Visible to the public Biblio

Found 682 results

Filters: Keyword is telecommunication security  [Clear All Filters]
2021-04-09
Chytas, S. P., Maglaras, L., Derhab, A., Stamoulis, G..  2020.  Assessment of Machine Learning Techniques for Building an Efficient IDS. 2020 First International Conference of Smart Systems and Emerging Technologies (SMARTTECH). :165—170.
Intrusion Detection Systems (IDS) are the systems that detect and block any potential threats (e.g. DDoS attacks) in the network. In this project, we explore the performance of several machine learning techniques when used as parts of an IDS. We experiment with the CICIDS2017 dataset, one of the biggest and most complete IDS datasets in terms of having a realistic background traffic and incorporating a variety of cyber attacks. The techniques we present are applicable to any IDS dataset and can be used as a basis for deploying a real time IDS in complex environments.
2021-04-08
Sarkar, M. Z. I., Ratnarajah, T..  2010.  Information-theoretic security in wireless multicasting. International Conference on Electrical Computer Engineering (ICECE 2010). :53–56.
In this paper, a wireless multicast scenario is considered in which the transmitter sends a common message to a group of client receivers through quasi-static Rayleigh fading channel in the presence of an eavesdropper. The communication between transmitter and each client receiver is said to be secured if the eavesdropper is unable to decode any information. On the basis of an information-theoretic formulation of the confidential communications between transmitter and a group of client receivers, we define the expected secrecy sum-mutual information in terms of secure outage probability and provide a complete characterization of maximum transmission rate at which the eavesdropper is unable to decode any information. Moreover, we find the probability of non-zero secrecy mutual information and present an analytical expression for ergodic secrecy multicast mutual information of the proposed model.
Cao, Z., Deng, H., Lu, L., Duan, X..  2014.  An information-theoretic security metric for future wireless communication systems. 2014 XXXIth URSI General Assembly and Scientific Symposium (URSI GASS). :1–4.
Quantitative analysis of security properties in wireless communication systems is an important issue; it helps us get a comprehensive view of security and can be used to compare the security performance of different systems. This paper analyzes the security of future wireless communication system from an information-theoretic point of view and proposes an overall security metric. We demonstrate that the proposed metric is more reasonable than some existing metrics and it is highly sensitive to some basic parameters and helpful to do fine-grained tuning of security performance.
Bloch, M., Laneman, J. N..  2009.  Information-spectrum methods for information-theoretic security. 2009 Information Theory and Applications Workshop. :23–28.
We investigate the potential of an information-spectrum approach to information-theoretic security. We show how this approach provides conceptually simple yet powerful results that can be used to investigate complex communication scenarios. In particular, we illustrate the usefulness of information-spectrum methods by analyzing the effect of channel state information (CSI) on the secure rates achievable over wiretap channels. We establish a formula for secrecy capacity, which we then specialize to compute achievable rates for ergodic fading channels in the presence of imperfect CSI. Our results confirm the importance of having some knowledge about the eavesdropper's channel, but also show that imperfect CSI does not necessarily preclude security.
Bloch, M., Barros, J., Rodrigues, M. R. D., McLaughlin, S. W..  2008.  Wireless Information-Theoretic Security. IEEE Transactions on Information Theory. 54:2515–2534.
This paper considers the transmission of confidential data over wireless channels. Based on an information-theoretic formulation of the problem, in which two legitimates partners communicate over a quasi-static fading channel and an eavesdropper observes their transmissions through a second independent quasi-static fading channel, the important role of fading is characterized in terms of average secure communication rates and outage probability. Based on the insights from this analysis, a practical secure communication protocol is developed, which uses a four-step procedure to ensure wireless information-theoretic security: (i) common randomness via opportunistic transmission, (ii) message reconciliation, (iii) common key generation via privacy amplification, and (iv) message protection with a secret key. A reconciliation procedure based on multilevel coding and optimized low-density parity-check (LDPC) codes is introduced, which allows to achieve communication rates close to the fundamental security limits in several relevant instances. Finally, a set of metrics for assessing average secure key generation rates is established, and it is shown that the protocol is effective in secure key renewal-even in the presence of imperfect channel state information.
