Visible to the public Biblio

Found 203 results

Filters: Keyword is probability  [Clear All Filters]
2020-12-21
Raza, A., Ulanskyi, V..  2020.  A General Approach to Assessing the Trustworthiness of System Condition Prognostication. 2020 IEEE Aerospace Conference. :1–8.
This paper proposes a mathematical model for assessing the trustworthiness of the system condition prognosis. The set of mutually exclusive events at the time of predictive checking are analyzed. Correct and incorrect decisions correspond to events such as true-positive, false-positive, true-negative, and false-negative. General expressions for computing the probabilities of possible decisions when predicting the system condition at discrete times are proposed. The paper introduces the effectiveness indicators of predictive maintenance in the form of average operating costs, total error probability, and a posteriori probability of failure-free operation in the upcoming interval. We illustrate the developed approach by calculating the probabilities of correct and incorrect decisions for a specific stochastic deterioration process.
2020-12-17
Wehbe, R., Williams, R. K..  2019.  Approximate Probabilistic Security for Networked Multi-Robot Systems. 2019 International Conference on Robotics and Automation (ICRA). :1997—2003.

In this paper, we formulate a combinatorial optimization problem that aims to maximize the accuracy of a lower bound estimate of the probability of security of a multi-robot system (MRS), while minimizing the computational complexity involved in its calculation. Security of an MRS is defined using the well-known control theoretic notion of left invertiblility, and the probability of security of an MRS can be calculated using binary decision diagrams (BDDs). The complexity of a BDD depends on the number of disjoint path sets considered during its construction. Taking into account all possible disjoint paths results in an exact probability of security, however, selecting an optimal subset of disjoint paths leads to a good estimate of the probability while significantly reducing computation. To deal with the dynamic nature of MRSs, we introduce two methods: (1) multi-point optimization, a technique that requires some a priori knowledge of the topology of the MRS over time, and (2) online optimization, a technique that does not require a priori knowledge, but must construct BDDs while the MRS is operating. Finally, our approach is validated on an MRS performing a rendezvous objective while exchanging information according to a noisy state agreement process.

2020-12-14
Arjoune, Y., Salahdine, F., Islam, M. S., Ghribi, E., Kaabouch, N..  2020.  A Novel Jamming Attacks Detection Approach Based on Machine Learning for Wireless Communication. 2020 International Conference on Information Networking (ICOIN). :459–464.
Jamming attacks target a wireless network creating an unwanted denial of service. 5G is vulnerable to these attacks despite its resilience prompted by the use of millimeter wave bands. Over the last decade, several types of jamming detection techniques have been proposed, including fuzzy logic, game theory, channel surfing, and time series. Most of these techniques are inefficient in detecting smart jammers. Thus, there is a great need for efficient and fast jamming detection techniques with high accuracy. In this paper, we compare the efficiency of several machine learning models in detecting jamming signals. We investigated the types of signal features that identify jamming signals, and generated a large dataset using these parameters. Using this dataset, the machine learning algorithms were trained, evaluated, and tested. These algorithms are random forest, support vector machine, and neural network. The performance of these algorithms was evaluated and compared using the probability of detection, probability of false alarm, probability of miss detection, and accuracy. The simulation results show that jamming detection based random forest algorithm can detect jammers with a high accuracy, high detection probability and low probability of false alarm.
2020-12-11
Slawinski, M., Wortman, A..  2019.  Applications of Graph Integration to Function Comparison and Malware Classification. 2019 4th International Conference on System Reliability and Safety (ICSRS). :16—24.

