Visible to the public Biblio

Found 1398 results

Filters: First Letter Of Last Name is F  [Clear All Filters]
2022-04-14
Sardar, Muhammad, Fetzer, Christof.  2022.  Formal Foundations for SCONE attestation and Intel SGX Data Center Attestation Primitives.
One of the essential features of confidential computing is the ability to attest to an application remotely. Remote attestation ensures that the right code is running in the correct environment. We need to ensure that all components that an adversary might use to impact the integrity, confidentiality, and consistency of an application are attested. Which components need to be attested is defined with the help of a policy. Verification of the policy is performed with the help of an attestation engine. Since remote attestation bootstraps the trust in remote applications, any vulnerability in the attestation mechanism can therefore impact the security of an application. Moreover, mistakes in the attestation policy can result in data, code, and secrets being vulnerable. Our work focuses on 1) how we can verify the attestation mechanisms and 2) how to verify the policy to ensure that data, code, and secrets are always protected.
Sardar, Muhammad, Faqeh, Rasha, Fetzer, Christof.  2020.  Formal Foundations for Intel SGX Data Center Attestation Primitives.
Intel has recently offered third-party attestation services, called Data Center Attestation Primitives (DCAP), for a data center to create its own attestation infrastructure. These services address the availability concerns and improve the performance as compared to the remote attestation based on Enhanced Privacy ID (EPID). Practical developments, such as Hyperledger Avalon, have already planned to support DCAP in their roadmap. However, the lack of formal proof for DCAP leads to security concerns. To fill this gap, we propose an automated, rigorous, and sound formal approach to specify and verify the remote at-testation based on Intel SGX DCAP under the assumption that there are no side-channel attacks and no vulnerabilities inside the enclave. In the proposed approach, the data center configuration and operational policies are specified to generate the symbolic model, and security goals are specified as security properties to produce verification results. The evaluation of non-Quoting Verification Enclave-based DCAP indicates that the confidentiality of secrets and integrity of data is preserved against a Dolev-Yao adversary in this technology. We also present a few of the many inconsistencies found in the existing literature on Intel SGX DCAP during formal specification.
Sardar, Muhammad, Musaev, Saidgani, Fetzer, Christof.  2021.  Demystifying Attestation in Intel Trust Domain Extensions via Formal Verification.
In August 2020, Intel asked the research community for feedback on the newly offered architecture extensions, called Intel Trust Domain Extensions (TDX), which give more control to Trust Domains (TDs) over processor resources. One of the key features of these extensions is the remote attestation mechanism, which provides a unified report verification mechanism for TDX and its predecessor Software Guard Extensions (SGX). Based on our experience and intuition, we respond to the request for feedback by formally specifying the attestation mechanism in the TDX using ProVerif's specification language. Although the TDX technology seems very promising, the process of formal specification reveals a number of subtle discrepancies in Intel's specifications that could potentially lead to design and implementation flaws. After resolving these discrepancies, we also present fully automated proofs that our specification of TD attestation preserves the confidentiality of the secret and authentication of the report by considering the state-of-the-art Dolev-Yao adversary in the symbolic model using ProVerif. We have submitted the draft to Intel, and Intel is in the process of making the changes.
2022-04-13
Khashab, Fatima, Moubarak, Joanna, Feghali, Antoine, Bassil, Carole.  2021.  DDoS Attack Detection and Mitigation in SDN using Machine Learning. 2021 IEEE 7th International Conference on Network Softwarization (NetSoft). :395—401.

Software Defined Networking (SDN) is a networking paradigm that has been very popular due to its advantages over traditional networks with regard to scalability, flexibility, and its ability to solve many security issues. Nevertheless, SDN networks are exposed to new security threats and attacks, especially Distributed Denial of Service (DDoS) attacks. For this aim, we have proposed a model able to detect and mitigate attacks automatically in SDN networks using Machine Learning (ML). Different than other approaches found in literature which use the native flow features only for attack detection, our model extends the native features. The extended flow features are the average flow packet size, the number of flows to the same host as the current flow in the last 5 seconds, and the number of flows to the same host and port as the current flow in the last 5 seconds. Six ML algorithms were evaluated, namely Logistic Regression (LR), Naive Bayes (NB), K-Nearest Neighbor (KNN), Support Vector Machine (SVM), Decision Tree (DT), and Random Forest (RF). The experiments showed that RF is the best performing ML algorithm. Also, results showed that our model is able to detect attacks accurately and quickly, with a low probability of dropping normal traffic.

Sun, He, Liu, Rongke, Tian, Kuangda, Zou, Tong, Feng, Baoping.  2021.  Deletion Error Correction based on Polar Codes in Skyrmion Racetrack Memory. 2021 IEEE Wireless Communications and Networking Conference (WCNC). :1–6.
Skyrmion racetrack memory (Sk-RM) is a new storage technology in which skyrmions are used to represent data bits to provide high storage density. During the reading procedure, the skyrmion is driven by a current and sensed by a fixed read head. However, synchronization errors may happen if the skyrmion does not pass the read head on time. In this paper, a polar coding scheme is proposed to correct the synchronization errors in the Sk-RM. Firstly, we build two error correction models for the reading operation of Sk-RM. By connecting polar codes with the marker codes, the number of deletion errors can be determined. We also redesign the decoding algorithm to recover the information bits from the readout sequence, where a tighter bound of the segmented deletion errors is derived and a novel parity check strategy is designed for better decoding performance. Simulation results show that the proposed coding scheme can efficiently improve the decoding performance.
Ahmad Riduan, Nuraqilah Haidah, Feresa Mohd Foozy, Cik, Hamid, Isredza Rahmi A, Shamala, Palaniappan, Othman, Nur Fadzilah.  2021.  Data Wiping Tool: ByteEditor Technique. 2021 3rd International Cyber Resilience Conference (CRC). :1–6.
This Wiping Tool is an anti-forensic tool that is built to wipe data permanently from laptop's storage. This tool is capable to ensure the data from being recovered with any recovery tools. The objective of building this wiping tool is to maintain the confidentiality and integrity of the data from unauthorized access. People tend to delete the file in normal way, however, the file face the risk of being recovered. Hence, the integrity and confidentiality of the deleted file cannot be protected. Through wiping tools, the files are overwritten with random strings to make the files no longer readable. Thus, the integrity and the confidentiality of the file can be protected. Regarding wiping tools, nowadays, lots of wiping tools face issue such as data breach because the wiping tools are unable to delete the data permanently from the devices. This situation might affect their main function and a threat to their users. Hence, a new wiping tool is developed to overcome the problem. A new wiping tool named Data Wiping tool is applying two wiping techniques. The first technique is Randomized Data while the next one is enhancing wiping technique, known as ByteEditor. ByteEditor is a combination of two different techniques, byte editing and byte deletion. With the implementation of Object-Oriented methodology, this wiping tool is built. This methodology consists of analyzing, designing, implementation and testing. The tool is analyzed and compared with other wiping tools before the designing of the tool start. Once the designing is done, implementation phase take place. The code of the tool is created using Visual Studio 2010 with C\# language and being tested their functionality to ensure the developed tool meet the objectives of the project. This tool is believed able to contribute to the development of wiping tools and able to solve problems related to other wiping tools.
Hasan Anik, Toufiq, Danger, Jean-Luc, Diankha, Omar, Ebrahimabadi, Mohammad, Frisch, Christoph, Guilley, Sylvain, Karimi, Naghmeh, Pehl, Michael, Takarabt, Sofiane.  2021.  Testing and Reliability Enhancement of Security Primitives. 2021 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT). :1–8.
The test of security primitives is particularly strategic as any bias coming from the implementation or environment can wreck havoc on the security it is intended to provide. This paper presents how some security properties are tested on leading primitives: True Random Number Generation (TRNG), Physically Unclonable Function (PUF), cryptographic primitives and Digital Sensor (DS). The test of TRNG and PUF to ensure a high level of security is mainly about the entropy assessment, which requires specific statistical tests. The security against side-channel analysis (SCA) of cryptographic primitives, like the substitution box in symmetric cryptography, is generally ensured by masking. But the hardware implementation of masking can be damaged by glitches, which create leakages on sensitive variables. A test method is to search for nets of the cryptographic netlist, which are vulnerable to glitches. The DS is an efficient primitive to detect disturbances and rise alarms in case of fault injection attack (FIA). The dimensioning of this primitive requires a precise test to take into account the environment variations including the aging.
2022-04-12
Chen, Huiping, Dong, Changyu, Fan, Liyue, Loukides, Grigorios, Pissis, Solon P., Stougie, Leen.  2021.  Differentially Private String Sanitization for Frequency-Based Mining Tasks. 2021 IEEE International Conference on Data Mining (ICDM). :41—50.
Strings are used to model genomic, natural language, and web activity data, and are thus often shared broadly. However, string data sharing has raised privacy concerns stemming from the fact that knowledge of length-k substrings of a string and their frequencies (multiplicities) may be sufficient to uniquely reconstruct the string; and from that the inference of such substrings may leak confidential information. We thus introduce the problem of protecting length-k substrings of a single string S by applying Differential Privacy (DP) while maximizing data utility for frequency-based mining tasks. Our theoretical and empirical evidence suggests that classic DP mechanisms are not suitable to address the problem. In response, we employ the order-k de Bruijn graph G of S and propose a sampling-based mechanism for enforcing DP on G. We consider the task of enforcing DP on G using our mechanism while preserving the normalized edge multiplicities in G. We define an optimization problem on integer edge weights that is central to this task and develop an algorithm based on dynamic programming to solve it exactly. We also consider two variants of this problem with real edge weights. By relaxing the constraint of integer edge weights, we are able to develop linear-time exact algorithms for these variants, which we use as stepping stones towards effective heuristics. An extensive experimental evaluation using real-world large-scale strings (in the order of billions of letters) shows that our heuristics are efficient and produce near-optimal solutions which preserve data utility for frequency-based mining tasks.
Furumoto, Keisuke, Umizaki, Mitsuhiro, Fujita, Akira, Nagata, Takahiko, Takahashi, Takeshi, Inoue, Daisuke.  2021.  Extracting Threat Intelligence Related IoT Botnet From Latest Dark Web Data Collection. 2021 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing Communications (GreenCom) and IEEE Cyber, Physical Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics). :138—145.
As it is easy to ensure the confidentiality of users on the Dark Web, malware and exploit kits are sold on the market, and attack methods are discussed in forums. Some services provide IoT Botnet to perform distributed denial-of-service (DDoS as a Service: DaaS), and it is speculated that the purchase of these services is made on the Dark Web. By crawling such information and storing it in a database, threat intelligence can be obtained that cannot otherwise be obtained from information on the Surface Web. However, crawling sites on the Dark Web present technical challenges. For this paper, we implemented a crawler that can solve these challenges. We also collected information on markets and forums on the Dark Web by operating the implemented crawler. Results confirmed that the dataset collected by crawling contains threat intelligence that is useful for analyzing cyber attacks, particularly those related to IoT Botnet and DaaS. Moreover, by uncovering the relationship with security reports, we demonstrated that the use of data collected from the Dark Web can provide more extensive threat intelligence than using information collected only on the Surface Web.
2022-04-01
Williams, Adam D., Adams, Thomas, Wingo, Jamie, Birch, Gabriel C., Caskey, Susan A., Fleming, Elizabeth S., Gunda, Thushara.  2021.  Resilience-Based Performance Measures for Next-Generation Systems Security Engineering. 2021 International Carnahan Conference on Security Technology (ICCST). :1—5.
Performance measures commonly used in systems security engineering tend to be static, linear, and have limited utility in addressing challenges to security performance from increasingly complex risk environments, adversary innovation, and disruptive technologies. Leveraging key concepts from resilience science offers an opportunity to advance next-generation systems security engineering to better describe the complexities, dynamism, and nonlinearity observed in security performance—particularly in response to these challenges. This article introduces a multilayer network model and modified Continuous Time Markov Chain model that explicitly captures interdependencies in systems security engineering. The results and insights from a multilayer network model of security for a hypothetical nuclear power plant introduce how network-based metrics can incorporate resilience concepts into performance metrics for next generation systems security engineering.
Edzereiq Kamarudin, Imran, Faizal Ab Razak, Mohd, Firdaus, Ahmad, Izham Jaya, M., Ti Dun, Yau.  2021.  Performance Analysis on Denial of Service attack using UNSW-NB15 Dataset. 2021 International Conference on Software Engineering Computer Systems and 4th International Conference on Computational Science and Information Management (ICSECS-ICOCSIM). :423–426.
With the advancement of network technology, users can now easily gain access to and benefit from networks. However, the number of network violations is increasing. The main issue with this violation is that irresponsible individuals are infiltrating the network. Network intrusion can be interpreted in a variety of ways, including cyber criminals forcibly attempting to disrupt network connections, gaining unauthorized access to valuable data, and then stealing, corrupting, or destroying the data. There are already numerous systems in place to detect network intrusion. However, the systems continue to fall short in detecting and counter-attacking network intrusion attacks. This research aims to enhance the detection of Denial of service (DoS) by identifying significant features and identifying abnormal network activities more accurately. To accomplish this goal, the study proposes an Intrusion Analysis System for detecting Denial of service (DoS) network attacks using machine learning. The accuracy rate of the proposed method using random forest was demonstrated in our experimental results. It was discovered that the accuracy rate with each dataset is greater than 98.8 percent when compared to traditional approaches. Furthermore, when features are selected, the detection time is significantly reduced.
Bichhawat, Abhishek, Fredrikson, Matt, Yang, Jean.  2021.  Automating Audit with Policy Inference. 2021 IEEE 34th Computer Security Foundations Symposium (CSF). :1—16.
The risk posed by high-profile data breaches has raised the stakes for adhering to data access policies for many organizations, but the complexity of both the policies themselves and the applications that must obey them raises significant challenges. To mitigate this risk, fine-grained audit of access to private data has become common practice, but this is a costly, time-consuming, and error-prone process.We propose an approach for automating much of the work required for fine-grained audit of private data access. Starting from the assumption that the auditor does not have an explicit, formal description of the correct policy, but is able to decide whether a given policy fragment is partially correct, our approach gradually infers a policy from audit log entries. When the auditor determines that a proposed policy fragment is appropriate, it is added to the system's mechanized policy, and future log entries to which the fragment applies can be dealt with automatically. We prove that for a general class of attribute-based data policies, this inference process satisfies a monotonicity property which implies that eventually, the mechanized policy will comprise the full set of access rules, and no further manual audit is necessary. Finally, we evaluate this approach using a case study involving synthetic electronic medical records and the HIPAA rule, and show that the inferred mechanized policy quickly converges to the full, stable rule, significantly reducing the amount of effort needed to ensure compliance in a practical setting.
Gu, Xiaozhuo, Wang, Ziliang, Fu, Maomao, Ren, Peixin.  2021.  A Certificateless Searchable Public Key Encryption Scheme for Multiple Receivers. 2021 IEEE International Conference on Web Services (ICWS). :635—641.

Security, efficiency and availability are three key factors that affect the application of searchable encryption schemes in mobile cloud computing environments. In order to meet the above characteristics, this paper proposes a certificateless public key encryption with a keyword search (CLPEKS) scheme. In this scheme, a CLPEKS generation method and a Trapdoor generation method are designed to support multiple receivers to query. Based on the elliptic curve scalar multiplication, the efficiencies of encrypting keywords, generating Trapdoors, and testing are improved. By adding a random number factor to the Trapdoor generation, the scheme can resist the internal keyword guessing attacks. Under the random oracle model, it is proved that the scheme can resist keyword guessing attacks. Theoretical analyses and implementation show that the proposed scheme is more efficient than the existing schemes.

Florea, Iulia Maria, Ghinita, Gabriel, Rughiniş, Razvan.  2021.  Sharing of Network Flow Data across Organizations using Searchable Encryption. 2021 23rd International Conference on Control Systems and Computer Science (CSCS). :189—196.

Given that an increasingly larger part of an organization's activity is taking place online, especially in the current situation caused by the COVID-19 pandemic, network log data collected by organizations contain an accurate image of daily activity patterns. In some scenarios, it may be useful to share such data with other parties in order to improve collaboration, or to address situations such as cyber-security incidents that may affect multiple organizations. However, in doing so, serious privacy concerns emerge. One can uncover a lot of sensitive information when analyzing an organization's network logs, ranging from confidential business interests to personal details of individual employees (e.g., medical conditions, political orientation, etc). Our objective is to enable organizations to share information about their network logs, while at the same time preserving data privacy. Specifically, we focus on enabling encrypted search at network flow granularity. We consider several state-of-the-art searchable encryption flavors for this purpose (including hidden vector encryption and inner product encryption), and we propose several customized encoding techniques for network flow information in order to reduce the overhead of applying state-of-the-art searchable encryption techniques, which are notoriously expensive.

2022-03-23
Forssell, Henrik, Thobaben, Ragnar, Gross, James.  2021.  Delay Performance of Distributed Physical Layer Authentication Under Sybil Attacks. ICC 2021 - IEEE International Conference on Communications. :1—7.

Physical layer authentication (PLA) has recently been discussed in the context of URLLC due to its low complexity and low overhead. Nevertheless, these schemes also introduce additional sources of error through missed detections and false alarms. The trade-offs of these characteristics are strongly dependent on the deployment scenario as well as the processing architecture. Thus, considering a feature-based PLA scheme utilizing channel-state information at multiple distributed radio-heads, we study these trade-offs analytically. We model and analyze different scenarios of centralized and decentralized decision-making and decoding, as well as the impacts of a single-antenna attacker launching a Sybil attack. Based on stochastic network calculus, we provide worst-case performance bounds on the system-level delay for the considered distributed scenarios under a Sybil attack. Results show that the arrival-rate capacity for a given latency deadline is increased for the distributed scenarios. For a clustered sensor deployment, we find that the distributed approach provides 23% higher capacity when compared to the centralized scenario.

Walzberg, Julien, Zhao, Fu, Frost, Kali, Carpenter, Alberta, Heath, Garvin A..  2021.  Exploring Social Dynamics of Hard-Disk Drives Circularity with an Agent-Based Approach. 2021 IEEE Conference on Technologies for Sustainability (SusTech). :1–6.
By 2025, it is estimated that installed data storage in the U.S. will be 2.2 Zettabytes, generating about 50 million units of end-of-life hard-disk drives (HDDs) per year. The circular economy (CE) tackles waste issues by maximizing value retention in the economy, for instance, through reuse and recycling. However, the reuse of hard disk drives is hindered by the lack of trust organizations have toward other means of data removal than physically destroying HDDs. Here, an agent-based approach explores how organizations' decisions to adopt other data removal means affect HDDs' circularity. The model applies the theory of planned behavior to model the decisions of HDDs end-users. Results demonstrate that the attitude (which is affected by trust) of end-users toward data-wiping technologies acts as a barrier to reuse. Moreover, social pressure can play a significant role as organizations that adopt CE behaviors can set an example for others.
2022-03-22
Feng, Weiqiang.  2021.  A Lightweight Anonymous Authentication Protocol For Smart Grid. 2021 13th International Conference on Intelligent Human-Machine Systems and Cybernetics (IHMSC). :87—90.
Recently, A. A. Khan et al proposed a lightweight authentication and key agreement framework for the next generation of smart grids. The framework uses third party authentication server and ECC algorithm, which has certain advantages in anonymity, secure communication and computational performance. However, this paper finds that this method cannot meet the requirements of semantic security through analysis. Therefore, we propose an improved scheme on this basis. And through the method of formal proof, we verify that the scheme can meet the requirement of semantic security and anonymity of smart grid.
2022-03-15
Natalino, Carlos, Manso, Carlos, Vilalta, Ricard, Monti, Paolo, Munõz, Raul, Furdek, Marija.  2021.  Scalable Physical Layer Security Components for Microservice-Based Optical SDN Controllers. 2021 European Conference on Optical Communication (ECOC). :1—4.

We propose and demonstrate a set of microservice-based security components able to perform physical layer security assessment and mitigation in optical networks. Results illustrate the scalability of the attack detection mechanism and the agility in mitigating attacks.

2022-03-14
Farooq, Muhammad Usman, Rashid, Muhammad, Azam, Farooque, Rasheed, Yawar, Anwar, Muhammad Waseem, Shahid, Zohaib.  2021.  A Model-Driven Framework for the Prevention of DoS Attacks in Software Defined Networking (SDN). 2021 IEEE International Systems Conference (SysCon). :1–7.
Security is a key component of the network. Software Defined Networking (SDN) is a refined form of traditional network management system. It is a new encouraging approach to design-build and manage networks. SDN decouples control plane (software-based router) and data plane (software-based switch), hence it is programmable. Consequently, it facilitates implementation of security based applications for the prevention of DOS attacks. Various solutions have been proposed by researches for handling of DOS attacks in SDN. However, these solutions are very limited in scope, complex, time consuming and change resistant. In this article, we have proposed a novel model driven framework i.e. MDAP (Model Based DOS Attacks Prevention) Framework. Particularly, a meta model is proposed. As tool support, a tree editor and a Sirius based graphical modeling tool with drag drop palette have been developed in Oboe designer community edition. The tool support allows modeling and visualization of simple and complex network topology scenarios. A Model to Text transformation engine has also been made part of framework that generates java code for the Floodlight SDN controller from the modeled scenario. The validity of proposed framework has been demonstrated via case study. The results prove that the proposed framework can effectively handle DOS attacks in SDN with simplicity as per the true essence of MDSE and can be reliably used for the automation of security based applications in order to deny DOS attacks in SDN.
2022-03-08
Choucri, Nazli, Fairman, Lauren, Agarwal, Gaurav.  2021.  CyberIRWorld@MIT: Exploration & Innovation in International Relations. MIT Political Science Network. :1-41.
This paper presents a brief introduction to Cyber-IR@MIT—a dynamic, interactive knowledge and networking system focused on the evolving, diverse, and complex interconnections of cyberspace and international relations. The goal is to highlight key theoretical, substantive, empirical and networking issues. Cyber-IR@MIT is anchored in a multidimensional ontology. It was initially framed as an experiment during the MIT-Harvard collaboration on Explorations in Cyber International Relations (MIT, 2009-2014) to serve as a forum for quality-controlled content and materials generated throughout the research project. The vision for Cyber-IR@MIT is shaped by the research for Cyberpolitics in International Relations, a book written by Nazli Choucri and published by MIT Press in 2012. The operational approach to the knowledge system is influenced by the Global System for Sustainable Development (GSSD), developed earlier and focused on challenges of system sustainability. Cyber-IR@MIT gradually evolved into a knowledge-based system of human interactions in cyberspace and international relations, all embedded in the overarching natural system. The method consists of differentiating among the various facets of human activity in (i) cyberspace, (ii) international relations, and (iii) the intersection of the cyber and “real.” It includes problems created by humans and solution strategies, as well as enabling functions and capabilities, on the one hand, and impediments to behavior and associated barriers, on the other. See https://cyberir.mit.edu for functions. The value of this initiative lies in its conceptual foundations and method of knowledge representation – embedded in an interactive system for knowledge submission, with f search and retrieval functions.
Razeghi, Behrooz, Ferdowsi, Sohrab, Kostadinov, Dimche, Calmon, Flavio P., Voloshynovskiy, Slava.  2021.  Privacy-Preserving near Neighbor Search via Sparse Coding with Ambiguation. ICASSP 2021 - 2021 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :2635—2639.
In this paper, we propose a framework for privacy-preserving approximate near neighbor search via stochastic sparsifying encoding. The core of the framework relies on sparse coding with ambiguation (SCA) mechanism that introduces the notion of inherent shared secrecy based on the support intersection of sparse codes. This approach is ‘fairness-aware’, in the sense that any point in the neighborhood has an equiprobable chance to be chosen. Our approach can be applied to raw data, latent representation of autoencoders, and aggregated local descriptors. The proposed method is tested on both synthetic i.i.d data and real image databases.
Bhuiyan, Erphan, Sarker, Yeahia, Fahim, Shahriar, Mannan, Mohammad Abdul, Sarker, Subrata, Das, Sajal.  2021.  A Reliable Open-Switch Fault Diagnosis Strategy for Grid-tied Photovoltaic Inverter Topology. 2021 International Conference on Automation, Control and Mechatronics for Industry 4.0 (ACMI). :1–4.
