Biblio

Found 7524 results

Filters: Keyword is Metrics  [Clear All Filters]
2019-05-20
Frolov, A. B., Vinnikov, A. M..  2018.  Modeling Cryptographic Protocols Using the Algebraic Processor. 2018 IV International Conference on Information Technologies in Engineering Education (Inforino). :1–5.

We present the IT solution for remote modeling of cryptographic protocols and other cryptographic primitives and a number of education-oriented capabilities based on them. These capabilities are provided at the Department of Mathematical Modeling using the MPEI algebraic processor, and allow remote participants to create automata models of cryptographic protocols, use and manage them in the modeling process. Particular attention is paid to the IT solution for modeling of the private communication and key distribution using the processor combined with the Kerberos protocol. This allows simulation and studying of key distribution protocols functionality on remote computers via the Internet. The importance of studying cryptographic primitives for future IT specialists is emphasized.

2019-06-10
Umar, M., Sabo, A., Tata, A. A..  2018.  Modified Cooperative Bait Detection Scheme for Detecting and Preventing Cooperative Blackhole and Eavesdropping Attacks in MANET. 2018 International Conference on Networking and Network Applications (NaNA). :121–126.

Mobile ad-hoc network (MANET) is a system of wireless mobile nodes that are dynamically self-organized in arbitrary and temporary topologies, that have received increasing interest due to their potential applicability to numerous applications. The deployment of such networks however poses several security challenging issues, due to their lack of fixed communication infrastructure, centralized administration, nodes mobility and dynamic topological changes, which make it susceptible to passive and active attacks such as single and cooperative black hole, sinkhole and eavesdropping attacks. The mentioned attacks mainly disrupt data routing processes by giving false routing information or stealing secrete information by malicious nodes in MANET. Thus, finding safe routing path by avoiding malicious nodes is a genuine challenge. This paper aims at combining the existing cooperative bait detection scheme which uses the baiting procedure to bait malicious nodes into sending fake route reply and then using a reverse tracing operation to detect the malicious nodes, with an RSA encryption technique to encode data packet before transmitting it to the destination to prevent eavesdropper and other malicious nodes from unauthorized read and write on the data packet. The proposed work out performs the existing Cooperative Bait Detection Scheme (CBDS) in terms of packet delivery ratio, network throughput, end to end delay, and the routing overhead.

2019-03-22
Lu, Wen-jie, Sakuma, Jun.  2018.  More Practical Privacy-Preserving Machine Learning As A Service via Efficient Secure Matrix Multiplication. Proceedings of the 6th Workshop on Encrypted Computing & Applied Homomorphic Cryptography. :25-36.

An efficient secure two-party computation protocol of matrix multiplication allows privacy-preserving cloud-aid machine learning services such as face recognition and traffic-aware navigation. We use homomorphic encryption to construct a secure matrix multiplication protocol with a small communication overhead and computation overhead on the client's side, which works particularly well when a large number of clients access to the server simultaneously. The fastest secure matrix multiplication protocols have been constructed using tools such as oblivious transfer, but a potential limitation of these methods is the needs of using a wide network bandwidth between the client and the server, e.g., 10\textasciitildeGbps. This is of particular concern when thousands of clients interact with the server concurrently. Under this setting, the performance oblivious transfer-based methods will decrease significantly, since the server can only allocate a small ratio of its outgoing bandwidth for each client. With three proposed optimizations, our matrix multiplication protocol can run very fast even under the high concurrent setting. Our benchmarks show that it takes an Amazon instance (i.e., 72 CPUs and 25 Gbps outgoing bandwidth) less than 50 seconds to complete 1000 concurrent secure matrix multiplications with \$128\textbackslashtimes 128\$ entries. In addition, our method reduces more than \$74% - 97%\$ of the precomputation time of two privacy-preserving machine learning frameworks, SecureML (S&P'17) and MiniONN (CCS'17).

2019-02-08
Song, Wei-Tao, Hu, Bin, Zhao, Xiu-Feng.  2018.  Multi-Bit Leveled Homomorphic Encryption of Message Matrices. Proceedings of the 2Nd International Conference on Cryptography, Security and Privacy. :45-50.

