Dissertations / Theses on the topic 'Power System Cyber Security'

To see the other types of publications on this topic, follow the link: Power System Cyber Security.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Power System Cyber Security.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Sridharan, Venkatraman. "Cyber security in power systems." Thesis, Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/43692.

Full text
Abstract:
Many automation and power control systems are integrated into the 'Smart Grid' concept for efficiently managing and delivering electric power. This integrated approach created several challenges that need to be taken into consideration such as cyber security issues, information sharing, and regulatory compliance. There are several issues that need to be addressed in the area of cyber security. Currently, there are no metrics for evaluating cyber security and methodologies to detect cyber attacks are in their infancy. There is a perceived lack of security built into the smart grid systems, but there is no mechanism for information sharing on cyber security incidents. In this thesis, we discuss the vulnerabilities in power system devices, and present ideas and a proposal towards multiple-threat system intrusion detection. We propose to test the multiple-threat methods for cyber security monitoring on a multi-laboratory test bed, and aid the development of a SCADA test bed, to be constructed on the Georgia Tech Campus.
APA, Harvard, Vancouver, ISO, and other styles
2

Giannini, Martina. "Improving Cyber-Security of Power System State Estimators." Thesis, KTH, Reglerteknik, 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-142843.

Full text
Abstract:
During the last century, technological advances have deeply renewed many critical infrastructures, such as transportation networks and power systems. In fact, the strong interconnection between physical process, communication channels, and control systems have led to the new concept of cyber-physical systems. Next to countless new advantages, these systems unfortunately have also new weaknesses. An example is cyber-attacks: malicious intrusions into the communication channel turned to manipulate data. In this thesis the considered cyber-physical system is a power network where hundreds of eld devices are connected to a control center, which collects data and controls the whole system. A cyber-attack where the adversary model is based on the attacker's knowledge of the network topology and line parameters is considered. This work is focused on one of the features of the control center: the state estimator. After a preliminary analysis of the conventional state estimators with respect to cyber attacks constructed according to this adversary model, new ideas for improving the security of the system are presented. The aim of this thesis is to propose novel state estimators that are both accurate under no cyber-attack, and at the same time able to detect attacks that are undetectable by the conventional state estimator. This mainly involves introducing additional information about the system as constraints in the state estimator, under the assumption that the new information is not available to the adversary. At the end of the analysis of the new mathematical model of the state estimators, a new denition of undetectable attack is proposed. The functionality of the novel state estimators is demonstrated in numerical experiments, which have been performed on dierent benchmark power networks.
APA, Harvard, Vancouver, ISO, and other styles
3

Youssef, Tarek. "Co-design of Security Aware Power System Distribution Architecture as Cyber Physical System." FIU Digital Commons, 2017. http://digitalcommons.fiu.edu/etd/3210.

Full text
Abstract:
The modern smart grid would involve deep integration between measurement nodes, communication systems, artificial intelligence, power electronics and distributed resources. On one hand, this type of integration can dramatically improve the grid performance and efficiency, but on the other, it can also introduce new types of vulnerabilities to the grid. To obtain the best performance, while minimizing the risk of vulnerabilities, the physical power system must be designed as a security aware system. In this dissertation, an interoperability and communication framework for microgrid control and Cyber Physical system enhancements is designed and implemented taking into account cyber and physical security aspects. The proposed data-centric interoperability layer provides a common data bus and a resilient control network for seamless integration of distributed energy resources. In addition, a synchronized measurement network and advanced metering infrastructure were developed to provide real-time monitoring for active distribution networks. A hybrid hardware/software testbed environment was developed to represent the smart grid as a cyber-physical system through hardware and software in the loop simulation methods. In addition it provides a flexible interface for remote integration and experimentation of attack scenarios. The work in this dissertation utilizes communication technologies to enhance the performance of the DC microgrids and distribution networks by extending the application of the GPS synchronization to the DC Networks. GPS synchronization allows the operation of distributed DC-DC converters as an interleaved converters system. Along with the GPS synchronization, carrier extraction synchronization technique was developed to improve the system’s security and reliability in the case of GPS signal spoofing or jamming. To improve the integration of the microgrid with the utility system, new synchronization and islanding detection algorithms were developed. The developed algorithms overcome the problem of SCADA and PMU based islanding detection methods such as communication failure and frequency stability. In addition, a real-time energy management system with online optimization was developed to manage the energy resources within the microgrid. The security and privacy were also addressed in both the cyber and physical levels. For the physical design, two techniques were developed to address the physical privacy issues by changing the current and electromagnetic signature. For the cyber level, a security mechanism for IEC 61850 GOOSE messages was developed to address the security shortcomings in the standard.
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Zhuoyang. "Application of Complex Network Theory in Power System Security Assessment." Thesis, The University of Sydney, 2016. http://hdl.handle.net/2123/17367.

Full text
Abstract:
The power demand increases every year around the world with the growth of population and the expansion of cities. Meanwhile, the structure of a power system becomes increasing complex. Moreover, increasing renewable energy sources (RES) has linked to the power network at different voltage levels. These new features are expected to have a negative impact on the security of the power system. In recent years, complex network (CN) theory has been studied intensively in solving practical problems of large-scale complex systems. A new direction for power system security assessment has been provided with the developments in the CN field. In this thesis, we carry out investigations on models and approaches that aim to make the security assessment from an overview system level with CN theory. Initially, we study the impact of the renewable energy (RE) penetration level on the vulnerability in the future grid (FG). Data shows that the capacity of RE has been increasing over by 10% annually all over the world. To demonstrate the impact of unpredictable fluctuating characteristics of RES on the power system stability, a CN model given renewable energy integration for the vulnerability analysis is introduced. The numerical simulations are investigated based on the simplified 14-generator model of the South Eastern Australia power system. Based on the simulation results, the impact of different penetrations of RES and demand side management on the Australian FG is discussed. Secondly, the distributed optimization performance of the communication network topology in the photovoltaic (PV) and energy storage (ES) combined system is studied with CN theory. A Distributed Alternating Direction Method of Multipliers (D-ADMM) is proposed to accelerate the convergence speed in a large dimensional communication system. It is shown that the dynamic performance of this approach is highly-sensitive to the communication network topology. We study the variation of convergence speed under different communication network topology. Based on this research, guidance on how to design a relatively more optimal communication network is given as well. Then, we focus on a new model of vulnerability analysis. The existing CN models usually neglect the detailed electrical characteristics of a power grid. In order to address the issue, an innovative model which considers power flow (PF), one of the most important characteristics in a power system, is proposed for the analysis of power grid vulnerability. Moreover, based on the CN theory and the Max-Flow theorem, a new vulnerability index is presented to identify the vulnerable lines in a power system. The comparative simulations between the power flow model and existing models are investigated on the IEEE 118-bus system. Based on the PF model, we improve a power system cascading risk assessment model. In this research the risk is defined by the consequence and probabilities of the failures in the system, which is affected by both power factors and the network structure. Furthermore, a cascading event simulation module is designed to identify the cascading chain in the system during a failure. This innovation can form a better module for the cascading risk assessment of a power system. Finally, we argue that the current cyber-physical network model have their limitations and drawbacks. The existing “point-wise” failure model is not appropriate to present the interdependency of power grid and communication network. The interactions between those two interdependent networks are much more complicated than they were described in some the prior literatures. Therefore, we propose a new interdependency model which is based on earlier research in this thesis. The simulation results confirm the effectiveness of the new model in explaining the cascading mechanism in this kind of networks.
APA, Harvard, Vancouver, ISO, and other styles
5

Vuković, Ognjen, and György Dán. "On the Security of Distributed Power System State Estimation under Targeted Attacks." KTH, Kommunikationsnät, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-122442.

Full text
Abstract:
State estimation plays an essential role in the monitoring and control of power transmission systems. In modern, highly inter-connected power systems the state estimation should be performed in a distributed fashion and requires information exchange between the control centers of directly connected systems. Motivated by recent reportson trojans targeting industrial control systems, in this paper we investigate how a single compromised control center can affect the outcome of distributed state estimation. We describe five attack strategies, and evaluate their impact on the IEEE 118 benchmark power system. We show that that even if the state estimation converges despite the attack, the estimate can have up to 30% of error, and bad data detection cannot locate theattack. We also show that if powerful enough, the attack can impede the convergence of the state estimation, and thus it can blind the system operators. Our results show that it is important to provide confidentiality for the measurement data in order to prevent the most powerful attacks. Finally, we discuss a possible way to detect and to mitigate these attacks.

QC 20130522

APA, Harvard, Vancouver, ISO, and other styles
6

Vuković, Ognjen. "Data Integrity and Availability in Power System Communication Infrastructures." Licentiate thesis, KTH, Kommunikationsnät, 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-122447.

Full text
Abstract:
Society is increasingly dependent on the proper functioning of electric power systems. Today's electric power systems rely heavily on information and networking technology in order to achieve efficient and secure operation. Recent initiatives to upgrade power systems into smart grids target an even tighter integration with information and communication technologies in order to enable the integration of renewable energy sources, local and bulk generation and demand response. Therefore for a proper functioning of smart grids, it is essential that the communication network is secure and reliable both in the face of network failures and in the face of attacks. This thesis contributes to improving the security of power system applications against attacks on the communication infrastructure. The contributions lie in two areas. The first area is the interaction of network and transport layer protocols with power system application layer security. We consider single and multi-area power system state estimation based on redundant telemetry measurements. The state estimation is a basis for a set of applications used for information support in the control center, and therefore its security is an important concern. For the case of single-area state estimation, we look at the security of measurement aggregation over a wide area communication network. Due to the size and complexity of power systems, it can be prohibitively expensive to introduce cryptographic security in every component of the communication infrastructure. Therefore, we investigate how the application layer logic can be leveraged to optimize the deployment of network, transport and application layer security solutions. We define security metrics that quantify the importance of particular components of the network infrastructure. We provide efficient algorithms to calculate the metrics, and that allow identification of the weakest points in the infrastructure that have to be secured. For the case of multi-area state estimation, we look at the security of data exchange between the control centers of neighboring areas. Although the data exchange is typically cryptographically secure, the communication infrastructure of a control center may get compromised by a targeted trojan that could attack the data before the cryptographic protection is applied or after it is removed. We define multiple attack strategies for which we show that they can significantly disturb the state estimation. We also show a possible way to detect and to mitigate the attack. The second area is a study of the communication availability at the application layer. Communication availability in power systems has to be achieved in the case of network failures as well as in the case of attacks. Availability is not necessarily achieved by cryptography, since traffic analysis attacks combined with targeted denial-of-service attacks could significantly disturb the communication. Therefore, we study how anonymity networks can be used to improve availability, which comes at the price of increased communication overhead and delay. Because of the way anonymity networks operate, one would expect that availability would be improved with more overhead and delay. We show that surprisingly this is not always the case. Moreover, we show that it is better to overestimate than to underestimate the attacker's capabilities when configuring anonymity networks.