In order to increase the availability and reliability of photovoltaic (PV) systems, fault diagnosis and condition monitoring of inverters are of crucial means to meet the goals. Numerous methods are implemented for fault diagnosis of PV inverters, providing robust features and handling massive amount of data. However, existing methods rely on simplistic frameworks that are incapable of inspecting a wide range of intrinsic and explicit features, as well as being time-consuming. In this paper, a novel method based on a multilayer deep belief network (DBN) is suggested for fault diagnosis, which allows the framework to discover the probabilistic reconstruction across its inputs. This approach equips a robust hierarchical generative model for exploiting features associated with faults, interprets functions that are highly variable, and needs lesser prior information. Moreover, the method instantaneously categorizes the fault conditions, which eventually strengthens the adaptability of applying it on a variety of diagnostic problems in an inverter domain. The proposed method is evaluated using multiple input signals at different sampling frequencies. To evaluate the efficacy of DBN, a test model based on a three-phase 2-level grid-tied PV inverter was used. The results show that the method is capable of achieving precise diagnosis operations.
2022-03-01
Petratos, Pythagoras, Faccia, Alessio.  2021.  Securing Energy Networks: Blockchain and Accounting Systems. 2021 International Conference on Electrical, Computer and Energy Technologies (ICECET). :1–5.
The energy sector is facing increasing risks, mainly concerning fraudulent activities and cyberattacks. This paradigm shift in risks would require innovative solutions. This paper proposes an innovative architecture based on Distributed Ledger Technologies (Blockchain) and Triple Entry Accounting (X-Accounting). The proposed architecture focusing on new applications of payment and billing would improve accountability and compliance as well as security and reliability. Future research can extend this architecture to other energy technologies and systems like EMS/SCADA and associated applications.
Pollicino, Francesco, Ferretti, Luca, Stabili, Dario, Marchetti, Mirco.  2021.  Accountable and privacy-aware flexible car sharing and rental services. 2021 IEEE 20th International Symposium on Network Computing and Applications (NCA). :1–7.
The transportation sector is undergoing rapid changes to reduce pollution and increase life quality in urban areas. One of the most effective approaches is flexible car rental and sharing to reduce traffic congestion and parking space issues. In this paper, we envision a flexible car sharing framework where vehicle owners want to make their vehicles available for flexible rental to other users. The owners delegate the management of their vehicles to intermediate services under certain policies, such as municipalities or authorized services, which manage the due infrastructure and services that can be accessed by users. We investigate the design of an accountable solution that allow vehicles owners, who want to share their vehicles securely under certain usage policies, to control that delegated services and users comply with the policies. While monitoring users behavior, our approach also takes care of users privacy, preventing tracking or profiling procedures by other parties. Existing approaches put high trust assumptions on users and third parties, do not consider users' privacy requirements, or have limitations in terms of flexibility or applicability. We propose an accountable protocol that extends standard delegated authorizations and integrate it with Security Credential Management Systems (SCMS), while considering the requirements and constraints of vehicular networks. We show that the proposed approach represents a practical approach to guarantee accountability in realistic scenarios with acceptable overhead.
2022-02-25
Abdelnabi, Sahar, Fritz, Mario.  2021.  Adversarial Watermarking Transformer: Towards Tracing Text Provenance with Data Hiding. 2021 IEEE Symposium on Security and Privacy (SP). :121–140.
Recent advances in natural language generation have introduced powerful language models with high-quality output text. However, this raises concerns about the potential misuse of such models for malicious purposes. In this paper, we study natural language watermarking as a defense to help better mark and trace the provenance of text. We introduce the Adversarial Watermarking Transformer (AWT) with a jointly trained encoder-decoder and adversarial training that, given an input text and a binary message, generates an output text that is unobtrusively encoded with the given message. We further study different training and inference strategies to achieve minimal changes to the semantics and correctness of the input text.AWT is the first end-to-end model to hide data in text by automatically learning -without ground truth- word substitutions along with their locations in order to encode the message. We empirically show that our model is effective in largely preserving text utility and decoding the watermark while hiding its presence against adversaries. Additionally, we demonstrate that our method is robust against a range of attacks.