Fully homomorphic encryption (FHE) makes it easier for cloud computing to be consistent with privacy. But the efficiency of existing FHE schemes is still far from the actual needs. The main cause is that most of existing FHE schemes are single-bit encryption. Hiromasa, Abe and Okamoto (PKC 2015) reached the major milestone by constructing the first fully homomorphic encryption (FHE) scheme that encrypted message matrices (with single-bit matrices components) and supported homomorphic matrix addition and multiplication. In this paper, we propose a more efficient variant of Hiromasa, Abe and Okamoto with a lower factor noise-expansion factor for homomorphic multiplication from $\Theta$(poly(n)) to $\Theta$(1) and multi-bit matrices components.

2019-11-27
Sun, Gangcan, Liu, Mengge, Han, Zhuo.  2018.  Multiple Eavesdropper-Based Physical Layer Security in TAS/MRC System With Antenna Correlation. Proceedings of the 8th International Conference on Communication and Network Security. :100–106.

In this paper, we analyze the impact of the antenna correlation on the secrecy of multiple-input multiple-output (MIMO) wiretap channels with multiple eavesdroppers, where transmit antenna selection (TAS) and maximal-ratio combining (MRC) are employed at the transmitter, receiver and eavesdroppers, respectively. For the practical passive eavesdropping, we first develop new and closed general formulas for the secrecy outage probability and the probability of non-zero secrecy capacity to characterize the effect of spatial correlation, and results prove that the enhanced security performance can be achieved when multiple antennas are provided at the transmitter. We then explore how spatial correlation affects the asymptotic secrecy outage probability, and the secrecy diversity order is revealed. Based on these, the results show that when the average SNR of the main channel is relatively low, higher antenna correlation is more perfect to the secrecy. When the average SNR of the main channel is relatively high, higher antenna correlation is more destructive to the secrecy.

2019-08-12
Vaidya, S. P..  2018.  Multipurpose Color Image Watermarking in Wavelet Domain Using Multiple Decomposition Techniques. 2018 Second International Conference on Inventive Communication and Computational Technologies (ICICCT). :251-255.

A multipurpose color image watermarking method is presented to provide \textcopyright protection and ownership verification of the multimedia information. For robust color image watermarking, color watermark is utilized to bring universality and immense applicability to the proposed scheme. The cover information is first converted to Red, Green and Blue components image. Each component is transformed in wavelet domain using DWT (Discrete Wavelet Transform) and then decomposition techniques like Singular Value Decomposition (SVD), QR and Schur decomposition are applied. Multiple watermark embedding provides the watermarking scheme free from error (false positive). The watermark is modified by scrambling it using Arnold transform. In the proposed watermarking scheme, robustness and quality is tested with metrics like Peak Signal to Noise Ratio (PSNR) and Normalized Correlation Coefficient (NCC). Further, the proposed scheme is compared with related watermarking schemes.

2019-05-01
Zhao, Bo, Wu, Xiao, Cheng, Zhi-Qi, Liu, Hao, Jie, Zequn, Feng, Jiashi.  2018.  Multi-View Image Generation from a Single-View. Proceedings of the 26th ACM International Conference on Multimedia. :383-391.

How to generate multi-view images with realistic-looking appearance from only a single view input is a challenging problem. In this paper, we attack this problem by proposing a novel image generation model termed VariGANs, which combines the merits of the variational inference and the Generative Adversarial Networks (GANs). It generates the target image in a coarse-to-fine manner instead of a single pass which suffers from severe artifacts. It first performs variational inference to model global appearance of the object (e.g., shape and color) and produces coarse images of different views. Conditioned on the generated coarse images, it then performs adversarial learning to fill details consistent with the input and generate the fine images. Extensive experiments conducted on two clothing datasets, MVC and DeepFashion, have demonstrated that the generated images with the proposed VariGANs are more plausible than those generated by existing approaches, which provide more consistent global appearance as well as richer and sharper details.

Yu, Wenchao, Cheng, Wei, Aggarwal, Charu C., Zhang, Kai, Chen, Haifeng, Wang, Wei.  2018.  NetWalk: A Flexible Deep Embedding Approach for Anomaly Detection in Dynamic Networks. Proceedings of the 24th ACM SIGKDD International Conference on Knowledge Discovery & Data Mining. :2672-2681.