We classify .NET files as either benign or malicious by examining directed graphs derived from the set of functions comprising the given file. Each graph is viewed probabilistically as a Markov chain where each node represents a code block of the corresponding function, and by computing the PageRank vector (Perron vector with transport), a probability measure can be defined over the nodes of the given graph. Each graph is vectorized by computing Lebesgue antiderivatives of hand-engineered functions defined on the vertex set of the given graph against the PageRank measure. Files are subsequently vectorized by aggregating the set of vectors corresponding to the set of graphs resulting from decompiling the given file. The result is a fast, intuitive, and easy-to-compute glass-box vectorization scheme, which can be leveraged for training a standalone classifier or to augment an existing feature space. We refer to this vectorization technique as PageRank Measure Integration Vectorization (PMIV). We demonstrate the efficacy of PMIV by training a vanilla random forest on 2.5 million samples of decompiled. NET, evenly split between benign and malicious, from our in-house corpus and compare this model to a baseline model which leverages a text-only feature space. The median time needed for decompilation and scoring was 24ms. 11Code available at https://github.com/gtownrocks/grafuple.

2020-12-02
Jie, Y., Zhou, L., Ming, N., Yusheng, X., Xinli, S., Yongqiang, Z..  2018.  Integrated Reliability Analysis of Control and Information Flow in Energy Internet. 2018 2nd IEEE Conference on Energy Internet and Energy System Integration (EI2). :1—9.
In this paper, according to the electricity business process including collecting and transmitting power information and sending control instructions, a coupling model of control-communication flow is built which is composed of three main matrices: control-communication, communication-communication, communication-control incidence matrices. Furthermore, the effective path change between two communication nodes is analyzed and a calculation method of connectivity probability for information network is proposed when considering a breakdown in communication links. Then, based on Bayesian conditional probability theory, the effect of the communication interruption on the energy Internet is analyzed and the metric matrix of controllability is given under communication congestion. Several cases are given in the final of paper to verify the effectiveness of the proposed method for calculating controllability matrix by considering different link interruption scenarios. This probability index can be regarded as a quantitative measure of the controllability of the power service based on the communication transmission instructions, which can be used in the power business decision-making in order to improve the control reliability of the energy Internet.
2020-11-20
Dung, L. T., Tran, H. T. K., Hoa, N. T. T., Choi, S..  2019.  Analysis of Local Secure Connectivity of Legitimate User in Stochastic Wireless Networks. 2019 3rd International Conference on Recent Advances in Signal Processing, Telecommunications Computing (SigTelCom). :155—159.
In this paper, we investigate the local secure connectivity in terms of the probability of existing a secure wireless connection between two legitimate users and the isolated security probability of a legitimate user in stochastic wireless networks. Specifically, the closed-form expressions of the probability that there is a secure wireless communication between two legitimate users are derived first. Then, based on these equations, the corresponding isolated secure probability are given. The characteristics of local secure connectivity are examined in four scenarios combined from two wireless channel conditions (deterministic/Rayleigh fading) and two eavesdropper configurations (non-colluding/colluding). All the derived mathematical equations are validated by the Monte-Carlo simulation. The obtained numerical results in this paper reveal some interesting features of the impact of eavesdropper collusion, wireless channel fading, and density ratio on the secure connection probability and the isolated security probability of legitimate user in stochastic networks.
2020-11-17
Abuzainab, N., Saad, W..  2018.  Misinformation Control in the Internet of Battlefield Things: A Multiclass Mean-Field Game. 2018 IEEE Global Communications Conference (GLOBECOM). :1—7.

In this paper, the problem of misinformation propagation is studied for an Internet of Battlefield Things (IoBT) system in which an attacker seeks to inject false information in the IoBT nodes in order to compromise the IoBT operations. In the considered model, each IoBT node seeks to counter the misinformation attack by finding the optimal probability of accepting a given information that minimizes its cost at each time instant. The cost is expressed in terms of the quality of information received as well as the infection cost. The problem is formulated as a mean-field game with multiclass agents which is suitable to model a massive heterogeneous IoBT system. For this game, the mean-field equilibrium is characterized, and an algorithm based on the forward backward sweep method is proposed. Then, the finite IoBT case is considered, and the conditions of convergence of the equilibria in the finite case to the mean-field equilibrium are presented. Numerical results show that the proposed scheme can achieve a two-fold increase in the quality of information (QoI) compared to the baseline when the nodes are always transmitting.