QC 20130522

APA, Harvard, Vancouver, ISO, and other styles
7

El, Hariri Mohamad. "Secure Control and Operation of Energy Cyber-Physical Systems Through Intelligent Agents." FIU Digital Commons, 2018. https://digitalcommons.fiu.edu/etd/3854.

Full text
Abstract:
The operation of the smart grid is expected to be heavily reliant on microprocessor-based control. Thus, there is a strong need for interoperability standards to address the heterogeneous nature of the data in the smart grid. In this research, we analyzed in detail the security threats of the Generic Object Oriented Substation Events (GOOSE) and Sampled Measured Values (SMV) protocol mappings of the IEC 61850 data modeling standard, which is the most widely industry-accepted standard for power system automation and control. We found that there is a strong need for security solutions that are capable of defending the grid against cyber-attacks, minimizing the damage in case a cyber-incident occurs, and restoring services within minimal time. To address these risks, we focused on correlating cyber security algorithms with physical characteristics of the power system by developing intelligent agents that use this knowledge as an important second line of defense in detecting malicious activity. This will complement the cyber security methods, including encryption and authentication. Firstly, we developed a physical-model-checking algorithm, which uses artificial neural networks to identify switching-related attacks on power systems based on load flow characteristics. Secondly, the feasibility of using neural network forecasters to detect spoofed sampled values was investigated. We showed that although such forecasters have high spoofed-data-detection accuracy, they are prone to the accumulation of forecasting error. In this research, we proposed an algorithm to detect the accumulation of the forecasting error based on lightweight statistical indicators. The effectiveness of the proposed algorithms was experimentally verified on the Smart Grid testbed at FIU. The test results showed that the proposed techniques have a minimal detection latency, in the range of microseconds. Also, in this research we developed a network-in-the-loop co-simulation platform that seamlessly integrates the components of the smart grid together, especially since they are governed by different regulations and owned by different entities. Power system simulation software, microcontrollers, and a real communication infrastructure were combined together to provide a cohesive smart grid platform. A data-centric communication scheme was selected to provide an interoperability layer between multi-vendor devices, software packages, and to bridge different protocols together.
APA, Harvard, Vancouver, ISO, and other styles
8

Wei, Longfei. "Game-Theoretic and Machine-Learning Techniques for Cyber-Physical Security and Resilience in Smart Grid." FIU Digital Commons, 2018. https://digitalcommons.fiu.edu/etd/3850.

Full text
Abstract:
The smart grid is the next-generation electrical infrastructure utilizing Information and Communication Technologies (ICTs), whose architecture is evolving from a utility-centric structure to a distributed Cyber-Physical System (CPS) integrated with a large-scale of renewable energy resources. However, meeting reliability objectives in the smart grid becomes increasingly challenging owing to the high penetration of renewable resources and changing weather conditions. Moreover, the cyber-physical attack targeted at the smart grid has become a major threat because millions of electronic devices interconnected via communication networks expose unprecedented vulnerabilities, thereby increasing the potential attack surface. This dissertation is aimed at developing novel game-theoretic and machine-learning techniques for addressing the reliability and security issues residing at multiple layers of the smart grid, including power distribution system reliability forecasting, risk assessment of cyber-physical attacks targeted at the grid, and cyber attack detection in the Advanced Metering Infrastructure (AMI) and renewable resources. This dissertation first comprehensively investigates the combined effect of various weather parameters on the reliability performance of the smart grid, and proposes a multilayer perceptron (MLP)-based framework to forecast the daily number of power interruptions in the distribution system using time series of common weather data. Regarding evaluating the risk of cyber-physical attacks faced by the smart grid, a stochastic budget allocation game is proposed to analyze the strategic interactions between a malicious attacker and the grid defender. A reinforcement learning algorithm is developed to enable the two players to reach a game equilibrium, where the optimal budget allocation strategies of the two players, in terms of attacking/protecting the critical elements of the grid, can be obtained. In addition, the risk of the cyber-physical attack can be derived based on the successful attack probability to various grid elements. Furthermore, this dissertation develops a multimodal data-driven framework for the cyber attack detection in the power distribution system integrated with renewable resources. This approach introduces the spare feature learning into an ensemble classifier for improving the detection efficiency, and implements the spatiotemporal correlation analysis for differentiating the attacked renewable energy measurements from fault scenarios. Numerical results based on the IEEE 34-bus system show that the proposed framework achieves the most accurate detection of cyber attacks reported in the literature. To address the electricity theft in the AMI, a Distributed Intelligent Framework for Electricity Theft Detection (DIFETD) is proposed, which is equipped with Benford’s analysis for initial diagnostics on large smart meter data. A Stackelberg game between utility and multiple electricity thieves is then formulated to model the electricity theft actions. Finally, a Likelihood Ratio Test (LRT) is utilized to detect potentially fraudulent meters.
APA, Harvard, Vancouver, ISO, and other styles
9

Klas, Juliana. "Advanced applications for state estimators in smart grids : identification, detection and correction of simultaneous measurement, parameter and topology cyber-attacks." reponame:Biblioteca Digital de Teses e Dissertações da UFRGS, 2018. http://hdl.handle.net/10183/185233.

Full text
Abstract:
Growing demand and concern over climate change are key drivers for renewable sources of electricity and grid modernization. Grid modernization, or the so called smart grid, not only enables renewable sources but also opens the door to new applications with far-reaching impacts such as preventing or restoring outages (self-healing capabilities), and enabling consumers to have greater control over their electricity consumption and to actively participate in the electricity market. According to the Electric Power Research Institute (EPRI), one of the biggest challenges facing smart grid deployment is related to the cyber security of the systems. The current cyber-security landscape is characterized by rapidly evolving threats and vulnerabilities that pose challenges for the reliability, security, and resilience of the electricity sector. Power system state estimators (PSSE) are critical tools for grid reliability, under a system observable scenario, they allow power flow optimization and detection of incorrect data. In this work cyber-attacks are modeled as malicious data injections on system measurements, parameters and topology. The contributions of this work are twofold. First, a model for cyber-attack as a false data injection detection and identification is presented. The presented model considers the minimization of the composed measurement error while applying the Lagrangian relaxation. The presented contribution, enables false data injection attacks detection even if this belongs to the subspace spanned by the columns of the Jacobian matrix and in network areas with low measurement redundancy Second, state-of-the-art solutions consider correction of parameters or topology when measurements are free of error. However, how may one correct measurements if parameters or topology might be simultaneously in error? To solve this problem, a relaxed model is presented and solved iteratively in a continuous manner. Once identified and detected, cyber-attacks in parameters, topology and measurements are corrected. The proposed solution is based on a Taylor series relaxed, composed normalized error (CNE) hybrid approach with Lagrange multipliers. Validation is made on the IEEE-14 and IEEE-57 bus systems. Comparative results highlight the proposed methodology’s contribution to the current state-of-the-art research on this subject. Providing mitigation, response and system recovery capabilities to the state estimator with reduced computational burden, the proposed model and methodology have strong potential to be integrated into SCADA state estimators for real-world applications.
O aumento da demanda e a preocupação com as mudanças climáticas são importantes motivadores para as fontes de energia renováveis e a modernização da rede elétrica. A modernização da rede elétrica inteligentes (REI) ou smart grid, não somente possibilita as fontes de energia renováveis mas também abre portas à novas aplicações de grande impacto como a prevenção e restauração automática de falhas e a possibilidade dos consumidores terem grande controle sobre o consumo de eletricidade e atuação participativa no mercado de energia. De acordo com o Instituto Norte Americano de Pesquisas do Setor Elétrico, um dos principais desafios a ser enfrentado no desenvolvimento das REIs é relacionado a segurança cibernética dos sistemas. O cenário da segurança cibernética atual é caracterizado pela rápida evolução dos riscos e vulnerabilidades que impõe desafios para a confiabilidade, segurança e resiliência do setor elétrico. Neste contexto, estimadores de estado do sistema de potência são ferramentas críticas para a confiabilidade da rede, sob um cenário de observabilidade do sistema eles possibilitam o fluxo de potência do sistema e a análise de dados incorretos. Neste trabalho, ataques cibernéticos são modelados como injeção de dados incorretos em medidas, parâmetros e topologia do sistema. A metodologia proposta possibilita detecção de ataques mesmo se eles pertencerem ao subespaço ortogonal formado pelas colunas da matriz Jacobiana e em áreas do sistema com reduzida redundância de medidas. A solução proposta pelo estado da arte considera correções em parâmetros ou topologia quando medidas estão livres de erros. Porém, como pode-se corrigir medidas se parâmetros ou a topologia estão simultaneamente com erros? Para resolver este problema um modelo relaxado é proposto e resolvido iterativamente. Assim que detectado e identificado, ataques cibernéticos em parâmetros, topologia e/ou medidas são corrigidos. As contribuições específicas do trabalho são: cálculo do desvio padrão para pseudomedidas (iguais à zero) e medidas de baixa magnitude baseado em medidas correlatas e propriedades da covariância; modelo baseado em relaxação lagrangiana e erro composto de medida para identificação e detecção de ataques cibernéticos; estratégia hibrida de relaxamento iterativo (EHRI) para correção de ataque cibernético em parâmetros da rede de modo contínuo e com reduzido esforço computacional e metodologia baseada em ciclo holístico de resiliência para estimadores de estado sob ataques cibernéticos simultâneos em parâmetros, topologia e medidas. A validação é feita através dos sistemas de teste do IEEE de 14 e 57 barras, testes comparativos elucidam as contribuições da metodologia proposta ao estado da arte nesta área de pesquisa. Trazendo as capacidades de mitigação, resposta e recuperação ao estimador de estado com esforço computacional reduzido, o modelo e metodologia propostos tem grande potencial de ser integrado em SCADAs para aplicação em casos reais.
APA, Harvard, Vancouver, ISO, and other styles
10

Akbar, Yousef M. A. H. "Intrusion Detection of Flooding DoS Attacks on Emulated Smart Meters." Thesis, Virginia Tech, 2020. http://hdl.handle.net/10919/98554.

