You are on page 1of 8

S. No.

Title Abstract
Integrating machine learning This study presents an encrypted two-tier control architecture integrated with a
machine learning (ML) based cyberattack detector to enhance the operational
detection and encrypted control for safety, cyber-security, and performance of nonlinear processes. The upper tier of
enhanced cybersecurity of this architecture employs an encrypted nonlinear Lyapunov-based model predictive
nonlinear processes controller (LMPC) to enhance closed-loop performance, while the lower tier
utilizes an encrypted set of linear controllers to stabilize the process. Encrypted
signals from the sensors are decrypted at the upper tier for plain text control input
computation, while the lower tier computes control inputs in an encrypted space,
Yash A. Kadakia a, Atharva due to its exclusive use of linear operations. While this design enhances closed-
Suryavanshi a, loop performance, it exposes the upper tier to potential cyberattacks. To mitigate
Aisha Alnajdi b, Fahim Abdullah a, this risk, an ML-based detector is developed in the form of a feed-forward neural
Panagiotis D. Christofides a,b,∗ network, utilizing sensor-derived data for attack detection. Upon attack detection,
a. Department of Chemical and the control system logic deactivates the performance-enhancing upper tier and
Biomolecular Engineering, University relies solely on the cyber secure lower tier for system stabilization. The study also
of California, Los Angeles, CA, 90095- includes a comprehensive stability analysis of the two-tier control structure,
establishing error bounds related to quantization and sample-and-hold controller
1592, USA implementations. The proposed control framework can be extended to any
b Department of Electrical and nonlinear process that is controlled by a combination of linear and nonlinear
Computer Engineering, University of controllers to enhance the system cybersecurity. Guidelines such as quantization
California, Los Angeles, CA 90095- parameter selection, cyberattack detector development, and sampling time criteria
1592, USA are included to facilitate practical implementation. Simulation results of a
nonlinear chemical process network demonstrated the robustness of the encrypted
control architecture and cyberattack detector, as well as its ability to detect
previously unseen attack patterns.
S. No. Title Abstract
1 Encrypted model predictive control In recent years, cyber-security of networked control systems has become crucial, as
these systems are vulnerable to targeted cyberattacks that compromise the stability,
design for security to cyberattacks integrity, and safety of these systems. In this work, secure and private
communication links are established between sensor–controller and controller–
Atharva Suryavanshi 1 | Aisha actuator elements using semi-homomorphic encryption to ensure cyber-security in
Alnajdi 2 | Mohammed Alhajeri1 | model predictive control (MPC) of nonlinear systems. Specifically, Paillier
cryptosystem is implemented for encryption-decryption operations in the
Fahim Abdullah1 | Panagiotis D. communication links. Cryptosystems, in general, work on a subset of integers. As a
Christofides1,2 direct consequence of this nature of encryption algorithms, quantization errors
arise in the closed-loop MPC of nonlinear systems. Thus, the closed-loop
encrypted MPC is designed with a certain degree of robustness to the quantization
errors. Furthermore, the trade-off between the accuracy of the encrypted MPC and
the computational cost is discussed. Finally, two chemical process examples are
employed to demonstrate the implementation of the proposed encrypted MPC
design.
S. No. Title Abstract
1 A cyber-secure control-detector This work presents a detector-integrated two-tier control architecture capable of
identifying the presence of various types of cyber-attacks, and ensuring closed-
architecture for nonlinear loop system stability upon detection of the cyber-attacks. Working with a general
Processes class of nonlinear systems, an upper-tier Lyapunov-based Model Predictive
Scarlett Chen1 | Zhe Wu1 | Panagiotis D. Controller (LMPC), using networked sensor measurements to improve closed-loop
Christofides1,2 performance, is coupled with lower-tier cyber-secure explicit feedback controllers
1Department of Chemical and Biomolecular to drive a nonlinear multivariable process to its steady state. Although the
Engineering, University of California, Los networked sensor measurements may be vulnerable to cyber-attacks, the two-tier
Angeles, California control architecture ensures that the process will stay immune to destabilizing
2Department of Electrical and Computer malicious cyber-attacks. Data-based attack detectors are developed using sensor
Engineering, University of California, Los measurements via machine learning methods, namely artificial neural networks
Angeles, California (ANN), under nominal and noisy operating conditions, and applied online to a
simulated reactor-reactor-separator process. Simulation results demonstrate the
effectiveness of these detection algorithms in detecting and distinguishing between
multiple classes of intelligent cyber-attacks. Upon successful detection of cyber-
attacks, the two-tier control architecture allows convenient reconfiguration of the
control system to stabilize the process to its operating steady state.
S. No. Title Abstract
A Nonlinear Systems Framework for Recent cyberattacks against industrial control systems highlight
Cyberattack Prevention for Chemical
Process Control Systems
the criticality of preventing future attacks from disrupting plants
economically or, more critically, from impacting plant safety.
Helen Durand ‡ This work develops a nonlinear systems framework for
Department of Chemical understanding cyberattack-resilience of process and control
Engineering and Materials Science, designs and indicates through an analysis of three control
Wayne State University, Detroit, MI designs how control laws can be inspected for this property. A
48202, USA; chemical process example illustrates that control approaches
helen.durand@wayne.edu;
intended for cyberattack prevention which seem intuitive are not
cyberattack-resilient unless they meet the requirements of a
nonlinear systems description of this property.
S. No. Title Abstract
A Nonlinear Systems Framework for Recent cyberattacks against industrial control systems highlight
Cyberattack Prevention for Chemical
Process Control Systems
the criticality of preventing future attacks from disrupting plants
economically or, more critically, from impacting plant safety.
Helen Durand ‡ This work develops a nonlinear systems framework for
Department of Chemical understanding cyberattack-resilience of process and control
Engineering and Materials Science, designs and indicates through an analysis of three control
Wayne State University, Detroit, MI designs how control laws can be inspected for this property. A
48202, USA; chemical process example illustrates that control approaches
helen.durand@wayne.edu;
intended for cyberattack prevention which seem intuitive are not
cyberattack-resilient unless they meet the requirements of a
nonlinear systems description of this property.

Encrypted Model Predictive Control of a Nonlinear


Chemical Process Network
S. Title Abstract
No.
1. Encrypted Model Predictive Control of a
Nonlinear Chemical Process Network

You might also like