Vyetrenko, S., Khosla, A., Ho, T..  2009.  On combining information-theoretic and cryptographic approaches to network coding security against the pollution attack. 2009 Conference Record of the Forty-Third Asilomar Conference on Signals, Systems and Computers. :788–792.
In this paper we consider the pollution attack in network coded systems where network nodes are computationally limited. We consider the combined use of cryptographic signature based security and information theoretic network error correction and propose a fountain-like network error correction code construction suitable for this purpose.
Iwamoto, M., Ohta, K., Shikata, J..  2018.  Security Formalizations and Their Relationships for Encryption and Key Agreement in Information-Theoretic Cryptography. IEEE Transactions on Information Theory. 64:654–685.
This paper analyzes the formalizations of information-theoretic security for the fundamental primitives in cryptography: symmetric-key encryption and key agreement. Revisiting the previous results, we can formalize information-theoretic security using different methods, by extending Shannon's perfect secrecy, by information-theoretic analogues of indistinguishability and semantic security, and by the frameworks for composability of protocols. We show the relationships among the security formalizations and obtain the following results. First, in the case of encryption, there are significant gaps among the formalizations, and a certain type of relaxed perfect secrecy or a variant of information-theoretic indistinguishability is the strongest notion. Second, in the case of key agreement, there are significant gaps among the formalizations, and a certain type of relaxed perfect secrecy is the strongest notion. In particular, in both encryption and key agreement, the formalization of composable security is not stronger than any other formalizations. Furthermore, as an application of the relationships in encryption and key agreement, we simultaneously derive a family of lower bounds on the size of secret keys and security quantities required under the above formalizations, which also implies the importance and usefulness of the relationships.
Ekşim, A., Demirci, T..  2020.  Ultimate Secrecy in Cooperative and Multi-hop Wireless Communications. 2020 XXXIIIrd General Assembly and Scientific Symposium of the International Union of Radio Science. :1–4.
In this work, communication secrecy in cooperative and multi-hop wireless communications for various radio frequencies are examined. Attenuation lines and ranges of both detection and ultimate secrecy regions were calculated for cooperative communication channel and multi-hop channel with various number of hops. From results, frequency ranges with the highest potential to apply bandwidth saving method known as frequency reuse were determined and compared to point-to-point channel. Frequencies with the highest attenuation were derived and their ranges of both detection and ultimate secrecy are calculated. Point-to-point, cooperative and multi-hop channels were compared in terms of ultimate secrecy ranges. Multi-hop channel measurements were made with different number of hops and the relation between the number of hops and communication security is examined. Ultimate secrecy ranges were calculated up to 1 Terahertz and found to be less than 13 meters between 550-565 GHz frequency range. Therefore, for short-range wireless communication systems such as indoor and in-device communication systems (board-to-board or chip-to-chip communications), it is shown that various bands in the Terahertz band can be used to reuse the same frequency in different locations to obtain high security and high bandwidth.
2021-03-29
Amin, A. H. M., Abdelmajid, N., Kiwanuka, F. N..  2020.  Identity-of-Things Model using Composite Identity on Permissioned Blockchain Network. 2020 Seventh International Conference on Software Defined Systems (SDS). :171—176.

The growing prevalence of Internet-of-Things (IoT) technology has led to an increase in the development of heterogeneous smart applications. Smart applications may involve a collaborative participation between IoT devices. Participation of IoT devices for specific application requires a tamper-proof identity to be generated and stored, in order to completely represent the device, as well as to eliminate the possibility of identity spoofing and presence of rogue devices in a network. In this paper, we present a composite Identity-of-Things (IDoT) approach on IoT devices with permissioned blockchain implementation for distributed identity management model. Our proposed approach considers both application and device domains in generating the composite identity. In addition, the use of permissioned blockchain for identity storage and verification allows the identity to be immutable. A simulation has been carried out to demonstrate the application of the proposed identity management model.

Bodhe, A., Sangale, A..  2020.  Network Parameter Analysis; ad hoc WSN for Security Protocol with Fuzzy Logic. 2020 Second International Conference on Inventive Research in Computing Applications (ICIRCA). :960—963.

The wireless communication has become very vast, important and easy to access nowadays because of less cost associated and easily available mobile devices. It creates a potential threat for the community while accessing some secure information like banking passwords on the unsecured network. This proposed research work expose such a potential threat such as Rogue Access Point (RAP) detection using soft computing prediction tool. Fuzzy logic is used to implement the proposed model to identify the presence of RAP existence in the network.

Chauhan, R., Heydari, S. Shah.  2020.  Polymorphic Adversarial DDoS attack on IDS using GAN. 2020 International Symposium on Networks, Computers and Communications (ISNCC). :1–6.
Intrusion Detection systems are important tools in preventing malicious traffic from penetrating into networks and systems. Recently, Intrusion Detection Systems are rapidly enhancing their detection capabilities using machine learning algorithms. However, these algorithms are vulnerable to new unknown types of attacks that can evade machine learning IDS. In particular, they may be vulnerable to attacks based on Generative Adversarial Networks (GAN). GANs have been widely used in domains such as image processing, natural language processing to generate adversarial data of different types such as graphics, videos, texts, etc. We propose a model using GAN to generate adversarial DDoS attacks that can change the attack profile and can be undetected. Our simulation results indicate that by continuous changing of attack profile, defensive systems that use incremental learning will still be vulnerable to new attacks.
2021-03-18
Kalaichelvi, T., Apuroop, P..  2020.  Image Steganography Method to Achieve Confidentiality Using CAPTCHA for Authentication. 2020 5th International Conference on Communication and Electronics Systems (ICCES). :495—499.

Steganography is a data hiding technique, which is generally used to hide the data within a file to avoid detection. It is used in the police department, detective investigation, and medical fields as well as in many more fields. Various techniques have been proposed over the years for Image Steganography and also attackers or hackers have developed many decoding tools to break these techniques to retrieve data. In this paper, CAPTCHA codes are used to ensure that the receiver is the intended receiver and not any machine. Here a randomized CAPTCHA code is created to provide additional security to communicate with the authenticated user and used Image Steganography to achieve confidentiality. For achieving secret and reliable communication, encryption and decryption mechanism is performed; hence a machine cannot decode it using any predefined algorithm. Once a secure connection has been established with the intended receiver, the original message is transmitted using the LSB algorithm, which uses the RGB color spectrum to hide the image data ensuring additional encryption.

2021-03-15
Chowdhuryy, M. H. Islam, Liu, H., Yao, F..  2020.  BranchSpec: Information Leakage Attacks Exploiting Speculative Branch Instruction Executions. 2020 IEEE 38th International Conference on Computer Design (ICCD). :529–536.
Recent studies on attacks exploiting processor hardware vulnerabilities have raised significant concern for information security. Particularly, transient execution attacks such as Spectre augment microarchitectural side channels with speculative executions that lead to exfiltration of secretive data not intended to be accessed. Many prior works have demonstrated the manipulation of branch predictors for triggering speculative executions, and thereafter leaking sensitive information through processor microarchitectural components. In this paper, we present a new class of microarchitectural attack, called BranchSpec, that performs information leakage by exploiting state changes of branch predictors in speculative path. Our key observation is that, branch instruction executions in speculative path alter the states of branch pattern history, which are not restored even after the speculatively executed branches are eventually squashed. Unfortunately, this enables adversaries to harness branch predictors as the transmitting medium in transient execution attacks. More importantly, as compared to existing speculative attacks (e.g., Spectre), BranchSpec can take advantage of much simpler code patterns in victim's code base, making the impact of such exploitation potentially even more severe. To demonstrate this security vulnerability, we have implemented two variants of BranchSpec attacks: a side channel where a malicious spy process infers cross-boundary secrets via victim's speculatively executed nested branches, and a covert channel that communicates secrets through intentionally perturbing the branch pattern history structure via speculative branch executions. Our evaluation on Intel Skylake- and Coffee Lake-based processors reveals that these information leakage attacks are highly accurate and successful. To the best of our knowledge, this is the first work to reveal the information leakage threat due to speculative state update in branch predictor. Our studies further broaden the attack surface of processor microarchitecture, and highlight the needs for branch prediction mechanisms that are secure in transient executions.
Cortiñas, C. T., Vassena, M., Russo, A..  2020.  Securing Asynchronous Exceptions. 2020 IEEE 33rd Computer Security Foundations Symposium (CSF). :214–229.

Language-based information-flow control (IFC) techniques often rely on special purpose, ad-hoc primitives to address different covert channels that originate in the runtime system, beyond the scope of language constructs. Since these piecemeal solutions may not compose securely, there is a need for a unified mechanism to control covert channels. As a first step towards this goal, we argue for the design of a general interface that allows programs to safely interact with the runtime system and the available computing resources. To coordinate the communication between programs and the runtime system, we propose the use of asynchronous exceptions (interrupts), which, to the best of our knowledge, have not been considered before in the context of IFC languages. Since asynchronous exceptions can be raised at any point during execution-often due to the occurrence of an external event-threads must temporarily mask them out when manipulating locks and shared data structures to avoid deadlocks and, therefore, breaking program invariants. Crucially, the naive combination of asynchronous exceptions with existing features of IFC languages (e.g., concurrency and synchronization variables) may open up new possibilities of information leakage. In this paper, we present MACasync, a concurrent, statically enforced IFC language that, as a novelty, features asynchronous exceptions. We show how asynchronous exceptions easily enable (out of the box) useful programming patterns like speculative execution and some degree of resource management. We prove that programs in MACasync satisfy progress-sensitive non-interference and mechanize our formal claims in the Agda proof assistant.

Hwang, S., Ryu, S..  2020.  Gap between Theory and Practice: An Empirical Study of Security Patches in Solidity. 2020 IEEE/ACM 42nd International Conference on Software Engineering (ICSE). :542–553.
Ethereum, one of the most popular blockchain platforms, provides financial transactions like payments and auctions through smart contracts. Due to the immense interest in smart contracts in academia, the research community of smart contract security has made a significant improvement recently. Researchers have reported various security vulnerabilities in smart contracts, and developed static analysis tools and verification frameworks to detect them. However, it is unclear whether such great efforts from academia has indeed enhanced the security of smart contracts in reality. To understand the security level of smart contracts in the wild, we empirically studied 55,046 real-world Ethereum smart contracts written in Solidity, the most popular programming language used by Ethereum smart contract developers. We first examined how many well-known vulnerabilities the Solidity compiler has patched, and how frequently the Solidity team publishes compiler releases. Unfortunately, we observed that many known vulnerabilities are not yet patched, and some patches are not even sufficient to avoid their target vulnerabilities. Subsequently, we investigated whether smart contract developers use the most recent compiler with vulnerabilities patched. We reported that developers of more than 98% of real-world Solidity contracts still use older compilers without vulnerability patches, and more than 25% of the contracts are potentially vulnerable due to the missing security patches. To understand actual impacts of the missing patches, we manually investigated potentially vulnerable contracts that are detected by our static analyzer and identified common mistakes by Solidity developers, which may cause serious security issues such as financial loss. We detected hundreds of vulnerable contracts and about one fourth of the vulnerable contracts are used by thousands of people. We recommend the Solidity team to make patches that resolve known vulnerabilities correctly, and developers to use the latest Solidity compiler to avoid missing security patches.
Toma, A., Krayani, A., Marcenaro, L., Gao, Y., Regazzoni, C. S..  2020.  Deep Learning for Spectrum Anomaly Detection in Cognitive mmWave Radios. 2020 IEEE 31st Annual International Symposium on Personal, Indoor and Mobile Radio Communications. :1–7.
Millimeter Wave (mmWave) band can be a solution to serve the vast number of Internet of Things (IoT) and Vehicle to Everything (V2X) devices. In this context, Cognitive Radio (CR) is capable of managing the mmWave spectrum sharing efficiently. However, Cognitive mmWave Radios are vulnerable to malicious users due to the complex dynamic radio environment and the shared access medium. This indicates the necessity to implement techniques able to detect precisely any anomalous behaviour in the spectrum to build secure and efficient radios. In this work, we propose a comparison framework between deep generative models: Conditional Generative Adversarial Network (C-GAN), Auxiliary Classifier Generative Adversarial Network (AC-GAN), and Variational Auto Encoder (VAE) used to detect anomalies inside the dynamic radio spectrum. For the sake of the evaluation, a real mmWave dataset is used, and results show that all of the models achieve high probability in detecting spectrum anomalies. Especially, AC-GAN that outperforms C-GAN and VAE in terms of accuracy and probability of detection.
Wang, F., Zhang, X..  2020.  Secure Resource Allocation for Polarization-Based Non-Linear Energy Harvesting Over 5G Cooperative Cognitive Radio Networks. ICC 2020 - 2020 IEEE International Conference on Communications (ICC). :1–6.
We address secure resource allocation for the energy harvesting (EH) based 5G cooperative cognitive radio networks (CRNs). To guarantee that the size-limited secondary users (SUs) can simultaneously send the primary user's and their own information, we assume that SUs are equipped with orthogonally dual-polarized antennas (ODPAs). In particular, we propose, develop, and analyze an efficient resource allocation scheme under a practical non-linear EH model, which can capture the nonlinear characteristics of the end-to-end wireless power transfer (WPT) for radio frequency (RF) based EH circuits. Our obtained numerical results validate that a substantial performance gain can be obtained by employing the non-linear EH model.
Bouzegag, Y., Teguig, D., Maali, A., Sadoudi, S..  2020.  On the Impact of SSDF Attacks in Hard Combination Schemes in Cognitive Radio Networks. 020 1st International Conference on Communications, Control Systems and Signal Processing (CCSSP). :19–24.
One of the critical threats menacing the Cooperative Spectrum Sensing (CSS) in Cognitive Radio Networks (CRNs) is the Spectrum Sensing Data Falsification (SSDF) reports, which can deceive the decision of Fusion Center (FC) about the Primary User (PU) spectrum accessibility. In CSS, each CR user performs Energy Detection (ED) technique to detect the status of licensed frequency bands of the PU. This paper investigates the performance of different hard-decision fusion schemes (OR-rule, AND-rule, and MAJORITY-rule) in the presence of Always Yes and Always No Malicious User (AYMU and ANMU) over Rayleigh and Gaussian channels. More precisely, comparative study is conducted to evaluate the impact of such malicious users in CSS on the performance of various hard data combining rules in terms of miss detection and false alarm probabilities. Furthermore, computer simulations are carried out to show that the hard-decision fusion scheme with MAJORITY-rule is the best among hard-decision combination under AYMU attacks, OR-rule has the best detection performance under ANMU.
Joykutty, A. M., Baranidharan, B..  2020.  Cognitive Radio Networks: Recent Advances in Spectrum Sensing Techniques and Security. 2020 International Conference on Smart Electronics and Communication (ICOSEC). :878–884.
Wireless networks are very significant in the present world owing to their widespread use and its application in domains like disaster management, smart cities, IoT etc. A wireless network is made up of a group of wireless nodes that communicate with each other without using any formal infrastructure. The topology of the wireless network is not fixed and it can vary. The huge increase in the number of wireless devices is a challenge owing to the limited availability of wireless spectrum. Opportunistic spectrum access by Cognitive radio enables the efficient usage of limited spectrum resources. The unused channels assigned to the primary users may go waste in idle time. Cognitive radio systems will sense the unused channel space and assigns it temporarily for secondary users. This paper discusses about the recent trends in the two most important aspects of Cognitive radio namely spectrum sensing and security.
Morozov, M. Y., Perfilov, O. Y., Malyavina, N. V., Teryokhin, R. V., Chernova, I. V..  2020.  Combined Approach to SSDF-Attacks Mitigation in Cognitive Radio Networks. 2020 Systems of Signals Generating and Processing in the Field of on Board Communications. :1–4.
Cognitive radio systems aim to solve the issue of spectrum scarcity through implementation of dynamic spectrum management and cooperative spectrum access. However, the structure of such systems introduced unique types of vulnerabilities and attacks, one of which is spectrum sensing data falsification attack (SSDF). In such attacks malicious users provide incorrect observations to the fusion center of the system, which may result in severe quality of service degradation and interference for licensed users. In this paper we investigate this type of attacks and propose a combined approach to their mitigation. On the first step a reputational method is used to isolate the initially untrustworthy nodes, on the second step specialized q-out-of-m fusion rule is utilized to mitigate the remains of attack. In this paper we present theoretical analysis of the proposed combined method.
Akter, S., Rahman, M. S., Mansoor, N..  2020.  An Efficient Routing Protocol for Secured Communication in Cognitive Radio Sensor Networks. 2020 IEEE Region 10 Symposium (TENSYMP). :1713–1716.
This paper introduces an efficient reactive routing protocol considering the mobility and the reliability of a node in Cognitive Radio Sensor Networks (CRSNs). The proposed protocol accommodates the dynamic behavior of the spectrum availability and selects a stable transmission path from a source node to the destination. Outlined as a weighted graph problem, the proposed protocol measures the weight for an edge the measuring the mobility patterns of the nodes and channel availability. Furthermore, the mobility pattern of a node is defined in the proposed routing protocol from the viewpoint of distance, speed, direction, and node's reliability. Besides, the spectrum awareness in the proposed protocol is measured over the number of shared common channels and the channel quality. It is anticipated that the proposed protocol shows efficient routing performance by selecting stable and secured paths from source to destination. Simulation is carried out to assess the performance of the protocol where it is witnessed that the proposed routing protocol outperforms existing ones.
Nieto-Chaupis, H..  2020.  Hyper Secure Cognitive Radio Communications in an Internet of Space Things Network Based on the BB84 Protocol. 2020 Intermountain Engineering, Technology and Computing (IETC). :1–5.
Once constellation of satellites are working in a collaborative manner, the security of their messages would have to be highly secure from all angles of scenarios by which the praxis of eavesdropping constitutes a constant thread for the instability of the different tasks and missions. In this paper we employ the Bennet-Brassard commonly known as the BB84 protocol in conjunction to the technique of Cognitive Radio applied to the Internet of Space Things to build a prospective technology to guarantee the communications among geocentric orbital satellites. The simulations have yielded that for a constellation of 5 satellites, the probability of successful of completion the communication might be of order of 75% ±5%.
Khalid, W., Yu, H..  2020.  Residual Energy Analysis with Physical-Layer Security for Energy-Constrained UAV Cognitive Radio Systems. 2020 International Conference on Electronics, Information, and Communication (ICEIC). :1–3.
Unmanned aerial vehicles (UAVs) based cognitive radio (CR) systems improve the sensing performance. However, such systems demand secure communication with lower power consumption. Motivated by these observations, we consider an energy-constraint yet energy harvesting (EH) drone flying periodically in the circular track around primary transmitter in the presence of an eavesdropper with an aim to use the licensed band opportunistically. Considering the trade-off between the residual energy and secondary link performance, we formulate the constrained optimization problem, i.e., maximizing residual energy under the constraint of secondary secrecy outage. Simulation results verify the proposed theoretical analysis.
Babu, S. A., Ameer, P. M..  2020.  Physical Adversarial Attacks Against Deep Learning Based Channel Decoding Systems. 2020 IEEE Region 10 Symposium (TENSYMP). :1511–1514.

Deep Learning (DL), in spite of its huge success in many new fields, is extremely vulnerable to adversarial attacks. We demonstrate how an attacker applies physical white-box and black-box adversarial attacks to Channel decoding systems based on DL. We show that these attacks can affect the systems and decrease performance. We uncover that these attacks are more effective than conventional jamming attacks. Additionally, we show that classical decoding schemes are more robust than the deep learning channel decoding systems in the presence of both adversarial and jamming attacks.

Chai, L., Ren, P., Du, Q..  2020.  A Secure Transmission Scheme Based on Efficient Transmission Fountain Code. 2020 IEEE/CIC International Conference on Communications in China (ICCC). :600–604.

Improving the security of data transmission in wireless channels is a key and challenging problem in wireless communication. This paper presents a data security transmission scheme based on high efficiency fountain code. If the legitimate receiver can decode all the original files before the eavesdropper, it can guarantee the safe transmission of the data, so we use the efficient coding scheme of the fountain code to ensure the efficient transmission of the data, and add the feedback mechanism to the transmission of the fountain code so that the coding scheme can be updated dynamically according to the decoding situation of the legitimate receiver. Simulation results show that the scheme has high security and transmitter transmission efficiency in the presence of eavesdropping scenarios.