Current Drainage Attack Correction via Adjusting the Attacking Saw Function Asymmetry
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32807
Current Drainage Attack Correction via Adjusting the Attacking Saw Function Asymmetry

Authors: Yuri Boiko, Iluju Kiringa, Tet Yeap

Abstract:

Current drainage attack suggested previously is further studied in regular settings of closed-loop controlled Brushless DC (BLDC) motor with Kalman filter in the feedback loop. Modeling and simulation experiments are conducted in a MATLAB environment, implementing the closed-loop control model of BLDC motor operation in position sensorless mode under Kalman filter drive. The current increase in the motor windings is caused by the controller (p-controller in our case) affected by false data injection of substitution of the angular velocity estimates with distorted values. Operation of multiplication to distortion coefficient, values of which are taken from the distortion function synchronized in its periodicity with the rotor’s position change. A saw function with a triangular tooth shape is studied herewith for the purpose of carrying out the bias injection with current drainage consequences. The specific focus here is on how the asymmetry of the tooth in the saw function affects the flow of current drainage. The purpose is two-fold: (i) to produce and collect the signature of an asymmetric saw in the attack for further pattern recognition process, and (ii) to determine conditions of improving stealthiness of such attack via regulating asymmetry in saw function used. It is found that modification of the symmetry in the saw tooth affects the periodicity of current drainage modulation. Specifically, the modulation frequency of the drained current for a fully asymmetric tooth shape coincides with the saw function modulation frequency itself. Increasing the symmetry parameter for the triangle tooth shape leads to an increase in the modulation frequency for the drained current. Moreover, such frequency reaches the switching frequency of the motor windings for fully symmetric triangular shapes, thus becoming undetectable and improving the stealthiness of the attack. Therefore, the collected signatures of the attack can serve for attack parameter identification via the pattern recognition route.

Keywords: Bias injection attack, Kalman filter, BLDC motor, control system, closed loop, P-controller, PID-controller, current drainage, saw-function, asymmetry.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 89

References:


[1] Y. Boiko, I. Kiringa and T. Yeap, "Current drainage induced by bias injection attack against Kalman filter of BLDC motor," 2022 IEEE International Conference on Cyber Security and Resilience (CSR), 2022, pp. 364-369, doi: 10.1109/CSR54599.2022.9850310. https://ieeexplore.ieee.org/document/9850310
[2] Y. Boiko, C. Lin, I. Kiringa, and T. Yeap. "Performance of BLDC Motor under Kalman Filter Sensorless Drive," International Journal of Electrical and Information Engineering, vol.15, no. 7, pp.282-288, 2021. https://publications.waset.org/10012126/pdf
[3] A. W. Colombo, S. Karnouskos, O. Kaynak, Y. Shi and S. Yin, "Industrial cyberphysical systems: A backbone of the fourth industrial revolution", IEEE Ind. Electron. Mag., vol. 11, no. 1, pp. 6-16, Mar. 2017.
[4] A. Banerjee, K. K. Venkatasubramanian, T. Mukherjee and S. K. S. Gupta, "Ensuring safety security and sustainability of mission-critical cyber-physical systems", Proc. IEEE, vol. 100, no. 1, pp. 283-299, Jan. 2012.
[5] M. Yampolskiy, P. Horvath, X. D. Koutsoukos, Y. Xue and J. Sztipanovits, "Taxonomy for description of cross-domain attacks on CPS", Proc. 2nd ACM Int. Conf. High Confidence Netw. Syst., pp. 135-142, 2013.
[6] S. Kriaa, L. Piètre-Cambacédès, M. Bouissou and Y. Halgand, "A survey of approaches combining safety and security for industrial control systems", Rel. Eng. Syst. Safety, vol. 139, pp. 156-178, 2015.
[7] R. Mitchell and I.-R. Chen, "A survey of intrusion detection techniques for cyber-physical systems", ACM Comput. Surveys, vol. 46, no. 4, pp. 55:1-55:29, Mar. 2014.
[8] A. A. Cárdenas et al., "Attacks against process control systems: Risk assessment detection and response", Proc. 6th ACM Symp. Inf. Comput. Commun. Security, pp. 355-366, 2011.
[9] J. Wang and G. Yang, "Data-Driven Methods for Stealthy Attacks on TCP/IP-Based Networked Control Systems Equipped with Attack Detectors," in IEEE Transactions on Cybernetics, vol. 49, no. 8, pp. 3020-3031, Aug. 2019, doi: 10.1109/TCYB.2018.2837874.
[10] M. Jablonski and D. Wijesekera, "Attacking Electric Motors for Fun and Profit",- BlackHat USA 2019, August 3-8, 2019, Las Vegas, NV, USA
[11] Y. Mo, E. Garone, A. Casavola and B. Sinopoli, "False data injection attacks against state estimation in wireless sensor networks," 49th IEEE Conference on Decision and Control (CDC), 2010, pp. 5967-5972, doi: 10.1109/CDC.2010.5718158.
[12] J. Lu and R. Niu, "False information injection attack on dynamic state estimation in multi-sensor systems," 17th International Conference on Information Fusion (FUSION), 2014, pp. 1-8. https://i.blackhat.com/USA-19/Wednesday/us-19-Jablonski-Attacking-Electric-Motors-For-Fun-And-Profit.pdf