Massive and dynamic networks arise in many practical applications such as social media, security and public health. Given an evolutionary network, it is crucial to detect structural anomalies, such as vertices and edges whose "behaviors'' deviate from underlying majority of the network, in a real-time fashion. Recently, network embedding has proven a powerful tool in learning the low-dimensional representations of vertices in networks that can capture and preserve the network structure. However, most existing network embedding approaches are designed for static networks, and thus may not be perfectly suited for a dynamic environment in which the network representation has to be constantly updated. In this paper, we propose a novel approach, NetWalk, for anomaly detection in dynamic networks by learning network representations which can be updated dynamically as the network evolves. We first encode the vertices of the dynamic network to vector representations by clique embedding, which jointly minimizes the pairwise distance of vertex representations of each walk derived from the dynamic networks, and the deep autoencoder reconstruction error serving as a global regularization. The vector representations can be computed with constant space requirements using reservoir sampling. On the basis of the learned low-dimensional vertex representations, a clustering-based technique is employed to incrementally and dynamically detect network anomalies. Compared with existing approaches, NetWalk has several advantages: 1) the network embedding can be updated dynamically, 2) streaming network nodes and edges can be encoded efficiently with constant memory space usage, 3) flexible to be applied on different types of networks, and 4) network anomalies can be detected in real-time. Extensive experiments on four real datasets demonstrate the effectiveness of NetWalk.

2019-05-20
Cebe, Mumin, Kaplan, Berkay, Akkaya, Kemal.  2018.  A Network Coding Based Information Spreading Approach for Permissioned Blockchain in IoT Settings. Proceedings of the 15th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services. :470-475.

Permissioned Blockchain (PBC) has become a prevalent data structure to ensure that the records are immutable and secure. However, PBC still has significant challenges before it can be realized in different applications. One of such challenges is the overhead of the communication which is required to execute the Byzantine Agreement (BA) protocol that is needed for consensus building. As such, it may not be feasible to implement PBC for resource constrained environments such as Internet-of-Things (IoT). In this paper, we assess the communication overhead of running BA in an IoT environment that consists of wireless nodes (e.g., Raspberry PIs) with meshing capabilities. As the the packet loss ratio is significant and makes BA unfeasible to scale, we propose a network coding based approach that will reduce the packet overhead and minimize the consensus completion time of the BA. Specifically, various network coding approaches are designed as a replacement to TCP protocol which relies on unicasting and acknowledgements. The evaluation on a network of Raspberry PIs demonstrates that our approach can significantly improve scalability making BA feasible for medium size IoT networks.

2019-11-19
Nasiruzzaman, A. B. M., Akter, M. N., Mahmud, M. A., Pota, H. R..  2018.  Network Theory Based Power Grid Criticality Assessment. 2018 IEEE International Conference on Power Electronics, Drives and Energy Systems (PEDES). :1-5.

A process of critical transmission lines identification in presented here. The criticality is based on network flow, which is essential for power grid connectivity monitoring as well as vulnerability assessment. The proposed method can be utilized as a supplement of traditional situational awareness tool in the energy management system of the power grid control center. At first, a flow network is obtained from topological as well as functional features of the power grid. Then from the duality property of a linear programming problem, the maximum flow problem is converted to a minimum cut problem. Critical transmission lines are identified as a solution of the dual problem. An overall set of transmission lines are identified from the solution of the network flow problem. Simulation of standard IEEE test cases validates the application of the method in finding critical transmission lines of the power grid.

2019-05-20
Velthuis, Paul J. E., Schäfer, Marcel, Steinebach, Martin.  2018.  New Authentication Concept Using Certificates for Big Data Analytic Tools. Proceedings of the 13th International Conference on Availability, Reliability and Security. :40:1–40:7.

