Visible to the public Biblio

Filters: Keyword is data transfer  [Clear All Filters]
2023-07-12
Dwiko Satriyo, U. Y. S, Rahutomo, Faisal, Harjito, Bambang, Prasetyo, Heri.  2022.  DNA Cryptography Based on NTRU Cryptosystem to Improve Security. 2022 IEEE 8th Information Technology International Seminar (ITIS). :27—31.
Information exchange occurs all the time in today’s internet era. Some of the data are public, and some are private. Asymmetric cryptography plays a critical role in securing private data transfer. However, technological advances caused private data at risk due to the presence of quantum computers. Therefore, we need a new method for securing private data. This paper proposes combining DNA cryptography methods based on the NTRU cryptosystem to enhance security data confidentiality. This method is compared with conventional public key cryptography methods. The comparison shows that the proposed method has a slow encryption and decryption time compared to other methods except for RSA. However, the key generation time of the proposed method is much faster than other methods tested except for ECC. The proposed method is superior in key generation time and considerably different from other tested methods. Meanwhile, the encryption and decryption time is slower than other methods besides RSA. The test results can get different results based on the programming language used.
2023-01-06
Xu, Huikai, Yu, Miao, Wang, Yanhao, Liu, Yue, Hou, Qinsheng, Ma, Zhenbang, Duan, Haixin, Zhuge, Jianwei, Liu, Baojun.  2022.  Trampoline Over the Air: Breaking in IoT Devices Through MQTT Brokers. 2022 IEEE 7th European Symposium on Security and Privacy (EuroS&P). :171—187.
MQTT is widely adopted by IoT devices because it allows for the most efficient data transfer over a variety of communication lines. The security of MQTT has received increasing attention in recent years, and several studies have demonstrated the configurations of many MQTT brokers are insecure. Adversaries are allowed to exploit vulnerable brokers and publish malicious messages to subscribers. However, little has been done to understanding the security issues on the device side when devices handle unauthorized MQTT messages. To fill this research gap, we propose a fuzzing framework named ShadowFuzzer to find client-side vulnerabilities when processing incoming MQTT messages. To avoiding ethical issues, ShadowFuzzer redirects traffic destined for the actual broker to a shadow broker under the control to monitor vulnerabilities. We select 15 IoT devices communicating with vulnerable brokers and leverage ShadowFuzzer to find vulnerabilities when they parse MQTT messages. For these devices, ShadowFuzzer reports 34 zero-day vulnerabilities in 11 devices. We evaluated the exploitability of these vulnerabilities and received a total of 44,000 USD bug bounty rewards. And 16 CVE/CNVD/CN-NVD numbers have been assigned to us.
2022-04-26
Feng, Ling, Feng, Bin, Zhang, Lei, Duan, XiQiang.  2021.  Design of an Authorized Digital Signature Scheme for Sensor Network Communication in Secure Internet of Things. 2021 3rd International Symposium on Robotics Intelligent Manufacturing Technology (ISRIMT). :496–500.

With the rapid development of Internet of Things technology and sensor networks, large amount of data is facing security challenges in the transmission process. In the process of data transmission, the standardization and authentication of data sources are very important. A digital signature scheme based on bilinear pairing problem is designed. In this scheme, by signing the authorization mechanism, the management node can control the signature process and distribute data. The use of private key segmentation mechanism can reduce the performance requirements of sensor nodes. The reasonable combination of timestamp mechanism can ensure the time limit of signature and be verified after the data is sent. It is hoped that the implementation of this scheme can improve the security of data transmission on the Internet of things environment.

2022-04-19
Evstafyev, G. A., Selyanskaya, E. A..  2021.  Method of Ensuring Structural Secrecy of the Signal. 2021 Systems of Signal Synchronization, Generating and Processing in Telecommunications (SYNCHROINFO. :1–4.
A method for providing energy and structural secrecy of a signal is presented, which is based on the method of pseudo-random restructuring of the spreading sequence. This method complicates the implementation of the accumulation mode, and therefore the detection of the signal-code structure of the signal in a third-party receiver, due to the use of nested pseudo-random sequences (PRS) and their restructuring. And since the receiver-detector is similar to the receiver of the communication system, it is necessary to ensure optimal signal processing to implement an acceptable level of structural secrecy.
2022-04-01
Kumar, Anuj.  2021.  Framework for Data Security Using DNA Cryptography and HMAC Technique in Cloud Computing. 2021 Second International Conference on Electronics and Sustainable Communication Systems (ICESC). :898—903.

The main objective of the proposed work is to build a reliable and secure architecture for cloud servers where users may safely store and transfer their data. This platform ensures secure communication between the client and the server during data transfer. Furthermore, it provides a safe method for sharing and transferring files from one person to another. As a result, for ensuring safe data on cloud servers, this research work presents a secure architecture combining three DNA cryptography, HMAC, and a third party Auditor. In order to provide security by utilizing various strategies, a number of traditional and novel cryptographic methods are investigated. In the first step, data will be encrypted with the help of DNA cryptography, where the encoded document will be stored in the cloud server. In next step, create a HMAC value of encrypted file, which was stored on cloud by using secret key and sends to TPA. In addition, Third Party Auditor is used for authenticate the purity of stored documents in cloud at the time of verification TPA also create HMAC value from Cloud stored data and verify it. DNA-based cryptographic technique, hash based message authentic code and third party auditor will provide more secured framework for data security and integrity in cloud server.

2022-03-14
Zharikov, Alexander, Konstantinova, Olga, Ternovoy, Oleg.  2021.  Building a Mesh Network Model with the Traffic Caching Based on the P2P Mechanism. 2021 Dynamics of Systems, Mechanisms and Machines (Dynamics). :1–5.
Currently, the technology of wireless mesh networks is actively developing. In 2021, Gartner included mesh network technologies and the tasks to ensure their security in the TOP global trends. A large number of scientific works focus on the research and modeling the traffic transmission in such networks. At the same time, they often bring up the “bottle neck” problem, characteristic of individual mesh network nodes. To address the issue, the authors of the article propose using the data caching mechanism and placing the cache data straight on the routers. The mathematical model presented in the article allows building a route with the highest access speed to the requested content by the modified Dijkstra algorithm. Besides, if the mesh network cache lacks the required content, the routers with the Internet access are applied. Practically, the considered method of creating routes to the content, which has already been requested by the users in the mesh network, allows for the optimal efficient use of the router bandwidth capacity distribution and reduces the latency period.
2022-02-07
Shah, Imran Ali, Kapoor, Nitika.  2021.  To Detect and Prevent Black Hole Attack in Mobile Ad Hoc Network. 2021 2nd Global Conference for Advancement in Technology (GCAT). :1–4.
Mobile Ad hoc Networks ‘MANETs’ are still defenseless against peripheral threats due to the fact that this network has vulnerable access and also the absence of significant fact of administration. The black hole attack is a kind of some routing attack, in this type of attack the attacker node answers to the Route Requests (RREQs) thru faking and playing itself as an adjacent node of the destination node in order to get through the data packets transported from the source node. To counter this situation, we propose to deploy some nodes (exhibiting some distinctive functionality) in the network called DPS (Detection and Prevention System) nodes that uninterruptedly monitor the RREQs advertised by all other nodes in the networks. DPS nodes target to satisfy the set objectives in which it has to sense the mischievous nodes by detecting the activities of their immediate neighbor. In the case, when a node demonstrates some peculiar manners, which estimates according to the experimental data, DPS node states that particular distrustful node as black hole node by propagation of a threat message to all the remaining nodes in the network. A protocol with a clustering approach in AODV routing protocol is used to sense and avert the black hole attack in the mentioned network. Consequently, empirical evaluation shows that the black hole node is secluded and prohibited from the whole system and is not allowed any data transfer from any node thereafter.
2021-09-30
Charles, Subodha, Logan, Megan, Mishra, Prabhat.  2020.  Lightweight Anonymous Routing in NoC based SoCs. 2020 Design, Automation Test in Europe Conference Exhibition (DATE). :334–337.
System-on-Chip (SoC) supply chain is widely acknowledged as a major source of security vulnerabilities. Potentially malicious third-party IPs integrated on the same Network-on-Chip (NoC) with the trusted components can lead to security and trust concerns. While secure communication is a well studied problem in computer networks domain, it is not feasible to implement those solutions on resource-constrained SoCs. In this paper, we present a lightweight anonymous routing protocol for communication between IP cores in NoC based SoCs. Our method eliminates the major overhead associated with traditional anonymous routing protocols while ensuring that the desired security goals are met. Experimental results demonstrate that existing security solutions on NoC can introduce significant (1.5X) performance degradation, whereas our approach provides the same security features with minor (4%) impact on performance.
2021-09-01
Walter, Dominik, Witterauf, Michael, Teich, Jürgen.  2020.  Real-time Scheduling of I/O Transfers for Massively Parallel Processor Arrays. 2020 18th ACM-IEEE International Conference on Formal Methods and Models for System Design (MEMOCODE). :1—11.
The following topics are dealt with: formal verification; formal specification; cyber-physical systems; program verification; mobile robots; control engineering computing; temporal logic; security of data; Internet of Things; traffic engineering computing.
2021-06-30
Chen, Jichang, Lu, Zhixiang, Zhu, Xueping.  2020.  A Lightweight Dual Authentication Protocol for the Internet of Vehicles. 2020 IEEE 3rd International Conference on Information Systems and Computer Aided Education (ICISCAE). :17—22.
With the development of 5G communication technology, the status of the Internet of Vehicles in people's lives is greatly improved in the general trend of intelligent transportation. The combination of vehicles and Radio Frequency Identification (RFID) makes the application prospects of vehicle networking gradually expand. However, the wireless network of the Internet of Vehicles is open and mobile, so it can be easily stolen or tampered with by attackers. Moreover, it will cause serious traffic security problems and even threat people's lives. In this paper, we propose a lightweight authentication protocol for the Internet of Vehicles based on a mobile RFID system and give corresponding security requirements for modeling potential attacks. The protocol is based on the three-party mutual authentication, and uses bit-operated left-cycle shift operations and hetero-oriented operations to generate encrypted data. The simultaneous inclusion of triparty shared key information and random numbers makes the protocol resistant to counterfeit attacks, violent attacks, replay attacks and desynchronization attacks. Finally, a simulation analysis of the security protocol using the ProVerif tool shows that the protocol secures is not accessible to attackers during the data transfer, and achieve the three-party authentication between sensor nodes (SN), vehicle nodes (Veh) and backend servers.
2021-03-04
Patil, A. P., Karkal, G., Wadhwa, J., Sawood, M., Reddy, K. Dhanush.  2020.  Design and Implementation of a Consensus Algorithm to build Zero Trust Model. 2020 IEEE 17th India Council International Conference (INDICON). :1—5.

Zero Trust Model ensures each node is responsible for the approval of the transaction before it gets committed. The data owners can track their data while it’s shared amongst the various data custodians ensuring data security. The consensus algorithm enables the users to trust the network as malicious nodes fail to get approval from all nodes, thereby causing the transaction to be aborted. The use case chosen to demonstrate the proposed consensus algorithm is the college placement system. The algorithm has been extended to implement a diversified, decentralized, automated placement system, wherein the data owner i.e. the student, maintains an immutable certificate vault and the student’s data has been validated by a verifier network i.e. the academic department and placement department. The data transfer from student to companies is recorded as transactions in the distributed ledger or blockchain allowing the data to be tracked by the student.

2021-02-08
Van, L. X., Dung, L. H., Hoa, D. V..  2020.  Developing Root Problem Aims to Create a Secure Digital Signature Scheme in Data Transfer. 2020 International Conference on Green and Human Information Technology (ICGHIT). :25–30.
This paper presents the proposed method of building a digital signature algorithm which is based on the difficulty of solving root problem and some expanded root problems on Zp. The expanded root problem is a new form of difficult problem without the solution, also originally proposed and applied to build digital signature algorithms. This proposed method enable to build a high-security digital signature platform for practical applications.
2021-01-18
Singh, G., Garg, S..  2020.  Fuzzy Elliptic Curve Cryptography based Cipher Text Policy Attribute based Encryption for Cloud Security. 2020 International Conference on Intelligent Engineering and Management (ICIEM). :327–330.

Cipher Text Policy Attribute Based Encryption which is a form of Public Key Encryption has become a renowned approach as a Data access control scheme for data security and confidentiality. It not only provides the flexibility and scalability in the access control mechanisms but also enhances security by fuzzy fined-grained access control. However, schemes are there which for more security increases the key size which ultimately leads to high encryption and decryption time. Also, there is no provision for handling the middle man attacks during data transfer. In this paper, a light-weight and more scalable encryption mechanism is provided which not only uses fewer resources for encoding and decoding but also improves the security along with faster encryption and decryption time. Moreover, this scheme provides an efficient key sharing mechanism for providing secure transfer to avoid any man-in-the-middle attacks. Also, due to fuzzy policies inclusion, chances are there to get approximation of user attributes available which makes the process fast and reliable and improves the performance of legitimate users.

2020-12-01
Kathiravelu, P., Chiesa, M., Marcos, P., Canini, M., Veiga, L..  2018.  Moving Bits with a Fleet of Shared Virtual Routers. 2018 IFIP Networking Conference (IFIP Networking) and Workshops. :1—9.

The steady decline of IP transit prices in the past two decades has helped fuel the growth of traffic demands in the Internet ecosystem. Despite the declining unit pricing, bandwidth costs remain significant due to ever-increasing scale and reach of the Internet, combined with the price disparity between the Internet's core hubs versus remote regions. In the meantime, cloud providers have been auctioning underutilized computing resources in their marketplace as spot instances for a much lower price, compared to their on-demand instances. This state of affairs has led the networking community to devote extensive efforts to cloud-assisted networks - the idea of offloading network functionality to cloud platforms, ultimately leading to more flexible and highly composable network service chains.We initiate a critical discussion on the economic and technological aspects of leveraging cloud-assisted networks for Internet-scale interconnections and data transfers. Namely, we investigate the prospect of constructing a large-scale virtualized network provider that does not own any fixed or dedicated resources and runs atop several spot instances. We construct a cloud-assisted overlay as a virtual network provider, by leveraging third-party cloud spot instances. We identify three use case scenarios where such approach will not only be economically and technologically viable but also provide performance benefits compared to current commercial offerings of connectivity and transit providers.

2020-11-23
Karavaev, I. S., Selivantsev, V. I., Shtern, Y. I., Shtern, M. Y..  2018.  The development of the data transfer protocol in the intelligent control systems of the energy carrier parameters. 2018 IEEE Conference of Russian Young Researchers in Electrical and Electronic Engineering (EIConRus). :1305–1308.
For the control of the parameters and for the accounting of the energy consumption in buildings and structures the intelligent control system has been developed that provides: the continuous monitoring of the thermodynamic parameters of the energy carriers measured by wireless smart sensors; the calculation and transmission of the measured parameters via the radio channel to the database for their accumulation and storage; control signals delivery for the control devices of the energy consumption and for the security devices; the maintaining of a database of the energy consumption accounting. For the interaction of the hardware and software in the control system, the SimpliciTI-based protocol and algorithms for the reliable data transmission over the radio channel in a dense urban environment have been developed.
2020-10-19
Aladwan, Mohammad, Awaysheh, Feras, Cabaleiro, José, Pena, Tomás, Alabool, Hamzeh, Alazab, Mamoun.  2019.  Common Security Criteria for Vehicular Clouds and Internet of Vehicles Evaluation and Selection. 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). :814–820.
Internet of Things (IoT) is becoming increasingly important to intelligent transportation system stakeholders, including cloud-based vehicular cloud (VC) and internet of vehicles (IoV) paradigms. This new trend involves communication and data exchange between several objects within different layers of control. Security in such a deployment is pivotal to realize the general IoT-based smart city. However, the evaluation of the degree of security regarding these paradigms remains a challenge. This study aims to discover and identify common security criteria (CSC) from a context-based analysis pattern and later to discuss, compare, and aggregate a conceptual model of CSC impartially. A privacy granularity classification that maintains data confidentiality is proposed alongside the security selection criteria.
2020-05-04
Whittington, Christopher, Cady, Edward, Ratchen, Daniel, Dawji, Yunus.  2018.  Re-envisioning digital architectures connecting CE hardware for security, reliability and low energy. 2018 IEEE International Conference on Consumer Electronics (ICCE). :1–6.
Exponential growth of data produced and consumed by consumer electronic systems will strain data connectivity technologies beyond the next ten years. A private universal data platform is therefore required to connect CE Hardware for improved security, reliability and energy use. A novel Push-Pull data network architecture is hereto presented, employing multiple bridged peripheral links to create an ultra-fast, ultra-secure, private and low power data network to connect nearly any system. Bridging standard USB 3.0 technologies, we demonstrate a universally secure, ultra-low power and scalable switchable data platform offering the highest level of data privacy, security and performance. Delivering up to 12 times the throughput speeds of existing USB 3.0 data transfer cables, the presented solution builds on the reliability of universal peripheral communications links using proven ports, protocols and low-power components. A “Software Constructed” ad-hoc circuit network, the presented digital architecture delivers frictionless adoption and exceptional price-performance measures connecting both existing and future CE hardware.
2018-06-20
Saurabh, V. K., Sharma, R., Itare, R., Singh, U..  2017.  Cluster-based technique for detection and prevention of black-hole attack in MANETs. 2017 International conference of Electronics, Communication and Aerospace Technology (ICECA). 2:489–494.

Secure routing in the field of mobile ad hoc network (MANET) is one of the most flourishing areas of research. Devising a trustworthy security protocol for ad hoc routing is a challenging task due to the unique network characteristics such as lack of central authority, rapid node mobility, frequent topology changes, insecure operational environment, and confined availability of resources. Due to low configuration and quick deployment, MANETs are well-suited for emergency situations like natural disasters or military applications. Therefore, data transfer between two nodes should necessarily involve security. A black-hole attack in the mobile ad-hoc network (MANET) is an offense occurring due to malicious nodes, which attract the data packets by incorrectly publicizing a fresh route to the destination. A clustering direction in AODV routing protocol for the detection and prevention of black-hole attack in MANET has been put forward. Every member of the unit will ping once to the cluster head, to detect the exclusive difference between the number of data packets received and forwarded by the particular node. If the fault is perceived, all the nodes will obscure the contagious nodes from the network. The reading of the system performance has been done in terms of packet delivery ratio (PDR), end to end delay (ETD) throughput and Energy simulation inferences are recorded using ns2 simulator.

2018-02-02
Mirkhanzadeh, B., Shao, C., Shakeri, A., Sato, T., Razo-Razo, M., Tacca, M., Fumagalli, A., Yamanaka, N..  2017.  A two-layer network Orchestrator offering trustworthy connectivity to a ROS-industrial application. 2017 19th International Conference on Transparent Optical Networks (ICTON). :1–4.

This paper describes an experiment carried out to demonstrate robustness and trustworthiness of an orchestrated two-layer network test-bed (PROnet). A Robotic Operating System Industrial (ROS-I) distributed application makes use of end-to-end flow services offered by PROnet. The PROnet Orchestrator is used to provision reliable end-to-end Ethernet flows to support the ROS-I application required data exchange. For maximum reliability, the Orchestrator provisions network resource redundancy at both layers, i.e., Ethernet and optical. Experimental results show that the robotic application is not interrupted by a fiber outage.

2017-12-12
Miller, J. A., Peng, H., Cotterell, M. E..  2017.  Adding Support for Theory in Open Science Big Data. 2017 IEEE World Congress on Services (SERVICES). :71–75.

Open Science Big Data is emerging as an important area of research and software development. Although there are several high quality frameworks for Big Data, additional capabilities are needed for Open Science Big Data. These include data provenance, citable reusable data, data sources providing links to research literature, relationships to other data and theories, transparent analysis/reproducibility, data privacy, new optimizations/advanced algorithms, data curation, data storage and transfer. An important part of science is explanation of results, ideally leading to theory formation. In this paper, we examine means for supporting the use of theory in big data analytics as well as using big data to assist in theory formation. One approach is to fit data in a way that is compatible with some theory, existing or new. Functional Data Analysis allows precise fitting of data as well as penalties for lack of smoothness or even departure from theoretical expectations. This paper discusses principal differential analysis and related techniques for fitting data where, for example, a time-based process is governed by an ordinary differential equation. Automation in theory formation is also considered. Case studies in the fields of computational economics and finance are considered.

2017-12-04
Hwang, T..  2017.  NSF GENI cloud enabled architecture for distributed scientific computing. 2017 IEEE Aerospace Conference. :1–8.

GENI (Global Environment for Network Innovations) is a National Science Foundation (NSF) funded program which provides a virtual laboratory for networking and distributed systems research and education. It is well suited for exploring networks at a scale, thereby promoting innovations in network science, security, services and applications. GENI allows researchers obtain compute resources from locations around the United States, connect compute resources using 100G Internet2 L2 service, install custom software or even custom operating systems on these compute resources, control how network switches in their experiment handle traffic flows, and run their own L3 and above protocols. GENI architecture incorporates cloud federation. With the federation, cloud resources can be federated and/or community of clouds can be formed. The heart of federation is user identity and an ability to “advertise” cloud resources into community including compute, storage, and networking. GENI administrators can carve out what resources are available to the community and hence a portion of GENI resources are reserved for internal consumption. GENI architecture also provides “stitching” of compute and storage resources researchers request. This provides L2 network domain over Internet2's 100G network. And researchers can run their Software Defined Networking (SDN) controllers on the provisioned L2 network domain for a complete control of networking traffic. This capability is useful for large science data transfer (bypassing security devices for high throughput). Renaissance Computing Institute (RENCI), a research institute in the state of North Carolina, has developed ORCA (Open Resource Control Architecture), a GENI control framework. ORCA is a distributed resource orchestration system to serve science experiments. ORCA provides compute resources as virtual machines and as well as baremetals. ORCA based GENI ra- k was designed to serve both High Throughput Computing (HTC) and High Performance Computing (HPC) type of computes. Although, GENI is primarily used in various universities and research entities today, GENI architecture can be leveraged in the commercial, aerospace and government settings. This paper will go over the architecture of GENI and discuss the GENI architecture for scientific computing experiments.

2017-04-20
Zhang, X., Gong, L., Xun, Y., Piao, X., Leit, K..  2016.  Centaur: A evolutionary design of hybrid NDN/IP transport architecture for streaming application. 2016 IEEE 7th Annual Ubiquitous Computing, Electronics Mobile Communication Conference (UEMCON). :1–7.

Named Data Networking (NDN), a clean-slate data oriented Internet architecture targeting on replacing IP, brings many potential benefits for content distribution. Real deployment of NDN is crucial to verify this new architecture and promote academic research, but work in this field is at an early stage. Due to the fundamental design paradigm difference between NDN and IP, Deploying NDN as IP overlay causes high overhead and inefficient transmission, typically in streaming applications. Aiming at achieving efficient NDN streaming distribution, this paper proposes a transitional architecture of NDN/IP hybrid network dubbed Centaur, which embodies both NDN's smartness, scalability and IP's transmission efficiency and deployment feasibility. In Centaur, the upper NDN module acts as the smart head while the lower IP module functions as the powerful feet. The head is intelligent in content retrieval and self-control, while the IP feet are able to transport large amount of media data faster than that if NDN directly overlaying on IP. To evaluate the performance of our proposal, we implement a real streaming prototype in ndnSIM and compare it with both NDN-Hippo and P2P under various experiment scenarios. The result shows that Centaur can achieve better load balance with lower overhead, which is close to the performance that ideal NDN can achieve. All of these validate that our proposal is a promising choice for the incremental and compatible deployment of NDN.

2017-03-08
Yang, K., Forte, D., Tehranipoor, M. M..  2015.  Protecting endpoint devices in IoT supply chain. 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD). :351–356.

The Internet of Things (IoT), an emerging global network of uniquely identifiable embedded computing devices within the existing Internet infrastructure, is transforming how we live and work by increasing the connectedness of people and things on a scale that was once unimaginable. In addition to increased communication efficiency between connected objects, the IoT also brings new security and privacy challenges. Comprehensive measures that enable IoT device authentication and secure access control need to be established. Existing hardware, software, and network protection methods, however, are designed against fraction of real security issues and lack the capability to trace the provenance and history information of IoT devices. To mitigate this shortcoming, we propose an RFID-enabled solution that aims at protecting endpoint devices in IoT supply chain. We take advantage of the connection between RFID tag and control chip in an IoT device to enable data transfer from tag memory to centralized database for authentication once deployed. Finally, we evaluate the security of our proposed scheme against various attacks.