Biblio

Found 3403 results

Filters: First Letter Of Last Name is A  [Clear All Filters]
2021-05-25
Ahmedova, Oydin, Mardiyev, Ulugbek, Tursunov, Otabek.  2020.  Generation and Distribution Secret Encryption Keys with Parameter. 2020 International Conference on Information Science and Communications Technologies (ICISCT). :1—4.
This article describes a new way to generate and distribute secret encryption keys, in which the processes of generating a public key and formicating a secret encryption key are performed in algebra with a parameter, the secrecy of which provides increased durability of the key.
2021-01-15
Liu, Y., Lin, F. Y., Ahmad-Post, Z., Ebrahimi, M., Zhang, N., Hu, J. L., Xin, J., Li, W., Chen, H..  2020.  Identifying, Collecting, and Monitoring Personally Identifiable Information: From the Dark Web to the Surface Web. 2020 IEEE International Conference on Intelligence and Security Informatics (ISI). :1—6.

Personally identifiable information (PII) has become a major target of cyber-attacks, causing severe losses to data breach victims. To protect data breach victims, researchers focus on collecting exposed PII to assess privacy risk and identify at-risk individuals. However, existing studies mostly rely on exposed PII collected from either the dark web or the surface web. Due to the wide exposure of PII on both the dark web and surface web, collecting from only the dark web or the surface web could result in an underestimation of privacy risk. Despite its research and practical value, jointly collecting PII from both sources is a non-trivial task. In this paper, we summarize our effort to systematically identify, collect, and monitor a total of 1,212,004,819 exposed PII records across both the dark web and surface web. Our effort resulted in 5.8 million stolen SSNs, 845,000 stolen credit/debit cards, and 1.2 billion stolen account credentials. From the surface web, we identified and collected over 1.3 million PII records of the victims whose PII is exposed on the dark web. To the best of our knowledge, this is the largest academic collection of exposed PII, which, if properly anonymized, enables various privacy research inquiries, including assessing privacy risk and identifying at-risk populations.

2021-08-31
Salimboyevich, Olimov Iskandar, Absamat ugli, Boriyev Yusuf, Akmuratovich, Sadikov Mahmudjon.  2020.  Making algorithm of improved key generation model and software. 2020 International Conference on Information Science and Communications Technologies (ICISCT). :1—3.
In this paper is devoted methods for generating keys for cryptographic algorithms. Hash algorithms were analysed and learned linear and nonlinear. It was made up improved key generation algorithm and software.
2021-03-09
Akram, B., Ogi, D..  2020.  The Making of Indicator of Compromise using Malware Reverse Engineering Techniques. 2020 International Conference on ICT for Smart Society (ICISS). CFP2013V-ART:1—6.

Malware threats often go undetected immediately, because attackers can camouflage well within the system. The users realize this after the devices stop working and cause harm for them. One way to deceive malicious content detection, malware authors use packers. Malware analysis is an activity to gain knowledge about malware. Reverse engineering is a technique used to identify and deal with new viruses or to understand malware behavior. Therefore, this technique can be the right choice for conducting malware analysis, especially for malware with packers. The results of the analysis are used as a source for making creating indicator of compromise in the YARA rule format. YARA rule is used as a component for detecting malware using the indicators obtained in the analysis process.

2021-02-10
Averin, A., Zyulyarkina, N..  2020.  Malicious Qr-Code Threats and Vulnerability of Blockchain. 2020 Global Smart Industry Conference (GloSIC). :82—86.

Today’s rapidly changing world, is observing fast development of QR-code and Blockchain technologies. It is worth noting that these technologies have also received a boost for sharing. The user gets the opportunity to receive / send funds, issue invoices for payment and transfer, for example, Bitcoin using QR-code. This paper discusses the security of using the symbiosis of Blockchain and QR-code technologies, and the vulnerabilities that arise in this case. The following vulnerabilities were considered: fake QR generators, stickers for cryptomats, phishing using QR-codes, create Malicious QR-Codes for Hack Phones and Other Scanners. The possibility of creating the following malicious QR codes while using the QRGen tool was considered: SQL Injections, XSS (Cross-Site Scripting), Command Injection, Format String, XXE (XML External Entity), String Fuzzing, SSI (Server-Side Includes) Injection, LFI (Local File Inclusion) / Directory Traversal.

