Journal articles on the topic 'Attack Resilience'

To see the other types of publications on this topic, follow the link: Attack Resilience.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Attack Resilience.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Podobnik, B., D. Horvatic, T. Lipic, M. Perc, J. M. Buldú, and H. E. Stanley. "The cost of attack in competing networks." Journal of The Royal Society Interface 12, no. 112 (November 2015): 20150770. http://dx.doi.org/10.1098/rsif.2015.0770.

Full text
Abstract:
Real-world attacks can be interpreted as the result of competitive interactions between networks, ranging from predator–prey networks to networks of countries under economic sanctions. Although the purpose of an attack is to damage a target network, it also curtails the ability of the attacker, which must choose the duration and magnitude of an attack to avoid negative impacts on its own functioning. Nevertheless, despite the large number of studies on interconnected networks, the consequences of initiating an attack have never been studied. Here, we address this issue by introducing a model of network competition where a resilient network is willing to partially weaken its own resilience in order to more severely damage a less resilient competitor. The attacking network can take over the competitor's nodes after their long inactivity. However, owing to a feedback mechanism the takeovers weaken the resilience of the attacking network. We define a conservation law that relates the feedback mechanism to the resilience dynamics for two competing networks. Within this formalism, we determine the cost and optimal duration of an attack, allowing a network to evaluate the risk of initiating hostilities.
APA, Harvard, Vancouver, ISO, and other styles
2

Лисенко, Сергій Миколайович, Вячеслав Сергійович Харченко, Кіра Юліївна Бобровнікова, and Роман Володимирович Щука. "РЕЗИЛЬЄНТНІСТЬ КОМП’ЮТЕРНИХ СИСТЕМ В УМОВАХ КІБЕРЗАГРОЗ: ТАКСОНОМІЯ ТА ОНТОЛОГІЯ." RADIOELECTRONIC AND COMPUTER SYSTEMS, no. 1 (January 28, 2020): 17–28. http://dx.doi.org/10.32620/reks.2020.1.02.

Full text
Abstract:
The rapid development of information technology has expanded the capabilities of cyberthreads regarding computer systems. Cybercriminals are developing new ways to avoid attack detection, so existing approaches are not able to withstand the growing threat of attacks. Meanwhile, the consequences of cyberattacks are becoming more dangerous and destructive. One of the approaches to solve the problem is the construction of resilient systems that are able to quickly recover and continue to function under attack conditions. The subject of research is the construction process of the resilient computer systems in the face of cyber threats. The goal is to develop a taxonomy and ontology of resilient computer systems under cyberthreats. Results. The article presents the definitions of the resilience from the point of view of cybersecurity, presents the gap between the concepts of resilience and dependability. The paper presents the main elements of the taxonomic scheme of computer system resilience, which include threats (changes in the environment and requirements, network attacks, attacks on software, software and hardware vulnerabilities, errors, failures), information and technical conditions that computer system passes during its operating cycle, the principles on which resilience is based (proactivity, adaptability, resistance, diversity, elasticity, controlled degradation, defense in depth, ability to evolvability), as well as primary and secondary properties. Based on the above elements, a generalized taxonomic scheme of resilience related to information security has been developed. The work presents the operational cycle of a resilient CS as a set of information and technical states that the system goes through (preparation, system protection, threat detection, threat absorption, response to a threat, system recovery after a cyberattack, adaptation.) An ontology scheme of the resilience from the point of view of information security of computer systems in the presence of cyberthreats is developed. Conclusions A taxonomy and ontology of resilient computer systems in the presence of cyberthreats has been developed.
APA, Harvard, Vancouver, ISO, and other styles
3

He, Yao, Yongchun Yang, Meimei Wang, and Xudong Zhang. "Resilience Analysis of Container Port Shipping Network Structure: The Case of China." Sustainability 14, no. 15 (August 2, 2022): 9489. http://dx.doi.org/10.3390/su14159489.

Full text
Abstract:
The increased port outages caused by events such as war and public health emergencies have motivated the study of container port shipping network (CPSN) resilience. This paper proposes a resilience framework, which includes prevention, resistance, restoration, adaption, and optimization. The framework is used to analyze the resilience of the CPSN by detecting changing performance of the network indicators before and after the random attack or one of the deliberate attacks. The indicators include the network resilience index, degree distribution, independent path, cluster coefficient, network efficiency and connectivity. The comparative analysis is based on the statistics of China’s cases in 2005 and 2017. The results indicate that, first, the resilience of the structure of China’s container port shipping network (CCPSN) in 2017 has improved when comparing the 2015 situation. Second, the performance of indicators under betweenness attack (BA) decreases faster than other attacks; the resilience index of deliberate attacks is poorer, when compared with the random attack (RA). Third, network resilience can be improved by protecting and adding hub port nodes. Priority should be given to restoring the hub port nodes during the recovery process. The same network indicator recovers similarly after facing different attacks, while different indicator shows various recovery process. Thus, it is necessary to consider the different recovery performances of network indicators when the damaged CPSN selects recovery mode.
APA, Harvard, Vancouver, ISO, and other styles
4

Ibrahim, Mariam, and Asma Alkhraibat. "Resiliency Assessment of Microgrid Systems." Applied Sciences 10, no. 5 (March 6, 2020): 1824. http://dx.doi.org/10.3390/app10051824.

Full text
Abstract:
Measuring resiliency of smart grid systems is one of the vital topics towards maintaining a reliable and efficient operation under attacks. This paper introduces a set of factors that are utilized for resiliency quantification of microgrid (MG) systems. The level of resilience (LoR) measure is determined by examining the voltage sag percentage, the level of performance reduction (LoPR) as measured by percentage of reduction of load served, recovery time (RT), which is the time system takes to detect and recover from an attack/fault, and the time to reach Power Balance state (Tb) during the islanded mode. As an illustrative example, a comparison based on the resiliency level is presented for two topologies of MGs under an attack scenario.
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Yuntao, Michael Zuzak, Yang Xie, Abhishek Chakraborty, and Ankur Srivastava. "Robust and Attack Resilient Logic Locking with a High Application-Level Impact." ACM Journal on Emerging Technologies in Computing Systems 17, no. 3 (May 11, 2021): 1–22. http://dx.doi.org/10.1145/3446215.

Full text
Abstract:
Logic locking is a hardware security technique aimed at protecting intellectual property against security threats in the IC supply chain, especially those posed by untrusted fabrication facilities. Such techniques incorporate additional locking circuitry within an integrated circuit (IC) that induces incorrect digital functionality when an incorrect verification key is provided by a user. The amount of error induced by an incorrect key is known as the effectiveness of the locking technique. A family of attacks known as “SAT attacks” provide a strong mathematical formulation to find the correct key of locked circuits. To achieve high SAT resilience (i.e., complexity of SAT attacks), many conventional logic locking schemes fail to inject sufficient error into the circuit when the key is incorrect. For example, in the case of SARLock and Anti-SAT, there are usually very few (or only one) input minterms that cause any error at the circuit output. The state-of-the-art s tripped functionality logic locking (SFLL) technique provides a wide spectrum of configurations that introduced a tradeoff between SAT resilience and effectiveness. In this work, we prove that such a tradeoff is universal among all logic locking techniques. To attain high effectiveness of locking without compromising SAT resilience, we propose a novel logic locking scheme, called Strong Anti-SAT (SAS). In addition to SAT attacks, removal-based attacks are another popular kind of attack formulation against logic locking where the attacker tries to identify and remove the locking structure. Based on SAS, we also propose Robust SAS (RSAS) that is resilient to removal attacks and maintains the same SAT resilience and effectiveness as SAS. SAS and RSAS have the following significant improvements over existing techniques. (1) We prove that the SAT resilience of SAS and RSAS against SAT attack is not compromised by increase in effectiveness . (2) In contrast to prior work that focused solely on the circuit-level locking impact, we integrate SAS-locked modules into an 80386 processor and show that SAS has a high application-level impact. (3) Our experiments show that SAS and RSAS exhibit better SAT resilience than SFLL and their effectiveness is similar to SFLL.
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Mingyu, and Huapu Lu. "Analysis of Transportation Network Vulnerability and Resilience within an Urban Agglomeration: Case Study of the Greater Bay Area, China." Sustainability 12, no. 18 (September 9, 2020): 7410. http://dx.doi.org/10.3390/su12187410.