Companies analyse large amounts of data on clusters of machines, using big data analytic tools such as Apache Spark and Apache Flink to analyse the data. Big data analytic tools are mainly tested regarding speed and reliability. Efforts about Security and thus authentication are spent only at second glance. In such big data analytic tools, authentication is achieved with the help of the Kerberos protocol that is basically built as authentication on top of big data analytic tools. However, Kerberos is vulnerable to attacks, and it lacks providing high availability when users are all over the world. To improve the authentication, this work presents first an analysis of the authentication in Hadoop and the data analytic tools. Second, we propose a concept to deploy Transport Layer Security (TLS) not only for the security of data transportation but as well for authentication within the big data tools. This is done by establishing the connections using certificates with a short lifetime. The proof of concept is realized in Apache Spark, where Kerberos is replaced by the method proposed. We deploy new short living certificates for authentication that are less vulnerable to abuse. With our approach the requirements of the industry regarding multi-factor authentication and scalability are met.

2019-06-10
As'adi, H., Keshavarz-Haddad, A., Jamshidi, A..  2018.  A New Statistical Method for Wormhole Attack Detection in MANETs. 2018 15th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC). :1–6.

Mobile ad hoc networks (MANETs) are a set of mobile wireless nodes that can communicate without the need for an infrastructure. Features of MANETs have made them vulnerable to many security attacks including wormhole attack. In the past few years, different methods have been introduced for detecting, mitigating, and preventing wormhole attacks in MANETs. In this paper, we introduce a new decentralized scheme based on statistical metrics for detecting wormholes that employs “number of new neighbors” along with “number of neighbors” for each node as its parameters. The proposed scheme has considerably low detection delay and does not create any traffic overhead for routing protocols which include neighbor discovery mechanism. Also, it possesses reasonable processing power and memory usage. Our simulation results using NS3 simulator show that the proposed scheme performs well in terms of detection accuracy, false positive rate and mean detection delay.

2019-05-20
Sutradhar, M. R., Sultana, N., Dey, H., Arif, H..  2018.  A New Version of Kerberos Authentication Protocol Using ECC and Threshold Cryptography for Cloud Security. 2018 Joint 7th International Conference on Informatics, Electronics Vision (ICIEV) and 2018 2nd International Conference on Imaging, Vision Pattern Recognition (icIVPR). :239–244.

Dependency on cloud computing are increasing day by day due to its beneficial aspects. As day by day we are relying on cloud computing, the securities issues are coming up. There are lots of security protocols but now-a-days those protocol are not secured enough to provide a high security. One of those protocols which were once highly secured, is Kerberos authentication protocol. With the advancement of technology, Kerberos authentication protocol is no longer as secured as it was before. Many authors have thought about the improvement of Kerberos authentication protocol and consequently they have proposed different types of protocol models by using a renowned public key cryptography named RSA cryptography. Though RSA cryptography is good to some extent but this cryptography has some flaws that make this cryptography less secured as well as less efficient. In this paper, we are combining Elliptic Curve Cryptography (ECC) as well as Threshold Cryptography to create a new version of Kerberos authentication protocol. Our proposed model will provide secure transaction of data which will not only be hard to break but also increase memory efficiency, cost efficiency, and reduce the burden of computation.

Kurera, C., Navoda, D..  2018.  Node-to-Node Secure Data Transmission Protocol for Low-power IoT Devices. 2018 18th International Conference on Advances in ICT for Emerging Regions (ICTer). :1–7.

Through the internet and local networks, IoT devices exchange data. Most of the IoT devices are low-power devices, meaning that they are designed to use less electric power. To secure data transmission, it is required to encrypt the messages. Encryption and decryption of messages are computationally expensive activities, thus require considerable amount of processing and memory power which is not affordable to low-power IoT devices. Therefore, not all secure transmission protocols are low-power IoT devices friendly. This study proposes a secure data transmission protocol for low-power IoT devices. The design inherits some features in Kerberos and onetime password concepts. The protocol is designed for devices which are connected to each other, as in a fully connected network topology. The protocol uses symmetric key cryptography under the assumption of that the device specific keys are never being transmitted over the network. It resists DoS, message replay and Man-of-the-middle attacks while facilitating the key security concepts such as Authenticity, Confidentiality and Integrity. The designed protocol uses less number of encryption/decryption cycles and maintain session based strong authentication to facilitate secure data transmission among nodes.

2019-01-21
Ahmed, Chuadhry Mujeeb, Ochoa, Martin, Zhou, Jianying, Mathur, Aditya P., Qadeer, Rizwan, Murguia, Carlos, Ruths, Justin.  2018.  NoisePrint: Attack Detection Using Sensor and Process Noise Fingerprint in Cyber Physical Systems. Proceedings of the 2018 on Asia Conference on Computer and Communications Security. :483–497.

