Detection of sensor data injection attacks with multiplicative watermarking

Andre M.H. Teixeira, Riccardo Ferrari

Research output: Chapter in Book/Conference proceedings/Edited volumeConference contributionScientificpeer-review

13 Citations (Scopus)
106 Downloads (Pure)

Abstract

In this paper, the problem of detecting stealthy false-data injection attacks on the measurements is considered. We propose a multiplicative watermarking scheme, where each sensor’s output is individually fed to a SISO watermark generator whose parameters are supposed to be unknown to the adversary. Under such a scenario, the detectability properties of the attack are analyzed and guidelines for designing the watermarking filters are derived. Fundamental limitations to the case of single-output systems are also uncovered, for which an alternative approach is proposed. The results are illustrated through numerical examples.
Original languageEnglish
Title of host publicationProceedings of 2018 European Control Conference (ECC2018)
Place of PublicationPiscataway, NJ, USA
PublisherIEEE
Pages338-343
ISBN (Print)978-3-9524-2699-9
DOIs
Publication statusPublished - 2018
Event16th European Control Conference, ECC 2018 - Limassol, Cyprus
Duration: 12 Jun 201815 Jun 2018
http://www.ecc18.eu/

Conference

Conference16th European Control Conference, ECC 2018
Abbreviated titleECC 2018
Country/TerritoryCyprus
CityLimassol
Period12/06/1815/06/18
Internet address

Bibliographical note

Green Open Access added to TU Delft Institutional Repository 'You share, we take care!' - Taverne project https://www.openaccess.nl/en/you-share-we-take-care

Otherwise as indicated in the copyright section: the publisher is the copyright holder of this work and the author uses the Dutch legislation to make this work public.

Keywords

  • Watermarking
  • Detectors
  • Generators
  • Data models
  • Closed loop systems
  • Equalizers

Fingerprint

Dive into the research topics of 'Detection of sensor data injection attacks with multiplicative watermarking'. Together they form a unique fingerprint.

Cite this