Visible to the public Biblio

Found 3516 results

Filters: First Letter Of Last Name is M  [Clear All Filters]
2022-10-20
Kang, Hongyue, Liu, Bo, Mišić, Jelena, Mišić, Vojislav B., Chang, Xiaolin.  2020.  Assessing Security and Dependability of a Network System Susceptible to Lateral Movement Attacks. 2020 International Conference on Computing, Networking and Communications (ICNC). :513—517.
Lateral movement attack performs malicious activities by infecting part of a network system first and then moving laterally to the left system in order to compromise more computers. It is widely used in various sophisticated attacks and plays a critical role. This paper aims to quantitatively analyze the transient security and dependability of a critical network system under lateral movement attacks, whose intruding capability increases with the increasing number of attacked computers. We propose a survivability model for capturing the system and adversary behaviors from the time instant of the first intrusion launched from any attacked computer to the other vulnerable computers until defense solution is developed and deployed. Stochastic Reward Nets (SRN) is applied to automatically build and solve the model. The formulas are also derived for calculating the metrics of interest. Simulation is carried out to validate the approximate accuracy of our model and formulas. The quantitative analysis can help network administrators make a trade-off between damage loss and defense cost.
Mahesh, V V, Shahana, T K.  2020.  Design and synthesis of FIR filter banks using area and power efficient Stochastic Computing. 2020 Fourth World Conference on Smart Trends in Systems, Security and Sustainability (WorldS4). :662—666.
Stochastic computing is based on probability concepts which are different from conventional mathematical operations. Advantages of stochastic computing in the fields of neural networks and digital image processing have been reported in literature recently. Arithmetic operations especially multiplications can be performed either by logical AND gates in unipolar format or by EXNOR gates in bipolar format in stochastic computation. Stochastic computing is inherently fault-tolerant and requires fewer logic gates to implement arithmetic operations. Long computing time and low accuracy are the main drawbacks of this system. In this presentation, to reduce hardware requirement and delay, modified stochastic multiplication using AND gate array and multiplexer are used for the design of Finite Impulse Response Filter cores. Performance parameters such as area, power and delay for FIR filter using modified stochastic computing methods are compared with conventional floating point computation.
Châtel, Romain, Mouaddib, Abdel-Illah.  2021.  An augmented MDP approach for solving Stochastic Security Games. 2021 IEEE/RSJ International Conference on Intelligent Robots and Systems (IROS). :6405—6410.
We propose a novel theoretical approach for solving a Stochastic Security Game using augmented Markov Decison Processes and an experimental evaluation. Most of the previous works mentioned in the literature focus on Linear Programming techniques seeking Strong Stackelberg Equilibria through the defender and attacker’s strategy spaces. Although effective, these techniques are computationally expensive and tend to not scale well to very large problems. By fixing the set of the possible defense strategies, our approach is able to use the well-known augmented MDP formalism to compute an optimal policy for an attacker facing a defender patrolling. Experimental results on fully observable cases validate our approach and show good performances in comparison with optimistic and pessimistic approaches. However, these results also highlight the need of scalability improvements and of handling the partial observability cases.
Liu, Bo, Bobbio, Andrea, Bai, Jing, Martinez, Jose, Chang, Xiaolin, Trivedi, Kishor S..  2021.  Transient Security and Dependability Analysis of MEC Micro Datacenter under Attack. 2021 Annual Reliability and Maintainability Symposium (RAMS). :1—7.
SUMMARY & CONCLUSIONSA Multi-access Edge Computing (MEC) micro data center (MEDC) consists of multiple MEC hosts close to endpoint devices. MEC service is delivered by instantiating a virtualization system (e.g., Virtual Machines or Containers) on a MEC host. MEDC faces more new security risks due to various device connections in an open environment. When more and more IoT/CPS systems are connected to MEDC, it is necessary for MEC service providers to quantitatively analyze any security loss and then make defense-related decision. This paper develops a CTMC model for quantitatively analyzing the security and dependability of a vulnerable MEDC system under lateral movement attacks, from the adversary’s initial successful access until the MEDC becomes resistant to the attack. The proposed model captures the behavior of the system in a scenario where (i) the rate of vulnerable MEC servers being infected increases with the increasing number of infected MEC servers, (ii) each infected MEC server can perform its compromising activity independently and randomly, and (iii) any infected MEC may fail and then cannot provide service. We also introduce the formulas for computing metrics. The proposed model and formula are verified to be approximately accurate by comparing numerical results and simulation results.
Castanhel, Gabriel R., Heinrich, Tiago, Ceschin, Fabrício, Maziero, Carlos.  2021.  Taking a Peek: An Evaluation of Anomaly Detection Using System calls for Containers. 2021 IEEE Symposium on Computers and Communications (ISCC). :1—6.
The growth in the use of virtualization in the last ten years has contributed to the improvement of this technology. The practice of implementing and managing this type of isolated environment raises doubts about the security of such systems. Considering the host's proximity to a container, approaches that use anomaly detection systems attempt to monitor and detect unexpected behavior. Our work aims to use system calls to identify threats within a container environment, using machine learning based strategies to distinguish between expected and unexpected behaviors (possible threats).
Barr-Smith, Frederick, Ugarte-Pedrero, Xabier, Graziano, Mariano, Spolaor, Riccardo, Martinovic, Ivan.  2021.  Survivalism: Systematic Analysis of Windows Malware Living-Off-The-Land. 2021 IEEE Symposium on Security and Privacy (SP). :1557—1574.
As malware detection algorithms and methods become more sophisticated, malware authors adopt equally sophisticated evasion mechanisms to defeat them. Anecdotal evidence claims Living-Off-The-Land (LotL) techniques are one of the major evasion techniques used in many malware attacks. These techniques leverage binaries already present in the system to conduct malicious actions. We present the first large-scale systematic investigation of the use of these techniques by malware on Windows systems.In this paper, we analyse how common the use of these native system binaries is across several malware datasets, containing a total of 31,805,549 samples. We identify an average 9.41% prevalence. Our results show that the use of LotL techniques is prolific, particularly in Advanced Persistent Threat (APT) malware samples where the prevalence is 26.26%, over twice that of commodity malware.To illustrate the evasive potential of LotL techniques, we test the usage of LotL techniques against several fully patched Windows systems in a local sandboxed environment and show that there is a generalised detection gap in 10 of the most popular anti-virus products.
2022-10-16
MaungMaung, AprilPyone, Kiya, Hitoshi.  2021.  Ensemble of Key-Based Models: Defense Against Black-Box Adversarial Attacks. 2021 IEEE 10th Global Conference on Consumer Electronics (GCCE). :95–98.
We propose a voting ensemble of models trained by using block-wise transformed images with secret keys against black-box attacks. Although key-based adversarial defenses were effective against gradient-based (white-box) attacks, they cannot defend against gradient-free (black-box) attacks without requiring any secret keys. In the proposed ensemble, a number of models are trained by using images transformed with different keys and block sizes, and then a voting ensemble is applied to the models. Experimental results show that the proposed defense achieves a clean accuracy of 95.56 % and an attack success rate of less than 9 % under attacks with a noise distance of 8/255 on the CIFAR-10 dataset.
Jin, Chao, Zeng, Zeng, Miao, Weiwei, Bao, Zhejing, Zhang, Rui.  2021.  A Nonlinear White-Box SM4 Implementation Applied to Edge IoT Agents. 2021 IEEE 5th Conference on Energy Internet and Energy System Integration (EI2). :3358–3363.
With the rapid development of power Internet of Things (IoT), the ubiquitous edge agents are frequently exposed in a risky environment, where the white-box attacker could steal all the internal information by full observation of dynamic execution of the cryptographic software. In this situation, a new table-based white-box cryptography implementation of SM4 algorithm is proposed to prevent the attacker from extracting the secret key, which hides the encryption and decryption process in obfuscated lookup tables. Aiming to improve the diversity and ambiguity of the lookup tables as well as resist different types of white-box attacks, the random bijective nonlinear mappings are applied as scrambling encodings of the lookup tables. Moreover, in order to make our implementation more practical in the resource-constrained edge IoT agent, elaborate design is proposed to make some tables reusability, leading to less memory occupation while guaranteeing the security. The validity and security of the proposed implementation will be illustrated through several evaluation indicators.
Adamenko, Yu.V., Medvedev, A.A., Karpunin, D.A..  2020.  Development of a System for Static Analysis of C ++ Language Code. 2020 International Multi-Conference on Industrial Engineering and Modern Technologies (FarEastCon). :1–5.
The main goal of the system is to make it easier to standardize the style of program code written in C++. Based on the results of the review of existing static analyzers, in addition to the main requirements, requirements for the structure of stylistic rules were identified. Based on the results obtained, a system for static analysis of the C++ language has been developed, consisting of a set of modules. The system is implemented using the Python 3.7 programming language. HTML and CSS markup languages were used to generate html reports. To ensure that rules can be stored in the database, the MongoDB database management system and the pymongo driver module were used.
Shekarisaz, Mohsen, Talebian, Fatemeh, Jabariani, Marjan, Mehri, Farzad, Faghih, Fathiyeh, Kargahi, Mehdi.  2020.  Program Energy-Hotspot Detection and Removal: A Static Analysis Approach. 2020 CSI/CPSSI International Symposium on Real-Time and Embedded Systems and Technologies (RTEST). :1–8.
The major energy-hungry components in today's battery-operated embedded devices are mostly peripheral modules like LTE, WiFi, GPS, etc. Inefficient use of these modules causes energy hotspots, namely segments of the embedded software in which the module wastes energy. We study two such hotspots in the current paper, and provide the corresponding detection and removal algorithms based on static analysis techniques. The program code hotspots occur due to unnecessary releasing and re-acquiring of a module (which puts the module in power saving mode for a while) and misplaced acquiring of the module (which makes the module or processor to waste energy in idle mode). The detections are performed according to some relation between extreme (worst-case/best-case) execution times of some program segments and time/energy specifications of the module. The experimental results on our benchmarks show about 28 percent of energy reduction after the hotspot removals.
Song, Xiumin, Liu, Bo, Zhang, Hongxin, Mao, Yaya, Ren, Jianxin, Chen, Shuaidong, Xu, Hui, Zhang, Jingyi, Jiang, Lei, Zhao, Jianye et al..  2020.  Security Enhancing and Probability Shaping Coordinated Optimization for CAP-PON in Physical Layer. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1–3.
A secure-enhanced scheme based on deoxyribonucleic acid (DNA) encoding encryption and probabilistic shaping (PS) is proposed. Experimental results verify the superiority of our proposed scheme in the achievement of security and power gain. © 2020 The Author(s).
Bouhafs, Faycal, den Hartog, Frank, Raschella, Alessandro, Mackay, Michael, Shi, Qi, Sinanovic, Sinan.  2020.  Realizing Physical Layer Security in Large Wireless Networks using Spectrum Programmability. 2020 IEEE Globecom Workshops (GC Wkshps. :1–6.
This paper explores a practical approach to securing large wireless networks by applying Physical Layer Security (PLS). To date, PLS has mostly been seen as an information theory concept with few practical implementations. We present an Access Point (AP) selection algorithm that uses PLS to find an AP that offers the highest secrecy capacity to a legitimate user. We then propose an implementation of this algorithm using the novel concept of spectrum programming which extends Software-Defined Networking to the physical and data-link layers and makes wireless network management and control more flexible and scalable than traditional platforms. Our Wi-Fi network evaluation results show that our approach outperforms conventional solutions in terms of security, but at the expense of communication capacity, thus identifying a trade-off between security and performance. These results encourage implementation and extension to further wireless technologies.
Lipps, Christoph, Mallikarjun, Sachinkumar Bavikatti, Strufe, Matthias, Heinz, Christopher, Grimm, Christoph, Schotten, Hans Dieter.  2020.  Keep Private Networks Private: Secure Channel-PUFs, and Physical Layer Security by Linear Regression Enhanced Channel Profiles. 2020 3rd International Conference on Data Intelligence and Security (ICDIS). :93–100.
In the context of a rapidly changing and increasingly complex (industrial) production landscape, securing the (communication) infrastructure is becoming an ever more important but also more challenging task - accompanied by the application of radio communication. A worthwhile and promising approach to overcome the arising attack vectors, and to keep private networks private, are Physical Layer Security (PhySec) implementations. The paper focuses on the transfer of the IEEE802.11 (WLAN) PhySec - Secret Key Generation (SKG) algorithms to Next Generation Mobile Networks (NGMNs), as they are the driving forces and key enabler of future industrial networks. Based on a real world Long Term Evolution (LTE) testbed, improvements of the SKG algorithms are validated. The paper presents and evaluates significant improvements in the establishment of channel profiles, whereby especially the Bit Disagreement Rate (BDR) can be improved substantially. The combination of the Discrete Cosine Transformation (DCT) and the supervised Machine Learning (ML) algorithm - Linear Regression (LR) - provides outstanding results, which can be used beyond the SKG application. The evaluation also emphasizes the appropriateness of PhySec for securing private networks.
2022-10-13
M, Yazhmozhi V., Janet, B., Reddy, Srinivasulu.  2020.  Anti-phishing System using LSTM and CNN. 2020 IEEE International Conference for Innovation in Technology (INOCON). :1—5.
Users prefer to do e-banking and e-shopping now-a-days because of the exponential growth of the internet. Because of this paradigm shift, hackers are finding umpteen ways to steal our personal information and critical details like details of debit and credit cards, by disguising themselves as reputed websites, just by changing the spelling or making minor modifications to the URL. Identifying whether an URL is benign or malicious is a challenging job, because it makes use of the weakness of the user. While there are several works carried out to detect phishing websites, they only use heuristic methods and list based techniques and therefore couldn't avoid phishing effectively. In this paper an anti-phishing system was proposed to protect the users. It uses an ensemble model that uses both LSTM and CNN with a massive data set containing nearly 2,00,000 URLs, that is balanced. After analyzing the accuracy of different existing approaches, it has been found that the ensemble model that uses both LSTM and CNN performed better with an accuracy of 96% and the precision is 97% respectively which is far better than the existing solutions.
Sakurai, Yuji, Watanabe, Takuya, Okuda, Tetsuya, Akiyama, Mitsuaki, Mori, Tatsuya.  2020.  Discovering HTTPSified Phishing Websites Using the TLS Certificates Footprints. 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). :522—531.
With the recent rise of HTTPS adoption on the Web, attackers have begun "HTTPSifying" phishing websites. HTTPSifying a phishing website has the advantage of making the website appear legitimate and evading conventional detection methods that leverage URLs or web contents in the network. Further, adopting HTTPS could also contribute to generating intrinsic footprints and provide defenders with a great opportunity to monitor and detect websites, including phishing sites, as they would need to obtain a public-key certificate issued for the preparation of the websites. The potential benefits of certificate-based detection include: (1) the comprehensive monitoring of all HTTPSified websites by using certificates immediately after their issuance, even if the attacker utilizes dynamic DNS (DDNS) or hosting services; this could be overlooked with the conventional domain-registration-based approaches; and (2) to detect phishing websites before they are published on the Internet. Accordingly, we address the following research question: How can we make use of the footprints of TLS certificates to defend against phishing attacks? For this, we collected a large set of TLS certificates corresponding to phishing websites from Certificate Transparency (CT) logs and extensively analyzed these TLS certificates. We demonstrated that a template of common names, which are equivalent to the fully qualified domain names, obtained through the clustering analysis of the certificates can be used for the following promising applications: (1) The discovery of previously unknown phishing websites with low false positives and (2) understanding the infrastructure used to generate the phishing websites. We use our findings on the abuse of free certificate authorities (CAs) for operating HTTPSified phishing websites to discuss possible solutions against such abuse and provide a recommendation to the CAs.
Drury, Vincent, Meyer, Ulrike.  2020.  No Phishing With the Wrong Bait: Reducing the Phishing Risk by Address Separation. 2020 IEEE European Symposium on Security and Privacy Workshops (EuroS&PW). :646—652.
Email-based phishing is still a widespread problem, that affects many users worldwide. Although many aspects of phishing have been extensively studied in the past, they mainly focus on the execution and prevention of different types of phishing and do not consider the process how attackers collect the contact information of potential victims. In this paper, we analyze the collection process of email addresses in more detail. Based on the results of this analysis, we propose email address separation as a way for users to detect phishing emails, and reason about its effectiveness against several typical types of phishing attacks. We find, that email address separation has the potential to greatly reduce the perceived authenticity of general phishing emails, that target a large amount of users, e.g., by impersonating a popular service and spreading malware or links to phishing websites. It is, however, not likely to prevent more sophisticated phishing attacks, that do not depend on the impersonation of a previously known organization or entity. Our results motivate further studies to analyze the usability and applicability of the proposed method, and to determine, whether address separation has additional positive effects on users’ phishing awareness or automated phishing detection.
2022-10-12
Musthyala, Harish, Reddy, P. Nagarjuna.  2021.  Hacking wireless network credentials by performing phishing attack using Python Scripting. 2021 5th International Conference on Intelligent Computing and Control Systems (ICICCS). :248—253.
The availability of number of open-source hacking tools over the internet and many hacking tools in-built with the Kali Linux operating system led to easy understanding and performing hacking by individuals. Even though, hacking the Wi-Fi passwords is considered a tedious task with open-source tools, they can be hacked easily with phishing. Phishing involves tricking the users with malicious emails and obtaining sensitive information from them. This paper describes the different wireless security protocols and tools for hacking wireless networks. A python script is developed which can be sent as phishing to get all the SSID's and passwords to which the system has been connected. The script has been executed and the results are presented.
2022-10-06
Ganivev, Abduhalil, Mavlonov, Obid, Turdibekov, Baxtiyor, Uzoqova, Ma'mura.  2021.  Improving Data Hiding Methods in Network Steganography Based on Packet Header Manipulation. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :1–5.
In this paper, internet is among the basic necessities of life. Internet has changed each and everybody's lives. So confidentiality of messages is very important over the internet. Steganography is the science of sending secret messages between the sender and intended receiver. It is such a technique that makes the exchange of covert messages possible. Each time a carrier is to be used for achieving steganography. The carrier plays a major role in establishing covert communication channel. This survey paper introduces steganography and its carriers. This paper concentrates on network protocols to be used as a carrier of steganograms. There are a number of protocols available to do so in the networks. Network steganography describes various methods used for transmitting data over a network without it being detected. Most of the methods proposed for hiding data in a network do not offer an additional protection to the covert data as it is sent as plain text. This paper presents a framework that offers the protection to the covert data by encrypting it and compresses it for gain in efficiency.
Djurayev, Rustam, Djabbarov, Shukhrat, Matkurbonov, Dilshod, Khasanov, Orifjon.  2021.  Approaches and Methods for Assessing the Information Security of Data Transmission Networks. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :1–4.
The report examines approaches to assessing the information security of data transmission networks (DTN). The analysis of methods for quantitative assessment of information security risks is carried out. A methodological approach to the assessment of IS DTN based on the risk-oriented method is presented. A method for assessing risks based on the mathematical apparatus of the queening systems (QS) is considered and the problem of mathematical modeling is solved.
2022-10-04
de Sousa, Flavia Domingues, Battiston, Alexandre, PIERFEDERICI, Serge, Meibody-Tabar, Farid.  2021.  Validation of the standstill magnetization strategy of a FeCrCo-based Variable Flux Memory Machine. 2021 24th International Conference on Electrical Machines and Systems (ICEMS). :536–541.
The use of AlNiCo alloys as the low coercive force (LCF) magnet in Variable Flux Memory Machines has been largely discussed in the literature, but similar magnetic materials as FeCrCo are still little explored. This paper proposes the study of a standstill magnetization strategy of a Variable Flux Memory Machine composed by a FeCrCo-based cylindrical rotor. An inverter in DC/DC mode is proposed for injecting short-time currents along the magnetization axis aiming the regulation of the magnetization state of the FeCrCo. A methodology for validating results obtained is defined from the estimation of the remanence and the excitation field characterizing the behavior of the internal recoil lines of the magnet used in the rotor. A study of the armature reaction affecting the machine when q-axis currents supply the machine is proposed by simulation.
2022-10-03
Mutalemwa, Lilian C., Shin, Seokjoo.  2021.  Energy Balancing and Source Node Privacy Protection in Event Monitoring Wireless Networks. 2021 International Conference on Information Networking (ICOIN). :792–797.
It is important to ensure source location privacy (SLP) protection in safety-critical monitoring applications. Also, to achieve effective long-term monitoring, it is essential to design SLP protocols with high energy efficiency and energy balancing. Therefore, this study proposes a new phantom with angle (PwA) protocol. The PwA protocol employs dynamic routing paths which are designed to achieve SLP protection with energy efficiency and energy balancing. Analysis results reveal that the PwA protocol exhibits superior performance features to outperform existing protocols by achieving high levels of SLP protection for time petime periods. The results confirm that the PwA protocol is practical in long-term monitoring systems.riods. The results confirm that the PwA protocol is practical in long-term monitoring systems.
Mutalemwa, Lilian C., Shin, Seokjoo.  2021.  The Impact of Energy-Inefficient Communications on Location Privacy Protection in Monitoring Wireless Networks. 2021 Twelfth International Conference on Ubiquitous and Future Networks (ICUFN). :289–294.
Wireless sensor networks (WSNs) have gained increasing popularity in ubiquitous support of sensing system services. Often, WSNs are energy-constrained and they are deployed in harsh and unattended environments. Consequently, WSNs are vulnerable to energy and environmental factors. To ensure secure and reliable operations in safety-critical monitoring WSNs, it is important to guarantee energy-efficient communications, location privacy protection, and reliability. Fake packet-based source location privacy (SLP) protocols are known to be energy-inefficient. Therefore, in this study, we investigate the impact of energy-inefficient communications on the privacy performance of the fake packet-based SLP protocols. Experiment results show that the protocols achieve short-term and less reliable SLP protection.
Zeitouni, Shaza, Vliegen, Jo, Frassetto, Tommaso, Koch, Dirk, Sadeghi, Ahmad-Reza, Mentens, Nele.  2021.  Trusted Configuration in Cloud FPGAs. 2021 IEEE 29th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM). :233–241.
In this paper we tackle the open paradoxical challenge of FPGA-accelerated cloud computing: On one hand, clients aim to secure their Intellectual Property (IP) by encrypting their configuration bitstreams prior to uploading them to the cloud. On the other hand, cloud service providers disallow the use of encrypted bitstreams to mitigate rogue configurations from damaging or disabling the FPGA. Instead, cloud providers require a verifiable check on the hardware design that is intended to run on a cloud FPGA at the netlist-level before generating the bitstream and loading it onto the FPGA, therefore, contradicting the IP protection requirement of clients. Currently, there exist no practical solution that can adequately address this challenge.We present the first practical solution that, under reasonable trust assumptions, satisfies the IP protection requirement of the client and provides a bitstream sanity check to the cloud provider. Our proof-of-concept implementation uses existing tools and commodity hardware. It is based on a trusted FPGA shell that utilizes less than 1% of the FPGA resources on a Xilinx VCU118 evaluation board, and an Intel SGX machine running the design checks on the client bitstream.
2022-09-30
Williams, Joseph, MacDermott, Áine, Stamp, Kellyann, Iqbal, Farkhund.  2021.  Forensic Analysis of Fitbit Versa: Android vs iOS. 2021 IEEE Security and Privacy Workshops (SPW). :318–326.
Fitbit Versa is the most popular of its predecessors and successors in the Fitbit faction. Increasingly data stored on these smart fitness devices, their linked applications and cloud datacenters are being used for criminal convictions. There is limited research for investigators on wearable devices and specifically exploring evidence identification and methods of extraction. In this paper we present our analysis of Fitbit Versa using Cellebrite UFED and MSAB XRY. We present a clear scope for investigation and data significance based on the findings from our experiments. The data recovery will include logical and physical extractions using devices running Android 9 and iOS 12, comparing between Cellebrite and XRY capabilities. This paper discusses databases and datatypes that can be recovered using different extraction and analysis techniques, providing a robust outlook of data availability. We also discuss the accuracy of recorded data compared to planned test instances, verifying the accuracy of individual data types. The verifiable accuracy of some datatypes could prove useful if such data was required during the evidentiary processes of a forensic investigation.
Gatara, Maradona C., Mzyece, Mjumo.  2021.  5G Network and Haptic-Enabled Internet for Remote Unmanned Aerial Vehicle Applications: A Task-Technology Fit Perspective. 2021 IEEE AFRICON. :1–6.
Haptic communications and 5G networks in conjunction with AI and robotics will augment the human user experience by enabling real-time task performance via the control of objects remotely. This represents a paradigm shift from content delivery-based networks to task-oriented networks for remote skill set delivery. The transmission of user skill sets in remote task performance marks the advent of a haptic-enabled Internet of Skills (IoS), through which the transmission of touch and actuation sensations will be possible. In this proposed research, a conceptual Task-Technology Fit (TTF) model of a haptic-enabled IoS is developed to link human users and haptic-enabled technologies to technology use and task performance between master (control) and remote (controlled) domains to provide a Quality of Experience (QoE) and Quality of Task (QoT) oriented perspective of a Haptic Internet. Future 5G-enabled applications promise the high availability, security, fast reaction speeds, and reliability characteristics required for the transmission of human user skills over large geographical distances. The 5G network and haptic-enabled IoS considered in this research will support a number of critical applications. One such novel scenario in which a TTF of a Haptic Internet can be modelled is the use case of remote-controlled Unmanned Aerial Vehicles (UAVs). This paper is a contribution towards the realization of a 5G network and haptic-enabled QoE-QoT-centric IoS for augmented user task performance. Future empirical results of this research will be useful to understanding the role that varying degrees of a fit between context-specific task and technology characteristics play in influencing the impact of haptic-enabled technology use for real-time immersive remote UAV (drone) control task performance.