Visible to the public Biblio

Filters: Author is Zhang, Lin  [Clear All Filters]
2023-08-03
Zhang, Lin, Fan, Fuyou, Dai, Yang, He, Chunlin.  2022.  Analysis and Research of Generative Adversarial Network in Anomaly Detection. 2022 7th International Conference on Intelligent Computing and Signal Processing (ICSP). :1700–1703.
In recent years, generative adversarial networks (GAN) have become a research hotspot in the field of deep learning. Researchers apply them to the field of anomaly detection and are committed to effectively and accurately identifying abnormal images in practical applications. In anomaly detection, traditional supervised learning algorithms have limitations in training with a large number of known labeled samples. Therefore, the anomaly detection model of unsupervised learning GAN is the research object for discussion and research. Firstly, the basic principles of GAN are introduced. Secondly, several typical GAN-based anomaly detection models are sorted out in detail. Then by comparing the similarities and differences of each derivative model, discuss and summarize their respective advantages, limitations and application scenarios. Finally, the problems and challenges faced by GAN in anomaly detection are discussed, and future research directions are prospected.
2022-06-06
Xu, Qizhen, Zhang, Zhijie, Zhang, Lin, Chen, Liwei, Shi, Gang.  2021.  Finding Runtime Usable Gadgets: On the Security of Return Address Authentication. 2021 IEEE Intl Conf on Parallel Distributed Processing with Applications, Big Data Cloud Computing, Sustainable Computing Communications, Social Computing Networking (ISPA/BDCloud/SocialCom/SustainCom). :374–381.
Return address authentication mechanisms protect return addresses by calculating and checking their message authentication codes (MACs) at runtime. However, these works only provide empirical analysis on their security, and it is still unclear whether the attacker can bypass these defenses by launching reuse attacks.In this paper, we present a solution to quantitatively analysis the security of return address authentication mechanisms against reuse attacks. Our solution utilizes some libc functions that could leakage data from memory. First, we perform reaching definition analysis to identify the source of parameters of these functions. Then we infer how many MACs could be observed at runtime by modifying these parameters. Afterward, we select the gadgets that could be exploited by reusing these observed MACs. Finally, we stitch desired gadget to craft attacks. We evaluated our solution on 5 real-word applications and successfully crafted reuse attacks on 3 of them. We find that the larger an application is, the more libc functions and gadgets can be found and reused, and furthermore, the more likely the attack is successfully crafted.
2022-04-20
Zhu, Konglin, Yan, Wenke, Zhao, Wenqi, Chen, Liyang, Zhang, Lin, Oki, Eiji.  2018.  Cyber-Physical-Social Aware Privacy Preserving in Location-Based Service. IEEE Access. 6:54167–54176.
The privacy leakage resulting from location-based service (LBS) has become a critical issue. To preserve user privacy, many previous studies have investigated to prevent LBS servers from user privacy theft. However, they only consider whether the peers are innocent or malicious but ignore the relationship between the peers, whereas such a relationship between each pairwise of users affects the privacy leakage tremendously. For instance, a user has less concern of privacy leakage from a social friend than a stranger. In this paper, we study cyber-physical-social (CPS) aware method to address the privacy preserving in the case that not only LBS servers but also every other participant in the network has the probability to be malicious. Furthermore, by exploring the physical coupling and social ties among users, we construct CPS-aware privacy utility maximization (CPUM) game. We then study the potential Nash equilibrium of the game and show the existence of Nash equilibrium of CPUM game. Finally, we design a CPS-aware algorithm to find the Nash equilibrium for the maximization of privacy utility. Extensive evaluation results show that the proposed approach reduces privacy leakage by 50% in the case that malicious servers and users exist in the network.
Conference Name: IEEE Access
2021-11-29
Zhang, Lin, Chen, Xin, Kong, Fanxin, Cardenas, Alvaro A..  2020.  Real-Time Attack-Recovery for Cyber-Physical Systems Using Linear Approximations. 2020 IEEE Real-Time Systems Symposium (RTSS). :205–217.
Attack detection and recovery are fundamental elements for the operation of safe and resilient cyber-physical systems. Most of the literature focuses on attack-detection, while leaving attack-recovery as an open problem. In this paper, we propose novel attack-recovery control for securing cyber-physical systems. Our recovery control consists of new concepts required for a safe response to attacks, which includes the removal of poisoned data, the estimation of the current state, a prediction of the reachable states, and the online design of a new controller to recover the system. The synthesis of such recovery controllers for cyber-physical systems has barely investigated so far. To fill this void, we present a formal method-based approach to online compute a recovery control sequence that steers a system under an ongoing sensor attack from the current state to a target state such that no unsafe state is reachable on the way. The method solves a reach-avoid problem on a Linear Time-Invariant (LTI) model with the consideration of an error bound $ε$ $\geq$ 0. The obtained recovery control is guaranteed to work on the original system if the behavioral difference between the LTI model and the system's plant dynamics is not larger than $ε$. Since a recovery control should be obtained and applied at the runtime of the system, in order to keep its computational time cost as low as possible, our approach firstly builds a linear programming restriction with the accordingly constrained safety and target specifications for the given reach-avoid problem, and then uses a linear programming solver to find a solution. To demonstrate the effectiveness of our method, we provide (a) the comparison to the previous work over 5 system models under 3 sensor attack scenarios: modification, delay, and reply; (b) a scalability analysis based on a scalable model to evaluate the performance of our method on large-scale systems.
2020-09-08
Wu, Xiaoge, Zhang, Lin.  2019.  Robust Chaos-Based Information Masking Polar Coding Scheme for Wiretap Channel in Practical Wireless Systems. 2019 IEEE 90th Vehicular Technology Conference (VTC2019-Fall). :1–5.
In practical wireless communication systems, the channel conditions of legitimate users can not always be better than those of eavesdroppers. This realistic fact brings the challenge for the design of secure transmission over wiretap channels which requires that the eavesdropping channel conditions should be worse than legitimate channels. In this paper, we present a robust chaos-based information masking polar coding scheme for enhancing reliability and security performances under realistic channel conditions for practical systems. In our design, we mask the original information, wherein the masking matrix is determined by chaotic sequences. Then the masked information is encoded by the secure polar coding scheme. After the channel polarization achieved by the polar coding, we could identify the bit-channels providing good transmission conditions for legitimate users and the bit-channels with bad conditions for eavesdroppers. Simulations are performed over the additive white Gaussian noise (AWGN) and slow flat-fading Rayleigh channels. The results demonstrate that compared with existing schemes, the proposed scheme can achieve better reliability and security even when the eavesdroppers have better channel conditions than legitimate users, hence the practicability is greatly enhanced.
2020-07-24
Jiang, Feng, Qi, Buren, Wu, Tianhao, Zhu, Konglin, Zhang, Lin.  2019.  CPSS: CP-ABE based Platoon Secure Sensing Scheme against Cyber-Attacks. 2019 IEEE Intelligent Transportation Systems Conference (ITSC). :3218—3223.

Platoon is one of cooperative driving applications where a set of vehicles can collaboratively sense each other for driving safety and traffic efficiency. However, platoon without security insurance makes the cooperative vehicles vulnerable to cyber-attacks, which may cause life-threatening accidents. In this paper, we introduce malicious attacks in platoon maneuvers. To defend against these attacks, we propose a Cyphertext-Policy Attribute-Based Encryption (CP-ABE) based Platoon Secure Sensing scheme, named CPSS. In the CPSS, platoon key is encapsulated in the access control structure in the key distribution process, so that interference messages sending by attackers without the platoon key could be ignored. Therefore, the sensing data which contains speed and position information can be protected. In this way, speed and distance fluctuations caused by attacks can be mitigated even eliminated thereby avoiding the collisions and ensuring the overall platoon stability. Time complexity analysis shows that the CPSS is more efficient than that of the polynomial time solutions. Finally, to evaluate capabilities of the CPSS, we integrate a LTE-V2X with platoon maneuvers based on Veins platform. The evaluation results show that the CPSS outperforms the baseline algorithm by 25% in terms of distance variations.

2020-07-13
Wu, Xiaoge, Zhang, Lin.  2019.  Chaos-based Information Rotated Polar Coding Scheme for Visible Light Wiretap Channel. 2019 International Conference on Computing, Networking and Communications (ICNC). :864–868.

In this paper, we present a chaos-based information rotated polar coding scheme for enhancing the reliability and security of visible light communication (VLC) systems. In our scheme, we rotate the original information, wherein the rotation principle is determined by two chaotic sequences. Then the rotated information is encoded by secure polar coding scheme. After the channel polarization achieved by the polar coding, we could identify the bit-channels providing good transmission conditions for legitimate users and the bit-channels with bad conditions for eavesdroppers. Simulations are performed over the visible light wiretap channel. The results demonstrate that compared with existing schemes, the proposed scheme can achieve better reliability and security even when the eavesdroppers have better channel conditions.

2018-04-11
Huang, Kaiyu, Qu, Y., Zhang, Z., Chakravarthy, V., Zhang, Lin, Wu, Z..  2017.  Software Defined Radio Based Mixed Signal Detection in Spectrally Congested and Spectrally Contested Environment. 2017 Cognitive Communications for Aerospace Applications Workshop (CCAA). :1–6.

In a spectrally congested environment or a spectrally contested environment which often occurs in cyber security applications, multiple signals are often mixed together with significant overlap in spectrum. This makes the signal detection and parameter estimation task very challenging. In our previous work, we have demonstrated the feasibility of using a second order spectrum correlation function (SCF) cyclostationary feature to perform mixed signal detection and parameter estimation. In this paper, we present our recent work on software defined radio (SDR) based implementation and demonstration of such mixed signal detection algorithms. Specifically, we have developed a software defined radio based mixed RF signal generator to generate mixed RF signals in real time. A graphical user interface (GUI) has been developed to allow users to conveniently adjust the number of mixed RF signal components, the amplitude, initial time delay, initial phase offset, carrier frequency, symbol rate, modulation type, and pulse shaping filter of each RF signal component. This SDR based mixed RF signal generator is used to transmit desirable mixed RF signals to test the effectiveness of our developed algorithms. Next, we have developed a software defined radio based mixed RF signal detector to perform the mixed RF signal detection. Similarly, a GUI has been developed to allow users to easily adjust the center frequency and bandwidth of band of interest, perform time domain analysis, frequency domain analysis, and cyclostationary domain analysis.

2017-05-16
Zhang, Lin, Zhang, Zhenfeng, Hu, Xuexian.  2016.  UC-secure Two-Server Password-Based Authentication Protocol and Its Applications. Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security. :153–164.

A two-server password-based authentication (2PA) protocol is a special kind of authentication primitive that provides additional protection for the user's password. Through a 2PA protocol, a user can distribute his low-entropy password between two authentication servers in the initialization phase and authenticate himself merely via a matching password in the login phase. No single server can learn any information about the user's password, nor impersonate the legitimate user to authenticate to the honest server. In this paper, we first formulate and realize the security definition of two-server password-based authentication in the well-known universal composability (UC) framework, which thus provides desirable properties such as composable security. We show that our construction is suitable for the asymmetric communication model in which one server acts as the front-end server interacting directly with the user and the other stays backstage. Then, we show that our protocol could be easily extended to more complicate password-based cryptographic protocols such as two-server password-authenticated key exchange (2PAKE) and two-server password-authenticated secret sharing (2PASS), which enjoy stronger security guarantees and better efficiency performances in comparison with the existing schemes.