Full text
Abstract:
The power grid has changed a great deal from what has been generally viewed as a traditional power grid. The modernization of the power grid has seen an increase in the integration and incorporation of computing and communication elements, creating an interdependence of both physical and cyber assets of the power grid. The fast-increasing connectivity has transformed the grid from what used to be primarily a physical system into a Cyber- Physical System (CPS). The physical elements within a power grid are well understood by power engineers; however, the newly deployed cyber aspects are new to most researchers and operators in this field. The new computing and communications structure brings new vulnerabilities along with all the benefits it provides. Cyber security of the power grid is critical due to the potential impact it can make on the community or society that relies on the critical infrastructure. These vulnerabilities have already been exploited in the attack on the Ukrainian power grid, a highly sophisticated, multi-layered attack which caused large power outages for numerous customers. There is an urgent need to understand the cyber aspects of the modernized power grid and take the necessary precautions such that the security of the CPS can be better achieved. The power grid is dependent on two main cyber infrastructures, i.e., Supervisory Control And Data Acquisition (SCADA) and Advanced Metering Infrastructure (AMI). This thesis investigates the AMI in power grids by developing a testbed environment that can be created and used to better understand and develop security strategies to remove the vulnerabilities that exist within it. The testbed is to be used to conduct and implement security strategies, i.e., an Intrusion Detections Systems (IDS), creating an emulated environment to best resemble the environment of the AMI system. A DoS flooding attack and an IDS are implemented on the emulated testbed to show the effectiveness and validate the performance of the emulated testbed.
M.S.
The power grid is becoming more digitized and is utilizing information and communication technologies more, hence the smart grid. New systems are developed and utilized in the modernized power grid that directly relies on new communication networks. The power grid is becoming more efficient and more effective due to these developments, however, there are some considerations to be made as for the security of the power grid. An important expectation of the power grid is the reliability of power delivery to its customers. New information and communication technology integration brings rise to new cyber vulnerabilities that can inhibit the functionality of the power grid. A coordinated cyber-attack was conducted against the Ukrainian power grid in 2015 that targeted the cyber vulnerabilities of the system. The attackers made sure that the grid operators were unable to observe their system being attacked via Denial of Service attacks. Smart meters are the digitized equivalent of a traditional energy meter, it wirelessly communicates with the grid operators. An increase in deployment of these smart meters makes it such that we are more dependent on them and hence creating a new vulnerability for an attack. The smart meter integration into the power grid needs to be studied and carefully considered for the prevention of attacks. A testbed is created using devices that emulate the smart meters and a network is established between the devices. The network was attacked with a Denial of Service attack to validate the testbed performance, and an Intrusion detection method was developed and applied onto the testbed to prove that the testbed created can be used to study and develop methods to cover the vulnerabilities present.
APA, Harvard, Vancouver, ISO, and other styles
11

Silva, Lázaro Eduardo da. "Sistema embarcado inteligente para detecção de intrusão em subestações de energia elétrica utilizando o Protocolo OpenFlow." Universidade de São Paulo, 2016. http://www.teses.usp.br/teses/disponiveis/18/18154/tde-11112016-085936/.

Full text
Abstract:
O protocolo International Electrotechnical Commission (IEC)-61850 tornou possível integrar os equipamentos das subestações de energia elétrica, através de uma rede de comunicação de dados Ethernet de alta velocidade. A utilização deste protocolo tem como objetivo principal a interligação dos Intelligent Electronic Devices (IEDs) para a automatização dos processos no sistema elétrico. As contribuições deste protocolo para a integração do controle e supervisão do sistema elétrico são diversas, porém, o fato de utilizar uma rede de comunicação de dados Ethernet integrada expõe o sistema elétrico à ataques cibernéticos. A norma IEC-62351 estabelece uma série de recomendações para prover segurança à rede de comunicação do sistema elétrico, dentre elas, o gerenciamento da rede de comunicação, a análise dos campos da mensagem Generic Object Oriented Substation Event (GOOSE) e a utilização de sistemas de detecção de intrusão. O presente trabalho descreve o desenvolvimento de um Intrusion Detection System (IDS) que atende os requisitos de segurança propostos pelo protocolo IEC-62351, para a identificação de ataques à comunicação realizada por mensagens GOOSE do protocolo IEC-61850, e entre equipamentos do sistema elétrico. Para o desenvolvimento desta aplicação, foram identificados os campos que compõem as mensagens GOOSE, de forma a reconhecer os valores esperados em diferentes situações de operação do sistema elétrico. Determinaram-se padrões de comportamento a serem utilizados para discernir mensagens falsas na rede de comunicação. Instalou-se e configurou-se um sistema operacional de tempo real embarcado na plataforma de desenvolvimento Zynq Board (ZYBO), juntamente com o controlador Open-Mul, para gerenciar a rede de comunicação da subestação, através do protocolo OpenFlow, realizando otimizações para o tráfego multicast. Foi desenvolvido um sistema de detecção e bloqueio de mensagens GOOSE falsas que utiliza o protocolo OpenFlow para controle da rede de comunicação do Sistema Elétrico. Desenvolveu-se ainda um sistema inteligente, utilizando-se uma Rede Neural Artificial (RNA) Nonlinear Autoregressive Model with Exogenous Input (NARX), para predição do tráfego realizado por mensagens GOOSE e detecção de ataques Distributed Deny of Service (DDOS). Os resultados obtidos demonstraram que o protocolo OpenFlow pode ser uma ferramenta interessante para controle da rede, porém, os fabricantes necessitam amadurecer sua implementação nos switches, para que sejam utilizados em produção nas redes de comunicação das subestações. O sistema de predição do tráfego gerado por mensagens GOOSE apresentou benefícios interessantes para a segurança da rede de comunicação, demonstrando potencial para compor um sistema de detecção de ataques DDOS realizado por mensagens GOOSE, na rede de comunicação das subestações de energia elétrica.
The IEC-61850 made it possible to integrate equipments of electric power system substations to a high-speed Ethernet data communication network. Its main goal is the interconnection of IEDs for the automation of processes in an electrical system. The contributions of this protocol for the integration of the control and supervision of the electrical system are diverse, although an Ethernet network exposes the electrical system for cyber attacks. The IEC-62351 states a series of recommendations to provide security to the communication network of the electrical system, such as the communication network management, the analysis of GOOSE messages and the use of intrusion detection systems. This study describes the development of an IDS that meets the security requirements proposed by the IEC-62351 standard to identify attacks on communication between GOOSE messages exchanged by electrical equipment using IEC-61850. For the development of this application, fields of the GOOSE messages were identified, in order to recognize the expected values in different power system operating conditions. Behaviour patterns were determined to detect false messages on the communication network. A real-time embedded operating system on ZYBO was installed and configured, as well as the OpenMul controller to manage the communication network of the substation through the OpenFlow protocol, performing optimizations for multicast traffic. A detection system and block tamper GOOSE messages, using the OpenFlow protocol for control of the electrical system communication network, were developed. In addition, an intelligent system using an Artificial Neural Network (ANN) Nonlinear Autoregressive Model with Exogenous Input (NARX) for predicting of the GOOSE messages traffic and the detection of Distributed Deny of Service attack (DDOS) were also developed. The results obtained show that the OpenFlow protocol may be a valuable tool for network control, however, manufacturers should maturely carry on with its implementation in the switches, so that it be used in substation communication networks. The traffic prediction system of the GOOSE messages presented interesting benefits for the security of the communication network, demonstrating potential to built a DDOS attack detection system performed by GOOSE messages on the communication network of electric power substations.
APA, Harvard, Vancouver, ISO, and other styles
12

Tang, Han. "Security analysis of a cyber-physical system." Diss., Rolla, Mo. : University of Missouri-Rolla, 2007. http://scholarsmine.umr.edu/thesis/pdf/Tang_09007dcc803cfb5c.pdf.

Full text
Abstract:
Thesis (M.S.)--University of Missouri--Rolla, 2007.
Vita. The entire thesis text is included in file. Title from title screen of thesis/dissertation PDF file (viewed November 30, 2007) Includes bibliographical references (p. 55-57).
APA, Harvard, Vancouver, ISO, and other styles
13

Lewis, Paul Simon. "The global vulnerability discovery and disclosure system : a thematic system dynamics approach." Thesis, Cranfield University, 2017. http://dspace.lib.cranfield.ac.uk/handle/1826/12665.

Full text
Abstract:
Vulnerabilities within software are the fundamental issue that provide both the means, and opportunity for malicious threat actors to compromise critical IT systems (Younis et al., 2016). Consequentially, the reduction of vulnerabilities within software should be of paramount importance, however, it is argued that software development practitioners have historically failed in reducing the risks associated with software vulnerabilities. This failure is illustrated in, and by the growth of software vulnerabilities over the past 20 years. This increase which is both unprecedented and unwelcome has led to an acknowledgement that novel and radical approaches to both understand the vulnerability discovery and disclosure system (VDDS) and to mitigate the risks associate with software vulnerability centred risk is needed (Bradbury, 2015; Marconato et al., 2012). The findings from this research show that whilst technological mitigations are vital, the social and economic features of the VDDS are of critical importance. For example, hitherto unknown systemic themes identified by this research are of key and include; Perception of Punishment; Vendor Interactions; Disclosure Stance; Ethical Considerations; Economic factors for Discovery and Disclosure and Emergence of New Vulnerability Markets. Each theme uniquely impacts the system, and ultimately the scale of vulnerability based risks. Within the research each theme within the VDDS is represented by several key variables which interact and shape the system. Specifically: Vender Sentiment; Vulnerability Removal Rate; Time to fix; Market Share; Participants within VDDS, Full and Coordinated Disclosure Ratio and Participant Activity. Each variable is quantified and explored, defining both the parameter space and progression over time. These variables are utilised within a system dynamic model to simulate differing policy strategies and assess the impact of these policies upon the VDDS. Three simulated vulnerability disclosure futures are hypothesised and are presented, characterised as depletion, steady and exponential with each scenario dependent upon the parameter space within the key variables.
APA, Harvard, Vancouver, ISO, and other styles
14

Stomeo, Carlo. "Applying Machine Learning to Cyber Security." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/17303/.

Full text
Abstract:
Intrusion Detection Systems (IDS) nowadays are a very important part of a system. In the last years many methods have been proposed to implement this kind of security measure against cyber attacks, including Machine Learning and Data Mining based. In this work we discuss in details the family of anomaly based IDSs, which are able to detect never seen attacks, paying particular attention to adherence to the FAIR principles. This principles include the Accessibility and the Reusability of software. Moreover, as the purpose of this work is the assessment of what is going on in the state of the art we have selected three approaches, according to their reproducibility and we have compared their performances with a common experimental setting. Lastly real world use case has been analyzed, resulting in the proposal of an usupervised ML model for pre-processing and analyzing web server logs. The proposed solution uses clustering and outlier detection techniques to detect attacks in an unsupervised way.
APA, Harvard, Vancouver, ISO, and other styles
15

Chivukula, Venkata Ramakrishna. "Detecting Cyber Security Anti-Patterns in System Architecture Models." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-293027.