Zhou, Z., Qian, L., Xu, H..  2019.  Intelligent Decentralized Dynamic Power Allocation in MANET at Tactical Edge based on Mean-Field Game Theory. MILCOM 2019 - 2019 IEEE Military Communications Conference (MILCOM). :604—609.

In this paper, decentralized dynamic power allocation problem has been investigated for mobile ad hoc network (MANET) at tactical edge. Due to the mobility and self-organizing features in MANET and environmental uncertainties in the battlefield, many existing optimal power allocation algorithms are neither efficient nor practical. Furthermore, the continuously increasing large scale of the wireless connection population in emerging Internet of Battlefield Things (IoBT) introduces additional challenges for optimal power allocation due to the “Curse of Dimensionality”. In order to address these challenges, a novel Actor-Critic-Mass algorithm is proposed by integrating the emerging Mean Field game theory with online reinforcement learning. The proposed approach is able to not only learn the optimal power allocation for IoBT in a decentralized manner, but also effectively handle uncertainties from harsh environment at tactical edge. In the developed scheme, each agent in IoBT has three neural networks (NN), i.e., 1) Critic NN learns the optimal cost function that minimizes the Signal-to-interference-plus-noise ratio (SINR), 2) Actor NN estimates the optimal transmitter power adjustment rate, and 3) Mass NN learns the probability density function of all agents' transmitting power in IoBT. The three NNs are tuned based on the Fokker-Planck-Kolmogorov (FPK) and Hamiltonian-Jacobian-Bellman (HJB) equation given in the Mean Field game theory. An IoBT wireless network has been simulated to evaluate the effectiveness of the proposed algorithm. The results demonstrate that the actor-critic-mass algorithm can effectively approximate the probability distribution of all agents' transmission power and converge to the target SINR. Moreover, the optimal decentralized power allocation is obtained through integrated mean-field game theory with reinforcement learning.

2020-11-09
Rao, V. V., Savidis, I..  2019.  Mesh Based Obfuscation of Analog Circuit Properties. 2019 IEEE International Symposium on Circuits and Systems (ISCAS). :1–5.
In this paper, a technique to design analog circuits with enhanced security is described. The proposed key based obfuscation technique uses a mesh topology to obfuscate the physical dimensions and the threshold voltage of the transistor. To mitigate the additional overhead of implementing the obfuscated circuitry, a satisfiability modulo theory (SMT) based algorithm is proposed to auto-determine the sizes of the transistors selected for obfuscation such that only a limited set of key values produce the correct circuit functionality. The proposed algorithm and the obfuscation methodology is implemented on an LC tank voltage-controlled oscillator (VCO). The operating frequency of the VCO is masked with a 24-bit encryption key applied to a 2×6 mesh structure that obfuscates the dimensions of each varactor transistor. The probability of determining the correct key is 5.96×10-8 through brute force attack. The dimensions of the obfuscated transistors determined by the analog satisfiability (aSAT) algorithm result in at least a 15%, 3%, and 13% deviation in, respectively, the effective transistor dimensions, target frequency, and voltage amplitude when an incorrect key is applied to the VCO. In addition, only one key produces the desired frequency and properly sets the overall performance specifications of the VCO. The simulated results indicate that the proposed design methodology, which quickly and accurately determines the transistor sizes for obfuscation, produces the target specifications and provides protection for analog circuits against IP piracy and reverse engineering.
2020-10-26
Miao, Xu, Han, Guangjie, He, Yu, Wang, Hao, Jiang, Jinfang.  2018.  A Protecting Source-Location Privacy Scheme for Wireless Sensor Networks. 2018 IEEE International Conference on Networking, Architecture and Storage (NAS). :1–5.
An exciting network called smart IoT has great potential to improve the level of our daily activities and the communication. Source location privacy is one of the critical problems in the wireless sensor network (WSN). Privacy protections, especially source location protection, prevent sensor nodes from revealing valuable information about targets. In this paper, we first discuss about the current security architecture and attack modes. Then we propose a scheme based on cloud for protecting source location, which is named CPSLP. This proposed CPSLP scheme transforms the location of the hotspot to cause an obvious traffic inconsistency. We adopt multiple sinks to change the destination of packet randomly in each transmission. The intermediate node makes routing path more varied. The simulation results demonstrate that our scheme can confuse the detection of adversary and reduce the capture probability.
2020-10-06
Bellini, Emanuele, Caullery, Florian, Gaborit, Philippe, Manzano, Marc, Mateu, Victor.  2019.  Improved Veron Identification and Signature Schemes in the Rank Metric. 2019 IEEE International Symposium on Information Theory (ISIT). :1872—1876.