Full text
Abstract:
Recently, urban agglomerations have become the main platform of China’s economic development. As one of those, the Guangdong-Hong Kong-Macao Greater Bay Area (GBA) has an important strategic position in national blueprints. Its amazing achievement is inseparable from reliable and resilient transportation networks. With the aim of improving the sustainability of the GBA, this paper presents a novel view of vulnerability and resilience of integrated transportation networks within an urban agglomeration. According to complex network theory, the integrated transportation network model of the GBA was established. Various scenarios were considered to improve the overall level of defensive ability, including random failures, targeted attacks and natural hazards. Vulnerability and resilience assessment models were developed to investigate the influences on the whole network. Finally, a simulation analysis was conducted on the GBA to examine the variations in network performance when faced with different attack scenarios. The results indicate that the transportation network of the GBA is more vulnerable and has less resilience to targeted attacks, while natural hazards had little influence on the performance, to a certain extent. Moreover, the betweenness recovery strategy seemed to be the best choice for every attack scenario.
APA, Harvard, Vancouver, ISO, and other styles
7

Afrin, Tanzina, and Nita Yodo. "Resilience-Based Recovery Assessments of Networked Infrastructure Systems under Localized Attacks." Infrastructures 4, no. 1 (March 12, 2019): 11. http://dx.doi.org/10.3390/infrastructures4010011.

Full text
Abstract:
To reduce unforeseen disaster risks, infrastructure systems are expected to be resilient. The impact of many natural disasters on networked infrastructures is often observed to follow a localized attack pattern. The localized attack can be demonstrated by the failures of a group of links concentrated in a particular geographical domain which result in adjacent isolated nodes. In this paper, a resilience-based recovery assessment framework is proposed. The framework aims to find the most effective recovery strategy when subjected to localized attacks. The proposed framework was implemented in a lattice network structure inspired by a water distribution network case study. Three different recovery strategies were studied with cost and time constraints incorporated: preferential recovery based on nodal weight (PRNW), periphery recovery (PR), and localized recovery (LR). The case study results indicated that LR could be selected as the most resilient and cost-effective recovery strategy. This paper hopes to aid in the decision-making process by providing a strategic baseline for finding an optimized recovery strategy for localized attack scenarios.
APA, Harvard, Vancouver, ISO, and other styles
8

Yan, Shu, Shao Ting Tang, Sen Pei, Shi Jin Jiang, Wei Hua Li, Xian Teng, and Zhi Ming Zheng. "Resilience to Intentional Attacks of Complex Networks." Applied Mechanics and Materials 421 (September 2013): 647–51. http://dx.doi.org/10.4028/www.scientific.net/amm.421.647.

Full text
Abstract:
The study of intentional attackshas become an important issue onthe research of complex networks. In this paper, we study the resilience of networks, introducing the parameters that describe the attacks effect and the parameters that measure the priority of intentional attacks. Weestablish analgorithm to analysis the intentional attack phenomenon and present the numerical simulation.
APA, Harvard, Vancouver, ISO, and other styles
9

Yeboah-Ofori, Abel, Cameron Swart, Francisca Afua Opoku-Boateng, and Shareeful Islam. "Cyber resilience in supply chain system security using machine learning for threat predictions." Continuity & Resilience Review 4, no. 1 (February 9, 2022): 1–36. http://dx.doi.org/10.1108/crr-10-2021-0034.

Full text
Abstract:
PurposeCyber resilience in cyber supply chain (CSC) systems security has become inevitable as attacks, risks and vulnerabilities increase in real-time critical infrastructure systems with little time for system failures. Cyber resilience approaches ensure the ability of a supply chain system to prepare, absorb, recover and adapt to adverse effects in the complex CPS environment. However, threats within the CSC context can pose a severe disruption to the overall business continuity. The paper aims to use machine learning (ML) techniques to predict threats on cyber supply chain systems, improve cyber resilience that focuses on critical assets and reduce the attack surface.Design/methodology/approachThe approach follows two main cyber resilience design principles that focus on common critical assets and reduce the attack surface for this purpose. ML techniques are applied to various classification algorithms to learn a dataset for performance accuracies and threats predictions based on the CSC resilience design principles. The critical assets include Cyber Digital, Cyber Physical and physical elements. We consider Logistic Regression, Decision Tree, Naïve Bayes and Random Forest classification algorithms in a Majority Voting to predicate the results. Finally, we mapped the threats with known attacks for inferences to improve resilience on the critical assets.FindingsThe paper contributes to CSC system resilience based on the understanding and prediction of the threats. The result shows a 70% performance accuracy for the threat prediction with cyber resilience design principles that focus on critical assets and controls and reduce the threat.Research limitations/implicationsTherefore, there is a need to understand and predicate the threat so that appropriate control actions can ensure system resilience. However, due to the invincibility and dynamic nature of cyber attacks, there are limited controls and attributions. This poses serious implications for cyber supply chain systems and its cascading impacts.Practical implicationsML techniques are used on a dataset to analyse and predict the threats based on the CSC resilience design principles.Social implicationsThere are no social implications rather it has serious implications for organizations and third-party vendors.Originality/valueThe originality of the paper lies in the fact that cyber resilience design principles that focus on common critical assets are used including Cyber Digital, Cyber Physical and physical elements to determine the attack surface. ML techniques are applied to various classification algorithms to learn a dataset for performance accuracies and threats predictions based on the CSC resilience design principles to reduce the attack surface for this purpose.
APA, Harvard, Vancouver, ISO, and other styles
10

Mennink, Bart, and Samuel Neves. "On the Resilience of Even-Mansour to Invariant Permutations." Designs, Codes and Cryptography 89, no. 5 (February 23, 2021): 859–93. http://dx.doi.org/10.1007/s10623-021-00850-2.

Full text
Abstract:
AbstractSymmetric cryptographic primitives are often exposed to invariances: deterministic relations between plaintexts and ciphertexts that propagate through the primitive. Recent invariant subspace attacks have shown that these can be a serious issue. One way to mitigate invariant subspace attacks is at the primitive level, namely by proper use of round constants (Beierle et al., CRYPTO 2017). In this work, we investigate how to thwart invariance exploitation at the mode level, namely by assuring that a mode never evaluates its underlying primitive under any invariance. We first formalize the use of invariant cryptographic permutations from a security perspective, and analyze the Even-Mansour block cipher construction. We further demonstrate how the model composes, and apply it to the keyed sponge construction. The security analyses exactly pinpoint how the presence of linear invariances affects the bounds compared with analyses in the random permutation model. As such, they give an exact indication how invariances can be exploited. From a practical side, we apply the derived security bounds to the case where the Even-Mansour construction is instantiated with the 512-bit ChaCha permutation, and derive a distinguishing attack against Even-Mansour-ChaCha in $$2^{128}$$ 2 128 queries, faster than the birthday bound. Comparable results are derived for instantiation using the 200-bit Keccak permutation without round constants (attack in $$2^{50}$$ 2 50 queries), the 1024-bit CubeHash permutation (attack in $$2^{256}$$ 2 256 queries), and the 384-bit Gimli permutation without round constants (attack in $$2^{96}$$ 2 96 queries). The attacks do not invalidate the security of the permutations themselves, but rather they demonstrate the tightness of our bounds and confirm that care should be taken when employing a cryptographic primitive that has nontrivial linear invariances.
APA, Harvard, Vancouver, ISO, and other styles
11

LYSENKO, SERGII, DMYTRO SOKALSKYI, and IIANA MYKHASKO. "METHODS FOR CYBERATTACKS DETECTION IN THE COMPUTER NETWORKS AS A MEAN OF RESILIENT IT-INFRASTRUCTURE CONSTRUCTION: STATE-OF-ART." Computer systems and information technologies, no. 3 (April 14, 2022): 31–35. http://dx.doi.org/10.31891/csit-2021-5-4.