Full text
Abstract:
Organizations across the world have been on the receiving end of large-scale cyber-attacks. Over time, the number and the success of these attacks have grown to a high level. To prepare for these attacks, organizations have to test the resilience of their infrastructures. One way to manage the risk of these attacks and to ensure security is the use of threat modeling. Through threat modeling, organizations can analyze their infrastructure and identify vulnerabilities. The vulnerabilities then have to be patched to improve the overall security posture of the organization. When modeled, these vulnerabilities can occur in different forms. Certain vulnerabilities are specific to certain components in the system. On the other hand, some deficiencies occur in conjunction with multiple assets in the infrastructure. These are called structural deficiencies. Identifying and mitigating these structural deficiencies is very important. In this thesis, structural deficiencies are described and a catalog of some deficiencies is built through a survey. The deficiencies and the catalog are developed towork with Foreseeti AB’s securiCADmodeling software. Further, a deficiency model is defined that can enable description and search of these deficiencies in securiCAD models. Using the description model, all occurrences of the deficiency can be found. These occurrences then can be replaced with structural improvements. The improved securiCAD models are then tested with simulations. The results from the simulations show that the structural improvements are useful in significantly reducing the Time-To-Compromise (TTC) of important assets. Using the catalog and the deficiency model, system administrators can identify deficiencies and test the effect of different improvements in the securiCAD model which can then be applied to the actual infrastructure.
Organisationer över hela världen har blivit måltavlor för storskaliga cyberattacker. Över tid har antalet framgångsrika attacker vuxit till en hög nivå. Som en förberedelse för dessa attacker måste organisationer testa sin infrastrukturs motståndskraft. Ett sätt att hantera risken för dessa attacker och säkerställa säkerhet är användningen av hotmodellering och attacksimuleringar. Genom hotmodellering och attacksimuleringar kan organisationer analysera egenskaperna för informationssäkerhet i sin infrastruktur och identifiera svaga punkter. Svagheterna måste sedan hanteras för att förbättra organisationens övergripande säkerhetsposition. När de modelleras kan dessa svagheter förekomma i olika former. Vissa är komponentspecifika och lokala till ett objekt i infrastrukturen. Dessa kan hanteras med hjälp av försvar som definieras i securi- CAD. Andra svagheter kan uppstå genom relationerna mellan flera objekt i infrastrukturen. Dessa kallas strukturella svagheter. Att identifiera och mildra dessa strukturella svagheter är mycket viktigt. I denna avhandling beskrivs strukturella svagheter och en katalog med svagheter har byggts upp. Vidare definieras en modell som möjliggör beskrivning av dessa svagheter och möjliggör identifiering av svagheter i securiCADmodeller. Med hjälp av beskrivningsmodellen kan alla förekomster av bristen hittas. Dessa händelser kan sedan ersättas med strukturella förbättringar. De förbättrade securiCAD-modellerna analyseras sedan. Resultaten visar att de strukturella förbättringarna är användbara för att avsevärt minska Time-To- Compromise (TTC) för viktiga tillgångar. Med hjälp av katalogen och modellen kan systemadministratörer identifiera svagheter och testa effekten av olika förbättringar i securiCAD-modellen som sedan kan tillämpas på den faktiska infrastrukturen.
APA, Harvard, Vancouver, ISO, and other styles
16

Andersson, Dorothea. "Simulation of industrial control system field devices for cyber security." Thesis, KTH, Elkraftteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-202405.

Full text
Abstract:
Industrial Control Systems (ICS) are an integral part of modernsociety, not least when it comes to controlling and protecting criticalinfrastructure such as power grids and water supply. There is a need to testthese systems for vulnerabilities, but it is often difficult if not impossible to doso in operational real time systems since they have been shown to be sensitiveeven to disturbances caused by benign diagnostic tools. This thesis exploreshow ICS field devices can be simulated in order to fool potential antagonists,and how they can be used in virtualized ICS for cyber security research. 8different field devices were simulated using the honeypot daemon Honeyd,and a generally applicable simulation methodology was developed. It was alsoexplored how these simulations can be further developed in order to functionlike real field devices in virtualized environments.
Industriella informations- och styrsystem utgör en viktig delav vårt moderna samhälle, inte minst när det gäller kontroll och skydd avkritisk infrastruktur som elnät och vattenförsörjning. Det finns stora behov avatt säkerhetstesta dessa typer av system, vilket ofta är omöjligt iproduktionsmiljöer med realtidskrav som är erkänt känsliga för störningar, tilloch med från vanligt förekommande analysverktyg. Denna rapport presenterarhur vanliga komponenter i industriella informations- och styrsystem kansimuleras för att lura potentiella antagonister, och hur de kan användas ivirtualiserade styrsystem för cybersäkerhetsforskning. 8 olika komponentersimulerades med hjälp av Honeyd, och en generellt applicerbarsimuleringsmetodik utvecklades. Hur dessa simuleringar kan vidareutvecklasför att fungera som riktiga styrsystemskomponenter i virtualiserade miljöer harockså undersökts.
APA, Harvard, Vancouver, ISO, and other styles
17

Qin, Zhengrui. "Security Supports for Cyber-Physical System and its Communication Networks." W&M ScholarWorks, 2016. https://scholarworks.wm.edu/etd/1477067975.

Full text
Abstract:
A cyber-physical system (CPS) is a sensing and communication platform that features tight integration and combination of computation, networking, and physical processes. In such a system, embedded computers and networks monitor and control the physical processes through a feedback loop, in which physical processes affect computations and vice versa. In recent years, CPS has caught much attention in many different aspects of research, such as security and privacy. In this dissertation, we focus on supporting security in CPS and its communication networks. First, we investigate the electric power system, which is an important CPS in modern society. as crucial and valuable infrastructure, the electric power system inevitably becomes the target of malicious users and attackers. In our work, we point out that the electric power system is vulnerable to potential cyber attacks, and we introduce a new type of attack model, in which an attack cannot be completely identified, even though its presence may be detected. to defend against such an attack, we present an efficient heuristic algorithm to narrow down the attack region, and then enumerate all feasible attack scenarios. Furthermore, based on the feasible attack scenarios, we design an optimization strategy to minimize the damage caused by the attack. Next, we study cognitive radio networks, which are a typical communication network in CPS in the areas of security and privacy. as for the security of cognitive radio networks, we point out that a prominent existing algorithm in cooperative spectrum sensing works poorly under a certain attack model. In defense of this attack, we present a modified combinatorial optimization algorithm that utilizes the branch-and-bound method in a decision tree to identify all possible false data efficiently. In regard to privacy in cognitive radio networks, we consider incentive-based cognitive radio transactions, where the primary users sell time slices of their licensed spectrum to secondary users in the network. There are two concerns in such a transaction. The first is the primary user's interest, and the second is the secondary user's privacy. to verify that the payment made by a secondary user is trustworthy, the primary user needs detailed spectrum utilization information from the secondary user. However, disclosing this detailed information compromises the secondary user's privacy. to solve this dilemma, we propose a privacy-preserving scheme by repeatedly using a commitment scheme and zero-knowledge proof scheme.
APA, Harvard, Vancouver, ISO, and other styles
18

Gilligan, Brian Kenneth. "Electric ship digital twin : framework for cyber-physical system security." Thesis, Massachusetts Institute of Technology, 2019. https://hdl.handle.net/1721.1/122264.

Full text
Abstract:
Thesis: S.M. in Naval Architecture and Marine Engineering, Massachusetts Institute of Technology, Department of Mechanical Engineering, 2019
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 90-95).
This thesis presents a dynamic model that can be used for a digital twin of an electric ship. The model is an end-to-end simulation of a ship from prime mover to maneuvering, seakeeping, and propeller ventilation in random waves representing the behavior of a physical ship. There is a trend towards increasingly networked sensors and actuators to enable condition monitoring, ensure efficient operation, and allow for autonomy. However, a cyberattack on a networked control system presents not just the possibility of information theft but of physical system damage and loss of control. Thus, a detection scheme is proposed for cyber-physical systems using a joint unscented Kalman filter. It is employed to detect cyberattacks in the simulation model of an electric ship including sensor attacks and controller attacks on a gas turbine, synchronous generator, and automatic heading control. Finally, a system theoretic framework is presented for optimal sensor placement to minimize cyber vulnerability.
United States. Office of Naval Researchgrant N00014-16-1- 2956
by Brian Kenneth Gilligan.
S.M. in Naval Architecture and Marine Engineering
S.M.inNavalArchitectureandMarineEngineering Massachusetts Institute of Technology, Department of Mechanical Engineering
APA, Harvard, Vancouver, ISO, and other styles
19

Jaffer, Navin. "Cyber security vulnerabilities during long term evolution power-saving discontinuous reception protocol." Thesis, Monterey, California: Naval Postgraduate School, 2014. http://hdl.handle.net/10945/42650.

Full text
Abstract:
Approved for public release; distribution is unlimited
Long Term Evolution (LTE) is a wireless access communications network that consists of base stations called eNodeBs (eNBs), which allow connectivity between the mobile device or user equipment (UE) and the core network. To save battery power, the UE can turn off its radio transceiver circuitry, based on various parameters exchanged during the attach procedure with its serving eNB, using a protocol called discontinuous reception (DRX). During the DRX period, the UE is still connected to the network and its receiver is turned on periodically to determine if the eNB has sent any packets to it. This thesis develops the concepts of using simulation to demonstrate if a denial of service attack during the long DRX period, as hypothesized by some researchers, can be realized. Requirements for experimentation were identified and current simulation tools were evaluated as potential candidates. The tools applied were the LTE standards, the open source ns-3 network simulator and analysis of actual LTE packet traces. Follow-on studies will be required in order to address issues due to the incompleteness of the ns-3 LTE model and the incompatibility of the file format for LTE traces with that required by the Wireshark network protocol analyzer. Essentially, neither tool contains the DRX algorithm.
APA, Harvard, Vancouver, ISO, and other styles
20

Salim, Hamid M. "Cyber safety : a systems thinking and systems theory approach to managing cyber security risks." Thesis, Massachusetts Institute of Technology, 2014. http://hdl.handle.net/1721.1/90804.