An attack detection scheme is proposed to detect data integrity attacks on sensors in Cyber-Physical Systems (CPSs). A combined fingerprint for sensor and process noise is created during the normal operation of the system. Under sensor spoofing attack, noise pattern deviates from the fingerprinted pattern enabling the proposed scheme to detect attacks. To extract the noise (difference between expected and observed value) a representative model of the system is derived. A Kalman filter is used for the purpose of state estimation. By subtracting the state estimates from the real system states, a residual vector is obtained. It is shown that in steady state the residual vector is a function of process and sensor noise. A set of time domain and frequency domain features is extracted from the residual vector. Feature set is provided to a machine learning algorithm to identify the sensor and process. Experiments are performed on two testbeds, a real-world water treatment (SWaT) facility and a water distribution (WADI) testbed. A class of zero-alarm attacks, designed for statistical detectors on SWaT are detected by the proposed scheme. It is shown that a multitude of sensors can be uniquely identified with accuracy higher than 90% based on the noise fingerprint.

2019-03-06
Man, Y., Ding, L., Xiaoguo, Z..  2018.  Nonlinear System Identification Method Based on Improved Deep Belief Network. 2018 Chinese Automation Congress (CAC). :2379-2383.

Accurate model is very important for the control of nonlinear system. The traditional identification method based on shallow BP network is easy to fall into local optimal solution. In this paper, a modeling method for nonlinear system based on improved Deep Belief Network (DBN) is proposed. Continuous Restricted Boltzmann Machine (CRBM) is used as the first layer of the DBN, so that the network can more effectively deal with the actual data collected from the real systems. Then, the unsupervised training and supervised tuning were combine to improve the accuracy of identification. The simulation results show that the proposed method has a higher identification accuracy. Finally, this improved algorithm is applied to identification of diameter model of silicon single crystal and the simulation results prove its excellent ability of parameters identification.

2019-02-22
Hu, D., Wang, L., Jiang, W., Zheng, S., Li, B..  2018.  A Novel Image Steganography Method via Deep Convolutional Generative Adversarial Networks. IEEE Access. 6:38303-38314.

The security of image steganography is an important basis for evaluating steganography algorithms. Steganography has recently made great progress in the long-term confrontation with steganalysis. To improve the security of image steganography, steganography must have the ability to resist detection by steganalysis algorithms. Traditional embedding-based steganography embeds the secret information into the content of an image, which unavoidably leaves a trace of the modification that can be detected by increasingly advanced machine-learning-based steganalysis algorithms. The concept of steganography without embedding (SWE), which does not need to modify the data of the carrier image, appeared to overcome the detection of machine-learning-based steganalysis algorithms. In this paper, we propose a novel image SWE method based on deep convolutional generative adversarial networks. We map the secret information into a noise vector and use the trained generator neural network model to generate the carrier image based on the noise vector. No modification or embedding operations are required during the process of image generation, and the information contained in the image can be extracted successfully by another neural network, called the extractor, after training. The experimental results show that this method has the advantages of highly accurate information extraction and a strong ability to resist detection by state-of-the-art image steganalysis algorithms.

2019-06-24
Sethi, Kamalakanta, Chaudhary, Shankar Kumar, Tripathy, Bata Krishan, Bera, Padmalochan.  2018.  A Novel Malware Analysis Framework for Malware Detection and Classification Using Machine Learning Approach. Proceedings of the 19th International Conference on Distributed Computing and Networking. :49:1–49:4.

Nowadays, the digitization of the world is under a serious threat due to the emergence of various new and complex malware every day. Due to this, the traditional signature-based methods for detection of malware effectively become an obsolete method. The efficiency of the machine learning techniques in context to the detection of malwares has been proved by state-of-the-art research works. In this paper, we have proposed a framework to detect and classify different files (e.g., exe, pdf, php, etc.) as benign and malicious using two level classifier namely, Macro (for detection of malware) and Micro (for classification of malware files as a Trojan, Spyware, Ad-ware, etc.). Our solution uses Cuckoo Sandbox for generating static and dynamic analysis report by executing the sample files in the virtual environment. In addition, a novel feature extraction module has been developed which functions based on static, behavioral and network analysis using the reports generated by the Cuckoo Sandbox. Weka Framework is used to develop machine learning models by using training datasets. The experimental results using the proposed framework shows high detection rate and high classification rate using different machine learning algorithms

2020-04-24
Makhoul, Rawad, Maynard, Xavier, Perichon, Pierre, Frey, David, Jeannin, Pierre-Olivier, Lembeye, Yves.  2018.  A Novel Self Oscillating Class Phi2 Inverter Topology. 2018 2nd European Conference on Electrical Engineering and Computer Science (EECS). :7—10.

