2022
DOI: 10.1016/j.sysarc.2022.102420
|View full text |Cite
|
Sign up to set email alerts
|

Moving target defense for the security and resilience of mixed time and event triggered cyber–physical systems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 14 publications
(6 citation statements)
references
References 17 publications
0
6
0
Order By: Relevance
“…Moving Target Defense (MTD) techniques are used to defend against CRAs [50]. Different defense techniques were introduced to mitigate the attacks on the control flow of software in [51], [52].…”
Section: ) Ghumvee Overviewmentioning
confidence: 99%
“…Moving Target Defense (MTD) techniques are used to defend against CRAs [50]. Different defense techniques were introduced to mitigate the attacks on the control flow of software in [51], [52].…”
Section: ) Ghumvee Overviewmentioning
confidence: 99%
“…This implies that MTD does not necessitate the creation of new security measures, which frequently necessitate a thorough, high-standard security analysis and, as a result, might take a long time or effort. 16 As a result, MTD offers a new line of defense that maintains legacy resources while improving security by dynamically modifying the attack surface, such as any feature of system components (e.g., data, software, platforms, runtime environments, networks) to raise attacker uncertainty and confusion. The core techniques in MTD are diversity, shuffling, and redundancy.…”
Section: Moving Target Defensementioning
confidence: 99%
“…MTD was created as a proactive security mechanism to avoid cyberattacks by modifying the attack surface of systems on a continual and dynamic basis. Because it focuses on reorganizing system configurations to confuse attackers while still utilizing existing security procedures, the core premise of MTD is “cheap defense.” This implies that MTD does not necessitate the creation of new security measures, which frequently necessitate a thorough, high‐standard security analysis and, as a result, might take a long time or effort 16 . As a result, MTD offers a new line of defense that maintains legacy resources while improving security by dynamically modifying the attack surface, such as any feature of system components (e.g., data, software, platforms, runtime environments, networks) to raise attacker uncertainty and confusion.…”
Section: Preliminariesmentioning
confidence: 99%
“…[130], [131], [132], [133], [134], [135], [136] Node MTD ✓ ✓ ✓ ✓ ✓ [137], [149], [150], [141], [132], [133], [146], [150], [145], [146] [147], [148] Dynamic Software Evolution ✓ ✓ ✓ [151], [87], [152], [153] Consensus & Distributed Trust ✓ ✓ ✓ ✓ [160], [161], [162], [163], [164],…”
Section: Risk Management Vs Cyber-resiliencementioning
confidence: 99%
“…This method periodically changes the network configuration in use by communicating endpoints. Potteiger et al [134] propose to implement MTD techniques such as address space randomization (ASR), and data space randomization (DSR) in a mixed time and event-triggered architecture in order to maintain the safety and the availability during the attack. Mixing both architecture allows the system support predictable operation during normal circumstances while maintaining rapid detection and reconfiguration during an attack.…”
Section: Network Mtd Approachesmentioning
confidence: 99%