Full text
Abstract:
Thesis: S.M. in Engineering and Management, Massachusetts Institute of Technology, Engineering Systems Division, System Design and Management Program, 2014.
Thesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2014.
93
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 148-156).
If we are to manage cyber security risks more effectively in today's complex and dynamic Web 2.0 environment, then a new way of thinking is needed to complement traditional approaches. According to Symantec's 2014 Internet Security Threat Report, in 2012 more than ten million identities that included real names, dates of birth, and social security were exposed by a single breach. In 2013 there were eight breaches that each exposed over ten million identities. These breaches were recorded despite the fact that significant resources are expended, on managing cyber security risks each year by businesses and governments. The objective of this thesis was twofold. The first objective was to understand why traditional approaches for managing cyber security risks were not yielding desired results. Second, propose a new method for managing cyber security risks more effectively. The thesis investigated widely used approaches and standards, and puts forward a method based on the premise that traditional technology centric approaches have become ineffective on their own. This lack of efficacy can be attributed primarily to the fact that, Web 2.0 is a dynamic and a complex socio-technical system that is continuously evolving. This thesis proposes a new method for managing cyber security risks based on a model for accident or incident analysis, used in Systems Safety field. The model is called System-Theoretic Accident Model and Processes (STAMP). It is rooted in Systems Thinking and Systems Theory. Based on a case study specifically written for this thesis, the largest cyber-attack reported in 2007 on a major US based retailer, is analyzed using the STAMP model. The STAMP based analysis revealed insights both at systemic and detailed level, which otherwise would not be available, if traditional approaches were used for analysis. Further, STAMP generated specific recommendations for managing cyber security risks more effectively.
by Hamid M. Salim.
S.M. in Engineering and Management
S.M.
APA, Harvard, Vancouver, ISO, and other styles
21

Holm, Gustav. "Automated Model Transformation for Cyber-Physical Power System Models." Thesis, KTH, Skolan för teknikvetenskap (SCI), 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-214750.

Full text
Abstract:
Standardized information and mathematicalmodels, which model the characteristics of the power generationand power transmission systems, are requirements for futuredevelopment and maintenance of different applications tooperate the electrical grid. Available databases such as Nordpoolprovides large amounts of data for power supply and demand [1].The typical misconception with open availability of data is thatexisting power system software tools can interact and process thisdata. Difficulties occur mainly because of two reasons. The firston is the amount of data produced. When the topology of theelectrical grid changes e.g. when a switch opens or closes, the flowof electrical power changes. This event produce changes ingeneration, transmission and distribution of the energy anddifferent data sets are produced. The second problem is therepresentation of information [2]. There are a limited number ofsoftware tools that can analyze this data, but each software toolrequires a specific data format structure to run. Dealing withthese difficulties requires an effective way to transform theprovided data representation into new data structures that canbe used in different execution platforms. This project aims tocreate a generic Model-to-Text (M2T) transformation capable oftransforming standardized power system information modelsinto input files executable by the Power System Analysis Tool(PSAT). During this project, a working M2T transformation wasnever achieved. However, missing functionality in someprograms connected to sub processes resulted in unexpectedproblems. This led to a new task of updating the informationmodel interpreter PyCIM. This task is partially completed andcan load basic power system information models.
APA, Harvard, Vancouver, ISO, and other styles
22

Dahlman, Elsa, and Karin Lagrelius. "A Game of Drones : Cyber Security in UAVs." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-259295.

Full text
Abstract:
As Unmanned Aerial Vehicles (UAVs) are getting more popular and their area of use is expanding rapidly, the security aspect becomes important to investigate. This thesis is a systematic literature review that examines which type of cyber attacks are most common among attacks directed at civilian use UAVs and what consequences they bring. All cyber attacks presented in the report are categorized using the STRIDE threat model, which risk they pose and what equipment is required for the adversary to follow through with the attack. The findings are that Spoofing and Denial of Service attacks are the most common cyber attack types against UAVs and that hijacking and crashing are the most common results of the attacks. No equipment that is difficult to access is required for either of the attack types in most cases, making the result an indicator that the security state for civilian use UAVs today needs improving.
Obemannade luftburna farkoster (OLF) blir mer vanliga allteftersom deras användningsområde utökas, vilket innebär att cybersäkerhetsaspekten behöver studeras. Detta arbete är en systematisk litteraturstudie som undersöker vilka typer av cyberattacker riktade mot drönare som är vanligast och vilka risker de medför. Attackerna i rapporten är kategoriserade med hjälp av metoden STRIDE samt efter vilka mål attackerna haft och vilken utrustning som krävs. Resultatet är att Spoofing och Denial of Service-attacker är vanligast och att de medför att attackeraren kan kapa eller krascha drönaren. Ingen svåråtkomlig utrustning krävs för någon av dessa attacktyper vilket indikerar att säkerhetsläget för civila drönare behöver förbättras.
APA, Harvard, Vancouver, ISO, and other styles
23

Graziano, Timothy Michael. "Establishment of a Cyber-Physical Systems (CPS) Test Bed to Explore Traffic Collision Avoidance System (TCAS) Vulnerabilities to Cyber Attacks." Thesis, Virginia Tech, 2021. http://hdl.handle.net/10919/104624.

Full text
Abstract:
Traffic Collision Avoidance Systems (TCAS) are safety-critical, unauthenticated, ranging systems required in commercial aircraft. Previous work has proposed TCAS vulnerabilities to attacks from malicious actors with low cost software defined radios (SDR) and inexpensive open-source software (GNU radio) where spoofing TCAS radio signals in now possible. This paper outlines a proposed threat model for several TCAS vulnerabilities from an adversarial perspective. Periodic and aperiodic attack models are explored as possible low latency solutions to spoof TCAS range estimation. A TCAS test bed is established with commercial avionics to demonstrate the efficacy of proposed vulnerabilities. SDRs and Vector Waveform Generators (VWGs) are used to achieve desired latency. Sensor inputs to the TCAS system are spoofed with micro-controllers. These include Radar Altimeter, Barometric Altimeter, and Air Data Computer (ADC) heading and attitude information transmitted by Aeronautical Radio INC (ARINC) 429 encoding protocol. TCAS spoofing is attempted against the test bed and analysis conducted on the timing results and test bed performance indicators. The threat model is analyzed qualitatively and quantitatively.
Master of Science
Traffic Collision Avoidance Systems (TCAS), or Airborne Collision Avoidance Systems ACAS), are safety-critical systems required by the Federal Aviation Administration (FAA) in commercial aircraft. They work by sending queries to surrounding aircraft in the form of radio transmission. Aircraft in the who receive these transmissions send replies. Information in these replies allow the TCAS system to determine if a nearby aircraft may travel too close to itself. TCAS can then determine help both pilots avoid a mid-air collision. Information in the messages can be faked by a malicious actor. To explore these vulnerabilities a test bed is built with commercial grade TCAS equipment. Several types of attacks are evaluated.
APA, Harvard, Vancouver, ISO, and other styles
24

Majumdar, Ankur. "Security in power system state estimation." Thesis, Imperial College London, 2016. http://hdl.handle.net/10044/1/33744.

Full text
Abstract:
With the power system evolving from passive to a more active system there is an incorporation of information and communication infrastructures in the system. The measurement data are more prone to tampering from attackers for mala fide intentions. Therefore, security and reliability of distribution have become major concerns. State estimation (SE), being the core function of the energy/distribution management system (EMS/DMS), has become necessary in order to operate the system efficiently and in a controlled manner. Although SE is a well-known task in transmission systems, it is usually not a common task in unbalanced distribution systems due to the difference in design and operation philosophy. This thesis addresses these issues and investigates the distribution system state estimation with unbalanced full three-phase modelling. The formulation, based on weighted least squares estimation, is extended to include the open/closed switches as equality constraints. This research then explores the vulnerabilities of the state estimation problem against attacks associated with leverage measurements. Detecting gross error particularly for leverage measurements have been found to be difficult due to low residuals. The thesis presents and discusses the suitability of externally studentized residuals compared to traditional residual techniques. Additionally, the masking/swamping phenomenon associated with multiple leverages makes the identification of gross error even more difficult. This thesis proposes a robust method of identifying the high leverages and then detecting gross error when the leverage measurements are compromised. All algorithms are validated in different IEEE test systems.
APA, Harvard, Vancouver, ISO, and other styles
25

Zhang, Zhonghua. "Algorithms for power system security analysis." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape4/PQDD_0025/MQ51827.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Shafie-Pour, A. R. "Real-time power system security assessment." Thesis, Durham University, 1989. http://etheses.dur.ac.uk/9303/.

Full text
Abstract:
The increasing complexity of modern power systems has led to a greater dependence on automatic control at all levels of operation. Large scale systems of which a power system is a prime example, is an area in which a wide gap exists between theoretical mathematically based research and engineering practice. The research programme at Durham is directed towards bridging this gap by linking some of the available and new theoretical techniques with the practical requirements of on-line computer control in power systems. This thesis is concerned with the assessment of security of power systems in real-time operation. The main objective of this work was to develop a package to be incorporated in the University of Durham On line Control of Electrical Power Systems (OCEPS) suite to cater for network islanding and analyse the features and the feasibility of a real-time 'security package’ for modern energy control centres. The real-time power systems simulator developed at Durham was used to test the algorithms and numerical results obtained are presented.
APA, Harvard, Vancouver, ISO, and other styles
27

Afzal, Muhammad. "Human and Organizational Aspects of Cyber Security : From a System Suppliers Perspective." Thesis, KTH, Industriella informations- och styrsystem, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-105778.

Full text
Abstract:
SCADA systems have been successfully implemented in industries like oil, gas and electricity for maintenance, monitoring and control. While these systems provide immense advantage in terms of productivity, management and performance, they are also prone to exploitation and problems. These SCADA systems largely consist of network infrastructure which is subject to cyber security issues. Most of the weaknesses, or threats posed to these systems can be eliminated or reduced if the human aspect associated with them can be explored and corrected if needed. Because of human involvement in planning, designing, developing, deployment and operating of such systems, probability of flaws will always be present. This study focuses on such human aspects which effect cyber security in SCADA systems. We identified common mistakes which can be attributed to human error or negligence. A set of causes was then identified by use of interviews and finally, a Bayesian model was developed to simulate the identified cases and mistakes. We analyzed the influence and probability of occurrence of mistakes using this model. Our results prove that causes of the mistakes resulting in security problems for SCADA systems are directly related to human aspects. Furthermore, we identified some of the most prominent of these causes in this study. Based on the identified causes and mistakes, we suggested mitigation strategies to cater the problems faced.
APA, Harvard, Vancouver, ISO, and other styles
28

Pokhrel, Nawa Raj. "Statistical Analysis and Modeling of Cyber Security and Health Sciences." Scholar Commons, 2018. https://scholarcommons.usf.edu/etd/7703.

