Biblio

Filters: Author is Yang, Q.  [Clear All Filters]
2021-03-15
Zheng, T., Liu, H., Wang, Z., Yang, Q., Wang, H..  2020.  Physical-Layer Security with Finite Blocklength over Slow Fading Channels. 2020 International Conference on Computing, Networking and Communications (ICNC). :314–319.
This paper studies physical-layer security over slow fading channels, considering the impact of finite-blocklength secrecy coding. A comprehensive analysis and optimization framework is established to investigate the secrecy throughput (ST) of a legitimate user pair coexisting with an eavesdropper. Specifically, we devise both adaptive and non-adaptive optimization schemes to maximize the ST, where we derive optimal parameters including the transmission policy, blocklength, and code rates based on the instantaneous and statistical channel state information of the legitimate pair, respectively. Various important insights are provided. In particular, 1) increasing blocklength improves both reliability and secrecy with our transmission policy; 2) ST monotonically increases with blocklength; 3) ST initially increases and then decreases with secrecy rate, and there exists a critical secrecy rate that maximizes the ST. Numerical results are presented to verify theoretical findings.
2019-10-14
Li, W., Ma, Y., Yang, Q., Li, M..  2018.  Hardware-Based Adversary-Controlled States Tracking. 2018 IEEE 4th International Conference on Computer and Communications (ICCC). :1366–1370.

Return Oriented Programming is one of the most important software security challenges nowadays. It exploits memory vulnerabilities to control the state of the program and hijacks its control flow. Existing defenses usually focus on how to protect the control flow or face the challenge of how to maintain the taint markings for memory data. In this paper, we directly focus on the adversary-controlled states, simplify the classic dynamic taint analysis method to only track registers and propose Hardware-based Adversary-controlled States Tracking (HAST). HAST dynamically tracks registers that may be controlled by the adversary to detect ROP attack. It is transparent to user application and makes few modifications to existing hardware. Our evaluation demonstrates that HAST will introduce almost no performance overhead and can effectively detect ROP attacks without false positives on the tested common Linux applications.

Li, W., Li, M., Ma, Y., Yang, Q..  2018.  PMU-extended Hardware ROP Attack Detection. 2018 12th IEEE International Conference on Anti-counterfeiting, Security, and Identification (ASID). :183–187.

Return Oriented Programming is one of the major challenges for software security nowadays. It can bypass Data Execution Prevention (DEP) mechanism by chaining short instruction sequences from existing code together to induce arbitrary code execution. Existing defenses are usually trade-offs between practicality, security, and performance. In this paper, we propose PMUe, a low-cost hardware ROP detection approach that detects ROP attack based on three inherent properties of ROP. It is transparent to user applications and can be regarded as a small extension to existing Performance Monitoring Unit in commodity processors. Our evaluation demonstrates that PMUe can effectively detect ROP attack with negligible performance overhead.

2018-03-05
Xu, Y., Wang, H. M., Yang, Q., Huang, K. W., Zheng, T. X..  2017.  Cooperative Transmission for Physical Layer Security by Exploring Social Awareness. 2017 IEEE Globecom Workshops (GC Wkshps). :1–6.

Social awareness and social ties are becoming increasingly fashionable with emerging mobile and handheld devices. Social trust degree describing the strength of the social ties has drawn lots of research interests in many fields including secure cooperative communications. Such trust degree reflects the users' willingness for cooperation, which impacts the selection of the cooperative users in the practical networks. In this paper, we propose a cooperative relay and jamming selection scheme to secure communication based on the social trust degree under a stochastic geometry framework. We aim to analyze the involved secrecy outage probability (SOP) of the system's performance. To achieve this target, we propose a double Gamma ratio (DGR) approach through Gamma approximation. Based on this, the SOP is tractably obtained in closed form. The simulation results verify our theoretical findings, and validate that the social trust degree has dramatic influences on the network's secrecy performance.

2018-02-02
Zheng, T. X., Yang, Q., Wang, H. M., Deng, H., Mu, P., Zhang, W..  2017.  Improving physical layer security for wireless ad hoc networks via full-duplex receiver jamming. 2017 IEEE 18th International Workshop on Signal Processing Advances in Wireless Communications (SPAWC). :1–5.

This paper studies physical layer security in a wireless ad hoc network with numerous legitimate transmitter-receiver pairs and passive eavesdroppers. A hybrid full-/half-duplex receiver deployment strategy is proposed to secure legitimate transmissions, by letting a fraction of legitimate receivers work in the full-duplex (FD) mode sending jamming signals to confuse eavesdroppers upon their own information receptions, and other receivers work in the half-duplex mode just receiving desired signals. This paper aims to properly choose the fraction of the FD receivers to enhance network security. Tractable expressions for the connection outage probability and the secrecy outage probability of a typical legitimate link are first derived, based on which the network-wide secrecy throughput is maximized. Some insights into the optimal fraction are further developed. It is concluded that the fraction of the FD receivers triggers a non-trivial trade-off between reliability and secrecy, and the optimal fraction significantly improves the network security performance.

2018-02-21
Li, D., Yang, Q., Yu, W., An, D., Yang, X., Zhao, W..  2017.  A strategy-proof privacy-preserving double auction mechanism for electrical vehicles demand response in microgrids. 2017 IEEE 36th International Performance Computing and Communications Conference (IPCCC). :1–8.

In this paper, we address the problem of demand response of electrical vehicles (EVs) during microgrid outages in the smart grid through the application of Vehicle-to-Grid (V2G) technology. Particularly, we present a novel privacy-preserving double auction scheme. In our auction market, the MicroGrid Center Controller (MGCC) acts as the auctioneer, solving the social welfare maximization problem of matching buyers to sellers, and the cloud is used as a broker between bidders and the auctioneer, protecting privacy through homomorphic encryption. Theoretical analysis is conducted to validate our auction scheme in satisfying the intended economic and privacy properties (e.g., strategy-proofness and k-anonymity). We also evaluate the performance of the proposed scheme to confirm its practical effectiveness.