It is notably challenging to design an efficient and secure signature scheme based on error-correcting codes. An approach to build such signature schemes is to derive it from an identification protocol through the Fiat-Shamir transform. All such protocols based on codes must be run several rounds, since each run of the protocol allows a cheating probability of either 2/3 or 1/2. The resulting signature size is proportional to the number of rounds, thus making the 1/2 cheating probability version more attractive. We present a signature scheme based on double circulant codes in the rank metric, derived from an identification protocol with cheating probability of 2/3. We reduced this probability to almost 1/2 to obtain the smallest signature among code-based signature schemes based on the Fiat-Shamir paradigm, around 22 KBytes for 128 bit security level. Furthermore, among all code-based signature schemes, our proposal has the lowest value of signature plus public key size, and the smallest secret and public key sizes. We provide a security proof in the Random Oracle Model, implementation performances, and a comparison with the parameters of similar signature schemes.

Dattana, Vishal, Gupta, Kishu, Kush, Ashwani.  2019.  A Probability based Model for Big Data Security in Smart City. 2019 4th MEC International Conference on Big Data and Smart City (ICBDSC). :1—6.

Smart technologies at hand have facilitated generation and collection of huge volumes of data, on daily basis. It involves highly sensitive and diverse data like personal, organisational, environment, energy, transport and economic data. Data Analytics provide solution for various issues being faced by smart cities like crisis response, disaster resilience, emergence management, smart traffic management system etc.; it requires distribution of sensitive data among various entities within or outside the smart city,. Sharing of sensitive data creates a need for efficient usage of smart city data to provide smart applications and utility to the end users in a trustworthy and safe mode. This shared sensitive data if get leaked as a consequence can cause damage and severe risk to the city's resources. Fortification of critical data from unofficial disclosure is biggest issue for success of any project. Data Leakage Detection provides a set of tools and technology that can efficiently resolves the concerns related to smart city critical data. The paper, showcase an approach to detect the leakage which is caused intentionally or unintentionally. The model represents allotment of data objects between diverse agents using Bigraph. The objective is to make critical data secure by revealing the guilty agent who caused the data leakage.

2020-10-05
Zhang, Tong, Chen, C. L. Philip, Chen, Long, Xu, Xiangmin, Hu, Bin.  2018.  Design of Highly Nonlinear Substitution Boxes Based on I-Ching Operators. IEEE Transactions on Cybernetics. 48:3349—3358.

This paper is to design substitution boxes (S-Boxes) using innovative I-Ching operators (ICOs) that have evolved from ancient Chinese I-Ching philosophy. These three operators-intrication, turnover, and mutual- inherited from I-Ching are specifically designed to generate S-Boxes in cryptography. In order to analyze these three operators, identity, compositionality, and periodicity measures are developed. All three operators are only applied to change the output positions of Boolean functions. Therefore, the bijection property of S-Box is satisfied automatically. It means that our approach can avoid singular values, which is very important to generate S-Boxes. Based on the periodicity property of the ICOs, a new network is constructed, thus to be applied in the algorithm for designing S-Boxes. To examine the efficiency of our proposed approach, some commonly used criteria are adopted, such as nonlinearity, strict avalanche criterion, differential approximation probability, and linear approximation probability. The comparison results show that S-Boxes designed by applying ICOs have a higher security and better performance compared with other schemes. Furthermore, the proposed approach can also be used to other practice problems in a similar way.

2020-09-21
Lan, Jian, Gou, Shuai, Gu, Jiayi, Li, Gang, Li, Qin.  2019.  IoT Trajectory Data Privacy Protection Based on Enhanced Mix-zone. 2019 IEEE 3rd Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). :942–946.
Trajectory data in the Internet of Things contains many behavioral information of users, and the method of Mix-zone can be used to separate the association among the user's movement trajectories. In this paper, the weighted undirected graph is used to establish a mathematical model for the Mix-zone, and a user flow-based algorithm is proposed to estimate the probability of migration between nodes in the graph. In response to the attack method basing on the migration probability, the traditional Mix-zone is improved. Finally, an algorithms for adaptively building enhanced Mix-zone is proposed and the simulation using real data sets shows the superiority of the algorithm.
2020-09-18
Pham-Thi-Dan, Ngoc, Ho-Van, Khuong, Do-Dac, Thiem, Vo-Que, Son, Pham-Ngoc, Son.  2019.  Security Analysis for Cognitive Radio Network with Energy Scavenging Capable Relay over Nakagami-m Fading Channels. 2019 International Symposium on Electrical and Electronics Engineering (ISEE). :68—72.
In this paper, we propose an exact closed-form expression of secrecy outage probability (SOP) for underlay cognitive network with energy scavenging capable relay over Nakagami-m fading channels and under both (maximum transmit and interference) power constraints. Various results validated the proposed expression and shed insights into the security performance of this network in key specifications.
Torabi, Mohammad, Pouri, Alireza Baghaei.  2019.  Physical Layer Security of a Two-Hop Mixed RF-FSO System in a Cognitive Radio Network. 2019 2nd West Asian Colloquium on Optical Wireless Communications (WACOWC). :167—170.
In this paper, the physical layer (PHY)security performance of a dual-hop cooperative relaying in a cognitive-radio system in the presence of an eavesdropper is investigated. The dual-hop transmission is composed of an asymmetric radio frequency (RF)link and a free space optical (FSO)link. In the considered system, an unlicensed secondary user (SU)uses the spectrum which is shared by a licensed primary user (PU)in a controlled manner to keep the interference at PU receiver, below a predefined value. Furthermore, among M available relays, one relay with the best end-to-end signal-to-noise-ratio (SNR)is selected for transmission. It is assumed that all of the RF links follow Rayleigh fading and all of the FSO links follow Gamma-Gamma distribution. Simulations results for some important security metrics, such as the average secrecy capacity (SC), and secrecy outage probability (SOP)are presented, where some practical issues of FSO links such as atmospheric turbulence, and pointing errors are taken into consideration.
2020-09-14
HANJRI, Adnane EL, HAYAR, Aawatif, Haqiq, Abdelkrim.  2019.  Combined Compressive Sampling Techniques and Features Detection using Kullback Leibler Distance to Manage Handovers. 2019 IEEE International Smart Cities Conference (ISC2). :504–507.
In this paper, we present a new Handover technique which combines Distribution Analysis Detector and Compressive Sampling Techniques. The proposed approach consists of analysing Received Signal probability density function instead of demodulating and analysing Received Signal itself as in classical handover. In this method we will exploit some mathematical tools like Kullback Leibler Distance, Akaike Information Criterion (AIC) and Akaike weights, in order to decide blindly the best handover and the best Base Station (BS) for each user. The Compressive Sampling algorithm is designed to take advantage from the primary signals sparsity and to keep the linearity and properties of the original signal in order to be able to apply Distribution Analysis Detector on the compressed measurements.
2020-09-11
Spradling, Matthew, Allison, Mark, Tsogbadrakh, Tsenguun, Strong, Jay.  2019.  Toward Limiting Social Botnet Effectiveness while Detection Is Performed: A Probabilistic Approach. 2019 International Conference on Computational Science and Computational Intelligence (CSCI). :1388—1391.
The prevalence of social botnets has increased public distrust of social media networks. Current methods exist for detecting bot activity on Twitter, Reddit, Facebook, and other social media platforms. Most of these detection methods rely upon observing user behavior for a period of time. Unfortunately, the behavior observation period allows time for a botnet to successfully propagate one or many posts before removal. In this paper, we model the post propagation patterns of normal users and social botnets. We prove that a botnet may exploit deterministic propagation actions to elevate a post even with a small botnet population. We propose a probabilistic model which can limit the impact of social media botnets until they can be detected and removed. While our approach maintains expected results for non-coordinated activity, coordinated botnets will be detected before propagation with high probability.