Full text
Abstract:
Being in the era of information technology, importance and applicability of analytical statistical model an interdisciplinary setting in the modern statistics have increased significantly. Conceptually understanding the vulnerabilities in statistical perspective helps to develop the set of modern statistical models and bridges the gap between cybersecurity and abstract statistical /mathematical knowledge. In this dissertation, our primary goal is to develop series of the strong statistical model in software vulnerability in conjunction with Common Vulnerability Scoring System (CVSS) framework. In nutshell, the overall research lies at the intersection of statistical modeling, cybersecurity, and data mining. Furthermore, we generalize the model of software vulnerability to health science particularly in the stomach cancer data. In the context of cybersecurity, we have applied the well-known Markovian process in the combination of CVSS framework to determine the overall network security risk. The developed model can be used to identify critical nodes in the host access graph where attackers may be most likely to focus. Based on that information, a network administrator can make appropriate, prioritized decisions for system patching. Further, a flexible risk ranking technique is described, where the decisions made by an attacker can be adjusted using a bias factor. The model can be generalized for use with complicated network environments. We have further proposed a vulnerability analytic prediction model based on linear and non-linear approaches via time series analysis. Using currently available data from National Vulnerability Database (NVD) this study develops and present sets of predictive model by utilizing Auto Regressive Moving Average (ARIMA), Artificial Neural Network (ANN), and Support Vector Machine (SVM) settings. The best model which provides the minimum error rate is selected for prediction of future vulnerabilities. In addition, we purpose a new philosophy of software vulnerability life cycle. It says that vulnerability saturation is a local phenomenon, and it possesses an increasing cyclic behavior within the software vulnerability life cycle. Based on the new philosophy of software vulnerability life cycle, we purpose new effective differential equation model to predict future software vulnerabilities by utilizing the vulnerability dataset of three major OS: Windows 7, Linux Kernel, and Mac OS X. The proposed analytical model is compared with existing models in terms of fitting and prediction accuracy. Finally, the predictive model not only applicable to predict future vulnerability but it can be used in the various domain such as engineering, finance, business, health science, and among others. For instance, we extended the idea on health science; to predict the malignant tumor size of stomach cancer as a function of age based on the given historical data from Surveillance Epidemiology and End Results (SEER).
APA, Harvard, Vancouver, ISO, and other styles
29

Iheagwara, Charles M. "The strategic implications of the current Internet design for cyber security." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/67554.

Full text
Abstract:
Thesis (S.M. in Engineering and Management)--Massachusetts Institute of Technology, Engineering Systems Division, System Design and Management Program, 2011.
Cataloged from PDF version of thesis.
Includes bibliographical references (p. 87-89).
In the last two decades, the Internet system has evolved from a collection point of a few networks to a worldwide interconnection of millions of networks and users who connect to transact virtually all kinds of business. The evolved network system is also known as Cyberspace. The use of Cyberspace is now greatly expanded to all fields of human endeavor by far exceeding the original design projection. And even though, the Internet architecture and design has been robust enough to accommodate the extended domains of uses and applications, it has also become a medium used to launch all sorts of Cyber attacks that results into several undesirable consequences to users. This thesis analyzes the current Internet system architecture and design and how their flaws are exploited to launch Cyber attacks; evaluates reports from Internet traffic monitoring activities and research reports from several organizations; provides a mapping of Cyber attacks to Internet architecture and design flaw origin; conducts Internet system stakeholder analysis; derives strategic implications of the impact of Internet system weaknesses on Cyber security; and makes recommendations on the broader issues of developing effective strategies to implement Cyber security in enterprise systems that have increasingly become complex. From a global architectural design perspective, the study conducted demonstrates that although the Internet is a robust design, the lack of any means of authentication on the system is primarily responsible for the host of Cyber security issues and thus has become the bane of the system. Following the analysis, extrapolation of facts and by inferences we conclude that the myriad of Cyber security problems will remain and continue on the current exponential growth path until the Internet and in particular the TCP/IP stack is given the ability to authenticate and that only through a collaborative effort by all stakeholders of the Internet system can the other major Cyber security issues be resolved especially as it relates to envisioning and fashioning new Cyber security centric technologies.
by Charles M. Iheagwara.
S.M.in Engineering and Management
APA, Harvard, Vancouver, ISO, and other styles
30

Zhang, Shouming. "Security optimised optimal power flow." Thesis, Brunel University, 1997. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.320858.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

St, Leger Aaron Nwankpa Chika O. "Power system security assessment through analog computation /." Philadelphia, Pa. : Drexel University, 2008. http://hdl.handle.net/1860/2815.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

St, Leger Aaron. "Power system security assessment through analog computation /." Click for resource, 2008. http://hdl.handle.net/1860/2815.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Dutta, Saurabh. "Striking a balance between usability and cyber-security in IoT devices/." Thesis, Massachusetts Institute of Technology, 2017. http://hdl.handle.net/1721.1/113508.

Full text
Abstract:
Thesis: S.M. in Engineering and Management, Massachusetts Institute of Technology, System Design and Management Program, 2017.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 67-74).
Today more and more physical objects are being connected to internet. The Internet of Things, or loT, is dramatically changing the way of living and the way we interact with things and each other. Home doors can be opened remotely with a watch, cars' performance can be upgraded remotely, devices monitor health and send updates to physicians remotely. loT technology has made some labor-intensive jobs simple and has the potential to simplify and enhance nearly every aspect of our lives. On the other hand, increased levels of high profile cyber security breaches in recent years have made it clear how important it is to make sure these devices are trustworthy and secure. While most users are aware of how critical it is to secure their laptops, mobile devices, and apps, due to the seamless ways in which loT devices integrates into our daily lives, users are often unaware of risks associated with them. At the same time, IoT device makers are aggressively releasing new products in a mad race to establish themselves in this emerging market. Increased pressure to differentiate on usability based functionalities has spurred products and features that are not properly vetted for security. Gartner predicts that by 2020, more than 25% of identified enterprise attacks will involve IoT, though loT will account for only 10% of IT security budgets. As loT continues to grow, vendors will favor usability over security and IT security practitioners remain unsure of the correct amount of acceptable risk.
by Saurabh Dutta.
S.M. in Engineering and Management
APA, Harvard, Vancouver, ISO, and other styles
34

De, Arizon Paloma. "Online power system security classifier and enhancement control." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape4/PQDD_0020/NQ48625.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

El-Werfelli, Mahmud H. "Genetic algorithms applications to power system security schemes." Thesis, University of Bath, 2009. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.518121.

Full text
Abstract:
This thesis details the approaches which aim to automatically optimize power system security schemes. In this research, power system security scheme includes two main plans. The first plan, which is called the defence plan scheme, is about preventing cascading blackouts while the second plan, which is called the restoration plan, is about rebuilding the power system in case of failure of the first plan. Practically, the defence plan includes under-frequency load shedding and under-frequency islanding schemes. These two schemes are always considered the last stage of the defensive actions against any severe incident. It is recognized that it is not easy for any power system’s operational planner to obtain the minimum amount of load shedding or the best power system islanding formation. In the case of defence plan failure, which is always possible, a full or partial system collapse may occur. In this situation, the power system operator is urgently required to promptly restore the system. This is not an easy task, since the operator must not violate many power system security constraints.
In this research, genetic algorithms and expert systems are employed, as optimization methods, to identify the best amount of load shedding and island formation for the defence plan and the shortest path to rebuild the power system for the restoration plan. In the process of designing the power system security scheme, the majority of the electromechanical power system security constraints are considered.
It is well known that power system optimization problems often have a huge solution space. In this regard, many successful techniques have been used to reduce the size of the solution spaces associated with the optimization of the power system security schemes in this work. The Libyan power system is used as an industrial case study to validate the practicality of the research approaches.
The results clearly show that the new methods that have been researched in this PhD work have shown great success. Using the Libyan power system, the optimized defence plan has been compared to the current defence plan. The results of this comparison have shown that the optimized defence plan outperforms the current one. Regarding the optimized restoration plan, the results present the fact that the Libyan power system can be restored in reasonable time.
APA, Harvard, Vancouver, ISO, and other styles
36

Blom, Rikard. "Advanced metering infrastructure reference model with automated cyber security analysis." Thesis, KTH, Elkraftteknik, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-204910.

Full text
Abstract:
European Union has set a target to install nearly 200 million smart metersspread over Europe before 2020, this leads into a vast increase of sensitiveinformation flow for Distribution System Operators (DSO’s), simultaneously thisleads to raised cyber security threats. The in and outgoing information of the DSOneeds to be processed and stored by different Information technology (IT)- andOperational Technology (OT)-systems depending on the information. High demandsare therefore required of the enterprise cyber security to be able to protect theenterprise IT- and OT-systems. Sensitive customer information and a variety ofservices and functionality is examples that could be fatal to a DSO if compromised.For instance, if someone with bad intentions has the possibility to tinker with yourelectricity, while you’re away on holiday. If they succeed with the attack and shuttingdown the house electricity, your food stored in your fridge and freezer would mostlikely to be rotted, additionally damage from defrost water leaking could cause severedamaging on walls and floors. In this thesis, a detailed reference model of theadvanced metering architecture (AMI) has been produced to support enterprisesinvolved in the process of implementing smart meter architecture and to adapt to newrequirements regarding cyber security. This has been conduct using foreseeti's toolsecuriCAD, foreseeti is a proactive cyber security company using architecturemanagement. SecuriCAD is a modeling tool that can conduct cyber security analysis,where the user can see how long time it would take for a professional penetrationtester to penetrate the systems in the model depending of the set up and defenseattributes of the architecture. By varying defense mechanisms of the systems, fourscenarios have been defined and used to formulate recommendations based oncalculations of the advanced meter architecture. Recommendation in brief: Use smalland distinct network zones with strict communication rules between them. Do diligentsecurity arrangements for the system administrator PC. The usage of IntrusionProtection System (IPS) in the right fashion can delay the attacker with a percentageof 46% or greater.
Europeiska Unionen har satt upp ett mål att installera nära 200miljoner smarta elmätare innan år 2020, spritt utöver Europa, implementeringen ledertill en rejäl ökning av känsliga dataflöden för El-distributörer och intresset av cyberattacker ökar. Både ingående och utgående information behöver processas och lagraspå olika IT- och OT-system beroende på informationen. Höga krav gällande ITsäkerhet ställs för att skydda till exempel känslig kundinformation samt en mängdvarierande tjänster och funktioner som är implementerade i systemen. Typer avattacker är till exempel om någon lyckats få kontroll over eltillgängligheten och skullestänga av elektriciteten till hushåll vilket skulle till exempel leda till allvarligafuktskador till följd av läckage från frysen. I den här uppsatsen så har en tillräckligtdetaljerad referens modell för smart elmätar arkitektur tagits fram för att möjliggörasäkerhetsanalyser och för att underlätta för företag i en potentiell implementation avsmart elmätare arkitektur. Ett verktyg som heter securiCAD som är utvecklat avforeseeti har använts för att modellera arkitekturen. securiCAD är ett modelleringsverktyg som använder sig av avancerade beräknings algoritmer för beräkna hur långtid det skulle ta för en professionell penetrationstestare att lyckats penetrera de olikasystem med olika sorters attacker beroende på försvarsmekanismer och hurarkitekturen är uppbyggd. Genom att variera systemens försvar och processer så harfyra scenarion definierats. Med hjälp av resultaten av de fyra scenarierna så harrekommendationer tagits fram. Rekommendationer i korthet: Använd små ochdistinkta nätverkszoner med tydliga regler som till exempel vilka system som fårkommunicera med varandra och vilket håll som kommunikationen är tillåten.Noggranna säkerhetsåtgärder hos systemadministratörens dator. Användningen avIPS: er, genom att placera och använda IPS: er på rätt sätt så kan man fördröjaattacker med mer än 46% enligt jämförelser mellan de olika scenarier.
APA, Harvard, Vancouver, ISO, and other styles
37

Abdelaal, Ashraf Khalil Ibrahim. "Expert system applications to electrical power system voltage control and security." Thesis, University of Strathclyde, 2001. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.366882.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Duisembiyeva, Akzharkyn. "Automated security analysis of a SCADA system." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-286336.