2021-04-27
Damis, H. A., Shehada, D., Fachkha, C., Gawanmeh, A., Al-Karaki, J. N..  2020.  A Microservices Architecture for ADS-B Data Security Using Blockchain. 2020 3rd International Conference on Signal Processing and Information Security (ICSPIS). :1—4.

The use of Automatic Dependent Surveillance - Broadcast (ADS-B) for aircraft tracking and flight management operations is widely used today. However, ADS-B is prone to several cyber-security threats due to the lack of data authentication and encryption. Recently, Blockchain has emerged as new paradigm that can provide promising solutions in decentralized systems. Furthermore, software containers and Microservices facilitate the scaling of Blockchain implementations within cloud computing environment. When fused together, these technologies could help improve Air Traffic Control (ATC) processing of ADS-B data. In this paper, a Blockchain implementation within a Microservices framework for ADS-B data verification is proposed. The aim of this work is to enable data feeds coming from third-party receivers to be processed and correlated with that of the ATC ground station receivers. The proposed framework could mitigate ADS- B security issues of message spoofing and anomalous traffic data. and hence minimize the cost of ATC infrastructure by throughout third-party support.

2021-06-30
Asyaev, G. D., Antyasov, I. S..  2020.  Model for Providing Information Security of APCS Based on Predictive Maintenance Technology. 2020 Global Smart Industry Conference (GloSIC). :287—290.
In article the basic criteria of quality of work of the automated control system of technological process (APCS) are considered, the analysis of critical moments and level of information safety of APCS is spent. The model of maintenance of information safety of APCS on the basis of technology of predictive maintenance with application of intellectual methods of data processing is offered. The model allows to generate the list of actions at detection of new kinds of the threats connected with destructive influences on object, proceeding from acceptability of predicted consequences of work of APCS. In article with use of the system analysis the complex model of the technical object of automation is developed, allowing to estimate consequences from realization of threats of information safety at various system levels of APCS.
2021-06-01
Maswood, Mirza Mohd Shahriar, Uddin, Md Ashif, Dey, Uzzwal Kumar, Islam Mamun, Md Mainul, Akter, Moriom, Sonia, Shamima Sultana, Alharbi, Abdullah G..  2020.  A Novel Sensor Design to Sense Liquid Chemical Mixtures using Photonic Crystal Fiber to Achieve High Sensitivity and Low Confinement Losses. 2020 11th IEEE Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON). :0686—0691.
Chemical sensing is an important issue in food, water, environment, biomedical, and pharmaceutical field. Conventional methods used in laboratory for sensing the chemical are costly, time consuming, and sometimes wastes significant amount of sample. Photonic Crystal Fiber (PCF) offers high compactness and design flexibility and it can be used as biosensor, chemical sensor, liquid sensor, temperature sensor, mechanical sensor, gas sensor, and so on. In this work, we designed PCF to sense different concentrations of different liquids by one PCF structure. We designed different structure for silica cladding hexagonal PCF to sense different concentrations of benzene-toluene and ethanol-water mixer. Core diameter, air hole diameter, and air hole diameter to lattice pitch ratio are varied to get the optimal result as well to explore the effect of core size, air hole size and the pitch on liquid chemical sensing. Performance of the chemical sensors was examined based on confinement loss and sensitivity. The performance of the sensor varied a lot and basically it depends not only on refractive index of the liquid but also on sensing wavelengths. Our designed sensor can provide comparatively high sensitivity and low confinement loss.
2021-06-02
Applebaum, Benny, Kachlon, Eliran, Patra, Arpita.  2020.  The Round Complexity of Perfect MPC with Active Security and Optimal Resiliency. 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS). :1277—1284.