The class φ2 is a single transistor, fast transient inverter topology often associated with power conversion at very high frequency (VHF: 30MHz-300MHz). At VHF, gate drivers available on the market fail to provide the adequate transistor switching signal. Hence, there is a need for new power topologies that do no make use of gate drivers but are still suitable for power conversion at VHF. In This paper, we introduce a new class φ;2 topology that incorporates an oscillator, which takes the drain signal through a feedback circuit in order to force the transistor switching. A design methodology is provided and a 1MHz 20V input prototype is built in order to validate the topology behaviour.

2019-10-23
Karmaker Santu, Shubhra Kanti, Bindschadler, Vincent, Zhai, ChengXiang, Gunter, Carl A..  2018.  NRF: A Naive Re-Identification Framework. Proceedings of the 2018 Workshop on Privacy in the Electronic Society. :121-132.

The promise of big data relies on the release and aggregation of data sets. When these data sets contain sensitive information about individuals, it has been scalable and convenient to protect the privacy of these individuals by de-identification. However, studies show that the combination of de-identified data sets with other data sets risks re-identification of some records. Some studies have shown how to measure this risk in specific contexts where certain types of public data sets (such as voter roles) are assumed to be available to attackers. To the extent that it can be accomplished, such analyses enable the threat of compromises to be balanced against the benefits of sharing data. For example, a study that might save lives by enabling medical research may be enabled in light of a sufficiently low probability of compromise from sharing de-identified data. In this paper, we introduce a general probabilistic re-identification framework that can be instantiated in specific contexts to estimate the probability of compromises based on explicit assumptions. We further propose a baseline of such assumptions that enable a first-cut estimate of risk for practical case studies. We refer to the framework with these assumptions as the Naive Re-identification Framework (NRF). As a case study, we show how we can apply NRF to analyze and quantify the risk of re-identification arising from releasing de-identified medical data in the context of publicly-available social media data. The results of this case study show that NRF can be used to obtain meaningful quantification of the re-identification risk, compare the risk of different social media, and assess risks of combinations of various demographic attributes and medical conditions that individuals may voluntarily disclose on social media.

2019-06-10
Su, Fang-Hsiang, Bell, Jonathan, Kaiser, Gail, Ray, Baishakhi.  2018.  Obfuscation Resilient Search Through Executable Classification. Proceedings of the 2Nd ACM SIGPLAN International Workshop on Machine Learning and Programming Languages. :20-30.

Android applications are usually obfuscated before release, making it difficult to analyze them for malware presence or intellectual property violations. Obfuscators might hide the true intent of code by renaming variables and/or modifying program structures. It is challenging to search for executables relevant to an obfuscated application for developers to analyze efficiently. Prior approaches toward obfuscation resilient search have relied on certain structural parts of apps remaining as landmarks, un-touched by obfuscation. For instance, some prior approaches have assumed that the structural relationships between identifiers are not broken by obfuscators; others have assumed that control flow graphs maintain their structures. Both approaches can be easily defeated by a motivated obfuscator. We present a new approach, MACNETO, to search for programs relevant to obfuscated executables leveraging deep learning and principal components on instructions. MACNETO makes few assumptions about the kinds of modifications that an obfuscator might perform. We show that it has high search precision for executables obfuscated by a state-of-the-art obfuscator that changes control flow. Further, we also demonstrate the potential of MACNETO to help developers understand executables, where MACNETO infers keywords (which are from relevant un-obfuscated programs) for obfuscated executables.

2019-05-01
Gundabolu, S., Wang, X..  2018.  On-chip Data Security Against Untrustworthy Software and Hardware IPs in Embedded Systems. 2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). :644–649.