Full text
Abstract:
Supervisory control and data acquisition (SCADA) is a computer system for analysing, and monitoring data, as well as, controlling a plant in industries such as power grids, oil, gas refining, and water control. SCADA belongs to the category of critical systems that are needed to maintain the infrastructure of cities and households. Therefore, the security aspect of such a system has a significant role. The early SCADA systems were designed with the operation as the primary concern rather than security since they were a monolithic networked system without external access. However, the systems evolved, and SCADA systems were embedded with web technologies for users to monitor the data externally. These changes improved the efficiency of monitoring and productivity; however, this caused a problem of potential cyber-attacks to a SCADA system. One such example was Ukraine’s power grid blackout in 2015. Therefore, it is beneficial for the security of a SCADA system to create a threat modeling technique that can understand the critical components of SCADA, discover potential threats, and propose possible mitigation strategies. One issue when creating a threat model is the significant difference of SCADA from traditional Operational Technology (OT) systems. Another significant issue is that SCADA is a highly customisable system, and each SCADA instance can have different components. Therefore, for this work, we implemented a threat modeling language scadaLang, which is specific to the domain of a SCADA system. We started by defining the major assets of a SCADA system, attackers, entry surfaces, and built attacks and defense strategies. Then we developed a threat modeling domain-specific language scadaLang that can create a threat model for a particular instance of SCADA taking the differences in components and connections into account. As a result, we achieved a threat modeling language for SCADA, ensured the reliability of the results by peer-reviewing of an engineer familiar with the domain of the problem, and proposed a Turing test to ensure the validity of the result of scadaLang as the future development of the project.
Supervisory control and data acquisition (SCADA) är ett datorsystem för att analysera och monitorera data samt kontrollera anläggningar för industrier såsom energisystem, olja, raffinering av gas och vatten. SCADA tillhör den kategori av kritiska system som krävs för att bibehålla städer och hushålls infrastruktur. Därför är säkerhetsaspekten av ett sådant system av stor roll. De tidiga SCADA systemen var utformade med funktionen som huvudsaklig oro istället för säkerheten då de var monolitiska nätverkssystem utan extern åtkomst. Systemen utvecklades emellertid och SCADA systemen blev inbyggda med webbteknologier så att användare kan monitorera data externt. De här förändringarna förbättrade effektiviteten av monitorering och produktivitet men skapade problemet med potentiella cyber-attacker mot SCADA systemen. Ett sådant exempel är Ukrainas energy systems elavbrott som skedde 2015. Därför är det fördelaktigt för säkerheten av SCADA systemen att skapa en hotmodelleringsteknik för att bättre förstå de kritiska komponenterna av SCADA, hitta potentiella hot och föreslå potentiella förmildrande strategier. Ett problem för utvecklingen av en hotmodell är den stora skillnaden mellan SCADA från traditionella nätverkssystem inom industri. Ett annat stort problem är att SCADA är ett justerbart system och varje SCADA instans kan ha olika komponenter. Därför utvecklar vi i detta arbete ett språk för hotmodellering scadaLang som är specifikt för domänen SCADA system. Vi började med att definiera de huvudsakliga komponenterna av SCADA system, angriparna, attack ytorna och även bygga attacker samt försvarsstrategier. Sen utvecklade vi ett språk för hotmodelleringen som är domänspecifikt, scadaLang som kan skapa en hotmodell för en specifik instans av SCADA där skillnaderna på komponenter och sammankopplingar tas till hänsyn. Som resultat har vi skapat ett språk för hotmodellering för SCADA,verifierat resultat med hjälp av en ingenjör med domänkännedom och föreslagit ett Turing test för att förbättra verifieringen av resultatet som ett framtida arbete.
APA, Harvard, Vancouver, ISO, and other styles
39

Cheng, Carol Shaoyu. "A hybrid approach to power system voltage security assessment." Diss., Georgia Institute of Technology, 1991. http://hdl.handle.net/1853/15469.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Jensen, Craig A. "Application of computational intelligence to power system security assessment /." Thesis, Connect to this title online; UW restricted, 1999. http://hdl.handle.net/1773/5873.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Raoofsheibani, Davood [Verfasser]. "Online Power System Security Analysis and State Prediction : Enhanced Power System Models and Tools / Davood Raoofsheibani." Düren : Shaker, 2021. http://d-nb.info/1240853947/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Hamon, Camille. "Probabilistic security management for power system operations with large amounts of wind power." Doctoral thesis, KTH, Elektriska energisystem, 2015. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-166398.

Full text
Abstract:
Power systems are critical infrastructures for the society. They are therefore planned and operated to provide a reliable eletricity delivery. The set of tools and methods to do so are gathered under security management and are designed to ensure that all operating constraints are fulfilled at all times. During the past decade, raising awareness about issues such as climate change, depletion of fossil fuels and energy security has triggered large investments in wind power. The limited predictability of wind power, in the form of forecast errors, pose a number of challenges for integrating wind power in power systems. This limited predictability increases the uncertainty already existing in power systems in the form of random occurrences of contingencies and load forecast errors. It is widely acknowledged that this added uncertainty due to wind power and other variable renewable energy sources will require new tools for security management as the penetration levels of these energy sources become significant. In this thesis, a set of tools for security management under uncertainty is developed. The key novelty in the proposed tools is that they build upon probabilistic descriptions, in terms of distribution functions, of the uncertainty. By considering the distribution functions of the uncertainty, the proposed tools can consider all possible future operating conditions captured in the probabilistic forecasts, as well as the likeliness of these operating conditions. By contrast, today's tools are based on the deterministic N-1 criterion that only considers one future operating condition and disregards its likelihood. Given a list of contingencies selected by the system operator and probabilitistic forecasts for the load and wind power, an operating risk is defined in this thesis as the sum of the probabilities of the pre- and post-contingency violations of the operating constraints, weighted by the probability of occurrence of the contingencies. For security assessment, this thesis proposes efficient Monte-Carlo methods to estimate the operating risk. Importance sampling is used to substantially reduce the computational time. In addition, sample-free analytical approximations are developed to quickly estimate the operating risk. For security enhancement, the analytical approximations are further embedded in an optimization problem that aims at obtaining the cheapest generation re-dispatch that ensures that the operating risk remains below a certain threshold. The proposed tools build upon approximations, developed in this thesis, of the stable feasible domain where all operating constraints are fulfilled.

QC 20150508

APA, Harvard, Vancouver, ISO, and other styles
43

Formby, David. "A physical overlay framework for insider threat mitigation of power system devices." Thesis, Georgia Institute of Technology, 2014. http://hdl.handle.net/1853/53107.

Full text
Abstract:
Nearly every aspect of modern life today, from businesses, transportation, and healthcare, depends on the power grid operating safely and reliably. While the recent push for a “Smart Grid” has shown promise for increased efficiency, security has often been an afterthought, leaving this critical infrastructure vulnerable to a variety of cyber attacks. For instance, devices crucial to the safe operation of the power grid are left in remote substations with their configuration interfaces completely open, providing a vector for outsiders as well as insiders to launch an attack. This paper develops the framework for an overlay network of gateway devices that provide authenticated access control and security monitoring for these vulnerable interfaces. We develop a working prototype of such a device and simulate the performance of deployment throughout a substation. Our results suggest that such a system can be deployed with negligible impact on normal operations, while providing important security mechanisms. By doing so, we demonstrate that our proposal is a practical and efficient solution for retro-fitting security onto crucial power system devices.
APA, Harvard, Vancouver, ISO, and other styles
44

Zavadilová, Patrícia. "Návrh, tvorba a implementace softwarové aplikace ve firemním prostředí." Master's thesis, Vysoké učení technické v Brně. Fakulta podnikatelská, 2021. http://www.nusl.cz/ntk/nusl-444603.

Full text
Abstract:
The master’s thesis is focused on the design and creation of a solution for converting company’s software application into the mobile and web form. The main goal is make business processes more efficient and maintain information and cyber security. The result should be a system that brings an innovative and convenient solution, time and financial savings.
APA, Harvard, Vancouver, ISO, and other styles
45

Niebur, Dagmar. "Kohonen self-organizing neural network for power system security assessment /." [S.l.] : [s.n.], 1994. http://library.epfl.ch/theses/?nr=1244.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Liu, Ruidong. "Power system stability scanning and security assessment using machine learning." Thesis, The University of Sydney, 2018. http://hdl.handle.net/2123/19584.

Full text
Abstract:
Future grids planning requires a major departure from conventional power system planning, where only a handful of the most critical scenarios is analyzed. To account for a wide range of possible future evolutions, scenario analysis has been proposed in many industries. As opposed to the conventional power system planning, where the aim is to find an optimal transmission and/or generation expansion plan for an existing grid, the aim in future grids scenario analysis is to analyze possible evolution pathways to inform power system planning and policy making. Therefore, future grids’ planning may involve large amount of scenarios and the existing planning tools may no longer suitable. Other than the raised future grids’ planning issues, operation of future grids using conventional tools is also challenged by the new features of future grids such as intermittent generation, demand response and fast responding power electronic plants which lead to much more diverse operation conditions compared to the existing networks. Among all operation issues, monitoring stability as well as security of a power system and action with deliberated preventive or remedial adjustment is of vital important. On- line Dynamic Security Assessment (DSA) can evaluate security of a power system almost instantly when current or imminent operation conditions are supplied. The focus of this dissertation are, for future grid planning, to develop a framework using Machine Learning (ML) to effectively assess the security of future grids by analyzing a large amount of the scenarios; for future grids operation, to propose approaches to address technique issues brought by future grids’ diverse operation conditions using ML techniques. Unsupervised learning, supervised learning and semi-supervised learning techniques are utilized in a set of proposed planning and operation security assessment tools.
APA, Harvard, Vancouver, ISO, and other styles
47

Karray, Khaled. "Cyber-security of connected vehicles : contributions to enhance the risk analysis and security of in-vehicle communications." Thesis, Université Paris-Saclay (ComUE), 2019. http://www.theses.fr/2019SACLT023.