Full text
Abstract:
The paper presents a state-of-art of the methods for cyberattacks detection in the computer networks. The main accent was made on the concept of the resilience for the IT infrastructure. The concept of cyber resilience in the terms of cybersecurity was presented. The survey includes the set of approaches devoted to the problem of construction resilient infrastructures. All investigated approaches are aimed to construct and maintain infrastructure’s resilience for cyberattacks resistance. Mentioned techniques and frameworks keep the main principles to assure resilience. To do this there exists some requirements to construct such infrastructure: IT infrastructure has to include the set ready to use measures of preparation concerning the possible cyber threats; it must include the set of special measures for the protection, as well as for cyberattacks detection; important issue and required is the possibility to respond the attack and to be able to absorb the negative attacks’ impact; IT infrastructure must be as adaptive as it is possible, because today the dynamic of the attacks mutation is very high; IT infrastructure must be recoverable after the attacks were performed. In addition, the state-of-art found out that known approaches have domain-specific usage and it is important to develop new approaches and frameworks for the cyberattacks detection in the computer networks as a means of resilient IT-infrastructure construction.
APA, Harvard, Vancouver, ISO, and other styles
12

V. Jog, Vivek, and Senthil Murugan T. "Memory and machine attributes-based profiling and elliptic curve cryptography-based multi-level authentication for the security of Internet of Things." International Journal of Intelligent Computing and Cybernetics 10, no. 2 (June 12, 2017): 241–56. http://dx.doi.org/10.1108/ijicc-08-2016-0030.

Full text
Abstract:
Purpose Due to the connectivity of the multiple devices and the systems on the same network, rapid development has become possible in Internet of Things (IoTs) for the last decade. But, IoT is mostly affected with severe security challenges due to the potential vulnerabilities happened through the multiple connectivity of sensors, devices and system. In order to handle the security challenges, literature presents a handful of security protocols for IoT. The purpose of this paper is to present a threat profiling and elliptic curve cryptography (ECC)-based mutual and multi-level authentication for the security of IoTs. This work contains two security attributes like memory and machine-related attributes for maintaining the profile table. Also, the profile table stores the value after encrypting the value with ECC to avoid storage resilience using the proposed protocol. Furthermore, three entities like, IoT device, server and authorization centre (AC) performs the verification based on seven levels mutually to provide the resilience against most of the widely accepted attacks. Finally, DPWSim is utilized for simulation of IoT and verification of proposed protocol to show that the protocol is secure against passive and active attacks. Design/methodology/approach In this work, the authors have presented a threat profiling and ECC-based mutual and multi-level authentication for the security of IoTs. This work contains two security attributes like memory and machine-related attributes for maintaining the profile table. Also, the profile table stores the value after encrypting the value with ECC to avoid storage resilience using the proposed protocol. Furthermore, three entities like, IoT device, server and AC performs the verification based on seven levels mutually to provide the resilience against most of the widely accepted attacks. Findings DPWSim is utilized for simulation of IoT and verification of the proposed protocol to show that this protocol is secure against passive and active attacks. Also, attack analysis is carried out to prove the robustness of the proposed protocol against the password guessing attack, impersonation attack, server spoofing attack, stolen verifier attack and reply attack. Originality/value This paper presents a threat profiling and ECC-based mutual and multi-level authentication for the security of IoTs.
APA, Harvard, Vancouver, ISO, and other styles
13

Briland, Mathieu, and Fabrice Bouquet. "An Approach for Testing False Data Injection Attack on Data Dependent Industrial Devices." JUCS - Journal of Universal Computer Science 27, no. 7 (July 28, 2021): 774–92. http://dx.doi.org/10.3897/jucs.70326.

Full text
Abstract:
False data injection is an attack in which an attacker injects fabricated data into a system with the objective to change the behaviour and the decision-making of the system. Many industrial data-based devices are vulnerable to such attacks, this work presents an approach for testing False Data Injection Attack. This approach uses a Domain-Specific Language to generate altered data with two objectives, to provide sophisticated attacks scenarios to increase the resilience of vulnerable systems against False Data Injection Attack and to train detection tools.
APA, Harvard, Vancouver, ISO, and other styles
14

Лисенко, Сергій Миколайович. "МЕТОД ЗАБЕЗПЕЧЕННЯ РЕЗИЛЬЄНТНОСТІ КОМП’ЮТЕРНИХ СИСТЕМ В УМОВАХ КІБЕРЗАГРОЗ НА ОСНОВІ САМОАДАПТИВНОСТІ." RADIOELECTRONIC AND COMPUTER SYSTEMS, no. 4 (December 25, 2019): 4–16. http://dx.doi.org/10.32620/reks.2019.4.01.

Full text
Abstract:
The dynamic expansion of cyber threats poses an urgent need for the development of new methods, methods, and systems for their detection. The subject of the study is the process of ensuring the resilience of computer systems in the presence of cyber threats. The goal is to develop a self-adaptive method for computer systems resilience in the presence of cyberattacks. Results. The article presents a self-adaptive system to ensure the resilience of corporate networks in the presence of botnets’ cyberattacks. Resilience is provided by adaptive network reconfiguration. It is carried out using security scenarios selected based on a cluster analysis of the collected network features inherent cyberattacks. To select the necessary security scenarios, the proposed method uses fuzzy semi-supervised c-means clustering. To detect host-type cyberattacks, information about the hosts’ network activity and reports of host antiviruses are collected. To detect the network type attacks, the monitoring of network activity is carried out, which may indicate the appearance of a cyberattack. According to gathered in the network information concerning possible attacks performed by botnet the measures for the resilient functioning of the network are assumed. To choose the needed scenario for network reconfiguration, the clustering is performed. The result of the clustering is the scenario with the list of the requirement for the reconfiguration of the network parameters, which will assure the network’s resilience in the situation of the botnet’s attacks. As the mean of the security scenario choice, the semi-supervised fuzzy c-means clustering was used. The clustering is performed based on labeled training data. The objects of the clustering are the feature vectors, obtained from a payload of the inbound and outbound traffic and reports of the antiviral tool about possible hosts’ infection. The result of clustering is a degree of membership of the feature vectors to one of the clusters. The membership of feature vector to cluster gives an answer to question what scenario of the network reconfiguration is to be applied in the situation of the botnet’s attack. The system contains the clusters that indicate the normal behavior of the network. The purpose of the method is to select security scenarios following cyberattacks carried out by botnets to mitigate the consequences of attacks and ensure a network functioning resilience. Conclusions. The self-adaptive method for computer systems resilience in the presence of cyberattacks has been developed. Based on the proposed method, a self-adaptive attack detection, and mitigation system has been developed. It demonstrates the ability to ensure the resilient functioning of the network in the presence of botnet cyberattacks at 70 %.
APA, Harvard, Vancouver, ISO, and other styles
15

Ma, Liang, and Gang Xu. "Distributed Resilient Voltage and Reactive Power Control for Islanded Microgrids under False Data Injection Attacks." Energies 13, no. 15 (July 25, 2020): 3828. http://dx.doi.org/10.3390/en13153828.

Full text
Abstract:
This paper addresses the problem of voltage and reactive power control of inverter-based distributed generations (DGs) in an islanded microgrid subject to False Data Injection (FDI) attacks. To implement average voltage restoration and reactive power sharing, a two-layer distributed secondary control framework employing a multiagent system (MAS)-based dynamic consensus protocol is proposed. While communication network facilitates distributed control scheme, it leads to vulnerability of microgrids to malicious cyber-attacks. The adverse effects of FDI attack on the secondary controller are analyzed, and the necessary and sufficient conditions to model stealthy attack and probing attack are discussed in detail. A trust-based resilient control strategy is developed to resist the impacts of FDI attack. Based on the forward-backward consistency criterion, the self-monitoring and neighbor-monitoring mechanisms are developed to detect the misbehaving DGs. A group decision-making mechanism is also introduced to settle conflicts arising from the dishonest trust index caused by colluding attacks. A novel mitigation countermeasure is designed to eliminate the adversarial effects of attack: the discarding information mechanism is used to prevent the propagation of false data in the cooperative network while the recovery actions are designed to correct the deviations of collective estimation error in both transient disturbance and continuous FDI attack scenarios. Through a theoretical analysis, it is proved that the proposed mitigation and recovery mechanism can maintain the correct average estimates of voltage and reactive power, which ensures the secondary control objectives of microgrids under FDI attack. Simulation results on an islanded microgrid show the effectiveness and resilience of the proposed control scheme.
APA, Harvard, Vancouver, ISO, and other styles
16

Gheyas, Iffat, Gregory Epiphaniou, Carsten Maple, and Subhash Lakshminarayana. "A Resilient Cyber-Physical Demand Forecasting System for Critical Infrastructures against Stealthy False Data Injection Attacks." Applied Sciences 12, no. 19 (October 7, 2022): 10093. http://dx.doi.org/10.3390/app121910093.

