4.6 Article

A Master Attack Methodology for an AI-Based Automated Attack Planner for Smart Cities

Journal

IEEE ACCESS
Volume 6, Issue -, Pages 48360-48373

Publisher

IEEE-INST ELECTRICAL ELECTRONICS ENGINEERS INC
DOI: 10.1109/ACCESS.2018.2867556

Keywords

AI planning; attack trees; cyber audit tools; cyber risk; cybersecurity; IIoT; IoT; smart cities

Funding

  1. Jet Propulsion Laboratory (JPL), California Institute of Technology
  2. National Aeronautics and Space Administration (NASA)
  3. Internet Policy Research Initiative (IPRI) at the Massachusetts Institute of Technology (MIT)

Ask authors/readers for more resources

America's critical infrastructure is becoming smarter'' and increasingly dependent on highly specialized computers called industrial control systems (ICS). Networked ICS components now called the industrial Internet of Things (IIoT) are at the heart of the smart city'', controlling critical infrastructure, such as CCTV security networks, electric grids, water networks, and transportation systems. Without the continuous, reliable functioning of these assets, economic and social disruption will ensue. Unfortunately, IIoT are hackable and difficult to secure from cyberattacks. This leaves our future smart cities in a state of perpetual uncertainty and the risk that the stability of our lives will be upended. The Local government has largely been absent from conversations about cybersecurity of critical infrastructure, despite its importance. One reason for this is public administrators do not have a good way of knowing which assets and which components of those assets are at the greatest risk. This is further complicated by the highly technical nature of the tools and techniques required to assess these risks. Using artificial intelligence planning techniques, an automated tool can be developed to evaluate the cyber risks to critical infrastructure. It can be used to automatically identify the adversarial strategies (attack trees) that can compromise these systems. This tool can enable both security novices and specialists to identify attack pathways. We propose and provide an example of an automated attack generation method that can produce detailed, scalable, and consistent attack trees-the first step in securing critical infrastructure from cyberattack.

Authors

I am an author on this paper
Click your name to claim this paper and add it to your profile.

Reviews

Primary Rating

4.6
Not enough ratings

Secondary Ratings

Novelty
-
Significance
-
Scientific rigor
-
Rate this paper

Recommended

No Data Available
No Data Available