Biblio

Found 12046 results

Filters: Keyword is Resiliency  [Clear All Filters]
2022-02-03
Xu, Chengtao, Song, Houbing.  2021.  Mixed Initiative Balance of Human-Swarm Teaming in Surveillance via Reinforcement learning. 2021 IEEE/AIAA 40th Digital Avionics Systems Conference (DASC). :1—10.
Human-machine teaming (HMT) operates in a context defined by the mission. Varying from the complexity and disturbance in the cooperation between humans and machines, a single machine has difficulty handling work with humans in the scales of efficiency and workload. Swarm of machines provides a more feasible solution in such a mission. Human-swarm teaming (HST) extends the concept of HMT in the mission, such as persistent surveillance, search-and-rescue, warfare. Bringing the concept of HST faces several scientific challenges. For example, the strategies of allocation on the high-level decision making. Here, human usually plays the supervisory or decision making role. Performance of such fixed structure of HST in actual mission operation could be affected by the supervisor’s status from many aspects, which could be considered in three general parts: workload, situational awareness, and trust towards the robot swarm teammate and mission performance. Besides, the complexity of a single human operator in accessing multiple machine agents increases the work burdens. An interface between swarm teammates and human operators to simplify the interaction process is desired in the HST.In this paper, instead of purely considering the workload of human teammates, we propose the computational model of human swarm interaction (HSI) in the simulated map surveillance mission. UAV swarm and human supervisor are both assigned in searching a predefined area of interest (AOI). The workload allocation of map monitoring is adjusted based on the status of the human worker and swarm teammate. Workload, situation awareness ability, trust are formulated as independent models, which affect each other. A communication-aware UAV swarm persistent surveillance algorithm is assigned in the swarm autonomy portion. With the different surveillance task loads, the swarm agent’s thrust parameter adjusts the autonomy level to fit the human operator’s needs. Reinforcement learning is applied in seeking the relative balance of workload in both human and swarm sides. Metrics such as mission accomplishment rate, human supervisor performance, mission performance of UAV swarm are evaluated in the end. The simulation results show that the algorithm could learn the human-machine trust interaction to seek the workload balance to reach better mission execution performance. This work inspires us to leverage a more comprehensive HST model in more practical HMT application scenarios.
2022-05-10
Ion, Valentin, Andrei, Horia, Diaconu, Emil, Puchianu, Dan Constantin, Gheorghe, Andrei Cosmin.  2021.  Modelling the electrical characteristics of video surveillance systems. 2021 7th International Symposium on Electrical and Electronics Engineering (ISEEE). :1–4.
It is not possible to speak about a complete security system without also taking into account the video surveillance system (CCTV). The reason is that CCTV systems offer the most spectacular results both in the security of goods and people and in the field of customer relations, marketing, traffic monitoring and the list can go on. With the development of the software industry the applicability of CCTV systems has greatly increased, largely due to image processing applications. The present paper, which is the continuation of an article already presented at an international conference, aims to shape the electrical characteristics of a common video surveillance system. The proposed method will be validated in two different programming environments.
Tao, Yunting, Kong, Fanyu, Yu, Jia, Xu, Qiuliang.  2021.  Modification and Performance Improvement of Paillier Homomorphic Cryptosystem. 2021 IEEE 19th International Conference on Embedded and Ubiquitous Computing (EUC). :131–136.
Data security and privacy have become an important problem while big data systems are growing dramatically fast in various application fields. Paillier additive homomorphic cryptosystem is widely used in information security fields such as big data security, communication security, cloud computing security, and artificial intelligence security. However, how to improve its computational performance is one of the most critical problems in practice. In this paper, we propose two modifications to improve the performance of the Paillier cryptosystem. Firstly, we introduce a key generation method to generate the private key with low Hamming weight, and this can be used to accelerate the decryption computation of the Paillier cryptosystem. Secondly, we propose an acceleration method based on Hensel lifting in the Paillier cryptosystem. This method can obtain a faster and improved decryption process by showing the mathematical analysis of the decryption algorithm.
2022-03-08
Kim, Won-Jae, Kim, Sang-Hoon.  2021.  Multiple Open-Switch Fault Diagnosis Using ANNs for Three-Phase PWM Converters. 2021 24th International Conference on Electrical Machines and Systems (ICEMS). :2436–2439.
In this paper, a multiple switches open-fault diagnostic method using ANNs (Artificial Neural Networks) for three-phase PWM (Pulse Width Modulation) converters is proposed. When an open-fault occurs on switches in the converter, the stator currents can include dc and harmonic components. Since these abnormal currents cannot be easily cut off by protection circuits, secondary faults can occur in peripherals. Therefore, a method of diagnosing the open-fault is required. For open-faults for single switch and double switches, there are 21 types of fault modes depending on faulty switches. In this paper, these fault modes are localized by using the dc component and THD (Total Harmonics Distortion) in fault currents. For obtaining the dc component and THD in the currents, an ADALINE (Adaptive Linear Neuron) is used. For localizing fault modes, two ANNs are used in series; the 21 fault modes are categorized into six sectors by the first ANN of using the dc components, and then the second ANN localizes fault modes by using both the dc and THDs of the d-q axes current in each sector. Simulations and experiments confirm the validity of the proposed method.
2022-09-30
Priya, Ratna, Utsav, Ankur, Zabeen, Ashiya, Abhishek, Amit.  2021.  Multiple Security Threats with Its Solution in Internet of Things (IoT). 2021 4th International Conference on Recent Developments in Control, Automation & Power Engineering (RDCAPE). :221–223.
This paper deals with the different security issues and their probable solution related to the Internet of things (IoT). We firstly examine and found out the basic possible threats and security attacks in IoT. As we all are familiar with the fact that IoT had its impact in today’s era. We are very much dependent on smart technologies these days. Security is always an immense challenge in the IoT domain. We had tried to focus on some of the most common possible attacks and also examined the layer of the system model of IoT in which it had happened. In the later section of the paper, we had proposed all the possible solutions for the issues and attacks. This work will be used for giving some possible solutions for the attacks in different layers and we can stop them at the earliest.
2022-10-06
He, Bingjun, Chen, Jianfeng.  2021.  Named Entity Recognition Method in Network Security Domain Based on BERT-BiLSTM-CRF. 2021 IEEE 21st International Conference on Communication Technology (ICCT). :508–512.
With the increase of the number of network threats, the knowledge graph is an effective method to quickly analyze the network threats from the mass of network security texts. Named entity recognition in network security domain is an important task to construct knowledge graph. Aiming at the problem that key Chinese entity information in network security related text is difficult to identify, a named entity recognition model in network security domain based on BERT-BiLSTM-CRF is proposed to identify key named entities in network security related text. This model adopts the BERT pre-training model to obtain the word vectors of the preceding and subsequent text information, and the obtained word vectors will be input to the subsequent BiLSTM module and CRF module for encoding and sorting. The test results show that this model has a good effect on the data set of network security domain. The recognition effect of this model is better than that of LSTM-CRF, BERT-LSTM-CRF, BERT-CRF and other models, and the F1=93.81%.
2022-05-12
Ma, Lele.  2021.  One Layer for All: Efficient System Security Monitoring for Edge Servers. 2021 IEEE International Performance, Computing, and Communications Conference (IPCCC). :1–8.
Edge computing promises higher bandwidth and lower latency to end-users. However, edge servers usually have limited computing resources and are geographically distributed over the edge. This imposes new challenges for efficient system monitoring and control of edge servers.In this paper, we propose EdgeVMI, a framework to monitor and control services running on edge servers with lightweight virtual machine introspection(VMI). The key of our technique is to run the monitor in a lightweight virtual machine which can leverage hardware events for monitoring memory read and writes. In addition, the small binary size and memory footprints of the monitor could reduce the start/stop time of service, the runtime overhead, as well as the deployment efforts.Inspired by unikernels, we build our monitor with only the necessary system modules, libraries, and functionalities of a specific monitor task. To reduce the security risk of the monitoring behavior, we separate the monitor into two isolated modules: one acts as a sensor to collect security information and another acts as an actuator to conduct control commands. Our evaluation shows the effectiveness and the efficiency of the monitoring system, with an average performance overhead of 2.7%.
2022-08-26
Saquib, Nazmus, Krintz, Chandra, Wolski, Rich.  2021.  PEDaLS: Persisting Versioned Data Structures. 2021 IEEE International Conference on Cloud Engineering (IC2E). :179—190.
In this paper, we investigate how to automatically persist versioned data structures in distributed settings (e.g. cloud + edge) using append-only storage. By doing so, we facilitate resiliency by enabling program state to survive program activations and termination, and program-level data structures and their version information to be accessed programmatically by multiple clients (for replay, provenance tracking, debugging, and coordination avoidance, and more). These features are useful in distributed, failure-prone contexts such as those for heterogeneous and pervasive Internet of Things (IoT) deployments. We prototype our approach within an open-source, distributed operating system for IoT. Our results show that it is possible to achieve algorithmic complexities similar to those of in-memory versioning but in a distributed setting.
2022-05-20
Choi, Changhee, Shin, Sunguk, Shin, Chanho.  2021.  Performance evaluation method of cyber attack behaviour forecasting based on mitigation. 2021 International Conference on Information and Communication Technology Convergence (ICTC). :13–15.
Recently, most of the processes are being computerized, due to the development of information and communication technology. In proportion to this, cyber-attacks are also increasing, and state-sponsored cyber-attacks are becoming a great threat to the country. These attacks are often composed of stages and proceed step-by-step, so for defense, it is necessary to predict the next action and perform appropriate mitigation. To this end, the paper proposes a mitigation-based performance evaluation method. We developed the new true positive which can have a value between 0 and 1 according to the mitigation. The experiment result and case studies show that the proposed method can effectively measure forecasting results under cyber security defense system.
2022-05-05
Nazir, Sajid, Poorun, Yovin, Kaleem, Mohammad.  2021.  Person Detection with Deep Learning and IoT for Smart Home Security on Amazon Cloud. 2021 International Conference on Electrical, Computer, Communications and Mechatronics Engineering (ICECCME). :1—6.
A smart home provides better living environment by allowing remote Internet access for controlling the home appliances and devices. Security of smart homes is an important application area commonly using Passive Infrared Sensors (PIRs), image capture and analysis but such solutions sometimes fail to detect an event. An unambiguous person detection is important for security applications so that no event is missed and also that there are no false alarms which result in waste of resources. Cloud platforms provide deep learning and IoT services which can be used to implement an automated and failsafe security application. In this paper, we demonstrate reliable person detection for indoor and outdoor scenarios by integrating an application running on an edge device with AWS cloud services. We provide results for identifying a person before authorizing entry, detecting any trespassing within the boundaries, and monitoring movements within the home.
2022-07-01
Phi Son, Vo, Nhat Binh, Le, Nguyen, Tung T., Trong Hai, Nguyen.  2021.  Physical layer security in cooperative cognitive radio networks with relay selection methods. 2021 International Conference on Advanced Technologies for Communications (ATC). :295—300.
This paper studies the physical layer security of four reactive relay selection methods (optimum relay selection, opportunist relay selection enhancement, suboptimal relay selection enhancement and partial relay selection enhancement) in a cooperative cognitive radio network including one pair of primary users, one eavesdropper, multiple relays and secondary users with perfect and imperfect channel state information (CSI) at receivers. In addition, we consider existing a direct link from a secondary source (S) to secondary destination receivers (D) and eavesdroppers (E). The secrecy outage probability, outage probability, intercept probability and reliability are calculated to verify the four relay selection methods with the fading channels by using Monte Carlo simulation. The results show that the loss of secrecy outage probability when remaining direct links from S to D and S to E. Additionally, the results also show that the trade-off between secrecy outage probability and the intercept probability and the optimum relay selection method outperforms other methods.
2022-07-15
Tang, Xiao, Cao, Zhenfu, Dong, Xiaolei, Shen, Jiachen.  2021.  PKMark: A Robust Zero-distortion Blind Reversible Scheme for Watermarking Relational Databases. 2021 IEEE 15th International Conference on Big Data Science and Engineering (BigDataSE). :72—79.
In this paper, we propose a zero-distortion blind reversible robust scheme for watermarking relational databases called PKMark. Data owner can declare the copyright of the databases or pursue the infringement by extracting the water-mark information embedded in the database. PKMark is mainly based on the primary key attribute of the tuple. So it does not depend on the type of the attribute, and can provide high-precision numerical attributes. PKMark uses RSA encryption on the watermark before embedding the watermark to ensure the security of the watermark information. Then we use RSA to sign the watermark cipher text so that the owner can verify the ownership of the watermark without disclosing the watermark. The watermark embedding and extraction are based on the hash value of the primary key, so the scheme has blindness and reversibility. In other words, the user can obtain the watermark information or restore the original database without comparing it to the original database. Our scheme also has almost excellent robustness against addition attacks, deletion attacks and alteration attacks. In addition, PKMark is resistant to additive attacks, allowing different users to embed multiple watermarks without interfering with each other, and it can indicate the sequence of watermark embedding so as to indicate the original copyright owner of the database. This watermarking scheme also allows data owners to detect whether the data has been tampered with.
2022-02-22
Sepulveda, Johanna, Winkler, Dominik, Sepúlveda, Daniel, Cupelli, Mario, Olexa, Radek.  2021.  Post-Quantum Cryptography in MPSoC Environments. 2021 IFIP/IEEE 29th International Conference on Very Large Scale Integration (VLSI-SoC). :1—6.
Multi-processors System-on-Chip (MPSoC) are a key enabling technology for different applications characterized by hyper-connectivity and multi-tenant requirements, where resources are shared and communication is ubiquitous. In such an environment, security plays a major role. To cope with these security needs, MPSoCs usually integrate cryptographic functionalities deployed as software and/or hardware solutions. Quantum computing represents a threat for the current cryptography. To overcome such a threat, Post-quantum cryptography (PQC) can be used, thus ensuring the long term security of different applications. Since 2017, NIST is running a PQC standardization process. While the focus has been the security analysis of the different PQC candidates and the software implementation, the MPSoC PQC implementation has been neglected. To this end, this work presents two contributions. First, the exploration of the multicore capabilities for developing optimized PQC implementations. As a use case, NTRU lattice-based PQC, finalist for the NIST standardization process, is discussed. Second, NTRU was deployed on an AURIX microcontroller of Infineon Technologies AG with the Real-Time Operating System PXROS-HR from HighTec EDV-Systeme GmbH. Results show that NTRU can be efficiently implemented and optimized on a multicore architecture, improving the performance up to 43% when compared to single core solutions.
2022-05-06
Lei, Qinyi, Sun, Qi, Zhao, Linyan, Hong, Dehua, Hu, Cailiang.  2021.  Power Grid Data Confirmation Model Based on Behavior Characteristics. 2021 IEEE 5th Information Technology,Networking,Electronic and Automation Control Conference (ITNEC). 5:1252–1256.
The power grid has high requirements for data security, and data security audit technology is facing challenges. Because the server in the power grid operating environment is considered untrustworthy and does not have the authority to obtain the secret key, the encrypted data cannot be parsed and the data processing ability of the data center is restricted. In response to the above problems, the power grid database encryption system was designed, and the access control module and the encryption module that should be written based on SQL statements were explained. The database encryption system was developed using the Java language and deployed in the cloud environment. Finally, the method was proved by experiments. feasibility.
2022-06-09
Yu, Siyu, Chen, Ningjiang, Liang, Birui.  2021.  Predicting gray fault based on context graph in container-based cloud. 2021 IEEE International Symposium on Software Reliability Engineering Workshops (ISSREW). :224–234.
Distributed Container-based cloud system has the advantages of rapid deployment, efficient virtualization, simplified configuration, and well-scalability. However, good scalability may slow down container-based cloud because it is more vulnerable to gray faults. As a new fault model similar with fail-slow and limping, gray fault has so many root causes that current studies focus only on a certain type of fault are not sufficient. And unlike traditional cloud, container is a black box provided by service providers, making it difficult for traditional API intrusion-based diagnosis methods to implement. A better approach should shield low-level causes from high-level processing. A Gray Fault Prediction Strategy based on Context Graph is proposed according to the correlation between gray faults and application scenarios. From historical data, the performance metrics related to how above context evolve to fault scenarios are established, and scenarios represented by corresponding data are stored in a graph. A scenario will be predicted as a fault scenario, if its isomorphic scenario is found in the graph. The experimental results show that the success rate of prediction is stable at more than 90%, and it is verified the overhead is optimized well.
2022-04-13
He, Gaofeng, Si, Yongrui, Xiao, Xiancai, Wei, Qianfeng, Zhu, Haiting, Xu, Bingfeng.  2021.  Preventing IoT DDoS Attacks using Blockchain and IP Address Obfuscation. 2021 13th International Conference on Wireless Communications and Signal Processing (WCSP). :1—5.
With the widespread deployment of Internet of Things (IoT) devices, hackers can use IoT devices to launch large-scale distributed denial of service (DDoS) attacks, which bring great harm to the Internet. However, how to defend against these attacks remains to be an open challenge. In this paper, we propose a novel prevention method for IoT DDoS attacks based on blockchain and obfuscation of IP addresses. Our observation is that IoT devices are usually resource-constrained and cannot support complicated cryptographic algorithms such as RSA. Based on the observation, we employ a novel authentication then communication mechanism for IoT DDoS attack prevention. In this mechanism, the attack targets' IP addresses are encrypted by a random security parameter. Clients need to be authenticated to obtain the random security parameter and decrypt the IP addresses. In particular, we propose to authenticate clients with public-key cryptography and a blockchain system. The complex authentication and IP address decryption operations disable IoT devices and thus block IoT DDoS attacks. The effectiveness of the proposed method is analyzed and validated by theoretical analysis and simulation experiments.
2022-06-14
Pradel, Gaëtan, Mitchell, Chris.  2021.  Privacy-Preserving Biometric Matching Using Homomorphic Encryption. 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :494–505.
Biometric matching involves storing and processing sensitive user information. Maintaining the privacy of this data is thus a major challenge, and homomorphic encryption offers a possible solution. We propose a privacy-preserving biometrics-based authentication protocol based on fully homomorphic en-cryption, where the biometric sample for a user is gathered by a local device but matched against a biometric template by a remote server operating solely on encrypted data. The design ensures that 1) the user's sensitive biometric data remains private, and 2) the user and client device are securely authenticated to the server. A proof-of-concept implementation building on the TFHE library is also presented, which includes the underlying basic operations needed to execute the biometric matching. Performance results from the implementation show how complex it is to make FHE practical in this context, but it appears that, with implementation optimisations and improvements, the protocol could be used for real-world applications.
2022-07-15
Tao, Jing, Chen, A, Liu, Kai, Chen, Kailiang, Li, Fengyuan, Fu, Peng.  2021.  Recommendation Method of Honeynet Trapping Component Based on LSTM. 2021 IEEE Intl Conf on Dependable, Autonomic and Secure Computing, Intl Conf on Pervasive Intelligence and Computing, Intl Conf on Cloud and Big Data Computing, Intl Conf on Cyber Science and Technology Congress (DASC/PiCom/CBDCom/CyberSciTech). :952—957.
With the advancement of network physical social system (npss), a large amount of data privacy has become the targets of hacker attacks. Due to the complex and changeable attack methods of hackers, network security threats are becoming increasingly severe. As an important type of active defense, honeypots use the npss as a carrier to ensure the security of npss. However, traditional honeynet structures are relatively fixed, and it is difficult to trap hackers in a targeted manner. To bridge this gap, this paper proposes a recommendation method for LSTM prediction trap components based on attention mechanism. Its characteristic lies in the ability to predict hackers' attack interest, which increases the active trapping ability of honeynets. The experimental results show that the proposed prediction method can quickly and effectively predict the attacking behavior of hackers and promptly provide the trapping components that hackers are interested in.
2022-04-12
Rane, Prachi, Rao, Aishwarya, Verma, Diksha, Mhaisgawali, Amrapali.  2021.  Redacting Sensitive Information from the Data. 2021 International Conference on Smart Generation Computing, Communication and Networking (SMART GENCON). :1—5.
Redaction of personal, confidential and sensitive information from documents is becoming increasingly important for individuals and organizations. In past years, there have been many well-publicized cases of data leaks from various popular companies. When the data contains sensitive information, these leaks pose a serious threat. To protect and conceal sensitive information, many companies have policies and laws about processing and sanitizing sensitive information in business documents.The traditional approach of manually finding and matching millions of words and then redacting is slow and error-prone. This paper examines different models to automate the identification and redaction of personal and sensitive information contained within the documents using named entity recognition. Sensitive entities example person’s name, bank account details or Aadhaar numbers targeted for redaction, are recognized based on the file’s content, providing users with an interactive approach to redact the documents by changing selected sensitive terms.
2022-09-09
Cheng, Jie, Zhang, Kun, Tu, Bibo.  2021.  Remote Attestation of Large-scale Virtual Machines in the Cloud Data Center. 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :180—187.
With the development of cloud computing, remote attestation of virtual machines has received extensive attention. However, the current schemes mainly concentrate on the single prover, and the attestation of a large-scale virtualization environment will cause TPM bottleneck and network congestion, resulting in low efficiency of attestation. This paper proposes CloudTA, an extensible remote attestation architecture. CloudTA groups all virtual machines on each cloud server and introduces an integrity measurement group (IMG) to measure virtual machines and generate trusted evidence by a group. Subsequently, the cloud server reports the physical platform and VM group's trusted evidence for group verification, reducing latency and improving efficiency. Besides, CloudTA designs a hybrid high concurrency communication framework for supporting remote attestation of large-scale virtual machines by combining active requests and periodic reports. The evaluation results suggest that CloudTA has good efficiency and scalability and can support remote attestation of ten thousand virtual machines.
2022-03-14
Zhao, Hua, Xu, Chunxiao, Zhou, Feifei.  2021.  Research on Embedded Startup Method of Trusted Module. 2021 IEEE 5th Information Technology,Networking,Electronic and Automation Control Conference (ITNEC). 5:953—957.
In order to meet the requirements of secure start-up of embedded devices, this paper designs a secure and trusted circuit to realize the secure and trusted start-up of the system. This paper analyzes the principle and method of the circuit design, and verifies the preset information of the embedded device before the start of the embedded device, so as to ensure that the start process of the embedded device is carried out according to the predetermined way, and then uses the security module to measure the integrity of the data in the start process, so as to realize a trusted embedded system. The experimental results show that the security module has stronger security features and low latency. The integrity measurement is implemented in the trusted embedded system to realize the safe startup of embedded devices.
2022-07-29
TianYu, Pang, Yan, Song, QuanJiang, Shen.  2021.  Research on Security Threat Assessment for Power IOT Terminal Based on Knowledge Graph. 2021 IEEE 5th Information Technology,Networking,Electronic and Automation Control Conference (ITNEC). 5:1717—1721.
Due to the large number of terminal nodes and wide deployment of power IOT, it is vulnerable to attacks such as physical hijacking, communication link theft and replay. In order to sense and measure the security risks and threats of massive power IOT terminals in real time, a security threat assessment for power IOT terminals based on knowledge graph was proposed. Firstly, the basic data, operation data and alarm threat data of power IOT terminal equipment are extracted and correlated, and the power IOT terminal based on knowledge graph is constructed. Then, the real-time monitoring data of the power IOT terminal is preprocessed. Based on the knowledge graph of the power IOT terminal, the safety analysis and operation analysis of the terminal are carried out, and the threat index of the power IOT terminal is perceived in real time. Finally, security operation and maintenance personnel make disposal decisions on the terminals according to the threat index of power IOT terminals to ensure the safe and stable operation of power IOT terminal nodes. The experimental results show that compared with the traditional IPS, the method can effectively detect the security threat of the power IOT terminal and reduce the alarm vulnerability rate.
2022-12-01
Zhang, Jingqiu, Raman, Gurupraanesh, Raman, Gururaghav, Peng, Jimmy Chih-Hsien, Xiao, Weidong.  2021.  A Resilient Scheme for Mitigating False Data Injection Attacks in Distributed DC Microgrids. 2021 IEEE Energy Conversion Congress and Exposition (ECCE). :1440–1446.
Although DC microgrids using a distributed cooperative control architecture can avoid the instability or shutdown issues caused by a single-point failure as compared to the centralized approach, limited global information in the former makes it difficult to detect cyber attacks. Here, we present a false data injection attack (FDIA)–-termed as a local control input attack–-targeting voltage observers in the secondary controllers and control loops in the primary controllers. Such an attack cannot be detected by only observing the performance of the estimated voltage of each agent, thereby posing a potential threat to the system operation. To address this, a detection method using the outputs of the voltage observers is developed to identify the exact location of an FDIA. The proposed approach is based on the characteristics of the distributed cooperative network and avoids heavy dependency on the system model parameters. Next, an event-driven mitigation approach is deployed to substitute the attacked element with a reconstructed signal upon the detection of an attack. Finally, the effectiveness of the proposed resilient scheme is validated using simulation results.
2022-05-06
Zeng, Feng.  2021.  Secure ADS-B protection scheme supporting query. 2021 IEEE SmartWorld, Ubiquitous Intelligence Computing, Advanced Trusted Computing, Scalable Computing Communications, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/IOP/SCI). :513–518.
Automatic dependent surveillance-broadcast (ADS- B) records provide an important basis and evidence for future route planning and accountability. However, due to the lack of effective support for the integrity and confidentiality of ADS-B, the air traffic control (ATC) system based on ADS-B faces serious security threats. Once the data is tampered with, it will cause immeasurable losses to society. The ADS-B data is arranged in chronological order, and the order-preserving encryption method allows users to directly search for ciphertexts by time. However, encryption alone does not guarantee the integrity of the data. The attacker can still destroy the integrity of the data by modifying the ciphertext. This paper proposes a secure ADS- B protection scheme that supports queries. We construct a dynamic order-preserving encryption (DOPE) scheme to achieve data confidentiality and sequential search of target data in the ciphertext. In addition, the scheme achieves fast integrity checking by calculating the unique verification label of the entire ciphertext, and supports blockless verification, which means that all data does not need to be transmitted during the audit phase. In the meanwhile, the auditor can verify the integrity of multiple ADS-B documents at once, which improves the computational efficiency of the audit. We analyze the integrity and security of the scheme and proved that DOPE is indistinguishable under an ordered chosen-plaintext attack (IND-OCPA). Furthermore, we conclude through performance analysis that the communication overhead is constant and computation overhead is logarithmic level. The proposed scheme is applicable to all data arranged in order, such as hospital records arranged by date and so on. At the same time, ADS-B can be used for urban vehicle monitoring and is a basic means to realize smart transportation.
2022-08-26
Lv, Huiying, Zhang, Yuan, Li, Huan, Chang, Wenjun.  2021.  Security Assessment of Enterprise Networks Based on Analytic Network Process and Evidence Theory. 2021 3rd International Conference on Artificial Intelligence and Advanced Manufacture (AIAM). :305—313.

Network security has always been the most important of enterprise informatization construction and development, and the security assessment of network system is the basis for enterprises to make effective security defense strategies. Aiming at the relevance of security factors and subjectivity of evaluation results in the process of enterprise network system security assessment, a security assessment method combining Analytic Network Process and evidence theory is proposed. Firstly, we built a complete security assessment index system and network analysis structure model for enterprise network, and determined the converged security index weights by calculating hypermatrix, limit hypermatrix and stable limit hypermatrix; then, we used the evidence theory on data fusion of the evaluation opinions of multiple experts to eliminate the conflict between evidences. Finally, according to the principle of maximum membership degree, we realized the assessment of enterprise network security level using weighted average. The example analysis showed that the model not only weighed the correlation influence among the security indicators, but also effectively reduced the subjectivity of expert evaluation and the fuzziness and uncertainty in qualitative analysis, which verified the effectiveness of the model and method, and provided an important basis for network security management.