Full text
Abstract:
The safe and efficient function of critical national infrastructure (CNI) relies on the accurate demand forecast. Cyber-physical system-based demand forecasting systems (CDFS), typically found in CNI (such as energy, water, and transport), are highly vulnerable to being compromised under false data injection attacks (FDIAs). The problem is that the majority of existing CDFS employ anomaly-based intrusion detection systems (AIDS) to combat FDIAs. Since the distribution of demand time series keeps changing naturally with time, AIDS treat a major change in the distribution as an attack, but this approach is not effective against colluding FDIAs. To overcome this problem, we propose a novel resilient CDFS called PRDFS (Proposed Resilient Demand Forecasting System). The primary novelty of PRDFS is that it uses signature-based intrusion detection systems (SIDS) that automatically generate attack signatures through the game-theoretic approach for the early detection of malicious nodes. We simulate the performance of PRDFS under colluding FDIA on High Performance Computing (HPC). The simulation results show that the demand forecasting resilience of PRDFS never goes below 80%, regardless of the percentage of malicious nodes. In contrast, the resilience of the benchmark system decreases sharply from about 99% to less than 30%, over the simulation period as the percentage of malicious nodes increases.
APA, Harvard, Vancouver, ISO, and other styles
17

Dong, Gaogao, Nan Wang, Fan Wang, Ting Qing, Yangyang Liu, and André L. M. Vilela. "Network resilience of non-hub nodes failure under memory and non-memory based attacks with limited information." Chaos: An Interdisciplinary Journal of Nonlinear Science 32, no. 6 (June 2022): 063110. http://dx.doi.org/10.1063/5.0092284.

Full text
Abstract:
Previous studies on network robustness mainly concentrated on hub node failures with fully known network structure information. However, hub nodes are often well protected and not accessible to damage or malfunction in a real-world networked system. In addition, one can only gain insight into limited network connectivity knowledge due to large-scale properties and dynamic changes of the network itself. In particular, two different aggression patterns are present in a network attack: memory based attack, in which failed nodes are not attacked again, or non-memory based attack; that is, nodes can be repeatedly attacked. Inspired by these motivations, we propose an attack pattern with and without memory based on randomly choosing [Formula: see text] non-hub nodes with known connectivity information. We use a network system with the Poisson and power-law degree distribution to study the network robustness after applying two failure strategies of non-hub nodes. Additionally, the critical threshold [Formula: see text] and the size of the giant component [Formula: see text] are determined for a network configuration model with an arbitrary degree distribution. The results indicate that the system undergoes a continuous second-order phase transition subject to the above attack strategies. We find that [Formula: see text] gradually tends to be stable after increasing rapidly with [Formula: see text]. Moreover, the failure of non-hub nodes with a higher degree is more destructive to the network system and makes it more vulnerable. Furthermore, from comparing the attack strategies with and without memory, the results highlight that the system shows better robustness under a non-memory based attack relative to memory based attacks for [Formula: see text]. Attacks with memory can block the system’s connectivity more efficiently, which has potential applications in real-world systems. Our model sheds light on network resilience under memory and non-memory based attacks with limited information attacks and provides valuable insights into designing robust real-world systems.
APA, Harvard, Vancouver, ISO, and other styles
18

Nikolopoulos, Dionysios, Avi Ostfeld, Elad Salomons, and Christos Makropoulos. "Resilience Assessment of Water Quality Sensor Designs under Cyber-Physical Attacks." Water 13, no. 5 (February 28, 2021): 647. http://dx.doi.org/10.3390/w13050647.

Full text
Abstract:
Water distribution networks (WDNs) are critical infrastructure for the welfare of society. Due to their spatial extent and difficulties in deployment of security measures, they are vulnerable to threat scenarios that include the rising concern of cyber-physical attacks. To protect WDNs against different kinds of water contamination, it is customary to deploy water quality (WQ) monitoring sensors. Cyber-attacks on the monitoring system that employs WQ sensors combined with deliberate contamination events via backflow attacks can lead to severe disruptions to water delivery or even potentially fatal consequences for consumers. As such, the water sector is in immediate need of tools and methodologies that can support cyber-physical quality attack simulation and vulnerability assessment of the WQ monitoring system under such attacks. In this study we demonstrate a novel methodology to assess the resilience of placement schemes generated with the Threat Ensemble Vulnerability Assessment and Sensor Placement Optimization Tool (TEVA-SPOT) and evaluated under cyber-physical attacks simulated using the stress-testing platform RISKNOUGHT, using multidimensional metrics and resilience profile graphs. The results of this study show that some sensor designs are inherently more resilient than others, and this trait can be exploited in risk management practices.
APA, Harvard, Vancouver, ISO, and other styles
19

Xu, Feifei, Shubin Si, Dongli Duan, Changchun Lv, and Junlan Xie. "Dynamical resilience of networks against targeted attack." Physica A: Statistical Mechanics and its Applications 528 (August 2019): 121329. http://dx.doi.org/10.1016/j.physa.2019.121329.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

An, Hyok, Yoonjong Na, Heejo Lee, and Adrian Perrig. "Resilience Evaluation of Multi-Path Routing against Network Attacks and Failures." Electronics 10, no. 11 (May 24, 2021): 1240. http://dx.doi.org/10.3390/electronics10111240.

Full text
Abstract:
The current state of security and availability of the Internet is far from being commensurate with its importance. The number and strength of DDoS attacks conducted at the network layer have been steadily increasing. However, the single path (SP) routing used in today’s Internet lacks a mitigation scheme to rapidly recover from network attacks or link failure. In case of a link failure occurs, it can take several minutes until failover. In contrast, multi-path routing can take advantage of multiple alternative paths and rapidly switch to another working path. According to the level of available path control, we classfy the multi-path routing into two types, first-hop multi-path (FMP) and multi-hop multi-path (MMP) routing. Although FMP routing supported by networks, such as SD-WAN, shows marginal improvements over the current SP routing of the Internet, MMP routing supported by a global Internet architecture provides strong improvement under network attacks and link failure. MMP routing enables changing to alternate paths to mitigate the network problem in other hops, which cannot be controlled by FMP routing. To show this comparison with practical outcome, we evaluate network performance in terms of latency and loss rate to show that MMP routing can mitigate Internet hazards and provide high availability on global networks by 18 participating ASes in six countries. Our evaluation of global networks shows that, if network attacks or failures occur in other autonomous systems (ASes) that FMP routing cannot avoid, it is feasible to deal with such problems by switching to alternative paths by using MMP routing. When the global evaluation is under a transit-link DDoS attack, the loss rates of FMP that pass the transit-link are affected significantly by a transit-link DDoS attack, but the other alternative MMP paths show stable status under the DDoS attack with proper operation.
APA, Harvard, Vancouver, ISO, and other styles
21

Hinz, Juri. "Resilience Analysis for Double Spending via Sequential Decision Optimization." Applied System Innovation 3, no. 1 (January 17, 2020): 7. http://dx.doi.org/10.3390/asi3010007.

Full text
Abstract:
Recently, diverse concepts originating from blockchain ideas have gained increasing popularity. One of the innovations in this technology is the use of the proof-of-work (PoW) concept for reaching a consensus within a distributed network of autonomous computer nodes. This goal has been achieved by design of PoW-based protocols with a built-in equilibrium property: If all participants operate honestly then the best strategy of any agent is also to follow the same protocol. However, there are concerns about the stability of such systems. In this context, the analysis of attack vectors, which represent potentially successful deviations from the honest behavior, turns out to be the most crucial question. Naturally, stability of a blockchain system can be assessed only by determining its most vulnerable components. For this reason, knowing the most successful attacks, regardless of their sophistication level, is inevitable for a reliable stability analysis. In this work, we focus entirely on blockchain systems which are based on the proof-of-work consensus protocols, referred to as PoW-based systems, and consider planning and launching an attack on such system as an optimal sequential decision-making problem under uncertainty. With our results, we suggest a quantitative approach to decide whether a given PoW-based system is vulnerable with respect to this type of attack, which can help assessing and improving its stability.
APA, Harvard, Vancouver, ISO, and other styles
22

Mohammadi, Fazel. "Emerging Challenges in Smart Grid Cybersecurity Enhancement: A Review." Energies 14, no. 5 (March 3, 2021): 1380. http://dx.doi.org/10.3390/en14051380.

Full text
Abstract:
In this paper, a brief survey of measurable factors affecting the adoption of cybersecurity enhancement methods in the smart grid is provided. From a practical point of view, it is a key point to determine to what degree the cyber resilience of power systems can be improved using cost-effective resilience enhancement methods. Numerous attempts have been made to the vital resilience of the smart grid against cyber-attacks. The recently proposed cybersecurity methods are considered in this paper, and their accuracies, computational time, and robustness against external factors in detecting and identifying False Data Injection (FDI) attacks are evaluated. There is no all-inclusive solution to fit all power systems requirements. Therefore, the recently proposed cyber-attack detection and identification methods are quantitatively compared and discussed.
APA, Harvard, Vancouver, ISO, and other styles
23

Peng, Hao, Cheng Qian, Dandan Zhao, Ming Zhong, Jianmin Han, and Wei Wang. "Targeting attack hypergraph networks." Chaos: An Interdisciplinary Journal of Nonlinear Science 32, no. 7 (July 2022): 073121. http://dx.doi.org/10.1063/5.0090626.

Full text
Abstract:
In modern systems, from brain neural networks to social group networks, pairwise interactions are not sufficient to express higher-order relationships. The smallest unit of their internal function is not composed of a single functional node but results from multiple functional nodes acting together. Therefore, researchers adopt the hypergraph to describe complex systems. The targeted attack on random hypergraph networks is still a problem worthy of study. This work puts forward a theoretical framework to analyze the robustness of random hypergraph networks under the background of a targeted attack on nodes with high or low hyperdegrees. We discovered the process of cascading failures and the giant connected cluster (GCC) of the hypergraph network under targeted attack by associating the simple mapping of the factor graph with the hypergraph and using percolation theory and generating function. On random hypergraph networks, we do Monte-Carlo simulations and find that the theoretical findings match the simulation results. Similarly, targeted attacks are more effective than random failures in disintegrating random hypergraph networks. The threshold of the hypergraph network grows as the probability of high hyperdegree nodes being deleted increases, indicating that the network’s resilience becomes more fragile. When considering real-world scenarios, our conclusions are validated by real-world hypergraph networks. These findings will help us understand the impact of the hypergraph’s underlying structure on network resilience.
APA, Harvard, Vancouver, ISO, and other styles
24

Liu, Xiao Fan, Xiao-Ke Xu, Michael Small, and Chi K. Tse. "Attack Resilience of the Evolving Scientific Collaboration Network." PLoS ONE 6, no. 10 (October 14, 2011): e26271. http://dx.doi.org/10.1371/journal.pone.0026271.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Durodié, Bill, and Simon Wessely. "Resilience or panic? The public and terrorist attack." Lancet 360, no. 9349 (December 2002): 1901–2. http://dx.doi.org/10.1016/s0140-6736(02)11936-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Juretus, Kyle, and Ioannis Savidis. "Increased Output Corruption and Structural Attack Resilience for SAT Attack Secure Logic Locking." IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 40, no. 1 (January 2021): 38–51. http://dx.doi.org/10.1109/tcad.2020.2988629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Usynin, Dmitrii, Daniel Rueckert, Jonathan Passerat-Palmbach, and Georgios Kaissis. "Zen and the art of model adaptation: Low-utility-cost attack mitigations in collaborative machine learning." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 274–90. http://dx.doi.org/10.2478/popets-2022-0014.

Full text
Abstract:
Abstract In this study, we aim to bridge the gap between the theoretical understanding of attacks against collaborative machine learning workflows and their practical ramifications by considering the effects of model architecture, learning setting and hyperparameters on the resilience against attacks. We refer to such mitigations as model adaptation. Through extensive experimentation on both, benchmark and real-life datasets, we establish a more practical threat model for collaborative learning scenarios. In particular, we evaluate the impact of model adaptation by implementing a range of attacks belonging to the broader categories of model inversion and membership inference. Our experiments yield two noteworthy outcomes: they demonstrate the difficulty of actually conducting successful attacks under realistic settings when model adaptation is employed and they highlight the challenge inherent in successfully combining model adaptation and formal privacy-preserving techniques to retain the optimal balance between model utility and attack resilience.
APA, Harvard, Vancouver, ISO, and other styles
28

Ramani, Sagar, and Rutvij H. Jhaveri. "ML-Based Delay Attack Detection and Isolation for Fault-Tolerant Software-Defined Industrial Networks." Sensors 22, no. 18 (September 14, 2022): 6958. http://dx.doi.org/10.3390/s22186958.

Full text
Abstract:
Traditional security mechanisms find difficulties in dealing with intelligent assaults in cyber-physical systems (CPSs) despite modern information and communication technologies. Furthermore, resource consumption in software-defined networks (SDNs) in industrial organizations is usually on a larger scale, and the present routing algorithms fail to address this issue. In this paper, we present a real-time delay attack detection and isolation scheme for fault-tolerant software-defined industrial networks. The primary goal of the delay attack is to lower the resilience of our previously proposed scheme, SDN-resilience manager (SDN-RM). The attacker compromises the OpenFlow switch and launches an attack by delaying the link layer discovery protocol (LLDP) packets. As a result, the performance of SDN-RM is degraded and the success rate decreases significantly. In this work, we developed a machine learning (ML)-based attack detection and isolation mechanism, which extends our previous work, SDN-RM. Predicting and labeling malicious switches in an SDN-enabled network is a challenge that can be successfully addressed by integrating ML with network resilience solutions. Therefore, we propose a delay-based attack detection and isolation scheme (DA-DIS), which avoids malicious switches from entering the routes by combining an ML mechanism along with a route-handoff mechanism. DA-DIS increases network resilience by increasing success rate and network throughput.
APA, Harvard, Vancouver, ISO, and other styles
29

Kim, Jin Hyun, Hyo Jin Jo, and Insup Lee. "Model Checking Resiliency and Sustainability of In-Vehicle Network for Real-Time Authenticity." Applied Sciences 11, no. 3 (January 25, 2021): 1068. http://dx.doi.org/10.3390/app11031068.

Full text
Abstract:
The Controller Area Network (CAN) is the most common network system in automotive systems. However, the standardized design of a CAN protocol does not consider security issues, so it is vulnerable to various security attacks from internal and external electronic devices. Recently, in-vehicle network is often connected to external network systems, including the Internet, and can result in an unwarranted third-party application becoming an attack point. Message Authentication CAN (MAuth-CAN) is a new centralized authentication for CAN system, where two dual-CAN controllers are utilized to process message authentication. MAuth-CAN is designed to provide an authentication mechanism as well as provide resilience to a message flooding attack and sustainably protect against a bus-off attack. This paper presents formal techniques to guarantee critical timing properties of MAuth-CAN, based on model checking, which can be also used for safety certificates of vehicle components, such as ISO 26262. Using model checking, we prove sufficient conditions that MAuth-CAN is resilient and sustainable against message flooding and bus-off attacks and provide two formal models of MAuth-CAN in timed automata that are applicable for formal analysis of other applications running on CAN bus. In addition, we discuss that the results of model checking of those properties are consistent with the experiment results of MAuth-CAN implementation.
APA, Harvard, Vancouver, ISO, and other styles
30

Clarke, Samuel Alexander, and A. G. A. Weir. "UK resilience to a chemical incident." BMJ Military Health 166, no. 2 (May 31, 2019): 95–98. http://dx.doi.org/10.1136/jramc-2019-001233.

Full text
Abstract:
Following the deliberate chemical attacks in Salisbury last year, a review of UK resilience to chemical incidence was undertaken. The scope was not limited to deliberate attacks, related to terrorism, but was to include non-deliberate and accidental events. Chemical incidents have wide-reaching consequences irrespective of whether they are deliberate or not. The effects of these incidents manifest themselves in terms of immediate health consequences and will also include economic, political and public health effects that may have a much longer impact than the initial disruption. The economic consequences of the Novichok attack were devastating to the local population and businesses in both the short term and the long term, being felt over a year later. This review discusses the effects of these incidents on infrastructure, healthcare provision, law and order, economics and government at a local, regional and national level. The NHS Emergency Preparedness, Resilience and Response Framework was reviewed, and this provides a basic outline of advice for local government to follow in the case of chemical incidents. However, the wider issues of interdepartmental co-operation and how to maintain a response in the long term require further thought. Moreover, the methods by which interagency and regional resilience is maintained in preparing for such an event require a clearer guideline.
APA, Harvard, Vancouver, ISO, and other styles
31

Wang, Yihe, Mingli Zhang, Kun Song, Tie Li, and Na Zhang. "An Optimal DoS Attack Strategy Disturbing the Distributed Economic Dispatch of Microgrid." Complexity 2021 (April 1, 2021): 1–16. http://dx.doi.org/10.1155/2021/5539829.

Full text
Abstract:
As a promising method with excellent characteristics in terms of resilience and dependability, distributed methods are gradually used in the field of energy management of microgrid. However, these methods have more stringent requirements on the working conditions, which will make the system more sensitive to communication failures and cyberattacks. As a result, it is both theoretical merits and practical values to investigate the malicious effect of cyber attacks on microgrid. This paper studies the distributed economic dispatch problem (EDP) under denial-of-service (DoS) attacks for the microgrid, in which each generator can communicate with its neighbors and has the computational capability to implement local operation. Firstly, a DoS attack model is proposed, in which the DoS attacker intentionally jams the communication channel to deteriorate the performance of the microgrid. Then, the evolution mechanism of the dispatch system of the microgrid under different attack scenarios is adequately discussed. On this basis, an optimal attack strategy based on enumerating-search algorithm is presented to allocate the limited attack resources reasonably, so as to maximize the effect of DoS attacks. Finally, the validity of the theoretical studies about the attack effect under different scenarios and the effectiveness of the proposed enumerating-search-based optimal attack strategy are illustrated through the simulation examples on the IEEE 57-bus system and IEEE 39-bus system, respectively.
APA, Harvard, Vancouver, ISO, and other styles
32

BERCHE, BERTRAND, CHRISTIAN VON FERBER, TARAS HOLOVATCH, and YURIJ HOLOVATCH. "TRANSPORTATION NETWORK STABILITY: A CASE STUDY OF CITY TRANSIT." Advances in Complex Systems 15, supp01 (June 2012): 1250063. http://dx.doi.org/10.1142/s0219525912500634.

Full text
Abstract:
The goals of this paper are to present criteria, that allow to a priori quantify the attack stability of real world correlated networks of finite size and to check how these criteria correspond to analytic results available for infinite uncorrelated networks. As a case study, we consider public transportation networks (PTN) of several major cities of the world. To analyze their resilience against attacks, either the network nodes or edges are removed in specific sequences (attack scenarios). During each scenario the size S(c) of the largest remaining network component is observed as function of the removed share c of nodes or edges. To quantify the PTN stability with respect to different attack scenarios we use the area below the curve described by S(c) for c ∈ [0, 1] recently introduced (Schneider, C. M. et al. [PNAS 108 (2011) 3838]) as a numerical measure of network robustness. This measure captures the network reaction over the whole attack sequence. We present results of the analysis of PTN stability against node and link-targeted attacks.
APA, Harvard, Vancouver, ISO, and other styles
33

Gurina, Liudmila. "Increasing Cyber Resilience of SCADA and WAMS in the Event of Cyber Attacks on the Information and Communication Subsystem of the Electric Power System." Voprosy kiberbezopasnosti, no. 2(48) (2022): 18–26. http://dx.doi.org/10.21681/2311-3456-2022-2-18-26.

Full text
Abstract:
Research objective: development of measures to ensure cyber resilience of SCADA and WAMS under realized threats, the consequence of which is a decrease in the quality of information required in the control of the electric power system (EPS). Research methods: probabilistic methods, methods of power system reliability analysis, Markov methods. Research result. A comparative analysis of possible states of information collection, transmission, and processing systems (SCADA, WAMS) during cyberattacks on the information and communication system was carried out. SCADA and WAMS cyber resilience models were developed. On the basis of the models proposed, measures to ensure cyber resilience of information collection, transmission, and processing system were put forward. Keywords: cyber-physical power system; resilience; information collection, processing, and transmission system; false data injection attack; DoS-attack; state estimation.
APA, Harvard, Vancouver, ISO, and other styles
34

Kuter, Ugur, Mark Burstein, J. Benton, Daniel Bryce, Jordan Thayer, and Steve McCoy. "HACKAR: Helpful Advice for Code Knowledge and Attack Resilience." Proceedings of the AAAI Conference on Artificial Intelligence 29, no. 2 (January 25, 2015): 3987–92. http://dx.doi.org/10.1609/aaai.v29i2.19059.

Full text
Abstract:
This paper describes a novel combination of Java program analysis and automated learning and planning architecture to the domain of Java vulnerability analysis. The key feature of our “HACKAR: Helpful Advice for Code Knowledge and Attack Resilience” system is its ability to analyze Java programs at development-time, identifying vulnerabilities and ways to avoid them. HACKAR uses an improved version of NASA’s Java PathFinder (JPF) to execute Java programs and identify vulnerabilities. The system features new Hierarchical Task Network (HTN) learning algorithms that (1) advance stateof-theart HTN learners with reasoning about numeric constraints, failures, and more general cases of recursion, and (2) contribute to problem-solving by learning a hierarchical dataflow representation of the program from the inputs of the program. Empirical evaluation demonstrates that HACKAR was able to suggest fixes for all of our test program suites. It also shows that HACKAR can analyze programs with string inputs that original JPF implementation cannot.
APA, Harvard, Vancouver, ISO, and other styles
35

Wadhwani, Ganesh Kumar, Sunil Kumar Khatri, and S. K. Mutto. "Trust framework for attack resilience in MANET using AODV." Journal of Discrete Mathematical Sciences and Cryptography 23, no. 1 (January 2, 2020): 209–20. http://dx.doi.org/10.1080/09720529.2020.1721885.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Zhu, Yihai, Jun Yan, Yufei Tang, Yan Lindsay Sun, and Haibo He. "Resilience Analysis of Power Grids Under the Sequential Attack." IEEE Transactions on Information Forensics and Security 9, no. 12 (December 2014): 2340–54. http://dx.doi.org/10.1109/tifs.2014.2363786.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Klein Breteler, Mark, Marcel Bottema, G. A. M. Kruse, G. C. Mourik, and A. Capel. "RESILIENCE OF DIKES AFTER INITIAL DAMAGE BY WAVE ATTACK." Coastal Engineering Proceedings 1, no. 33 (October 25, 2012): 36. http://dx.doi.org/10.9753/icce.v33.structures.36.

Full text
Abstract:
The resilience of a dike is quantified in this research as the residual strength, which is the time between initial damage to a dike and dike breach. Unique experiments have been carried out in the Delta Flume of Deltares with a 8.5 m high dike with a clay liner and sand core. Below the still water level the dike was protected with a concrete block revetment and above the water level there was grass on the clay. The tests were carried out with large waves: Hs = 1.6 m. A formula to quantify the erosion of the clay layer as a function of time is derived by combining present and previous experimental results. A formula to quantify the erosion rate of the sand core is derived by combining the present experimental results with existing dune erosion models. The derived formulas make it possible to calculate the probability of failure of the typical Dutch coastal dike with wave attack. This is an important step in the understanding of dike safety.
APA, Harvard, Vancouver, ISO, and other styles
38

Mosquera Palacios, Darin Jairo, Edwin Rivas Trujillo, and Jesús María López-Lezama. "Vulnerability Analysis to Maximize the Resilience of Power Systems Considering Demand Response and Distributed Generation." Electronics 10, no. 12 (June 21, 2021): 1498. http://dx.doi.org/10.3390/electronics10121498.

Full text
Abstract:
Electric power systems are subject to failures, due to both deliberate and fortuitous events. This paper addresses the first case in which a disruptive agent aims at maximizing the damage to the network (expressed through the total cost of operation), while the system operator takes the necessary measures to mitigate the effects of this attack. The interaction between these two agents is modeled by means of a bi-level optimization problem. On one hand, the disruptive agent is positioned in the upper-level optimization problem and must decide which elements to render out of service (lines and generators), given a limited destructive budget. On the other hand, the system operator, located in a lower-level optimization problem, reacts to the attack by deploying mitigation measures in order to minimize cost overruns in system operation. Based on the aforementioned dynamic, this paper proposes a novel approach to maximize the resiliency of the power system under intentional attacks through the implementation of distributed energy resources (DERs), namely, distributed generation (DG) and demand response (DR). Three metrics are proposed to assess resilience by assigning DERs in islands generated by the destruction of lines and generators. The results obtained in a didactic 5-bus test system and the IEEE RTS-24 bus test system demonstrate the applicability and effectiveness of the proposed methodology.
APA, Harvard, Vancouver, ISO, and other styles
39

Su, Yi-Zhu, and Wei-Chang Yeh. "The protection and recovery strategy development of dynamic resilience analysis and cost consideration in the infrastructure network." Journal of Computational Design and Engineering 9, no. 1 (February 2022): 168–86. http://dx.doi.org/10.1093/jcde/qwab079.

Full text
Abstract:
Abstract Modern life is becoming more and more convenient, all because of the perfect operation of the infrastructure network. However, if these infrastructure networks encounter interference, the operation of the network system will be delayed or even shut down, often causing huge losses in livelihood, economy, and society. Therefore, how to evaluate the resilience of the network system and provide protection and recovery strategies to deal with attacks that interfere with the system are important issues. This study considers a situation with protection, attack, and recovery strategies, proposes the time-related Binary-Addition Tree-based Resilience Assessment to consider more decision variables and parameters, and further includes the costs in the formulation of the protection and recovery strategies. Moreover, a new performance measure oriented to the degree of network reliability recovery to quantify the resilience of the network system is developed.
APA, Harvard, Vancouver, ISO, and other styles
40

Malatji, Masike, Annlizé L. Marnewick, and Suné Von Solms. "Cybersecurity capabilities for critical infrastructure resilience." Information & Computer Security 30, no. 2 (October 14, 2021): 255–79. http://dx.doi.org/10.1108/ics-06-2021-0091.

Full text
Abstract:
Purpose For many innovative organisations, Industry 4.0 paves the way for significant operational efficiencies, quality of goods and services and cost reductions. One of the ways to realise these benefits is to embark on digital transformation initiatives that may be summed up as the intelligent interconnectivity of people, processes, data and cyber-connected things. Sadly, this interconnectivity between the enterprise information technology (IT) and industrial control systems (ICS) environment introduces new attack surfaces for critical infrastructure (CI) operators. As a result of the ICS cybersecurity risk introduced by the interconnectivity between the enterprise IT and ICS networks, the purpose of this study is to identify the cybersecurity capabilities that CI operators must have to attain good cybersecurity resilience. Design/methodology/approach A scoping literature review of best practice international CI protection frameworks, standards and guidelines were conducted. Similar cybersecurity practices from these frameworks, standards and guidelines were grouped together under a corresponding National Institute of Standards and Technology (NIST) cybersecurity framework (CF) practice. Practices that could not be categorised under any of the existing NIST CF practices were considered new insights, and therefore, additions. Findings A CI cybersecurity capability framework comprising 29 capability domains (cybersecurity focus areas) was developed as an adaptation of the NIST CF with an added dimension. This added dimension emphasises cloud computing and internet of things (IoT) security. Each of the 29 cybersecurity capability domains is executed through various capabilities (cybersecurity processes and procedures). The study found that each cybersecurity capability can further be operationalised by a set of cybersecurity controls derived from various frameworks, standards and guidelines, such as COBIT®, CIS®, ISA/IEC 62443, ISO/IEC 27002 and NIST Special Publication 800-53. Practical implications CI sectors are immediately able to adopt the CI cybersecurity capability framework to evaluate their levels of resilience against cyber-attacks, given new attack surfaces introduced by the interconnectivity of cyber-connected things between the enterprise and ICS levels. Originality/value The authors present an added dimension to the NIST framework for CI cyber protection. In addition to emphasising cryptography, IoT and cloud computing security aspects, this added dimension highlights the need for an integrated approach to CI cybersecurity resilience instead of a piecemeal approach.
APA, Harvard, Vancouver, ISO, and other styles
41

Malatji, Masike, Annlizé L. Marnewick, and Suné Von Solms. "Cybersecurity capabilities for critical infrastructure resilience." Information & Computer Security 30, no. 2 (October 14, 2021): 255–79. http://dx.doi.org/10.1108/ics-06-2021-0091.

Full text
Abstract:
Purpose For many innovative organisations, Industry 4.0 paves the way for significant operational efficiencies, quality of goods and services and cost reductions. One of the ways to realise these benefits is to embark on digital transformation initiatives that may be summed up as the intelligent interconnectivity of people, processes, data and cyber-connected things. Sadly, this interconnectivity between the enterprise information technology (IT) and industrial control systems (ICS) environment introduces new attack surfaces for critical infrastructure (CI) operators. As a result of the ICS cybersecurity risk introduced by the interconnectivity between the enterprise IT and ICS networks, the purpose of this study is to identify the cybersecurity capabilities that CI operators must have to attain good cybersecurity resilience. Design/methodology/approach A scoping literature review of best practice international CI protection frameworks, standards and guidelines were conducted. Similar cybersecurity practices from these frameworks, standards and guidelines were grouped together under a corresponding National Institute of Standards and Technology (NIST) cybersecurity framework (CF) practice. Practices that could not be categorised under any of the existing NIST CF practices were considered new insights, and therefore, additions. Findings A CI cybersecurity capability framework comprising 29 capability domains (cybersecurity focus areas) was developed as an adaptation of the NIST CF with an added dimension. This added dimension emphasises cloud computing and internet of things (IoT) security. Each of the 29 cybersecurity capability domains is executed through various capabilities (cybersecurity processes and procedures). The study found that each cybersecurity capability can further be operationalised by a set of cybersecurity controls derived from various frameworks, standards and guidelines, such as COBIT®, CIS®, ISA/IEC 62443, ISO/IEC 27002 and NIST Special Publication 800-53. Practical implications CI sectors are immediately able to adopt the CI cybersecurity capability framework to evaluate their levels of resilience against cyber-attacks, given new attack surfaces introduced by the interconnectivity of cyber-connected things between the enterprise and ICS levels. Originality/value The authors present an added dimension to the NIST framework for CI cyber protection. In addition to emphasising cryptography, IoT and cloud computing security aspects, this added dimension highlights the need for an integrated approach to CI cybersecurity resilience instead of a piecemeal approach.
APA, Harvard, Vancouver, ISO, and other styles
42

Hu, Hao, Yuling Liu, Hongqi Zhang, and Yuchen Zhang. "Security Metric Methods for Network Multistep Attacks Using AMC and Big Data Correlation Analysis." Security and Communication Networks 2018 (August 2, 2018): 1–14. http://dx.doi.org/10.1155/2018/5787102.

Full text
Abstract:
Network security metrics allow quantitatively evaluating the overall resilience of networked systems against attacks. From this aim, security metrics are of great importance to the security-related decision-making process of enterprises. In this paper, we employ absorbing Markov chain (AMC) to estimate the network security combining with the technique of big data correlation analysis. Specifically, we construct the model of AMC using a large amount of alert data to describe the scenario of multistep attacks in the real world. In addition, we implement big data correlation analysis to generate the transition probability matrix from alert stream, which defines the probabilities of transferring from one attack action to another according to a given scenario before reaching one of some attack targets. Based on the probability reasoning, two metric algorithms are designed to estimate the attack scenario as well as the attackers, namely, the expected number of visits (ENV) and the expected success probability (ESP). The superiority is that the proposed model and algorithms assist the administrator in building new scenarios, prioritizing alerts, and ranking them.
APA, Harvard, Vancouver, ISO, and other styles
43

Puspawatie, Eva, Ayu Prawesti, and Titin Sutini. "THE DESCRIPTION OF RESILIENCE IN POST-ACUTE ATTACK PATIENT WITH CORONARY ARTERY DISEASE." Belitung Nursing Journal 4, no. 3 (June 29, 2018): 312–22. http://dx.doi.org/10.33546/bnj.493.

