Detecting and Processing Anomalies in a Factory of the Future

Abstract:

Production systems are changing in many aspects on the way to a Factory of the Future, including the level of automation and communication between components. Besides all benefits, this evolution raises the amount, effect and type of anomalies and unforeseen behavior to a new level of complexity. Thus, new detection and mitigation concepts are required. Based on a use-case dealing with a distributed transportation system for production environments, this paper describes the different sources of possible anomalies with the same effect, anomaly detection methods and related mitigation techniques. Depending on the identified anomaly, the FoF should react accordingly, such as fleet or AGV reconfiguration, strong authentication and access control or a deletion of adversarial noises. In this paper, different types of mitigation actions are described that support the fleet in overcoming the effect of the anomaly or preventing them in the future. A concept to select the most appreciate mitigation method is presented, where the detection of the correct source of the anomaly is key. This paper shows how various techniques can work together to gain a holistic view on anomalies in the Factory of the Future for selecting the most appropriate mitigation technique.

Access to Dokument:

Link

Authors:

Linda Feeken, Esther Kern, Alexander Szanto, Alexander Winnicki, Ching-Yu Kao, Björn Wudka, Matthias Glawe, Elham Mirzaei, Philipp Borchers, and Christian Burghardt

Paper Präsentation bei der EDCC 2021

Carsten Thomas von der Hochschule für Technik und Wirtschaft Berlin (HTW) hat auf der 17. European Dependable Computing Conference vom 13-16 September 2021 in München ein Paper mit dem Titel “Service-Oriented Reconfiguration in Systems of Systems Assured by Dynamic Modular Safety Cases” während dem Workshop on Dynamic Risk managEment for AutonoMous Systems (DREAMS) präsentiert.

Der Volltext findet sich im Tagungsband.

Autoren: Carsten Thomas, Elham Mirzaei, Björn Wudka, Lennart Siefke, Volker Sommer

Astract:

The drive for automation in industry and transport results in an increasing demand for cooperative systems that form cyber-physical systems of systems. One of the characteristic features of such systems is dynamic reconfiguration, which facilitates emergent behavior to respond to internal variations as well as to environmental changes. By means of cooperation, systems of systems can achieve greater efficiency regarding fulfillment of their goals. These goals are not limited to performance, but must also include safety aspects to assure a system of systems to operate safely in various configurations. In this paper, we present a reconfiguration approach which includes consideration of dynamic modular safety cases. During operation, configuration of system of systems will adapt to changes, selecting the most appropriate service composition from the set of possible compositions derived from blueprints. Variations of service compositions lead to changes in the associated safety cases, which are evaluated at run-time and taken into account during configuration selection. With this approach, safe operation of cyber-physical systems of systems with run-time reconfiguration can be guaranteed.

Neues State of the Art Dokument

Unser neues State of the Art-Dokument bietet einen Überblick zur Resilienz von Fabriken der Zukunft (Factory of the Future – FoF). Der Text ist entlang der Schlüsselfähigkeiten gegliedert, die für die Resilienz der Fabrik der Zukunft als entscheidend angesehen werden:

  • Human/machine access & trust management
  • Robust machine learning ability
  • Human/machine behaviour watch
  • Cyber resilience capability

Resilienz ist für die Fabrik der Zukunft aufgrund der modernen Produktion, die zunehmend auf großen Lieferkettensystemen mit Echtzeit-Informationsaustausch sowie anderen Industrie-4.0-Merkmalen wie dem industriellen Internet der Dinge, Cloud-Repositories und maschinellem Lernen basiert, von hoher Bedeutung. Da die immer weiter fortschreitende Digitalisierung auch mit neuen Cyber-Bedrohungen einhergeht, müssen Betreiber diese Bedrohungen identifizieren und entschärfen können, wobei sie nicht nur ihre eigenen Abläufe, sondern auch alle anderen potenziell gefährdeten Teile der gesamten Fertigungslieferkette berücksichtigen müssen. Indem sie die Bedrohungen und Schwachstellen innerhalb der Lieferkette identifizieren, können sie die schwächsten Glieder (z.B. Produktionsmaschinen, Verbindungen, Netzwerkgeräte oder sogar Mitarbeiter) stärken. Entsprechende Maßnahmen bestehen unter anderem darin, Benutzern und Geräten die notwendigen Sicherheitsrichtlinien und Zugriffsrechte und -beschränkungen zuzuweisen, Schutzmaßnahmen für Fabrikanlagen und die sie unterstützenden Technologien wie maschinelles Lernen (ML) und künstliche Intelligenz (KI) zu entwerfen und zu entwickeln, Anomalien und andere Unregelmäßigkeiten zu überwachen, das Personal für die Erkennung und Durchführung von Abhilfemaßnahmen zu schulen, aber auch die Sanierung und Wiederherstellung von Fabrikanlagen im Falle eines Cyberangriffs zu planen und zu üben. Schließlich geht es nicht darum, ob ein Cyberangriff stattfinden wird, sondern wann und vor allem wie schnell wir in der Lage sind, ihn zu erkennen.

 


Download: State of the Art – Factory of the Future Resilience


Weitere State of the Art Dokumente:

Factorys of the Future: State of the Art in Modelling and Simulation

State of the Art – Factory of the Future Optimization

Towards Digital Twins for Optimizing the Factory of the Future

Abstract

Logistics are essential regarding the efficiency of factories, and therefore their optimization increases productivity. This paper presents an approach and an initial implementation for optimizing a fleet of automated transport vehicles, which transports products between machines in the factory of the future. The approach exploits a digital twin derived from a model of the factory representing the artifacts and information flow required to build a valid digital twin. It can be executed faster than real-time in order to assess different configurations, before the best-fitting choice is applied to the real factory. The paper also gives an outlook on how the digital twin will be extended in order to use it for additional optimization aspects and to improve resilience of the transport fleet against anomalies.

Access to Document (upon request)

Link

Authors

Patrick Eschemann, Phillip Borchers, Linda Feeken, Ingo Stierand, Jan Zernickel & Martin Neumann

Challenges of Machine Learning Applied to Safety-Critical Cyber-Physical Systems

Abstract

Machine Learning (ML) is increasingly applied for the control of safety-critical Cyber-Physical Systems (CPS) in application areas that cannot easily be mastered with traditional control approaches, such as autonomous driving. As a consequence, the safety of machine learning became a focus area for research in recent years. Despite very considerable advances in selected areas related to machine learning safety, shortcomings were identified on holistic approaches that take an end-to-end view on the risks associated to the engineering of ML-based control systems and their certification. Applying a classic technique of safety engineering, our paper provides a comprehensive and methodological analysis of the safety hazards that could be introduced along the ML lifecycle, and could compromise the safe operation of ML-based CPS. Identified hazards are illustrated and explained using a real-world application scenario—an autonomous shop-floor transportation vehicle. The comprehensive analysis presented in this paper is intended as a basis for future holistic approaches for safety engineering of ML-based CPS in safety-critical applications, and aims to support the focus on research onto safety hazards that are not yet adequately addressed.

Access to Document

Link

Authors

Ana Pereira and Carsten Thomas (Hochschule für Technik und Wirtschaft Berlin)

DLA: Dense-Layer-Analysis for Adversarial Example Detection

Abstract

In recent years Deep Neural Networks (DNNs) have achieved remarkable results and even showed superhuman capabilities in a broad range of domains. This led people to trust in DNN classifications even in security sensitive environments like autonomous driving. Despite their impressive achievements, DNNs are known to be vulnerable to adversarial examples. Such inputs contain small perturbations to intentionally fool the attacked model. In this paper, we present a novel end-to-end framework to detect such attacks without influencing the target model’s performance. Inspired by research in neuron-coverage guided testing we show that dense layers of DNNs carry security-sensitive information. With a secondary DNN we analyze the activation
patterns of the dense layers during classification run-time, which enables effective and real-time detection of adversarial examples. Our prototype implementation successfully detects
adversarial examples in image, natural language, and audio processing. Thereby, we cover a variety of target DNN architectures. In addition to effectively defending against state-of-the-
art attacks, our approach generalizes between different sets of adversarial examples. Our experiments indicate that we are able to detect future, yet unknown, attacks. Finally, during white-box adaptive attacks, we show our method cannot be easily bypassed.

Access to Document

PDF

Authors

Philip Sperl, Ching-Yu Kao, Peng Chen, Xiao Lei, Konstantin Böttinger (Fraunhofer AISEC)

Conference

IEEE European Symposium on Security and Privacy 2020, September 7-11, 2020, virtual

Cite this

Towards resilient Factories of Future – Defining required capabilities for a resilient Factory of Future

Abstract

Ongoing digitalization and implementation of new techniques for the Factory of Future (FoF) brings up new opportunities as well new threats that must be concerned to conciliate optimization of the supply and manufacturing chain with the need for security, safety and resilience. The CyberFactory#1 project addresses these needs by providing a framework of possible capabilities for resilient FoF environments. To further define these capabilities an approach was used to define requirements and implementation planning based on Use-Cases and Misuse-Cases to enable the development of needed capabilities for resilient FoF.

Access to Document

https://www.researchgate.net/publication/342736698

Authors

Matthias Glawe (Airbus CyberSecurity), Linda Feeken (OFFIS e.V.-Institut für Informatik), Ching-Yu Kao (Fraunhofer AISEC), Elham Mirzaei (InSystems GmbH), Alexander Szanto (Brandenburgisches Institut für Gesellschaft und Sicherheit), Torsten Weinhold (Bombardier), Björn Wudka (HTW Berlin)

Conference

Automation 2020, 30 June – 1 July, Baden-Baden (Online)

Cite this

Glawe, M.; Feeken, L.; Kao, C.-Y.; Mirzaei, E.; Szanto, A.; Weinhold, T.; Wudka, B.: Towards resilient Factories of Future – Defining required capabilities for a resilient Factory of Future, in: Conference Paper Automation 2020, VDI-Berichte Nr. 2375, 2020.

A New Concept of Digital Twin Supporting Optimization and Resilience of Factories of the Future

Abstract

In the context of Industry 4.0, a growing use is being made of simulation-based decision-support tools commonly named Digital Twins. Digital Twins are replicas of the physical manufacturing assets, providing means for the monitoring and control of individual assets. Although extensive research on Digital Twins and their applications has been carried out, the majority of existing approaches are asset specific. Little consideration is made of human factors and interdependencies between different production assets are commonly ignored. In this paper, we address those limitations and propose innovations for cognitive modeling and co-simulation which may unleash novel uses of Digital Twins in Factories of the Future. We introduce a holistic Digital Twin approach, in which the factory is not represented by a set of separated Digital Twins but by a comprehensive modeling and simulation capacity embracing the full manufacturing process including external network dependencies. Furthermore, we introduce novel approaches for integrating models of human behavior and capacities for security testing with Digital Twins and show how the holistic Digital Twin can enable new services for the optimization and resilience of Factories of the Future. To illustrate this approach, we introduce a specific use-case implemented in field of Aerospace System Manufacturing.

Access to Document

https://doi.org/10.3390/app10134482 

Authors
Adrien Bécue (AIRBUS CyberSecurity), Eva Maia (School of Engineering, Polytechnic of Porto (ISEP/IPP)/GECAD)), Linda Feeken (OFFIS e.V.-Institut für Informatik), Philipp Borchers (OFFIS e.V.-Institut für Informatik), Isabel Praça (School of Engineering, Polytechnic of Porto (ISEP/IPP)/GECAD))
Cite this

Bécue, A.; Maia, E.; Feeken, L.; Borchers, P.; Praça, I. A New Concept of Digital Twin Supporting Optimization and Resilience of Factories of the Future. Appl. Sci. 202010, 4482.

Cyber Threat Actors for the Factory of the Future

Abstract

The increasing degree of connectivity in factory of the future (FoF) environments, with systems that were never designed for a networked environment in terms of their technical security nature, is accompanied by a number of security risks that must be considered. This leads to the necessity of relying on risk assessment-based approaches to reach a sufficiently mature cyber security management level. However, the lack of common definitions of cyber threat actors (CTA) poses challenges in untested environments such as the FoF. This paper analyses policy papers and reports from expert organizations to identify common definitions of CTAs. A significant consensus exists only on two common CTAs, while other CTAs are often either ignored or overestimated in their importance. The identified motivations of CTAs are contrasted with the specific characteristics of FoF environments to determine the most likely CTAs targeting FoF environments. Special emphasis is given to corporate competitors, as FoF environments probably provide better opportunities than ever for industrial espionage if they are not sufficiently secured. In this context, the study aims to draw attention to the research gaps in this area.

Access to Document

https://doi.org/10.3390/app10124334 

Authors

Mirko Sailio (VTT), Outi-Marja Latvala (VTT), Alexander Szanto (Brandenburg Institute for Society and Security)

Cite this

Sailio, M.; Latvala, O.-M.; Szanto, A. Cyber Threat Actors for the Factory of the Future. Appl. Sci. 2020, 10, 4334.

Management of Cyber Security Threats in the Factories of the Future Supply Chains

Abstract

Today there are numerous Factories of the Future initiatives delivering different Industry 4.0 applications to manufacturing industry supply chains. However, in the future, Factory of the Future is not going to be a simple manufacturing asset, nor a sum of isolated assets. Instead, it will comprise a network of factories, which is considered in a System of Systems approach. The current challenge is to propose novel architectures, technologies and methodologies to optimize the level of efficiency and security of this System of Systems in a context where every step towards digitization exposes the manufacturing process to a widening array of cyber threats. This paper discusses about the management of cyber threats in System of Systems operations and supply chains. The next generation System of Systems are using different technologies with the combination of human aspects from workers, managers, entrepreneurs and decision makers. In addition, economically there are limitations on how much to invest on different technologies and human aspects. In addition, monetary and financial flows are under the burden of cyber risks. This study will therefore embrace the technical, economic and human dimensions at once. This study is based on a European-wide multi-national research project, the aim of which is to define – through different use-cases – the preventive and reactive capabilities to address cyber and physical threats and safety concerns in System of Systems. The study indicates different cyber challenges related to the future manufacturing business and operational models, with a special attention on “as-a-service” business model. The paper also indicates initial managerial and practical views on the management of cyber threats in future business models.

Access to Document

OSCM_2019_paper_29

Authors

Jukka Hemilä (VTT), Markku Mikkola (VTT), Jarno Salonen (VTT)

Conference

9th International Conference on Operations and Supply Chain Management, OSCM 2019 – RMIT University, Ho Chi Minh City, Vietnam
Duration: 15 Dec 2019 → 18 Dec 2019
Conference number: 9

ISBN (Electronic)

978-602-7060-47-0

Cite this

Hemilä, J., Mikkola, M., & Salonen, J. (2019).
Management of Cyber Security Threats in the Factories of the Future Supply Chains. In Proceedings of the 9th International Conference on Operations and Supply Chain Management, Vietnam, 2019 Vietnam.