Full text
Abstract:
Au cours de la dernière décennie, les progrès technologiques ont rendu la voiture de plus en plus autonome et connectée au monde extérieur. D'un autre côté, cette transformation technologique a soumis les véhicules modernes à des cyber-attaques avancées. Les architectures cyber-physiques des systèmes automobiles n'ont pas été conçues dans un souci de sécurité. Avec l'intégration de plates-formes connectées dans ces systèmes cyber-physiques, le paysage des menaces a radicalement changé. Dernièrement, plusieurs atteintes à la sécurité visant différents constructeurs automobiles ont été signalées principalement par la communauté scientifique. Cela fait de la sécurité une préoccupation essentielle, avec un impact important, en particulier sur la future conduite autonome. Afin de remédier à cela, une ingénierie de sécurité rigoureuse doit être intégrée au processus de conception d'un système automobile et de nouvelles méthodes de protections adaptées aux spécificités des systèmes véhiculaire doivent être introduites. La modélisation des menaces et l'analyse des risques sont des éléments essentiels de ce processus. Pour ce faire, les arbres d’attaque se sont avérés un moyen raisonnable de modéliser les étapes d’attaque et d’aider le concepteur à évaluer les risques. Néanmoins, étant donné la diversité des architectures, élaborer des arbres d’attaque pour toutes les architectures peut rapidement devenir un fardeau. Cette thèse aborde la problématique de la sécurité des véhicules connectés. L'approche présentée consiste à améliorer la méthodologie d'évaluation de la sécurité par la génération automatique d'arbres d'attaques pour assister à l'étape d'analyse de risques. On propose aussi de nouvelle méthodes de protections des réseaux internes véhiculaires capables de faire face aux attaques cyberphysiques existantes
During the last decade, technological advances have made the car more and more connected to the outside world. On the flip side, thistechnological transformation has made modern vehicles subject to advanced cyber attacks. The cyber-physical architectures of automotive systems were not designed with security in mind. With the integration of connected platforms into these cyberphysical systems, the threat landscape has radically changed. Lately, multiple security breaches targeting different car manufacturers have been reported mainly by the scientific community. This makes security a critical concern, with a high impact especially on future autonomous driving. In order to address this gap, rigorous security engineering needs to be integrated into the design process of an automotive system and new protection methods adapted to the specificities of the vehicle systems must be introduced. Threat modeling and risk analysis are essential building blocks of this process. In this context, attack trees proved to be a reasonably good way to model attack steps. Nevertheless, given the diversity of architectures, it can quickly become a burden to draw attack trees for all architectures. This thesis tackles the issues of security of connected vehicles. The proposed approach allows enhancing the threat analysis with the automated generation of attack tree used to assist in the risk assessment step. We also propose novel and efficient protection mechanisms for in-vehicle communication networks capable of coping with existing cyber-physical attacks
APA, Harvard, Vancouver, ISO, and other styles
48

Hassani, Raihana. "Security evaluation of a smart lock system." Thesis, KTH, Skolan för kemi, bioteknologi och hälsa (CBH), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-291189.

Full text
Abstract:
Cyber attacks are an increasing problem in the society today. They increase dramatically, especially on IoT products, such as smart locks. This project aims to evaluate the security of the Verisure smartlock system in hopes of contributing to a safer development of IoT products and highlighting theexisting flaws of today’s society. This is achieved by identifying and attempting to exploit potential vulnerabilities with threat modeling and penetration testing. The results showed that the system is relatively secure. No major vulnerabilities were found, only a few weaknesses, including the possibility of a successful DoS attack, inconsistent password policy, the possibility of gaining sensitive information of a user and cloning the key tag used for locking/unlocking the smart lock.
Cyberattacker är ett ökande problem i samhället idag. De ökar markant, särskilt mot IoT-produkter, såsom smarta lås. Detta projekt syftar till att utvärdera säkerheten i Verisures smarta låssystem i hopp om att bidra till en säkrare utveckling av IoT-produkter och belysa de befintliga bristerna i dagens samhälle. Detta uppnås genom att identifiera och försöka utnyttja potentiella sårbarheter med hotmodellering och penetrationstestning. Resultaten visade att systemet är relativt säkert. Inga större sårbarheter hittades, bara några svagheter, inklusive möjligheten till en lyckad DoS-attack, inkonsekvent lösenordspolicy, möjligheten att få känslig information från en användare och kloning av nyckelbrickan som används för att låsa/låsa upp smarta låset.
APA, Harvard, Vancouver, ISO, and other styles
49

Choudhari, Ashish. "Adaptive Scheduling in a Distributed Cyber-Physical System: A case study on Future Power Grids." OpenSIUC, 2015. https://opensiuc.lib.siu.edu/dissertations/1118.

Full text
Abstract:
Cyber-physical systems (CPS) are systems that are composed of physical and computational components. CPS components are typically interconnected through a communication network that allows components to interact and take automated actions that are beneficial for the overall CPS. Future Power-Grid is one of the major example of Cyber-physical systems. Traditionally, Power-Grids use a centralized approach to manage the energy produced at power sources or large power plants. Due to the advancement and availability of renewable energy sources such as wind farms and solar systems, there are more number of energy sources connecting to the power grid. Managing these large number of energy sources using a centralized technique is not practical and is computationally very expensive. Therefore, a decentralized way of monitoring and scheduling of energy across the power grid is preferred. In a decentralized approach, computational load is distributed among the grid entities that are interconnected through a readily available communication network like internet. The communication network allows the grid entities to coordinate and exchange their power state information with each other and take automated actions that lead to efficient consumption of energy as well as the network bandwidth. Thus, the future power grid is appropriately called a "Smart-Grid". While Smart-Grids provide efficient energy operations, they also impose several challenges in the design, verification and monitoring phases. The computer network serves as a backbone for scheduling messages between the Smart-Grid entities. Therefore, network delays experienced by messages play a vital role in grid stability and overall system performance. In this work, we study the effects of network delays on Smart-Grid performance and propose adaptive algorithms to efficiently schedule messages between the grid entities. Algorithms proposed in this work also ensure the grid stability and perform network congestion control. Through this work, we derive useful conclusions regarding the Smart-Grid performance and find new challenges that can serve as future research directions in this domain.
APA, Harvard, Vancouver, ISO, and other styles
50

Dayanikli, Gokcen Yilmaz. "Electromagnetic Interference Attacks on Cyber-Physical Systems: Theory, Demonstration, and Defense." Diss., Virginia Tech, 2021. http://hdl.handle.net/10919/104862.

Full text
Abstract:
A cyber-physical system (CPS) is a complex integration of hardware and software components to perform well-defined tasks. Up to this point, many software-based attacks targeting the network and computation layers have been reported by the researchers. However, the physical layer attacks that utilize natural phenomena (e.g., electromagnetic waves) to manipulate safety-critic signals such as analog sensor outputs, digital data, and actuation signals have recently taken the attention. The purpose of this dissertation is to detect the weaknesses of cyber-physical systems against low-power Intentional Electromagnetic Interference (IEMI) attacks and provide hardware-level countermeasures. Actuators are irreplaceable components of electronic systems that control the physically moving sections, e.g., servo motors that control robot arms. In Chapter 2, the potential effects of IEMI attacks on actuation control are presented. Pulse Width Modulation (PWM) signal, which is the industry–standard for actuation control, is observed to be vulnerable to IEMI with specific frequency and modulated–waveforms. Additionally, an advanced attacker with limited information about the victim can prevent the actuation, e.g., stop the rotation of a DC or servo motor. For some specific actuator models, the attacker can even take the control of the actuators and consequently the motion of the CPS, e.g., the flight trajectory of a UAV. The attacks are demonstrated on a fixed-wing unmanned aerial vehicle (UAV) during varying flight scenarios, and it is observed that the attacker can block or take control of the flight surfaces (e.g., aileron) which results in a crash of the UAV or a controllable change in its trajectory, respectively. Serial communication protocols such as UART or SPI are widely employed in electronic systems to establish communication between peripherals (e.g., sensors) and controllers. It is observed that an adversary with the reported three-phase attack mechanism can replace the original victim data with the 'desired' false data. In the detection phase, the attacker listens to the EM leakage of the victim system. In the signal processing phase, the exact timing of the victim data is determined from the victim EM leakage, and in the transmission phase, the radiated attack waveform replaces the original data with the 'desired' false data. The attack waveform is a narrowband signal at the victim baud rate, and in a proof–of–concept demonstration, the attacks are observed to be over 98% effective at inducing a desired bit sequence into pseudorandom UART frames. Countermeasures such as twisted cables are discussed and experimentally validated in high-IEMI scenarios. In Chapter 4, a state-of-art electrical vehicle (EV) charger is assessed in IEMI attack scenarios, and it is observed that an attacker can use low–cost RF components to inject false current or voltage sensor readings into the system. The manipulated sensor data results in a drastic increase in the current supplied to the EV which can easily result in physical damage due to thermal runaway of the batteries. The current switches, which control the output current of the EV charger, can be controlled (i.e., turned on) by relatively high–power IEMI, which gives the attacker direct control of the current supplied to the EV. The attacks on UAVs, communication systems, and EV chargers show that additional hardware countermeasures should be added to the state-of-art system design to alleviate the effect of IEMI attacks. The fiber-optic transmission and low-frequency magnetic field shielding can be used to transmit 'significant signals' or PCB-level countermeasures can be utilized which are reported in Chapter 5.
Doctor of Philosophy
The secure operation of an electronic system depends on the integrity of the signals transmitted from/to components like sensors, actuators, and controllers. Adversaries frequently aim to block or manipulate the information carried in sensor and actuation signals to disrupt the operation of the victim system with physical phenomena, e.g., infrared light or acoustic waves. In this dissertation, it is shown that low-power electromagnetic (EM) waves, with specific frequency and form devised for the victim system, can be utilized as an attack tool to disrupt, and, in some scenarios, control the operation of the system; moreover, it is shown that these attacks can be mitigated with hardware-level countermeasures. In Chapter 2, the attacks are applied to electric motors on an unmanned aerial vehicle (UAV), and it is observed that an attacker can block (i.e., crash of the UAV) or control the UAV motion with EM waves. In Chapter 3, it is shown that digital communication systems are not resilient against intentional electromagnetic interference (IEMI), either. Low–power EM waves can be utilized by attackers to replace the data in serial communication systems with a success rate %98 or more. In Chapter 4, the attacks are applied to the sensors and actuators of electric vehicle chargers with low–cost over–the–shelf amplifiers and antennas, and it is shown that EM interference attacks can manipulate the sensor data and boosts the current supplied to the EV, which can result in overheating and fire. To ensure secure electronic system operation, hardware–level defense mechanisms are discussed and validated with analytical solutions, simulations, and experiments.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography