Biblio
Filters: Keyword is Metrics [Clear All Filters]
On Analyzing Eavesdropping Behaviours in Underwater Acoustic Sensor Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :53:1–53:2.
.
2016. Underwater Acoustic Sensor Networks (UWASNs) have the wide of applications with the proliferation of the increasing underwater activities recently. Most of current studies are focused on designing protocols to improve the network performance of WASNs. However, the security of UWASNs is also an important concern since malicious nodes can easily wiretap the information transmitted in UWASNs due to the vulnerability of UWASNs. In this paper, we investigate one of security problems in UWASNs - eavesdropping behaviours. In particular, we propose a general model to quantitatively evaluate the probability of eavesdropping behaviour in UWASNs. Simulation results also validate the accuracy of our proposed model.
Anonymous Identity-Based Broadcast Encryption with Constant Decryption Complexity and Strong Security. Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security. :223–233.
.
2016. Anonymous Identity-Based Broadcast Encryption (AIBBE) allows a sender to broadcast a ciphertext to multi-receivers, and keeps receivers' anonymity. The existing AIBBE schemes fail to achieve efficient decryption or strong security, like the constant decryption complexity, the security under the adaptive attack, or the security in the standard model. Hence, we propose two new AIBBE schemes to overcome the drawbacks of previous schemes in the state-of-art. The biggest contribution in our work is the proposed AIBBE scheme with constant decryption complexity and the provable security under the adaptive attack in the standard model. This scheme should be the first one to obtain advantages in all above mentioned aspects, and has sufficient contribution in theory due to its strong security. We also propose another AIBBE scheme in the Random Oracle (RO) model, which is of sufficient interest in practice due to our experiment.
Artificial-Noise-Aided Message Authentication Codes With Information-Theoretic Security. IEEE Transactions on Information Forensics and Security. 11:1278–1290.
.
2016. In the past, two main approaches for the purpose of authentication, including information-theoretic authentication codes and complexity-theoretic message authentication codes (MACs), were almost independently developed. In this paper, we consider to construct new MACs, which are both computationally secure and information-theoretically secure. Essentially, we propose a new cryptographic primitive, namely, artificial-noise-aided MACs (ANA-MACs), where artificial noise is used to interfere with the complexity-theoretic MACs and quantization is further employed to facilitate packet-based transmission. With a channel coding formulation of key recovery in the MACs, the generation of standard authentication tags can be seen as an encoding process for the ensemble of codes, where the shared key between Alice and Bob is considered as the input and the message is used to specify a code from the ensemble of codes. Then, we show that artificial noise in ANA-MACs can be well employed to resist the key recovery attack even if the opponent has an unlimited computing power. Finally, a pragmatic approach for the analysis of ANA-MACs is provided, and we show how to balance the three performance metrics, including the completeness error, the false acceptance probability, and the conditional equivocation about the key. The analysis can be well applied to a class of ANA-MACs, where MACs with Rijndael cipher are employed.
Autonomous Acoustic Trigger for Distributed Underwater Visual Monitoring Systems. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :10:1–10:5.
.
2016. The ability to obtain reliable, long-term visual data in marine habitats has the potential to transform biological surveys of marine species. However, the underwater environment poses several challenges to visual monitoring: turbidity and light attenuation impede the range of optical sensors, biofouling clouds lenses and underwater housings, and marine species typically range over a large area, far outside of the range of a single camera sensor. Due to these factors, a continuously-recording or time-lapse visual sensor will not be gathering useful data the majority of the time, wasting battery life and filling limited onboard storage with useless images. These limitations make visual monitoring difficult in marine environments, but visual data is invaluable to biologists studying the behaviors and interactions of a species. This paper describes an acoustic-based, autonomous triggering approach to counter the current limitations of underwater visual sensing, and motivates the need for a distributed sensor network for underwater visual monitoring.
A Compact Low-power Underwater Magneto-inductive Modem. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :14:1–14:5.
.
2016. In this work, a magneto inductive (MI) link design is studied to achieve high speed transmission applied to a high density underwater network. For a small loop antenna, a design procedure is described to define the optimal operating frequency constrained on the system bandwidth and range. A coherent link is established between two nodes in a controlled underwater environment. For a small coil with radius of 5 cm, simulation results indicate that a range above 10 meters can be achieved in the low frequency spectrum spanning 10 kHz to 1 MHz. The design procedure is validated through measurements in seawater: a very high output SNR equal to 31.4 dB is realized at the output of the equalizer, and in these conditions a perfectly reliable 8-kbps link is demonstrated at a center frequency of 22.5 kHz.
Cooperative remote attestation for IoT swarms. 2016 International Conference on Information and Communication Technology Convergence (ICTC). :1233–1235.
.
2016. Prior remote attestation may not be suitable to scale to the proliferation of IoT device swarms. To this end, we propose a cooperative remote attestation scheme, which validates the security state and verifies the system integrity with the cooperation of neighbor devices. The efficiency of the proposed mechanism is analyzed as a cryptographic protocol and then discussed in terms of security and scalability.
Design and Evaluation of a Course Module on Android Cipher Programming (Abstract Only). Proceedings of the 47th ACM Technical Symposium on Computing Science Education. :689–690.
.
2016. Encryption is critical in protecting the confidentiality of users' data on mobile devices. However, research has shown that many mobile apps are not correctly using the ciphers, which makes them vulnerable to the attacks. The existing resources on cipher programming education do not provide enough practical scenarios to help students learn the cipher programming in the context of real world situations with programs that have complex interacting modules with access to networking, storage, and database. This poster introduces a course module that teaches students how to develop secure Android applications by correctly using Android's cryptography APIs. This course module is targeted to two areas where programmers commonly make many mistakes: password based encryption and SSL certificate validation. The core of the module includes a real world sample Android program for students to secure by implementing cryptographic components correctly. The course module will use open-ended problem solving to let students freely explore the multiple options in securing the application. The course module includes a lecture slide on Android's Crypto library, its common misuses, and suggested good practices. Assessment materials will also be included in the course module. This course module will be used and evaluated in a Network Security class. We will present the results of the evaluation in the conference.
(Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus. Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security. :907–912.
.
2016. In this paper, we propose a hierarchical identity-based encryption (HIBE) scheme in the random oracle (RO) model based on the learning with rounding (LWR) problem over small modulus \$q\$. Compared with the previous HIBE schemes based on the learning with errors (LWE) problem, the ciphertext expansion ratio of our scheme can be decreased to 1/2. Then, we utilize the HIBE scheme to construct a deterministic hierarchical identity-based encryption (D-HIBE) scheme based on the LWR problem over small modulus. Finally, with the technique of binary tree encryption (BTE) we can construct HIBE and D-HIBE schemes in the standard model based on the LWR problem over small modulus.
Distributed Sensor Layout Optimization for Target Detection with Data Fusion. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :50:1–50:2.
.
2016. Distributed detection with data fusion has gained great attention in recent years. Collaborative detection improves the performance, and the optimal sensor deployment may change with time. It has been shown that with data fusion less sensors are needed to get the same detection ability when abundant sensors are deployed randomly. However, because of limitations on equipment number and deployment methods, fixed sensor locations may be preferred underwater. In this paper, we try to establish a theoretical framework for finding sensor positions to maximize the detection probability with a distributed sensor network. With joint data processing, detection performance is related to all the sensor locations; as sensor number grows, the optimization problem would become more difficult. To simplify the demonstration, we choose a 1-dimensional line deployment model and present the relevant numerical results.
A Dynamic Spectrum Decision Algorithm for Underwater Cognitive Acoustic Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :3:1–3:5.
.
2016. Cognitive acoustic (CA) is emerging as a promising technique for spectrum-efficient Underwater Acoustic Networks (UANs). Due to the unique features of UANs, especially the long propagation delay, the busy terminal problem and large interference range, traditional spectrum decision methods used for radio networks need an overhaul to work efficiently in underwater environment. In this paper, we propose a dynamic spectrum decision algorithm called Receiver-viewed Dynamic Borrowing (RvDB) algorithm for Underwater Cognitive Acoustic Networks (UCANs) to improve the efficiency of spectrum utilization. RvDB algorithm is with the following features. Firstly, the spectrum resource is decided by receiver. Secondly, the receivers can borrow the idle spectrum resource from neighbouring nodes dynamically. Finally, the spectrum sensing is completed by control packets on control channel which is separated from data channels. Simulation results show that RvDB algorithm can greatly improve the performance on spectrum efficiency.
A Flexible and Modular Platform for Development of Short-range Underwater Communication. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :35:1–35:8.
.
2016. The development process of short-range underwater communication systems consists of different phases. Each phase comprises a multitude of specific requirements to the development platform. Typically, the utilized hardware and software is custom-built for each phase and wireless technology. Thus, the available platforms are usually not flexible and only usable for a single development phase or a single wireless technology. Furthermore, the modification and adaption between the phases and technologies are costly and time-consuming. Platforms providing the flexibility to switch between phases or even wireless technologies are either expensive or are not suitable to be integrated into underwater equipment. We developed a flexible and modular platform consisting of a controller and different front ends. The platform is capable of performing complex tasks during all development phases. To achieve high performance with more complex modulation schemes, we combine an embedded Linux processor with a field programmable gate array (FPGA) for computational demanding tasks. We show that our platform is capable of supporting the development of short-range underwater communication systems using a variety of wireless underwater communication technologies.
A Framework for Automatic Anomaly Detection in Mobile Applications. Proceedings of the International Conference on Mobile Software Engineering and Systems. :297–298.
.
2016. It is standard practice in enterprises to analyze large amounts of logs to detect software failures and malicious behaviors. Mobile applications pose a major challenge to centralized monitoring as network and storage limitations prevent fine-grained logs to be stored and transferred for off-line analysis. In this paper we introduce EMMA, a framework for automatic anomaly detection that enables security analysis as well as in-the-field quality assurance for enterprise mobile applications, and incurs minimal overhead for data exchange with a back-end monitoring platform. EMMA instruments binary applications with a lightweight anomaly-detection layer that reveals failures and security threats directly on mobile devices, thus enabling corrective measures to be taken promptly even when the device is disconnected. In our empirical evaluation, EMMA detected failures in unmodified Android mobile applications.
Handshake Triggered Chained-concurrent MAC Protocol for Underwater Sensor Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :23:1–23:5.
.
2016. The design of medium access control (MAC) protocols for Underwater Acoustic Sensor Networks (UASNs) pose many challenges due to low bandwidth and high propagation delay. In this paper, a new medium access control (MAC) protocol called Handshake Triggered Chained-Concurrent MAC (HTCC) is proposed for large-scale applications in UWSNs. The main idea of HTCC is to establish a chained concurrent transmission accomplishing spatial reuse. The novelties of HTCC lie in: firstly, the protocol allows multi-direction handshake with different nodes simultaneously; secondly, a random access mechanism is integrated with the handshake mechanism for improve channel utilization. Simulation results show that HTCC outperforms extended version of Slotted floor acquisition multiple accesses (Ext-sFAMA) in terms of network throughput, the RTS efficiency, as well as fairness in representative scenarios.
Harmonic Potential Field Based Routing Protocol for 3D Underwater Sensor Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :38:1–38:2.
.
2016. The local minima has been deemed as a challenging issue when designing routing protocols for 3D underwater sensor networks. Recently, harmonic potential field method has been used to tackle the issue of local minima which was also a major bottleneck in path planning and obstacle avoidance of robotics community. Inspired by this, this paper proposes a harmonic potential field based routing protocol for 3D underwater sensor networks with local minima. More specifically, the harmonic potential field is calculated using harmonic functions and Dirichlet boundary conditions are used for the local minima, sink(or seabuoy) and sending node. Numerical results show the effectiveness of the proposed routing protocol.
High-Performance and Lightweight Lattice-Based Public-Key Encryption. Proceedings of the 2Nd ACM International Workshop on IoT Privacy, Trust, and Security. :2–9.
.
2016. In the emerging Internet of Things, lightweight public-key cryptography is an essential component for many cost-efficient security solutions. Since conventional public-key schemes, such as ECC and RSA, remain expensive and energy hungry even after aggressive optimization, this work investigates a possible alternative. In particular, we show the practical potential of replacing the Gaussian noise distribution in the Ring-LWE based encryption scheme by Lindner and Peikert/Lyubashevsky et al. with a binary distribution. When parameters are carefully chosen, our construction is resistant against any state-of-the-art cryptanalytic techniques (e.g., attacks on original Ring-LWE or NTRU) and suitable for low-cost scenarios. In the end, our scheme can enable public-key encryption even on very small and low-cost 8-bit (ATXmega128) and 32-bit (Cortex-M0) microcontrollers.
Hypervisor-Based Attestation of Virtual Environments. 2016 Intl IEEE Conferences on Ubiquitous Intelligence Computing, Advanced and Trusted Computing, Scalable Computing and Communications, Cloud and Big Data Computing, Internet of People, and Smart World Congress (UIC/ATC/ScalCom/CBDCom/IoP/SmartWorld). :333–340.
.
2016. Several years ago, virtualization technologies, hypervisors were rediscovered, today virtualization is used in a variety of applications. Network operators have discovered the cost-effectiveness, flexibility,, scalability of virtualizing network functions (NFV). However, in light of current events, security breaches related to platform software manipulation the use of Trusted Computing technologies has become not only more popular but increasingly viewed as mandatory for adequate system protection. While Trusted Computing hardware for physical platforms is currently available, widely used, analogous support for virtualized environments, virtualized platforms is rare, not suitable for larger scale virtualization scenarios. Current remote, deep attestation protocols for virtual machines can support a limited amount of virtual machines before the inefficient use of the TPM device becomes a crucial bottle neck. We propose a scalable remote attestation scheme suitable for private cloud, NFV use cases supporting large amounts of VM attestations by efficient use of the physical TPM device.
Implementation and Application of Underwater Acoustic Sensor Nodes. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :41:1–41:2.
.
2016. Underwater sensing is envisioned using inexpensive underwater sensor nodes distributed over a wide area, deployed close to the bottom, and networked through underwater acoustic communications. In this paper, an underwater acoustic sensor node to perform the underwater sensing is designed and implemented. Specifically, we describe the design criteria, architecture and functional modules of underwater acoustic sensor node. Moreover, we give the experiment results of ocean current field estimation using the designed underwater acoustic sensor nodes at the sea area of Liuheng, Zhoushan, China.
The legal debate about personal data privacy at a time of big data mining and searching: Making big data researchers cooperating with lawmakers to find solutions for the future. 2016 First IEEE International Conference on Computer Communication and the Internet (ICCCI). :354–357.
.
2016. At the same time as Big Data technologies are being constantly refined, the legislation relating to data privacy is changing. The invalidation by the Court of Justice of the European Union on October 6, 2015, of the agreement known as “Safe Harbor”, negotiated by the European Commission on behalf of the European Union with the United States has two consequences. The first is to announce its replacement by a new, still fragile, program, the “Privacy Shield”, which isn't yet definitive and which could also later be repealed by the Court of Justice of the European Union. For example, we are expecting to hear the opinion in mid-April 2016 of the group of data protection authorities for the various states of the European Union, known as G29. The second is to mobilize the Big Data community to take control of the question of data privacy management and to put in place an adequate internal program.
A LTE-based Communication Architecture for Coastal Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :6:1–6:2.
.
2016. Currently, the coastal communication is mainly provided by satellite networks, which are expensive with low transmission rate and unable to support underwater communication efficiently. In this work, we propose a communication architecture for coastal network based on long term evolution (LTE) cellular networks in which a cellular network architecture is designed for the maritime communication scenario. Some key technologies of next-generation cellular networks such as device-to-device (D2D) and multiple input multiple output (MIMO) are integrated into the proposed architecture to support more efficient data transmission. In addition, over-water nodes aid the transmission of underwater network to improve the communication quality. With the proposed communication architecture, the coastal network can provide high-quality communication service to traffics with different quality-of-service (QoS) requirements.
Mitigating Security Threats Using Tactics and Patterns: A Controlled Experiment. Proccedings of the 10th European Conference on Software Architecture Workshops. :37:1–37:7.
.
2016. Security Patterns and Architectural Tactics are two well-known techniques for designing secure software systems. There is little or no empirical evidence on their relative effectiveness for security threats mitigation. This study presents MUA (Misuse activities + Patterns), an extension of misuse activities that incorporates patterns, and reports on a controlled comparison of this method that incorporate these techniques for threat mitigation with regard to MAST (Methodology for Applying Security Tactics) which already incorporates tactics. A simple Tsunami Alert System design was analyzed and modified by 40 undergraduate students, and significant difference was found for security threats mitigation (averaging 3.0 for Patterns versus 1.9 for Tactics, in a 1-to-5 scale). This result is contrary to previous results with professional subjects, leading us to believe that novices benefit more of detailed advice than of high-level concepts.
A Multi-channel MAC Protocol in Underwater Acoustic Sensor Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :25:1–25:2.
.
2016. In this paper, a multi-channel medium access control (MAC) protocol is proposed to overcome the Large Interference Range Collision (LIRC) problem in underwater acoustic sensor networks (UWASNs), which has been known to occur when a handshaking based MAC protocol is jointly used with a power control. The proposed scheme divides the frequency band into two separate channels each used for control and data packets transmission. Considering the acoustic signal attenuation characteristics, higher frequency is used for data and lower frequency is used for control. And then, the data transmission power is controlled to escape the LIRC problem and simultaneously to save as much as possible. Furthermore with the separated channels, we can also reduce control-data packet collisions.
Multi-hard Problems in Uncertain Environment. Proceedings of the Genetic and Evolutionary Computation Conference 2016. :381–388.
.
2016. Real-world problems are usually composed of two or more (potentially NP-Hard) problems that are interdependent on each other. Such problems have been recently identified as "multi-hard problems" and various strategies for solving them have been proposed. One of the most successful of the strategies is based on a decomposition approach, where each of the components of a multi-hard problem is solved separately (by state-of-the-art solver) and then a negotiation protocol between the sub-solutions is applied to mediate a global solution. Multi-hardness is, however, not the only crucial aspect of real-world problems. Many real-world problems operate in a dynamically-changing, uncertain environment. Special approaches such as risk analysis and minimization may be applied in cases when we know the possible variants of constraints and criteria, as well as their probabilities. On the other hand, adaptive algorithms may be used in the case of uncertainty about criteria variants or probabilities. While such approaches are not new, their application to multi-hard problems has not yet been studied systematically. In this paper we extend the benchmark problem for multi-hardness with the aspect of uncertainty. We adapt the decomposition-based approach to this new setting, and compare it against another promising heuristic (Monte-Carlo Tree Search) on a large publicly available dataset. Our comparisons show that the decomposition-based approach outperforms the other heuristic in most cases.
A Multipath Diversity Combining in Underwater CDMA System. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :40:1–40:2.
.
2016. In this study, we evaluate a multipath diversity reception in underwater CDMA system by performing a lake experiment. First, we design CDMA transmitter and receiver equipped with a multipath diversity with equal gain combining (EGC) and maximal ratio combining (MRC). Then, an experiment is performed at Lake Kyungcheon, South Korea to show that the diversity combining successfully corrects bit errors caused by multipath fading.
Obfuscating Conjunctions Under Entropic Ring LWE. Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science. :147–156.
.
2016. We show how to securely obfuscate conjunctions, which are functions f(x1,...,xn) = ∧i∈I yi where I ⊆ [n] and each literal yi is either just xi or ¬ xi e.g., f(xi,...,x\_n) = xi ⊆ ¬ x3 ⊆ ¬ x7 ... ⊆ x\\textbackslashvphantom\n-1. Whereas prior work of Brakerski and Rothblum (CRYPTO 2013) showed how to achieve this using a non-standard object called cryptographic multilinear maps, our scheme is based on an "entropic" variant of the Ring Learning with Errors (Ring LWE) assumption. As our core tool, we prove that hardness assumptions on the recent multilinear map construction of Gentry, Gorbunov and Halevi (TCC 2015) can be established based on entropic Ring LWE. We view this as a first step towards proving the security of additional mutlilinear map based constructions, and in particular program obfuscators, under standard assumptions. Our scheme satisfies virtual black box (VBB) security, meaning that the obfuscated program reveals nothing more than black-box access to f as an oracle, at least as long as (essentially) the conjunction is chosen from a distribution having sufficient entropy.
On-surface Wireless-assisted Opportunistic Routing for Underwater Sensor Networks. Proceedings of the 11th ACM International Conference on Underwater Networks & Systems. :43:1–43:5.
.
2016. The harsh environment in the water has imposed challenges for underwater sensor networks (USNs), which collect the sensed data from the underwater sensors to the sink on land. The time-varying underwater acoustic channel has low band-width and high bit error rate, which leads to low data collection efficiency. Furthermore, the heterogeneous model of USNs that uses acoustic communications under the water and wireless communication above the water makes it difficult in efficient routing and forwarding for data collection. To this end, we propose a novel on-surface wireless-assisted opportunistic routing (SurOpp) for USNs. SurOpp deploys multiple buoy nodes on surface and includes all of them in the forwarding candidates to form a receive diversity. The opportunities of reception and forwarding in buoy nodes are exploited to improve the end-to-end transmissions. SurOpp also adopts rateless codes in the source to achieve opportunistic reception in the sink. The cooperation of both opportunistic reception in the buoys and the sink further decreases the messages of control overhead. The wireless interface in the buoy undertakes all the message exchanges in forwarding coordination to compensate the bandwidth limit of the acoustic channel. Simulations in NS3 show that SurOpp outperforms the traditional routing and existing opportunistic routing in terms of packet delivery ratio, end-to-end delay and energy consumption.