State-of-the-art system-on-chip (SoC) field programmable gate arrays (FPGAs) integrate hard powerful ARM processor cores and the reconfigurable logic fabric on a single chip in addition to many commonly needed high performance and high-bandwidth peripherals. The increasing reliance on untrustworthy third-party IP (3PIP) cores, including both hardware and software in FPGA-based embedded systems has made the latter increasingly vulnerable to security attacks. Detection of trojans in 3PIPs is extremely difficult to current static detection methods since there is no golden reference model for 3PIPs. Moreover, many FPGA-based embedded systems do not have the support of security services typically found in operating systems. In this paper, we present our run-time, low-cost, and low-latency hardware and software based solution for protecting data stored in on-chip memory blocks, which has attracted little research attention. The implemented memory protection design consists of a hierarchical top-down structure and controls memory access from software IPs running on the processor and hardware IPs running in the FPGA, based on a set of rules or access rights configurable at run time. Additionally, virtual addressing and encryption of data for each memory help protect confidentiality of data in case of a failure of the memory protection unit, making it hard for the attacker to gain access to the data stored in the memory. The design is implemented and tested on the Intel (Altera) DE1-SoC board featuring a SoC FPGA that integrates a dual-core ARM processor with reconfigurable logic and hundreds of memory blocks. The experimental results and case studies show that the protection model is successful in eliminating malicious IPs from the system without need for reconfiguration of the FPGA. It prevents unauthorized accesses from untrusted IPs, while arbitrating access from trusted IPs generating legal memory requests, without incurring a serious area or latency penalty.

2019-06-24
Kim, Gihoon, Choi, Chang, Choi, Junho.  2018.  Ontology Modeling for APT Attack Detection in an IoT-based Power System. Proceedings of the 2018 Conference on Research in Adaptive and Convergent Systems. :160–164.

Smart grid technology is the core technology for the next-generation power grid system with enhanced energy efficiency through decision-making communication between suppliers and consumers enabled by integrating the IoT into the existing grid. This open architecture allowing bilateral information exchange makes it vulnerable to various types of cyberattack. APT attacks, one of the most common cyberattacks, are highly tricky and sophisticated attacks that can circumvent the existing detection technology and attack the targeted system after a certain latent period after intrusion. This paper proposes an ontology-based attack detection system capable of early detection of and response to APT attacks by analyzing their attacking patterns.

2019-11-26
Tenorio-Fornés, Antonio, Hassan, Samer, Pavón, Juan.  2018.  Open Peer-to-Peer Systems over Blockchain and IPFS: An Agent Oriented Framework. Proceedings of the 1st Workshop on Cryptocurrencies and Blockchains for Distributed Systems. :19-24.

In recent years, the increasing concerns around the centralized cloud web services (e.g. privacy, governance, surveillance, security) have triggered the emergence of new distributed technologies, such as IPFS or the Blockchain. These innovations have tackled technical challenges that were unresolved until their appearance. Existing models of peer-to-peer systems need a revision to cover the spectrum of potential systems that can be now implemented as peer-to-peer systems. This work presents a framework to build these systems. It uses an agent-oriented approach in an open environment where agents have only partial information of the system data. The proposal covers data access, data discovery and data trust in peer-to-peer systems where different actors may interact. Moreover, the framework proposes a distributed architecture for these open systems, and provides guidelines to decide in which cases Blockchain technology may be required, or when other technologies may be sufficient.

2019-06-24
You, Y., Li, Z., Oechtering, T. J..  2018.  Optimal Privacy-Enhancing And Cost-Efficient Energy Management Strategies For Smart Grid Consumers. 2018 IEEE Statistical Signal Processing Workshop (SSP). :826–830.

The design of optimal energy management strategies that trade-off consumers' privacy and expected energy cost by using an energy storage is studied. The Kullback-Leibler divergence rate is used to assess the privacy risk of the unauthorized testing on consumers' behavior. We further show how this design problem can be formulated as a belief state Markov decision process problem so that standard tools of the Markov decision process framework can be utilized, and the optimal solution can be obtained by using Bellman dynamic programming. Finally, we illustrate the privacy-enhancement and cost-saving by numerical examples.