Skip to main content

Security of Cyber Physical System

  • Conference paper
  • First Online:
  • 1458 Accesses

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 501))

Abstract

Cyber Physical System (CPS), which is based on the environment perception, combines computing, communications, and control processes effectively. Through the interaction and the feedback loop between physical space and cyber space, it implements the function of real-time sensing and dynamic control. The view of this paper will firstly describe the structure of CPS and its security issues in industry applications. Then it explains the security threats and defines the security goal, comprehensively analyses the key technologies to solve the system’s security issues from the perspective of system’s protection, detection and resilience, and finally expects the development of cyber physical system’s security.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Wang, Z.J., Xie, L.L.: Cyber-physical systems: a survey. Acta Automatica Sin. 37(10), 1157–1166 (2011). (in Chinese)

    Google Scholar 

  2. Li, Z.: Security threats and measures for the cyber-physical systems. Tsinghua Univ. (Sci. Tech.) 52(10), 1396–1408 (2012). (in Chinese)

    Google Scholar 

  3. DEF CON 21 Hacking Conference. http://www.defcon.org/html/defcon-21/dc-21-index.html

  4. black hat USA (2013). http://www.blackhat.com/us-13/

  5. Oleshchuk, V.: Internet of things and privacy preserving technologies. In: 2009 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology, vols. 1 and 2, pp. 297–301 (2009)

    Google Scholar 

  6. Li, H., Sun, L.M., Zhu, H.J., Lu, X., Cheng, X.Z.: Achieving privacy preservation in WiFi fingerprint-based localization. In: 2014 Proceedings of IEEE INFOCOM, pp. 2337–2345 (2014)

    Google Scholar 

  7. Yang, D., Fang, X., Xue, G.: Truthful incentive mechanisms for k-anonymity location privacy. In: 2013 Proceedings of IEEE INFOCOM, pp. 2994–3002 (2013)

    Google Scholar 

  8. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC 2009), pp. 169–178 (2009)

    Google Scholar 

  9. Yang, W., Li, N., Qi, Y., Qardaji, W., McLaughlin, S., McDaniel, P.: Minimizing private data disclosures in the smart grid. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 415–427 (2012)

    Google Scholar 

  10. Gamage, T., Akella, R., Roth, T., McMillin, B.: Information flow security in cyber-physical systems. In: Proceedings of the Seventh Annual Workshop on Cyber Security and Information Intelligence Research, p. 52 (2011)

    Google Scholar 

  11. Gamage, T.T., McMillin, B.M., Roth, T.P.: Enforcing information flow security properties in cyber-physical systems: a generalized framework based on compensation. In: 2010 IEEE 34th Annual Computer Software and Applications Conference Workshops (COMPSACW), pp. 158–163 (2010)

    Google Scholar 

  12. Akella, R., Tang, H., McMillin, B.M.: Analysis of information flow security in cyberCphysical systems. Int. J. Crit. Infrastruct. Prot. 3, 157–173 (2010)

    Article  Google Scholar 

  13. Gamage, T.T., Roth, T.P., McMillin, B.M.: Confidentiality preserving security properties for cyber-physical systems. In: 2011 IEEE 35th Annual Computer Software and Applications Conference (COMPSAC), pp. 28–37 (2011)

    Google Scholar 

  14. Rostami, M., Juels, A., Koushanfar, F.: Heart-to-heart (H2H): authentication for implanted medical devices. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 1099–1112 (2013)

    Google Scholar 

  15. Chuang, W.-H., Garg, R., Wu, M.: How secure are power network signature based time stamps? In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, pp. 428–438 (2012)

    Google Scholar 

  16. Poh, M.Z., McDuff, D.J., Picard, R.W.: Non-contact, automated cardiac pulse measurements using video imaging and blind source separation. Opt. Express 18, 10762–10774 (2010)

    Article  Google Scholar 

  17. Tom, S., Christiansen, D., Berrett, D.: Recommended practice for patch management of control systems. In: DHS Control System Security Program (CSSP) Recommended Practice (2008)