Full text
Abstract:
Background: Coronary heart disease patients shall experience physical, psychological and social changes that will affect life. The psychological condition of outpatients that has been investigated include anxiety, depression and quality of life, all of these problems can be attributed to resilience.Objective: The purpose of this study was to determine the image of resilience of coronary heart disease patient following up the acute attack in outpatient ward.Methods: The research method used quantitative descriptive using CD-RISC instrument 25. Instrument had validity value r = 0.83, P <.0001 and reliability value of Cronbach’s α 0.89. The selection of sample with consecutive sampling and got sample number 50 people for 2 weeks. Data were analyzed based on the value of each respondent categorized using tertile to see the overall resilience picture, while for the five sub-variables measured using the mean and standard deviation.Result: The results showed that almost half of respondents had 70-75 resilience. The mean value of sub-variables if sorted from the lowest to the highest is trust and reinforcement (2.71±0.58); competence and resilience (2.88±0.53); relationships with others (2.92±0.48); self-control (3.04±0.62) and spiritual influence (3.33±0.45). These results are influenced by lack of self-efficacy, optimism and family support.Conclusion: The conclusions of the research resilience of patients are in the medium category, for the lowest sub-variable value is trust and strengthening, while the highest is the spiritual influence. So, it is advisable to provide education to improve management skills post-acute attacks and increase social support in the care of patients at home.
APA, Harvard, Vancouver, ISO, and other styles
44

Hodgetts, TJ, KM Porter, PF Mahoney, A. Thurgood, and C. McKinnie. "Enhancing national resilience: The citizenAID initiative." Trauma 19, no. 2 (April 2017): 83–85. http://dx.doi.org/10.1177/1460408617694217.

Full text
Abstract:
Events in Europe in the last year have shown there is a realistic threat to public safety in the UK from shooting, stabbing and bombing incidents. In an interview with BBC on 31 July 2016, the Metropolitan Police Commissioner stated that an attack within UK was a case of ‘when not if’. citizenAID empowers the public to take action to save lives and thereby enhance national resilience.
APA, Harvard, Vancouver, ISO, and other styles
45

Peres, Julio F. P., Bernd Foerster, Leandro G. Santana, Mauricio Domingues Fereira, Antonia G. Nasello, Mariângela Savoia, Alexander Moreira-Almeida, and Henrique Lederman. "Police officers under attack: Resilience implications of an fMRI study." Journal of Psychiatric Research 45, no. 6 (June 2011): 727–34. http://dx.doi.org/10.1016/j.jpsychires.2010.11.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Gil Pérez, Manuel, Juan E. Tapiador, John A. Clark, Gregorio Martínez Pérez, and Antonio F. Skarmeta Gómez. "Trustworthy placements: Improving quality and resilience in collaborative attack detection." Computer Networks 58 (January 2014): 70–86. http://dx.doi.org/10.1016/j.comnet.2013.08.026.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Yuan, Quan, Mehdi Tibouchi, and Masayuki Abe. "On subset-resilient hash function families." Designs, Codes and Cryptography 90, no. 3 (February 6, 2022): 719–58. http://dx.doi.org/10.1007/s10623-022-01008-4.

Full text
Abstract:
AbstractIn this paper, we analyze the security of subset-resilient hash function families, which is first proposed as a requirement of a hash-based signature scheme called HORS. Let $${\mathcal {H}}$$ H be a family of functions mapping an element to a subset of size at most k. (r, k)-subset resilience guarantees that given a random function H from $${\mathcal {H}}$$ H , it is hard to find an $$(r+1)$$ ( r + 1 ) -tuple $$(x,x_1,\ldots ,x_r)$$ ( x , x 1 , … , x r ) such that (1) H(x) is covered by the union of $$H(x_i)$$ H ( x i ) and (2) x is not equal to any $$x_i$$ x i . Subset resilience and its variants are related to nearly all existing stateless hash-based signature schemes, but the power of this security notion is lacking in research. We present three results on subset resilience. First, we show a generic quantum attack against subset resilience, whose time complexity is smaller than simply implementing Grover’s search. Second, we show that subset-resilient hash function families imply the existence of distributional collision-resistant hash function families. Informally, distributional collision resistance is a relaxation of collision resistance, which guarantees that it is hard to find a uniform collision for a hash function. This result implies a comparison among the power of subset resilience, collision resistance, and distributional collision resistance. Third, we prove the fully black-box separation from one-way permutations.
APA, Harvard, Vancouver, ISO, and other styles
48

López Lezama, Jesús María, Bonie Johana Restrepo Cuestas, and Juan Pablo Hernández Valencia. "A Bilevel Attacker-Defender Model for Enhancing Power Systems Resilience with Distributed Generation." Scientia et Technica 25, no. 4 (December 30, 2020): 540–47. http://dx.doi.org/10.22517/23447214.23721.

Full text
Abstract:
Electric transmission and distribution systems are subject not only to natural occurring outages but also to intentional attacks. These lasts performed by malicious agents that aim at maximizing the load shedding of the system. Intentional attacks are counteracted by the reaction of the system operator which deploys strategies to minimize the damage caused by such attacks. This paper presents a bilevel modeling approach for enhancing resilience of power systems with high participation of distributed generation (DG). The model describes the interaction of a disruptive agent that aims at maximizing damage to a power system and the system operator that resorts to different strategies to minimize system damage. The proposed mixed integer nonlinear programming model is solved with a hybrid genetic algorithm. Results are presented on a benchmark power system showing the optimal responses of the system operator for a set of deliberate attacks. It was observed that the higher the participation of DG the lower the impact of the attacks was. The presence of DG also influenced the optimal strategies of the attacker which in some cases deviated from optimal attack plans to suboptimal solutions. This allows concluding that the presence of DG benefits the power system in terms of less expected load shedding under intentional attacks.
APA, Harvard, Vancouver, ISO, and other styles
49

Ren, Xiao-Long, Niels Gleinig, Dijana Tolić, and Nino Antulov-Fantulin. "Underestimated Cost of Targeted Attacks on Complex Networks." Complexity 2018 (2018): 1–15. http://dx.doi.org/10.1155/2018/9826243.

Full text
Abstract:
The robustness of complex networks under targeted attacks is deeply connected to the resilience of complex systems, which is defined as the ability to make appropriate response to the attack. In this paper, we study robustness of complex networks under a realistic assumption that the cost of removing a node is not constant but rather proportional to the degree of a node or equivalently to the number of removed links a removal action produces. We have investigated the state-of-the-art targeted node removing algorithms and demonstrate that they become very inefficient when the cost of the attack is taken into consideration. For the case when it is possible to attack or remove links, we propose a simple and efficient edge removal strategy named Hierarchical Power Iterative Normalized cut (HPI-Ncut). The results on real and artificial networks show that the HPI-Ncut algorithm outperforms all the node removal and link removal attack algorithms when the same definition of cost is taken into consideration. In addition, we show that, on sparse networks, the complexity of this hierarchical power iteration edge removal algorithm is only On log2+ε⁡n.
APA, Harvard, Vancouver, ISO, and other styles
50

Marin, Florin Cristian, Mirela Calinescu, Mihaela Sumedrea, and Emil Chitu. "BEHAVIOR OF SOME WALNUT VARIETIES UNDER JUVENILE PHASE TO BACTERIOSE AND ANTRACNOSE ATTACK." Fruit Growing Research 36 (December 22, 2020): 45–54. http://dx.doi.org/10.33045/fgr.v36.2020.06.

Full text
Abstract:
Walnut (Juglans regia L.) is an important species for the European and Romanian fruit growing, but, despite its resilience, it can be attacked by specific diseases such as bacteriose (Xanthomonas arboricola pv. juglandis (Pierce) Dye) and anthracnose (Gnomonia leptostyla D.C. Trav) which due to the climatic changes became more active than in the past decades. This paper presents results on the behavior of 48 walnut varieties preserved into the new collection established at RIFG Pitesti Romania to the field infections with these pathogens, their resilience in juvenile phase and their overall classification. The data collected reveal that the microclimate conditions during years of the study (2018-2020) were very favorable for the walnut diseases attack. The correlations monthly average temperatures (*C) -- average leaf wetness hours sum (h/month) and monthly average precipitation sum (mm) -- average leaf wetness hours sum (h/month), contributed to the infections speed and diseases development on the studied biologic material. For these the coefficients R2=0.6086*** (r=0.7801***, n=35) and R2=0.5584*** (r=0.7472***, n=35) were calculated. Under such circumstances, the best behavior on the walnut blight had the varieties: 'Făleşti', 'Geoagiu 453', 'Jupâneşti', 'Miroslava', 'Novaci', 'Timval', 'Valcor', 'Valrex', 'Velniţa', 'Victoria' and 'Vlădeşti' with damages degree DD% on leaves no higher than 0,03. Also, The most resilient on anthracnose attack on leaves were the varieties: 'Argeşean', 'Gemenea 20', 'Pestişani', 'Pecianski', 'Schinoasa', (DD%=0.13), 'Valcris' (DD%=0.11), 'Codrene', 'Secular RM', 'Sibişel 265' (DD%=0.10) and 'Valrex' (DD%=0.05).
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography