Biblio

Found 2356 results

Filters: Keyword is privacy  [Clear All Filters]
2022-03-01
Kulkarni, Vedika J., Manju, R., Gupta, Ruchika, Jose, John, Nandi, Sukumar.  2021.  Packet Header Attack by Hardware Trojan in NoC Based TCMP and Its Impact Analysis. 2021 15th IEEE/ACM International Symposium on Networks-on-Chip (NOCS). :21–28.
With the advancement of VLSI technology, Tiled Chip Multicore Processors (TCMP) with packet switched Network-on-Chip (NoC) have been emerged as the backbone of the modern data intensive parallel systems. Due to tight time-to-market constraints, manufacturers are exploring the possibility of integrating several third-party Intellectual Property (IP) cores in their TCMP designs. Presence of malicious Hardware Trojan (HT) in the NoC routers can adversely affect communication between tiles leading to degradation of overall system performance. In this paper, we model an HT mounted on the input buffers of NoC routers that can alter the destination address field of selected NoC packets. We study the impact of such HTs and analyse its first and second order impacts at the core level, cache level, and NoC level both quantitatively and qualitatively. Our experimental study shows that the proposed HT can bring application to a complete halt by stalling instruction issue and can significantly impact the miss penalty of L1 caches. The impact of re-transmission techniques in the context of HT impacted packets getting discarded is also studied. We also expose the unrealistic assumptions and unacceptable latency overheads of existing mitigation techniques for packet header attacks and emphasise the need for alternative cost effective HT management techniques for the same.
2022-04-26
Wang, Hongji, Yao, Gang, Wang, Beizhan.  2021.  A Quantum Ring Signature Scheme Based on the Quantum Finite Automata Signature Scheme. 2021 IEEE 15th International Conference on Anti-counterfeiting, Security, and Identification (ASID). :135–139.

In quantum cryptography research area, quantum digital signature is an important research field. To provide a better privacy for users in constructing quantum digital signature, the stronger anonymity of quantum digital signatures is required. Quantum ring signature scheme focuses on anonymity in certain scenarios. Using quantum ring signature scheme, the quantum message signer hides his identity into a group. At the same time, there is no need for any centralized organization when the user uses the quantum ring signature scheme. The group used to hide the signer identity can be immediately selected by the signer himself, and no collaboration between users.Since the quantum finite automaton signature scheme is very efficient quantum digital signature scheme, based on it, we propose a new quantum ring signature scheme. We also showed that the new scheme we proposed is of feasibility, correctness, anonymity, and unforgeability. And furthermore, the new scheme can be implemented only by logical operations, so it is easy to implement.

2021-12-21
Oliver, Ian.  2021.  Trust, Security and Privacy through Remote Attestation in 5G and 6G Systems. 2021 IEEE 4th 5G World Forum (5GWF). :368–373.
Digitalisation of domains such as medical and railway utilising cloud and networking technologies such as 5G and forthcoming 6G systems presents additional security challenges. The establishment of the identity, integrity and provenance of devices, services and other functional components removed a number of attack vectors and addresses a number of so called zero-trust security requirements. The addition of trusted hardware, such as TPM, and related remote attestation integrated with the networking and cloud infrastructure will be necessary requirement.
2022-06-09
Shoba, V., Parameswari, R..  2021.  Data Security and Privacy Preserving with Augmented Homomorphic Re-Encryption Decryption (AHRED) Algorithm in Big Data Analytics. 2021 Third International Conference on Inventive Research in Computing Applications (ICIRCA). :451–457.
The process of Big data storage has become challenging due to the expansion of extensive data; data providers will offer encrypted data and upload to Big data. However, the data exchange mechanism is unable to accommodate encrypted data. Particularly when a large number of users share the scalable data, the scalability becomes extremely limited. Using a contemporary privacy protection system to solve this issue and ensure the security of encrypted data, as well as partially homomorphic re-encryption and decryption (PHRED). This scheme has the flexibility to share data by ensuring user's privacy with partially trusted Big Data. It can access to strong unforgeable scheme it make the transmuted cipher text have public and private key verification combined identity based Augmented Homomorphic Re Encryption Decryption(AHRED) on paillier crypto System with Laplacian noise filter the performance of the data provider for privacy preserving big data.
2022-05-06
Akumalla, Harichandana, Hegde, Ganapathi.  2021.  Deoxyribonucleic Acid Based Nonce-Misuse-Resistant Authenticated Encryption Algorithm. 2021 5th International Conference on Electronics, Materials Engineering Nano-Technology (IEMENTech). :1—5.
This paper aims to present a performance comparison of new authenticated encryption (AE) algorithm with the objective of high network security and better efficiency as compared to the defacto standard. This algorithm is based on a critical property of nonce-misuse-resistance incorporating DNA computation for securing the key, here the processing unit of DNA block converts the input key into its equivalent DNA base formats based on the ASCII code table. The need for secure exchange of keys through a public channel has become inevitable and thus, the proposed architecture will enhance the secrecy by using DNA cryptography. These implementations consider Advanced Encryption Standard in Galois Counter mode (AES-GCM) as a standard for comparison.
2022-08-26
Gomez, Matthew R., Slutz, S.A., Jennings, C.A., Weis, M.R., Lamppa, D.C., Harvey-Thompson, A.J., Geissel, M., Awe, T.J., Chandler, G.A., Crabtree, J.A. et al..  2021.  Developing a Platform to Enable Parameter Scaling Studies in Magnetized Liner Inertial Fusion Experiments. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
Magnetized Liner Inertial Fusion (MagLIF) is a magneto-inertial fusion concept that relies on fuel magnetization, laser preheat, and a magnetically driven implosion to produce fusion conditions. In MagLIF, the target is a roughly 10 mm long, 5 mm diameter, 0.5 mm thick, cylindrical beryllium shell containing 1 mg/cm 3 D 2 gas. An axial magnetic field on the order of 10 T is applied to the target, and several kJ of laser energy is deposited into the fuel. Up to 20 MA of current is driven axially through the beryllium target, causing it to implode over approximately 100 ns. The implosion produces a 100-μm diameter, 8-mm tall fuel column with a burn-averaged ion temperature of several keV, that generates 10 11 -10 13 DD neutrons.
Gomez, Matthew R., Myers, C.E., Hatch, M.W., Hutsel, B.T., Jennings, C.A., Lamppa, D.C., Lowinske, M.C., Maurer, A.J., Steiner, A.M., Tomlinson, K. et al..  2021.  Developing An Extended Convolute Post To Drive An X-Pinch For Radiography At The Z Facility. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
X-ray radiography has been used to diagnose a wide variety of experiments at the Z facility including inertial confinement fusion capsule implosions, the growth of the magneto-Rayleigh-Taylor instability in solid liners, and the development of helical structures in axially magnetized liner implosions. In these experiments, the Z Beamlet laser (1 kJ, 1 ns) was used to generate the x-ray source. An alternate x-ray source is desirable in experiments where the Z Beamlet laser is used for another purpose (e.g., preheating the fuel in magnetized liner inertial fusion experiments) or when multiple radiographic lines of sight are necessary.
Zimmer, D., Conti, F., Beg, F., Gomez, M. R., Jennings, C. A., Myers, C. E., Bennett, N..  2021.  Effects of Applied Axial Magnetic Fields on Current Coupling in Maglif Experiments on the Z Machine. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
The Z machine is a pulsed power generator located at Sandia National Laboratories in Albuquerque, New Mexico. It is capable of producing a \textbackslashtextgreater20 MA current pulse that is directed onto an experimental load. While a diverse array of experiments are conducted on the Z machine, including x-ray production and dynamic materials science experiments, the focus of this presentation are the Magnetic Liner Inertial Fusion (MagLIF) experiments. In these experiments, an axial magnetic field is applied to the load region, where a cylindrical, fuel-filled metal liner is imploded. We explore the effects of this field on the ability to efficiently couple the generator current to the load, and the extent to which this field interrupts the magnetic insulation of the inner-most transmission line. We find that at the present-day applied field values, the effects of the applied field on current coupling are negligible. Estimates of the potential impact on current coupling of the larger applied field values planned for future experiments are also given. Shunted current is measured with B-dot probes and flyer velocimetry techniques. Analytical calculations, 2D particle-in-cell simulations, and experimental measurements will be presented.
2022-07-29
Ponomarenko, Vladimir, Kulminskiy, Danil, Prokhorov, Mikhail.  2021.  Laminar chaos in systems with variable delay time. 2021 5th Scientific School Dynamics of Complex Networks and their Applications (DCNA). :159–161.
In this paper, we investigated a self-oscillating ring system with variation of the delay time, which demonstrates the phenomenon of laminar chaos. The presence of laminar chaos is demonstrated for various laws of time delay variation - sinusoidal, sawtooth, and triangular. The behavior of coupled systems with laminar chaos and diffusive coupling is investigated. The presence of synchronous behavior is shown.
2022-02-25
Pan, Menghan, He, Daojing, Li, Xuru, Chan, Sammy, Panaousis, Emmanouil, Gao, Yun.  2021.  A Lightweight Certificateless Non-interactive Authentication and Key Exchange Protocol for IoT Environments. 2021 IEEE Symposium on Computers and Communications (ISCC). :1–7.
In order to protect user privacy and provide better access control in Internet of Things (IoT) environments, designing an appropriate two-party authentication and key exchange protocol is a prominent challenge. In this paper, we propose a lightweight certificateless non-interactive authentication and key exchange (CNAKE) protocol for mutual authentication between remote users and smart devices. Based on elliptic curves, our lightweight protocol provides high security performance, realizes non-interactive authentication between the two entities, and effectively reduces communication overhead. Under the random oracle model, the proposed protocol is provably secure based on the Computational Diffie-Hellman and Bilinear Diffie-Hellman hardness assumption. Finally, through a series of experiments and comprehensive performance analysis, we demonstrate that our scheme is fast and secure.
2022-02-07
Elbahadır, Hamza, Erdem, Ebubekir.  2021.  Modeling Intrusion Detection System Using Machine Learning Algorithms in Wireless Sensor Networks. 2021 6th International Conference on Computer Science and Engineering (UBMK). :401–406.
Wireless sensor networks (WSN) are used to perceive many data such as temperature, vibration, pressure in the environment and to produce results; it is widely used, including in critical fields such as military, intelligence and health. However, because of WSNs have different infrastructure and architecture than traditional networks, different security measures must be taken. In this study, an intrusion detection system (IDS) is modeled to ensure WSN security. Since the signature, misuse and anomaly based detection methods for intrusion detection systems are insufficient to provide security alone, a hybrid model is proposed in which these methods are used together. In the hybrid model, anomaly rules were defined for attack detection, and machine learning algorithms BayesNet, J48 and Random Forest were used to classify normal and abnormal traffic. Unlike the studies in the literature, CSE-CIC-IDS2018, the most up-to-date data set, was used to create attack profiles. Considering both hardware constraints and battery capacities of WSNs; the data was pre-processed in accordance with data mining principles. The results showed that the developed model has high accuracy and low false alarm rate.
Ben Abdel Ouahab, Ikram, Elaachak, Lotfi, Alluhaidan, Yasser A., Bouhorma, Mohammed.  2021.  A new approach to detect next generation of malware based on machine learning. 2021 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT). :230–235.
In these days, malware attacks target different kinds of devices as IoT, mobiles, servers even the cloud. It causes several hardware damages and financial losses especially for big companies. Malware attacks represent a serious issue to cybersecurity specialists. In this paper, we propose a new approach to detect unknown malware families based on machine learning classification and visualization technique. A malware binary is converted to grayscale image, then for each image a GIST descriptor is used as input to the machine learning model. For the malware classification part we use 3 machine learning algorithms. These classifiers are so efficient where the highest precision reach 98%. Once we train, test and evaluate models we move to simulate 2 new malware families. We do not expect a good prediction since the model did not know the family; however our goal is to analyze the behavior of our classifiers in the case of new family. Finally, we propose an approach using a filter to know either the classification is normal or it's a zero-day malware.
2022-01-31
Shrestha, Prakash, Saxena, Nitesh, Shukla, Diksha, Phoha, Vir V..  2021.  Press \$@\$@\$\$ to Login: Strong Wearable Second Factor Authentication via Short Memorywise Effortless Typing Gestures. 2021 IEEE European Symposium on Security and Privacy (EuroS P). :71—87.
The use of wearable devices (e.g., smartwatches) in two factor authentication (2FA) is fast emerging, as wearables promise better usability compared to smartphones. Still, the current deployments of wearable 2FA have significant usability and security issues. Specifically, one-time PIN-based wearable 2FA (PIN-2FA) requires noticeable user effort to open the app and copy random PINs from the wearable to the login terminal's (desktop/laptop) browser. An alternative approach, based on one-tap approvals via push notifications (Tap-2FA), relies upon user decision making to thwart attacks and is prone to skip-through. Both approaches are also vulnerable to traditional phishing attacks. To address this security-usability tension, we introduce a fundamentally different design of wearable 2FA, called SG-2FA, involving wrist-movement “seamless gestures” captured near transparently by the second factor wearable device while the user types a very short special sequence on the browser during the login process. The typing of the special sequence creates a wrist gesture that when identified correctly uniquely associates the login attempt with the device's owner. The special sequence can be fixed (e.g., “\$@\$@\$\$”), does not need to be a secret, and does not need to be memorized (could be simply displayed on the browser). This design improves usability over PIN-2FA since only this short sequence has to be typed as part of the login process (no interaction with or diversion of attention to the wearable and copying of random PINs is needed). It also greatly improves security compared to Tap-2FA since the attacker can not succeed in login unless the user's wrist is undergoing the exact same gesture at the exact same time. Moreover, the approach is phishing-resistant and privacy-preserving (unlike behavioral biometrics). Our results show that SG-2FA incurs only minimal errors in both benign and adversarial settings based on appropriate parameterizations.
2022-08-01
Wiefling, Stephan, Tolsdorf, Jan, Iacono, Luigi Lo.  2021.  Privacy Considerations for Risk-Based Authentication Systems. 2021 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). :320—327.
Risk-based authentication (RBA) extends authentication mechanisms to make them more robust against account takeover attacks, such as those using stolen passwords. RBA is recommended by NIST and NCSC to strengthen password-based authentication, and is already used by major online services. Also, users consider RBA to be more usable than two-factor authentication and just as secure. However, users currently obtain RBA’s high security and usability benefits at the cost of exposing potentially sensitive personal data (e.g., IP address or browser information). This conflicts with user privacy and requires to consider user rights regarding the processing of personal data. We outline potential privacy challenges regarding different attacker models and propose improvements to balance privacy in RBA systems. To estimate the properties of the privacy-preserving RBA enhancements in practical environments, we evaluated a subset of them with long-term data from 780 users of a real-world online service. Our results show the potential to increase privacy in RBA solutions. However, it is limited to certain parameters that should guide RBA design to protect privacy. We outline research directions that need to be considered to achieve a widespread adoption of privacy preserving RBA with high user acceptance.
2022-09-20
Chen, Tong, Xiang, Yingxiao, Li, Yike, Tian, Yunzhe, Tong, Endong, Niu, Wenjia, Liu, Jiqiang, Li, Gang, Alfred Chen, Qi.  2021.  Protecting Reward Function of Reinforcement Learning via Minimal and Non-catastrophic Adversarial Trajectory. 2021 40th International Symposium on Reliable Distributed Systems (SRDS). :299—309.
Reward functions are critical hyperparameters with commercial values for individual or distributed reinforcement learning (RL), as slightly different reward functions result in significantly different performance. However, existing inverse reinforcement learning (IRL) methods can be utilized to approximate reward functions just based on collected expert trajectories through observing. Thus, in the real RL process, how to generate a polluted trajectory and perform an adversarial attack on IRL for protecting reward functions has become the key issue. Meanwhile, considering the actual RL cost, generated adversarial trajectories should be minimal and non-catastrophic for ensuring normal RL performance. In this work, we propose a novel approach to craft adversarial trajectories disguised as expert ones, for decreasing the IRL performance and realize the anti-IRL ability. Firstly, we design a reward clustering-based metric to integrate both advantages of fine- and coarse-grained IRL assessment, including expected value difference (EVD) and mean reward loss (MRL). Further, based on such metric, we explore an adversarial attack based on agglomerative nesting algorithm (AGNES) clustering and determine targeted states as starting states for reward perturbation. Then we employ the intrinsic fear model to predict the probability of imminent catastrophe, supporting to generate non-catastrophic adversarial trajectories. Extensive experiments of 7 state-of-the-art IRL algorithms are implemented on the Object World benchmark, demonstrating the capability of our proposed approach in (a) decreasing the IRL performance and (b) having minimal and non-catastrophic adversarial trajectories.
2022-04-18
Bonatti, Piero A., Sauro, Luigi, Langens, Jonathan.  2021.  Representing Consent and Policies for Compliance. 2021 IEEE European Symposium on Security and Privacy Workshops (EuroS PW). :283–291.
Being compliant with the GDPR (and data protection regulations in general) is a difficult task, that calls for manifold, computer-based automated support. In this context, several use cases related to the management and the enforcement of privacy policies and consent call for a machine-understandable policy language, equipped with reliable algorithms for compliance checking and explanations. In this paper, we outline a set of requirements for such languages and algorithms, and address such requirements with a framework based on a profile of OWL2 and a set of policy serializations based on popular formats such as ODRL and JSON. Such ``external'' policy syntax is translated into the ``internal'' OWL2 syntax, thereby enabling semantic compliance checking and explanations using specialized OWL2 reasoners. We provide a precise definition of both the OWL2 profile and the external policy language based on JSON.
2022-05-06
Goswami, Partha Sarathi, Chakraborty, Tamal, Chattopadhyay, Abir.  2021.  A Secured Quantum Key Exchange Algorithm using Fermat Numbers and DNA Encoding. 2021 Fourth International Conference on Electrical, Computer and Communication Technologies (ICECCT). :1—8.
To address the concerns posed by certain security attacks on communication protocol, this paper proposes a Quantum Key Exchange algorithm coupled with an encoding scheme based on Fermat Numbers and DNA sequences. The concept of Watson-Crick’s transformation of DNA sequences and random property of the Fermat Numbers is applied for protection of the communication system by means of dual encryption. The key generation procedure is governed by a quantum bit rotation mechanism. The total process is illustrated with an example. Also, security analysis of the encryption and decryption process is also discussed.
2022-02-04
Sultan, Aiman, Hassan, Mehmood, Mansoor, Khwaja, Ahmed, Syed Saddam.  2021.  Securing IoT Enabled RFID Based Object Tracking Systems: A Symmetric Cryptography Based Authentication Protocol for Efficient Smart Object Tracking. 2021 International Conference on Communication Technologies (ComTech). :7—12.
Supply chain management systems (SCM) are the most intensive and statistical RFID application for object tracking. A lot of research has been carried out to overcome security issues in the field of online/offline object tracking as well as authentication protocols involving RFID technology. Due to advancements with the Internet of Things (IoT) and embedded systems in object tracking schemes the latest research manages to deliver information about the object’s location as well as provide particulars about the state of an object. Recent research presented a proposal for an authentication and online object tracking protocol focusing on solutions for privacy issues for device identification, end-to-end authentication, and secure online object tracking. However, recent schemes have been found to be vulnerable to traceability attacks. This paper presents an enhanced end-to-end authentication scheme where the identity of the user is kept anonymous so that its actions can not be tracked, eliminating attacks related to traceability. The security of the proposed protocol is formally analyzed using the attack model of the automated security testing tool, ProVerif. The proposed scheme outperforms competing schemes based on security.
Anisetti, Marco, Ardagna, Claudio A., Berto, Filippo, Damiani, Ernesto.  2021.  Security Certification Scheme for Content-centric Networks. 2021 IEEE International Conference on Services Computing (SCC). :203–212.
Content-centric networking is emerging as a credible alternative to host-centric networking, especially in scenarios of large-scale content distribution and where privacy requirements are crucial. Recently, research on content-centric networking has focused on security aspects and proposed solutions aimed to protect the network from attacks targeting the content delivery protocols. Content-centric networks are based on the strong assumption of being able to access genuine content from genuine nodes, which is however unrealistic and could open the door to disruptive attacks. Network node misbehavior, either due to poisoning attacks or malfunctioning, can act as a persistent threat that goes unnoticed and causes dangerous consequences. In this paper, we propose a novel certification methodology for content-centric networks that improves transparency and increases trustworthiness of the network and its nodes. The proposed approach builds on behavioral analysis and implements a continuous certification process that collects evidence from the network nodes and verifies their non-functional properties using a rule-based inference model. Utility, performance, and soundness of our approach have been experimentally evaluated on a simulated Named Data Networking (NDN) network targeting properties availability, integrity, and non-repudiation.
2022-08-26
Kreher, Seth E., Bauer, Bruno S., Klemmer, Aidan W., Rousculp, Christopher L., Starrett, Charles E..  2021.  The Surprising Role of Equation of State Models In Electrically Exploding Metal Rod MHD Simulations. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
The fundamental limits of high-current conduction and response of metal conductors to large, fast current pulses are of interest to high-speed fuses, exploding wires and foils, and magnetically driven dynamic material property and inertial confinement fusion experiments. A collaboration between the University of Nevada, Reno, University of New Mexico, and Sandia National Laboratory has fielded an electrically thick (R 400-μm \textbackslashtextgreater skin-depth) cylindrical metal rod platform in a Z-pinch configuration driven by the Sandia 100-ns, 900-kA Mykonos linear transformer driver 1 . Photonic Doppler velocimetry (PDV) measuring the expansion velocity of the uncoated surface of aluminum rods 2 was used to benchmark equation of state (EOS) and electrical conductivity models used in magnetohydrodynamics simulations using the Los Alamos National Laboratory (LANL) code FLAG 3 . The metal surface was found to expand along the liquid-vapor coexistence curve in density-temperature space for 90 ns of the rod’s expansion for both tabular EOSs with Van der Waals loops and with Maxwell constructions under the vapor dome. As the slope of the coexistence curve varies across EOS models, the metal surface in simulation was found to heat and expand at different rates depending on the model used. The expansion velocities associated with EOS models were then compared against the PDV data to validate the EOS used in simulations of similar systems. Here, the most recent aluminum EOS (SESAME 93722) 4 was found to drive a simulated velocity that best compared with the experimental data due to its relatively steep coexistence curve and high critical point.
Shipley, G. A., Awe, T. J., Jennings, C. A., Hutsel, B. T..  2021.  Three-Dimensional Magnetohydrodynamic Modeling of Auto-Magnetizing Liner Implosions. 2021 IEEE International Conference on Plasma Science (ICOPS). :1—1.
Auto-magnetizing (AutoMag) liners 1 have demonstrated strong precompressed axial magnetic field production (\textbackslashtextgreater100 T) and remarkable cylindrical implosion uniformity during experiments 2 on the Z accelerator. However, both axial field production and implosion uniformity require further optimization to support use of AutoMag targets in magnetized liner inertial fusion (MagLIF) experiments. Recent experimental study on the Mykonos accelerator has provided data on the initiation and evolution of dielectric flashover in AutoMag targets; these results have directly enabled advancement of magnetohydrodynamic (MHD) modeling protocols used to simulate AutoMag liner implosions. Using these modeling protocols, we executed three-dimensional MHD simulations focused on improving AutoMag target designs, specifically seeking to optimize axial magnetic field production and enhance cylindrical implosion uniformity for MagLIF. By eliminating the previously used driver current prepulse and reducing the helical gap widths in AutoMag liners, simulations indicate that the optimal 30-50 T range of precompressed axial magnetic field for MagLIF can be accomplished concurrently with improved cylindrical implosion uniformity, thereby enabling an optimally premagnetized magneto-inertial fusion implosion with high cylindrical uniformity.
Lopes, Carmelo Riccardo, Ala, Guido, Zizzo, Gaetano, Zito, Pietro, Lampasi, Alessandro.  2021.  Transient DC-Arc Voltage Model in the Hybrid Switch of the DTT Fast Discharge Unit. 2021 IEEE International Conference on Environment and Electrical Engineering and 2021 IEEE Industrial and Commercial Power Systems Europe (EEEIC / I&CPS Europe). :1—5.
The focus of this work is the transient modelling of the DC-arc voltage on a Hybrid Switch (a mechanical switch in parallel with a static switch) of a key protection component called Fast Discharge Unit (FDU) in the Divertor Tokamak Test (DTT). The DTT facility is an experimental tokamak in advanced design and realization phase, which will be built in the ENEA Research Centre in Frascati (Italy). The FDU allows the safe discharge of the Toroidal Field (TF) superconducting magnets when a quench is detected or a failure occurs in the power supply or in the cryogenic system. In this work, the arc conductance of the mechanical By-Pass Switch (BPS) of the Hybrid Switch is modelled using the well-known Mayr-Cassie equations and the Paukert arc parameters. The simulations show a good agreement with the expected results in terms of voltage and current transient from the mechanical switch to the static switch.
2022-04-19
Kara, Mustafa, \c Sanlıöz, \c Sevki Gani, Merzeh, Hisham R. J., Aydın, Muhammed Ali, Balık, Hasan Hüseyin.  2021.  Blockchain Based Mutual Authentication for VoIP Applications with Biometric Signatures. 2021 6th International Conference on Computer Science and Engineering (UBMK). :133–138.

In this study, a novel decentralized authentication model is proposed for establishing a secure communications structure in VoIP applications. The proposed scheme considers a distributed architecture called the blockchain. With this scheme, we highlight the multimedia data is more resistant to some of the potential attacks according to the centralized architecture. Our scheme presents the overall system authentication architecture, and it is suitable for mutual authentication in terms of privacy and anonymity. We construct an ECC-based model in the encryption infrastructure because our structure is time-constrained during communications. This study differs from prior work in that blockchain platforms with ECC-Based Biometric Signature. We generate a biometric key for creating a unique ID value with ECC to verify the caller and device authentication together in blockchain. We validated the proposed model by comparing with the existing method in VoIP application used centralized architecture.

2022-04-26
Shi, Jibo, Lin, Yun, Zhang, Zherui, Yu, Shui.  2021.  A Hybrid Intrusion Detection System Based on Machine Learning under Differential Privacy Protection. 2021 IEEE 94th Vehicular Technology Conference (VTC2021-Fall). :1–6.

With the development of network, network security has become a topic of increasing concern. Recent years, machine learning technology has become an effective means of network intrusion detection. However, machine learning technology requires a large amount of data for training, and training data often contains privacy information, which brings a great risk of privacy leakage. At present, there are few researches on data privacy protection in the field of intrusion detection. Regarding the issue of privacy and security, we combine differential privacy and machine learning algorithms, including One-class Support Vector Machine (OCSVM) and Local Outlier Factor(LOF), to propose an hybrid intrusion detection system (IDS) with privacy protection. We add Laplacian noise to the original network intrusion detection data set to get differential privacy data sets with different privacy budgets, and proposed a hybrid IDS model based on machine learning to verify their utility. Experiments show that while protecting data privacy, the hybrid IDS can achieve detection accuracy comparable to traditional machine learning algorithms.

Loya, Jatan, Bana, Tejas.  2021.  Privacy-Preserving Keystroke Analysis using Fully Homomorphic Encryption amp; Differential Privacy. 2021 International Conference on Cyberworlds (CW). :291–294.

Keystroke dynamics is a behavioural biometric form of authentication based on the inherent typing behaviour of an individual. While this technique is gaining traction, protecting the privacy of the users is of utmost importance. Fully Homomorphic Encryption is a technique that allows performing computation on encrypted data, which enables processing of sensitive data in an untrusted environment. FHE is also known to be “future-proof” since it is a lattice-based cryptosystem that is regarded as quantum-safe. It has seen significant performance improvements over the years with substantially increased developer-friendly tools. We propose a neural network for keystroke analysis trained using differential privacy to speed up training while preserving privacy and predicting on encrypted data using FHE to keep the users' privacy intact while offering sufficient usability.