    Google Scholar 

  18. Edison Electri Institute. http://www.eei.org

  19. Wei, M., Wang, W.: Greenbench: a benchmark for observing power grid vulnerability under data-centric threats

    Google Scholar 

  20. Tan, R., Badrinath Krishna, V., Yau, D.K., Kalbarczyk, Z.: Impact of integrity attacks on real-time pricing in smart grids. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 439–450 (2013)

    Google Scholar 

  21. Cardenas, A.A., Amin, S., Lin, Z.-S., Huang, Y.-L., Huang, C.-Y., Sastry, S.: Attacks against process control systems: risk assessment, detection, and response. In: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, pp. 355–366 (2011)

    Google Scholar 

  22. Amin, S., Schwartz, G.A., Hussain, A.: In quest of benchmarking security risks to cyber-physical systems. IEEE Netw. 27, 19–24 (2013)

    Article  Google Scholar 

  23. Berthier, R., Sanders, W.H., Khurana, H.: Intrusion detection for advanced metering infrastructures: requirements and architectural directions. In: 2010 First IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 350–355 (2010)

    Google Scholar 

  24. Berthier, R., Sanders, W.H.: Specification-based intrusion detection for advanced metering infrastructures. In: 2011 IEEE 17th Pacific Rim International Symposium on Dependable Computing (PRDC), pp. 184–193 (2011)

    Google Scholar 

  25. Mitchell, R., Chen, R.: Behavior rule based intrusion detection for supporting secure medical cyber physical systems. In: 2012 21st International Conference on Computer Communications and Networks (ICCCN), pp. 1–7 (2012)

    Google Scholar 

  26. Ali, M.Q., Al-Shaer, E.: Configuration-based IDS for advanced metering infrastructure. In: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 451–462 (2013)

    Google Scholar 

  27. Liu, Y., Ning, P., Reiter, M.K.: False data injection attacks against state estimation in electric power grids. ACM Trans. Inf. Syst. Secur. (TISSEC) 14, 13 (2011)

    Article  Google Scholar 

  28. Concept and characteristics of Next Generation Security. NSFOCUS (2013)

    Google Scholar 

  29. Zimmer, C., Bhat, B., Mueller, F., Mohan, S.: Time-based intrusion detection in cyber-physical systems. In: Proceedings of the 1st ACM/IEEE International Conference on Cyber-Physical Systems, pp. 109–118 (2010)

    Google Scholar 

  30. Mathews, M., Song, M., Shetty, S., McKenzie, R.: Detecting compromised nodes in wireless sensor networks. In: Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, SNPD 2007, pp. 273–278 (2007)

    Google Scholar 

  31. Cardenas, A., Amin, S., Sinopoli, B., Giani, A., Perrig, A., Sastry, S.: Challenges for securing cyber physical systems. In: Workshop on Future Directions in Cyber-Physical Systems Security (2009)

    Google Scholar 

  32. Yang, G.: A topological analysis of industrial ethernet redundancy and self-recovery, automation Panorama (2009). (in Chinese)

    Google Scholar 

  33. Tang, L.-A., Yu, X., Kim, S., Han, J., Hung, C.-C., Peng, W.-C.: Tru-alarm: trustworthiness analysis of sensor networks in cyber-physical systems. In: 2010 IEEE 10th International Conference on Data Mining (ICDM), pp. 1079–1084 (2010)

    Google Scholar 

  34. Li, W., Jagtap, P., Zavala, L., Joshi, A., Finin, T.: Care-cps: context-aware trust evaluation for wireless networks in cyber-physical system using policies. In: 2011 IEEE International Symposium on Policies for Distributed Systems and Networks (POLICY), pp. 171–172 (2011)

    Google Scholar 

  35. Codella, C., Hampapur, A., Li, C.-S., Pendarakis, D., Rao, J.R.: Continuous assurance for cyber physical system security. In: Workshop on Future Directions in Cyber-Physical Systems Security (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Limin Sun .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zheng, Y., Li, H., Shi, Z., Sun, L. (2015). Security of Cyber Physical System. In: Sun, L., Ma, H., Fang, D., Niu, J., Wang, W. (eds) Advances in Wireless Sensor Networks. CWSN 2014. Communications in Computer and Information Science, vol 501. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-46981-1_53

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-46981-1_53

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-46980-4

  • Online ISBN: 978-3-662-46981-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics