Skip to main content

Showing 1–13 of 13 results for author: Merro, M

.
  1. arXiv:2403.05829  [pdf, ps, other

    eess.SY cs.CR cs.ET cs.LO

    Measuring Robustness in Cyber-Physical Systems under Sensor Attacks

    Authors: Jian Xiang, Ruggero Lanotte, Simone Tini, Stephen Chong, Massimo Merro

    Abstract: This paper contributes a formal framework for quantitative analysis of bounded sensor attacks on cyber-physical systems, using the formalism of differential dynamic logic. Given a precondition and postcondition of a system, we formalize two quantitative safety notions, quantitative forward and backward safety, which respectively express (1) how strong the strongest postcondition of the system is w… ▽ More

    Submitted 9 March, 2024; originally announced March 2024.

    Comments: Preprint submitted to Elsevier

  2. arXiv:2105.10668  [pdf, other

    cs.CR cs.FL eess.SY

    Runtime Enforcement of Programmable Logic Controllers

    Authors: Ruggero Lanotte, Massimo Merro, Andrei Munteanu

    Abstract: With the advent of Industry 4.0, industrial facilities and critical infrastructures are transforming into an ecosystem of heterogeneous physical and cyber components, such as programmable logic controllers, increasingly interconnected and therefore exposed to cyber-physical attacks, i.e., security breaches in cyberspace that may adversely affect the physical processes underlying industrial control… ▽ More

    Submitted 18 November, 2021; v1 submitted 22 May, 2021; originally announced May 2021.

  3. arXiv:2007.09399  [pdf, other

    cs.LO

    A process calculus approach to correctness enforcement of PLCs (full version)

    Authors: Ruggero Lanotte, Massimo Merro, Andrei Munteanu

    Abstract: We define a simple process calculus, based on Hennessy and Regan's Timed Process Language, for specifying networks of communicating programmable logic controllers (PLCs) enriched with monitors enforcing specifications compliance. We define a synthesis algorithm that given an uncorrupted PLC returns a monitor that enforces the correctness of the PLC, even when injected with malware that may forge/d… ▽ More

    Submitted 11 September, 2020; v1 submitted 18 July, 2020; originally announced July 2020.

    Comments: 21-st Italian Conference on Theoretical Computer Science (ICTCS 2020). CEUR Workshop Proceedings

  4. arXiv:1902.04572  [pdf, other

    cs.LO cs.CR eess.SY

    A Formal Approach to Physics-Based Attacks in Cyber-Physical Systems (Extended Version)

    Authors: Ruggero Lanotte, Massimo Merro, Andrei Munteanu, Luca Viganò

    Abstract: We apply formal methods to lay and streamline theoretical foundations to reason about Cyber-Physical Systems (CPSs) and physics-based attacks, i.e., attacks targeting physical devices. We focus on a formal treatment of both integrity and denial of service attacks to sensors and actuators of CPSs, and on the timing aspects of these attacks. Our contributions are fourfold. (1)~We define a hybrid pro… ▽ More

    Submitted 22 May, 2021; v1 submitted 12 February, 2019; originally announced February 2019.

    Comments: This document extends the paper "A Formal Approach to Physics-Based Attacks in Cyber-Physical Systems" that will appear in ACM Transactions on Privacy and Security by providing proofs that are worked out in full details. arXiv admin note: text overlap with arXiv:1611.01377

    Journal ref: ACM Trans. Priv. Secur. 23(1): 3:1-3:41 (2020)

  5. arXiv:1806.10463  [pdf, ps, other

    cs.LO cs.CR eess.SY

    Towards a formal notion of impact metric for cyber-physical attacks (full version)

    Authors: Ruggero Lanotte, Massimo Merro, Simone Tini

    Abstract: Industrial facilities and critical infrastructures are transforming into "smart" environments that dynamically adapt to external events. The result is an ecosystem of heterogeneous physical and cyber components integrated in cyber-physical systems which are more and more exposed to cyber-physical attacks, i.e., security breaches in cyberspace that adversely affect the physical processes at the cor… ▽ More

    Submitted 27 June, 2018; originally announced June 2018.

  6. Equational Reasonings in Wireless Network Gossip Protocols

    Authors: Ruggero Lanotte, Massimo Merro, Simone Tini

    Abstract: Gossip protocols have been proposed as a robust and efficient method for disseminating information throughout large-scale networks. In this paper, we propose a compositional analysis technique to study formal probabilistic models of gossip protocols expressed in a simple probabilistic timed process calculus for wireless sensor networks. We equip the calculus with a simulation theory to compare pro… ▽ More

    Submitted 27 September, 2018; v1 submitted 11 July, 2017; originally announced July 2017.

    Journal ref: Logical Methods in Computer Science, Volume 14, Issue 3 (September 28, 2018) lmcs:3845

  7. arXiv:1707.02279  [pdf, other

    cs.LO cs.FL eess.SY

    A Probabilistic Calculus of Cyber-Physical Systems

    Authors: Ruggero Lanotte, Massimo Merro, Simone Tini

    Abstract: We propose a hybrid probabilistic process calculus for modelling and reasoning on cyber-physical systems (CPSs). The dynamics of the calculus is expressed in terms of a probabilistic labelled transition system in the SOS style of Plotkin. This is used to define a bisimulation-based probabilistic behavioural semantics which supports compositional reasonings. For a more careful comparison between CP… ▽ More

    Submitted 27 April, 2020; v1 submitted 7 July, 2017; originally announced July 2017.

    Comments: arXiv admin note: text overlap with arXiv:1612.00484

  8. arXiv:1612.00484  [pdf, other

    cs.LO

    A Calculus of Cyber-Physical Systems

    Authors: Ruggero Lanotte, Massimo Merro

    Abstract: We propose a hybrid process calculus for modelling and reasoning on cyber-physical systems (CPS{s}). The dynamics of the calculus is expressed in terms of a labelled transition system in the SOS style of Plotkin. This is used to define a bisimulation-based behavioural semantics which support compositional reasonings. Finally, we prove run-time properties and system equalities for a non-trivial cas… ▽ More

    Submitted 7 July, 2018; v1 submitted 1 December, 2016; originally announced December 2016.

    Comments: 11th International Conference on Language and Automata Theory and Applications. arXiv admin note: text overlap with arXiv:1611.01377

  9. arXiv:1611.01377  [pdf, other

    cs.CR

    A Formal Approach to Cyber-Physical Attacks

    Authors: Ruggero Lanotte, Massimo Merro, Riccardo Muradore, Luca Viganò

    Abstract: We apply formal methods to lay and streamline theoretical foundations to reason about Cyber-Physical Systems (CPSs) and cyber-physical attacks. We focus on %a formal treatment of both integrity and DoS attacks to sensors and actuators of CPSs, and on the timing aspects of these attacks. Our contributions are threefold: (1) we define a hybrid process calculus to model both CPSs and cyber-physical a… ▽ More

    Submitted 21 April, 2017; v1 submitted 4 November, 2016; originally announced November 2016.

  10. arXiv:1510.04854  [pdf, other

    cs.LO

    A Semantic Theory of the Internet of Things

    Authors: Valentina Castiglioni, Ruggero Lanotte, Massimo Merro

    Abstract: We propose a process calculus for modelling systems in the Internet of Things paradigm. Our systems interact both with the physical environment, via sensors and actuators, and with smart devices, via short-range and Internet channels. The calculus is equipped with a standard notion of bisimilarity which is a fully abstract characterisation of a well-known contextual equivalence. We use our semanti… ▽ More

    Submitted 23 February, 2016; v1 submitted 16 October, 2015; originally announced October 2015.

    Comments: The contribution of Valentina Castiglioni is limited to an early writing of some of the proofs in the Appendix

  11. arXiv:1501.05338  [pdf, ps, other

    cs.PL

    Semantics for Locking Specifications

    Authors: Michael Ernst, Damiano Macedonio, Massimo Merro, Fausto Spoto

    Abstract: To prevent concurrency errors, programmers need to obey a locking discipline. Annotations that specify that discipline, such as Java's @GuardedBy, are already widely used. Unfortunately, their semantics is expressed informally and is consequently ambiguous. This article highlights such ambiguities and formalizes the semantics of @GuardedBy in two alternative ways, building on an operational semant… ▽ More

    Submitted 15 November, 2015; v1 submitted 21 January, 2015; originally announced January 2015.

  12. Modelling MAC-Layer Communications in Wireless Systems

    Authors: Andrea Cerone, Matthew Hennessy, Massimo Merro

    Abstract: We present a timed process calculus for modelling wireless networks in which individual stations broadcast and receive messages; moreover the broadcasts are subject to collisions. Based on a reduction semantics for the calculus we define a contextual equivalence to compare the external behaviour of such wireless networks. Further, we construct an extensional LTS (labelled transition system) which… ▽ More

    Submitted 30 March, 2015; v1 submitted 3 November, 2014; originally announced November 2014.

    Journal ref: Logical Methods in Computer Science, Volume 11, Issue 1 (March 31, 2015) lmcs:1138

  13. arXiv:1109.5088  [pdf, ps, other

    cs.CR cs.NI

    A Semantic Analysis of Key Management Protocols for Wireless Sensor Networks

    Authors: Francesco Ballardin, Damiano Macedonio, Massimo Merro, Mattia Tirapelle

    Abstract: We propose a simple timed broadcasting process calculus for modelling wireless network protocols. The operational semantics of our calculus is given in terms of a labelled transition semantics which is used to derive a standard (weak) bi-simulation theory. Based on our simulation theory, we reformulate Gorrieri and Martinelli's timed Generalized Non-Deducibility on Compositions (tGNDC) scheme, a w… ▽ More

    Submitted 23 September, 2011; originally announced September 2011.

    Comments: 51 pages