2020-09-08
El-Sakka, Ahmed H., Shaaban, Shawki, Moussa, Karim H..  2019.  Crypto Polar Codes based on Pseudorandom Frozen Bits Values and Indices. 2019 7th International Japan-Africa Conference on Electronics, Communications, and Computations, (JAC-ECC). :160–163.
Polar codes are a talented coding technique with the ability to accomplish the discrete memoryless channel capacity for modern communication systems with high reliability, but it is not secured enough for such systems. A secured system counts on grouping polar codes with secret Mersenne- Twister pseudo-random number generator (MT PRNG) is presented in this paper. The proposed encoder security is deduced from the secret pre-shared initial state of MT PRNG which is considered as the crypto-system ciphering key. The generated sequences are random like and control the frozen bits' values and their indices in the polarized bit channels. When the decoding cipher key at the receiver has one-bit change from the original encoding cipher key, the receiver has an almost 0.5 BER probability. This means that the receiver, in this case, had no clue about the originally sent information data bits without prior knowledge of the utilized 232-bit ciphering key. Moreover, the security of the system can be enhanced by utilizing a pseudo-random number generator (PRBG) with longer seed to increase the system secrecy and decoding obscurity.
2020-09-04
Osia, Seyed Ali, Rassouli, Borzoo, Haddadi, Hamed, Rabiee, Hamid R., Gündüz, Deniz.  2019.  Privacy Against Brute-Force Inference Attacks. 2019 IEEE International Symposium on Information Theory (ISIT). :637—641.
Privacy-preserving data release is about disclosing information about useful data while retaining the privacy of sensitive data. Assuming that the sensitive data is threatened by a brute-force adversary, we define Guessing Leakage as a measure of privacy, based on the concept of guessing. After investigating the properties of this measure, we derive the optimal utility-privacy trade-off via a linear program with any f-information adopted as the utility measure, and show that the optimal utility is a concave and piece-wise linear function of the privacy-leakage budget.
Moe, Khin Su Myat, Win, Thanda.  2018.  Enhanced Honey Encryption Algorithm for Increasing Message Space against Brute Force Attack. 2018 15th International Conference on Electrical Engineering/Electronics, Computer, Telecommunications and Information Technology (ECTI-CON). :86—89.
In the era of digitization, data security is a vital role in message transmission and all systems that deal with users require stronger encryption techniques that against brute force attack. Honey encryption (HE) algorithm is a user data protection algorithm that can deceive the attackers from unauthorized access to user, database and websites. The main part of conventional HE is distribution transforming encoder (DTE). However, the current DTE process using cumulative distribution function (CDF) has the weakness in message space limitation because CDF cannot solve the probability theory in more than four messages. So, we propose a new method in DTE process using discrete distribution function in order to solve message space limitation problem. In our proposed honeywords generation method, the current weakness of existing honeywords generation method such as storage overhead problem can be solved. In this paper, we also describe the case studies calculation of DTE in order to prove that new DTE process has no message space limitation and mathematical model using discrete distribution function for DTE process facilitates the distribution probability theory.
2020-08-17
Hu, Jianxing, Huo, Dongdong, Wang, Meilin, Wang, Yazhe, Zhang, Yan, Li, Yu.  2019.  A Probability Prediction Based Mutable Control-Flow Attestation Scheme on Embedded Platforms. 2019 18th IEEE International Conference On Trust, Security And Privacy In Computing And Communications/13th IEEE International Conference On Big Data Science And Engineering (TrustCom/BigDataSE). :530–537.
Control-flow attacks cause powerful threats to the software integrity. Remote attestation for control flow is a crucial security service for ensuring the software integrity on embedded platforms. The fine-grained remote control-flow attestation with execution-profiling Control-Flow Graph (CFG) is applied to defend against control-flow attacks. It is a safe scheme but it may influence the runtime efficiency. In fact, we find out only the vulnerable parts of a program need being attested at costly fine-grained level to ensure the security, and the remaining normal parts just need a lightweight coarse-grained check to reduce the overhead. We propose Mutable Granularity Control-Flow Attestation (MGC-FA) scheme, which bases on a probabilistic model, to distinguish between the vulnerable and normal parts in the program and combine fine-grained and coarse-grained control-flow attestation schemes. MGC-FA employs the execution-profiling CFG to apply the remote control-flow attestation scheme on embedded devices. MGC-FA is implemented on Raspberry Pi with ARM TrustZone and the experimental results show its effect on balancing the relationship between runtime efficiency and control-flow security.
Yang, Shiman, Shi, Yijie, Guo, Fenzhuo.  2019.  Risk Assessment of Industrial Internet System By Using Game-Attack Graphs. 2019 IEEE 5th International Conference on Computer and Communications (ICCC). :1660–1663.
In this paper, we propose a game-attack graph-based risk assessment model for industrial Internet system. Firstly, use non-destructive asset profiling to scan components and devices included in the system and their open services and communication protocols. Further compare the CNVD and CVE to find the vulnerability through the search engine keyword segment matching method, and generate an asset threat list. Secondly, build the attack rule base based on the network information, and model the system using the attribute attack graph. Thirdly, combine the game theory with the idea of the established model. Finally, optimize and quantify the analysis to get the best attack path and the best defense strategy.
2020-08-13
Zhou, Kexin, Wang, Jian.  2019.  Trajectory Protection Scheme Based on Fog Computing and K-anonymity in IoT. 2019 20th Asia-Pacific Network Operations and Management Symposium (APNOMS). :1—6.
With the development of cloud computing technology in the Internet of Things (IoT), the trajectory privacy in location-based services (LBSs) has attracted much attention. Most of the existing work adopts point-to-point and centralized models, which will bring a heavy burden to the user and cause performance bottlenecks. Moreover, previous schemes did not consider both online and offline trajectory protection and ignored some hidden background information. Therefore, in this paper, we design a trajectory protection scheme based on fog computing and k-anonymity for real-time trajectory privacy protection in continuous queries and offline trajectory data protection in trajectory publication. Fog computing provides the user with local storage and mobility to ensure physical control, and k-anonymity constructs the cloaking region for each snapshot in terms of time-dependent query probability and transition probability. In this way, two k-anonymity-based dummy generation algorithms are proposed, which achieve the maximum entropy of online and offline trajectory protection. Security analysis and simulation results indicate that our scheme can realize trajectory protection effectively and efficiently.
2020-07-24
Obert, James, Chavez, Adrian.  2019.  Graph-Based Event Classification in Grid Security Gateways. 2019 Second International Conference on Artificial Intelligence for Industries (AI4I). :63—66.
In recent years the use of security gateways (SG) located within the electrical grid distribution network has become pervasive. SGs in substations and renewable distributed energy resource aggregators (DERAs) protect power distribution control devices from cyber and cyber-physical attacks. When encrypted communications within a DER network is used, TCP/IP packet inspection is restricted to packet header behavioral analysis which in most cases only allows the SG to perform anomaly detection of blocks of time-series data (event windows). Packet header anomaly detection calculates the probability of the presence of a threat within an event window, but fails in such cases where the unreadable encrypted payload contains the attack content. The SG system log (syslog) is a time-series record of behavioral patterns of network users and processes accessing and transferring data through the SG network interfaces. Threatening behavioral pattern in the syslog are measurable using both anomaly detection and graph theory. In this paper it will be shown that it is possible to efficiently detect the presence of and classify a potential threat within an SG syslog using light-weight anomaly detection and graph theory.