finally, we consider the problem of designing output-feedback controllers that stabilize the system despite sensor attacks. We show that a principle of separation between estimation and control holds and that the design of resilient output feedback controllers can be reduced to the design of resilient state estimators.},\n author = {Fawzi, H. and Tabuada, P. and Diggavi, S.},\n doi = {10.1109/TAC.2014.2303233},\n issn = {0018-9286},\n journal = {Automatic Control, IEEE Transactions on},\n month = {June},\n number = {6},\n pages = {1454-1467},\n tags = {journal,SecureCPS},\n title = {Secure Estimation and Control for Cyber-Physical Systems Under Adversarial Attacks},\n type = {2},\n url_arxiv = {http://arxiv.org/abs/1205.5073},\n volume = {59},\n year = {2014}\n}\n\n
\n
\n\n\n
\n The vast majority of today's critical infrastructure is supported by numerous feedback control loops and an attack on these control loops can have disastrous consequences. This is a major concern since modern control systems are becoming large and decentralized and thus more vulnerable to attacks. This paper is concerned with the estimation and control of linear systems when some of the sensors or actuators are corrupted by an attacker. We give a new simple characterization of the maximum number of attacks that can be detected and corrected as a function of the pair (A,C) of the system and we show in particular that it is impossible to accurately reconstruct the state of a system if more than half the sensors are attacked. In addition, we show how the design of a secure local control loop can improve the resilience of the system. When the number of attacks is smaller than a threshold, we propose an efficient algorithm inspired from techniques in compressed sensing to estimate the state of the plant despite attacks. We give a theoretical characterization of the performance of this algorithm and we show on numerical simulations that the method is promising and allows to reconstruct the state accurately despite attacks. Finally, we consider the problem of designing output-feedback controllers that stabilize the system despite sensor attacks. We show that a principle of separation between estimation and control holds and that the design of resilient output feedback controllers can be reduced to the design of resilient state estimators.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2012\n \n \n (1)\n \n \n
\n
\n \n \n
\n
\n  \n 4\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n H. Fawzi; P. Tabuada; and S. Diggavi.\n\n\n \n \n \n \n Security for control systems under sensor and actuator attacks.\n \n \n \n\n\n \n\n\n\n In Decision and Control (CDC), 2012 IEEE 51st Annual Conference on, pages 3412-3417, Dec 2012. \n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{6426811,\n abstract = {We consider the problem of estimation and control of a linear system when some of the sensors or actuators are attacked by a malicious agent. In our previous work [1] we studied systems with no control inputs and we formulated the estimation problem as a dynamic error correction problem with sparse attack vectors. In this paper we extend our study and look at the role of inputs and control. We first show that it is possible to increase the resilience of the system to attacks by changing the dynamics of the system using state-feedback while having (almost) total freedom in placing the new poles of the system. We then look at the problem of stabilizing a plant using output-feedback despite attacks on sensors, and we show that a principle of separation of estimation and control holds. Finally we look at the effect of attacks on actuators in addition to attacks on sensors: we characterize the resilience of the system with respect to actuator and sensor attacks and we formulate an efficient optimization-based decoder to estimate the state of the system despite attacks on actuators and sensors.},\n author = {Fawzi, H. and Tabuada, P. and Diggavi, S.},\n booktitle = {Decision and Control (CDC), 2012 IEEE 51st Annual Conference on},\n doi = {10.1109/CDC.2012.6426811},\n file = {:papers:security_cdc.pdf},\n issn = {0743-1546},\n month = {Dec},\n pages = {3412-3417},\n tags = {conf,SecureCPS},\n title = {Security for control systems under sensor and actuator attacks},\n type = {4},\n year = {2012}\n}\n\n
\n
\n\n\n
\n We consider the problem of estimation and control of a linear system when some of the sensors or actuators are attacked by a malicious agent. In our previous work [1] we studied systems with no control inputs and we formulated the estimation problem as a dynamic error correction problem with sparse attack vectors. In this paper we extend our study and look at the role of inputs and control. We first show that it is possible to increase the resilience of the system to attacks by changing the dynamics of the system using state-feedback while having (almost) total freedom in placing the new poles of the system. We then look at the problem of stabilizing a plant using output-feedback despite attacks on sensors, and we show that a principle of separation of estimation and control holds. Finally we look at the effect of attacks on actuators in addition to attacks on sensors: we characterize the resilience of the system with respect to actuator and sensor attacks and we formulate an efficient optimization-based decoder to estimate the state of the system despite attacks on actuators and sensors.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n
\n
\n  \n 2011\n \n \n (1)\n \n \n
\n
\n \n \n
\n
\n  \n 4\n \n \n (1)\n \n \n
\n
\n \n \n
\n \n\n \n \n H. Fawzi; P. Tabuada; and S. Diggavi.\n\n\n \n \n \n \n Secure state-estimation for dynamical systems under active adversaries.\n \n \n \n\n\n \n\n\n\n In Communication, Control, and Computing (Allerton), 2011 49th Annual Allerton Conference on, pages 337-344, Sept 2011. \n \n\n\n\n
\n\n\n\n \n\n \n \n doi\n  \n \n\n \n link\n  \n \n\n bibtex\n \n\n \n  \n \n abstract \n \n\n \n  \n \n 1 download\n \n \n\n \n \n \n \n \n \n \n\n  \n \n \n\n\n\n
\n
@inproceedings{6120187,\n abstract = {We consider the problem of state-estimation of a linear dynamical system when some of the sensor measurements are corrupted by an adversarial attacker. The errors injected by the attacker in the sensor measurements can be arbitrary and are not assumed to follow a specific model (in particular they can be of arbitrary magnitude). We first characterize the number of attacked sensors that can be tolerated so that the state of the system can still be correctly recovered by any decoding algorithm. We then propose a specific computationally feasible decoding algorithm and we give a characterization of the number of errors this decoder can correct. For this we use ideas from compressed sensing and error correction over the reals and we exploit the dynamical nature of the problem. We show using numerical simulations that this decoder performs very well in practice and allows to correct a large number of errors.},\n author = {Fawzi, H. and Tabuada, P. and Diggavi, S.},\n booktitle = {Communication, Control, and Computing (Allerton), 2011 49th Annual Allerton Conference on},\n doi = {10.1109/Allerton.2011.6120187},\n file = {:papers:secure_state_estimate.pdf},\n month = {Sept},\n pages = {337-344},\n tags = {conf,SecureCPS},\n title = {Secure state-estimation for dynamical systems under active adversaries},\n type = {4},\n year = {2011}\n}\n\n
\n
\n\n\n
\n We consider the problem of state-estimation of a linear dynamical system when some of the sensor measurements are corrupted by an adversarial attacker. The errors injected by the attacker in the sensor measurements can be arbitrary and are not assumed to follow a specific model (in particular they can be of arbitrary magnitude). We first characterize the number of attacked sensors that can be tolerated so that the state of the system can still be correctly recovered by any decoding algorithm. We then propose a specific computationally feasible decoding algorithm and we give a characterization of the number of errors this decoder can correct. For this we use ideas from compressed sensing and error correction over the reals and we exploit the dynamical nature of the problem. We show using numerical simulations that this decoder performs very well in practice and allows to correct a large number of errors.\n
\n\n\n
\n\n\n\n\n\n
\n
\n\n\n\n\n
\n
\n\n\n\n\n
\n\n\n \n\n \n \n \n \n\n
\n"}; document.write(bibbase_data.data);