In STOC 1988, Ben-Or, Goldwasser, and Wigderson (BGW) established an important milestone in the fields of cryptography and distributed computing by showing that every functionality can be computed with perfect (information-theoretic and error-free) security at the presence of an active (aka Byzantine) rushing adversary that controls up to n/3 of the parties. We study the round complexity of general secure multiparty computation in the BGW model. Our main result shows that every functionality can be realized in only four rounds of interaction, and that some functionalities cannot be computed in three rounds. This completely settles the round-complexity of perfect actively-secure optimally-resilient MPC, resolving a long line of research. Our lower-bound is based on a novel round-reduction technique that allows us to lift existing three-round lower-bounds for verifiable secret sharing to four-round lower-bounds for general MPC. To prove the upper-bound, we develop new round-efficient protocols for computing degree-2 functionalities over large fields, and establish the completeness of such functionalities. The latter result extends the recent completeness theorem of Applebaum, Brakerski and Tsabary (TCC 2018, Eurocrypt 2019) that was limited to the binary field.
2021-09-16
Ullman, Steven, Samtani, Sagar, Lazarine, Ben, Zhu, Hongyi, Ampel, Benjamin, Patton, Mark, Chen, Hsinchun.  2020.  Smart Vulnerability Assessment for Scientific Cyberinfrastructure: An Unsupervised Graph Embedding Approach. 2020 IEEE International Conference on Intelligence and Security Informatics (ISI). :1–6.
The accelerated growth of computing technologies has provided interdisciplinary teams a platform for producing innovative research at an unprecedented speed. Advanced scientific cyberinfrastructures, in particular, provide data storage, applications, software, and other resources to facilitate the development of critical scientific discoveries. Users of these environments often rely on custom developed virtual machine (VM) images that are comprised of a diverse array of open source applications. These can include vulnerabilities undetectable by conventional vulnerability scanners. This research aims to identify the installed applications, their vulnerabilities, and how they vary across images in scientific cyberinfrastructure. We propose a novel unsupervised graph embedding framework that captures relationships between applications, as well as vulnerabilities identified on corresponding GitHub repositories. This embedding is used to cluster images with similar applications and vulnerabilities. We evaluate cluster quality using Silhouette, Calinski-Harabasz, and Davies-Bouldin indices, and application vulnerabilities through inspection of selected clusters. Results reveal that images pertaining to genomics research in our research testbed are at greater risk of high-severity shell spawning and data validation vulnerabilities.
Astakhova, Liudmila, Medvedev, Ivan.  2020.  The Software Application for Increasing the Awareness of Industrial Enterprise Workers on Information Security of Significant Objects of Critical Information Infrastructure. 2020 Global Smart Industry Conference (GloSIC). :121–126.
Digitalization of production and management as the imperatives of Industry 4.0 stipulated the requirements of state regulators for informing and training personnel of a significant object of critical information infrastructure. However, the attention of industrial enterprises to this problem is assessed as insufficient. This determines the relevance and purpose of this article - to develop a methodology and tool for raising the awareness of workers of an industrial enterprise about information security (IS) of significant objects of critical information infrastructure. The article reveals the features of training at industrial enterprises associated with a high level of development of safety and labor protection systems. Traditional and innovative methods and means of training personnel at the workplace within the framework of these systems and their opportunities for training in the field of information security are shown. The specificity of the content and forms of training employees on the security of critical information infrastructure has been substantiated. The scientific novelty of the study consists in the development of methods and software applications that can perform the functions of identifying personal qualities of employees; testing the input level of their knowledge in the field of IS; testing for knowledge of IS rules (by the example of a response to socio-engineering attacks); planning an individual thematic plan for employee training; automatic creation of a modular program and its content; automatic notification of the employee about the training schedule at the workplace; organization of training according to the schedule; control self-testing and testing the level of knowledge of the employee after training; organizing a survey to determine satisfaction with employee training. The practical significance of the work lies in the possibility of implementing the developed software application in industrial enterprises, which is confirmed by the successful results of its testing.
2021-08-17
Abranches, Marcelo, Keller, Eric.  2020.  A Userspace Transport Stack Doesn't Have to Mean Losing Linux Processing. 2020 IEEE Conference on Network Function Virtualization and Software Defined Networks (NFV-SDN). :84—90.
While we cannot question the high performance capabilities of the kernel bypass approach in the network functions world, we recognize that the Linux kernel provides a rich ecosystem with an efficient resource management and an effective resource sharing ability that cannot be ignored. In this work we argue that by mixing kernel-bypass and in kernel processing can benefit applications and network function middleboxes. We leverage a high-performance user space TCP stack and recent additions to the Linux kernel to propose a hybrid approach (kernel-user space) to accelerate SDN/NFV deployments leveraging services of the reliable transport layer (i.e., stateful middleboxes, Layer 7 network functions and applications). Our results show that this approach enables highperformance, high CPU efficiency, and enhanced integration with the kernel ecosystem. We build our solution by extending mTCP which is the basis of some state-of-the-art L4-L7 NFV frameworks. By having more efficient CPU usage, NFV applications can have more CPU cycles available to run the network functions and applications logic. We show that for a CPU intense workload, mTCP/AF\_XDP can have up to 64% more throughput than the previous implementation. We also show that by receiving cooperation from the kernel, mTCP/AF\_XDP enables the creation of protection mechanisms for mTCP. We create a simulated DDoS attack and show that mTCP/AF\_XDP can maintain up to 287% more throughput than the unprotected system during the attack.
2021-08-02
Bezzine, Ismail, Khan, Zohaib Amjad, Beghdadi, Azeddine, Al-Maadeed, Noor, Kaaniche, Mounir, Al-Maadeed, Somaya, Bouridane, Ahmed, Cheikh, Faouzi Alaya.  2020.  Video Quality Assessment Dataset for Smart Public Security Systems. 2020 IEEE 23rd International Multitopic Conference (INMIC). :1—5.
Security and monitoring systems are more and more demanding in terms of quality, reliability and flexibility especially those dedicated to video surveillance. The quality of the acquired video signal strongly affects the performance of the high level tasks such as visual tracking, face detection and recognition. The design of a video quality assessment metric dedicated to this particular application requires a preliminary study on the common distortions encountered in video surveillance. To this end, we present in this paper a dataset dedicated to video quality assessment in the context of video surveillance. This database consists of a set of common distortions at different levels of annoyance. The subjective tests are performed using a classical pair comparison protocol with some new configurations. The subjective results obtained through the psycho-visual tests are analyzed and compared to some objective video quality assessment metrics. The preliminary results are encouraging and open a new framework for building smart video surveillance based security systems.
2021-02-15
Doğu, S., Alidoustaghdam, H., Dilman, İ, Akıncı, M. N..  2020.  The Capability of Truncated Singular Value Decomposition Method for Through the Wall Microwave Imaging. 2020 IEEE Microwave Theory and Techniques in Wireless Communications (MTTW). 1:76–81.
In this study, a truncated singular value decomposition (TSVD) based computationally efficient through the wall imaging (TWI) is addressed. Mainly, two different scenarios with identical and non-identical multiple scatterers behind the wall have been considered. The scattered data are processed with special scheme in order to improve quality of the results and measurements are performed at four different frequencies. Next, effects of selecting truncation threshold in TSVD methods are analyzed and a detailed quantitative comparison is provided to demonstrate capabilities of these TSVD methods over selection of truncation threshold.
2022-09-09
Asyrofi, Rakha, Zulfa, Nafa.  2020.  CLOUDITY: Cloud Supply Chain Framework Design based on JUGO and Blockchain. 2020 6th Information Technology International Seminar (ITIS). :19—23.
Supply chain management (SCM) system is a main requirement for manufacturers and companies to cooperate. There are many management techniques to manage supply chains, such as using Excel sheets. However, that technique is ineffective, insecure, and sensitive to human errors. In this paper, we propose CLOUDITY, a cloud-based SCM system using SELAT (Selective Market) and Blockchain system. We modify JUGO architecture to develop SELAT as a connector between users and cloud service providers. Also, we apply the Blockchain concept to make more secure system. CLOUDITY system can solve several cases: resource provisioning, service selection, authentication, and access control. Also, it improves the data security by checking every data changes of the supply chain management system using Blockchain system.
2021-07-27
Yang, Chien-Sheng, Avestimehr, A. Salman.  2020.  Coded Computing for Boolean Functions. 2020 International Symposium on Information Theory and Its Applications (ISITA). :141–145.
The growing size of modern datasets necessitates splitting a large scale computation into smaller computations and operate in a distributed manner for improving overall performance. However, adversarial servers in a distributed computing system deliberately send erroneous data in order to affect the computation for their benefit. Computing Boolean functions is the key component of many applications of interest, e.g., classification problem, verification functions in the blockchain and the design of cryptographic algorithm. In this paper, we consider the problem of computing a Boolean function in which the computation is carried out distributively across several workers with particular focus on security against Byzantine workers. We note that any Boolean function can be modeled as a multivariate polynomial which can have high degree in general. Hence, the recently proposed Lagrange Coded Computing (LCC) can be used to simultaneously provide resiliency, security, and privacy. However, the security threshold (i.e., the maximum number of adversarial workers that can be tolerated) provided by LCC can be extremely low if the degree of the polynomial is high. Our goal is to design an efficient coding scheme which achieves the optimal security threshold. We propose two novel schemes called coded Algebraic normal form (ANF) and coded Disjunctive normal form (DNF). Instead of modeling the Boolean function as a general polynomial, the key idea of the proposed schemes is to model it as the concatenation of some linear functions and threshold functions. The proposed coded ANF and coded DNF outperform LCC by providing the security threshold which is independent of the polynomial's degree.
2021-02-08
Noel, M. D., Waziri, O. V., Abdulhamid, M. S., Ojeniyi, A. J., Okoro, M. U..  2020.  Comparative Analysis of Classical and Post-quantum Digital Signature Algorithms used in Bitcoin Transactions. 2020 2nd International Conference on Computer and Information Sciences (ICCIS). :1–6.

The use of public key cryptosystems ranges from securely encrypting bitcoin transactions and creating digital signatures for non-repudiation. The cryptographic systems security of public key depends on the complexity in solving mathematical problems. Quantum computers pose a threat to the current day algorithms used. This research presents analysis of two Hash-based Signature Schemes (MSS and W-OTS) and provides a comparative analysis of them. The comparisons are based on their efficiency as regards to their key generation, signature generation and verification time. These algorithms are compared with two classical algorithms (RSA and ECDSA) used in bitcoin transaction security. The results as shown in table II indicates that RSA key generation takes 0.2012s, signature generation takes 0.0778s and signature verification is 0.0040s. ECDSA key generation is 0.1378s, signature generation takes 0.0187s, and verification time for the signature is 0.0164s. The W-OTS key generation is 0.002s. To generate a signature in W-OTS, it takes 0.001s and verification time for the signature is 0.0002s. Lastly MSS Key generation, signature generation and verification has high values which are 16.290s, 17.474s, and 13.494s respectively. Based on the results, W-OTS is recommended for bitcoin transaction security because of its efficiency and ability to resist quantum computer attacks on the bitcoin network.

2021-11-29
Andarzian, Seyed Behnam, Ladani, Behrouz Tork.  2020.  Compositional Taint Analysis of Native Codes for Security Vetting of Android Applications. 2020 10th International Conference on Computer and Knowledge Engineering (ICCKE). :567–572.
Security vetting of Android applications is one of the crucial aspects of the Android ecosystem. Regarding the state of the art tools for this goal, most of them doesn't consider analyzing native codes and only analyze the Java code. However, Android concedes its developers to implement a part or all of their applications using C or C++ code. Thus, applying conservative manners for analyzing Android applications while ignoring native codes would lead to less precision in results. Few works have tried to analyze Android native codes, but only JN-SAF has applied taint analysis using static techniques such as symbolic execution. However, symbolic execution has some problems when is used in large programs. One of these problems is the exponential growth of program paths that would raise the path explosion issue. In this work, we have tried to alleviate this issue by introducing our new tool named CTAN. CTAN applies new symbolic execution methods to angr in a particular way that it can make JN-SAF more efficient and faster. We have introduced compositional taint analysis in CTAN by combining satisfiability modulo theories with symbolic execution. Our experiments show that CTAN is 26 percent faster than its previous work JN-SAF and it also leads to more precision by detecting more data-leakage in large Android native codes.
2022-10-16
Adamenko, Yu.V., Medvedev, A.A., Karpunin, D.A..  2020.  Development of a System for Static Analysis of C ++ Language Code. 2020 International Multi-Conference on Industrial Engineering and Modern Technologies (FarEastCon). :1–5.
The main goal of the system is to make it easier to standardize the style of program code written in C++. Based on the results of the review of existing static analyzers, in addition to the main requirements, requirements for the structure of stylistic rules were identified. Based on the results obtained, a system for static analysis of the C++ language has been developed, consisting of a set of modules. The system is implemented using the Python 3.7 programming language. HTML and CSS markup languages were used to generate html reports. To ensure that rules can be stored in the database, the MongoDB database management system and the pymongo driver module were used.
2021-10-12
Hassan, Mehmood, Sultan, Aiman, Awan, Ali Afzal, Tahir, Shahzaib, Ihsan, Imran.  2020.  An Enhanced and Secure Multiserver-based User Authentication Protocol. 2020 International Conference on Cyber Warfare and Security (ICCWS). :1–6.
The extensive use of the internet and web-based applications spot the multiserver authentication as a significant component. The users can get their services after authenticating with the service provider by using similar registration records. Various protocol schemes are developed for multiserver authentication, but the existing schemes are not secure and often lead towards various vulnerabilities and different security issues. Recently, Zhao et al. put forward a proposal for smart card and user's password-based authentication protocol for the multiserver environment and showed that their proposed protocol is efficient and secure against various security attacks. This paper points out that Zhao et al.'s authentication scheme is susceptive to traceability as well as anonymity attacks. Thus, it is not feasible for the multiserver environment. Furthermore, in their scheme, it is observed that a user while authenticating does not send any information with any mention of specific server identity. Therefore, this paper proposes an enhanced, efficient and secure user authentication scheme for use in any multiserver environment. The formal security analysis and verification of the protocol is performed using state-of-the-art tool “ProVerif” yielding that the proposed scheme provides higher levels of security.
2021-08-31
Castro-Coronado, Habib, Antonino-Daviu, Jose, Quijano-López, Alfredo, Fuster-Roig, Vicente, Llovera-Segovia, Pedro.  2020.  Evaluation of the Detectability of Damper Cage Damages in Synchronous Motors through the Advanced Analysis of the Stray Flux. 2020 IEEE Energy Conversion Congress and Exposition (ECCE). :2058–2063.
The determination of the damper cage health is a matter of great importance in those industries that use large synchronous motors in their processes. In the past, unexpected damages of that element implied economic losses amounting up to several million \$. The problem is that, in the technical literature, there is a lack of non-invasive techniques enabling the reliable condition monitoring of this element. This explains the fact that, in industry, rudimentary methods are still employed to determine its condition. This paper proposes the analysis of the stray flux as a way to determine the condition of the damper cage. The paper shows that the analysis of the stray flux under starting yields characteristic time-frequency signatures of the fault components that can be used to reliably determine the condition of the damper. Moreover, the analysis of the stray flux at steady-state operation under asynchronous mode could give useful information to this end. The paper also analyses the influence of the remanent magnetism in the rotor of some synchronous motors, which can make the damper cage diagnosis more difficult; some solutions to this problem are also suggested in the paper.
2022-10-16
Koşu, Semiha, Ata, Serdar Özgür, Durak-Ata, Lütfiye.  2020.  Physical Layer Security Analysis of Cooperative Mobile Communication Systems with Eavesdropper Employing MRC. 2020 28th Signal Processing and Communications Applications Conference (SIU). :1–4.
In this paper, physical layer security (PLS) analysis of a cooperative wireless communication system in which the source and destination nodes communicate via a relay employing decode-and-forward protocol is performed for double Rayleigh fading channel model. For the system where the source, relay and target have single antenna, an eavesdropper with multiantenna listens the source and relay together by using maximum-ratio-combining, secrecy outage and positive secrecy capacity possibilities are obtained in closed-form. The theoretical results are verified by Monte-Carlo simulations. From the results, it is observed that as the number of antennas of the eavesdropper is increased, the PLS performance of the system worsens.
2021-09-16
Lemeshko, Oleksandr, Yeremenko, Oleksandra, Yevdokymenko, Maryna, Ageyev, Dmytro.  2020.  Redundancy Cyber Resiliency Technique Based on Fast ReRouting under Security Metric. 2020 IEEE International Conference on Problems of Infocommunications. Science and Technology (PIC S T). :815–818.
The paper is devoted to the development and research of the redundancy cyber resiliency technique based on fast rerouting under security metric with the implementation of the basic schemes for network elements protection, namely node, link, path, and bandwidth. Within the model, the secure fast rerouting task is formulated as an optimization problem of nonlinear programming. The model is configured in order to calculate primary and backup paths that contain links with the minimum values of the probability of compromise that is achieved by using the appropriate weights in the objective function, the value of which is minimized. Numerical research has been conducted, results of which proved the proposed model efficiency and adequacy for the practical application.
2021-10-12
El-Sobky, Mariam, Sarhan, Hisham, Abu-ElKheir, Mervat.  2020.  Security Assessment of the Contextual Multi-Armed Bandit - RL Algorithm for Link Adaptation. 2020 2nd Novel Intelligent and Leading Emerging Sciences Conference (NILES). :514–519.
Industry is increasingly adopting Reinforcement Learning algorithms (RL) in production without thoroughly analyzing their security features. In addition to the potential threats that may arise if the functionality of these algorithms is compromised while in operation. One of the well-known RL algorithms is the Contextual Multi-Armed Bandit (CMAB) algorithm. In this paper, we explore how the CMAB can be used to solve the Link Adaptation problem - a well-known problem in the telecommunication industry by learning the optimal transmission parameters that will maximize a communication link's throughput. We analyze the potential vulnerabilities of the algorithm and how they may adversely affect link parameters computation. Additionally, we present a provable security assessment for the Contextual Multi-Armed Bandit Reinforcement Learning (CMAB-RL) algorithm in a network simulated environment using Ray. This is by demonstrating CMAB security vulnerabilities theoretically and practically. Some security controls are proposed for CMAB agent and the surrounding environment. In order to fix those vulnerabilities and mitigate the risk. These controls can be applied to other RL agents in order to design more robust and secure RL agents.
2021-11-08
Khalfaoui, Chaima, Ayed, Samiha, Esseghir, Moez.  2020.  A Stochastic Approach for an Enhanced Trust Management in a Decentralized Healthcare Environment. 2020 16th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). :26–31.
Medical institutions are increasingly adopting IoT platforms to share data, communicate rapidly and improve healthcare treatment abilities. However, this trend is also raising the risk of potential data manipulation attacks. In decentralized networks, defense mechanisms against external entities have been widely enabled while protection against insider attackers is still the weakest link of the chain. Most of the platforms are based on the assumption that all the insider nodes are trustworthy. However, these nodes are exploiting of this assumption to lead manipulation attacks and violate data integrity and reliability without being detected. To address this problem, we propose a secure decentralized management system able to detect insider malicious nodes. Our proposal is based on a three layer architecture: storage layer, blockchain based network layer and IoT devices layer. In this paper, we mainly focus on the network layer where we propose to integrate a decentralized trust based authorization module. This latter allows updating dynamically the nodes access rights by observing and evaluating their behavior. To this aim, we combine probabilistic modelling and stochastic modelling to classify and predict the nodes behavior. Conducted performance evaluation and security analysis show that our proposition provides efficient detection of malicious nodes compared to other trust based management approaches.