Visible to the public Biblio

Found 244 results

Filters: Keyword is Receivers  [Clear All Filters]
2023-09-01
Seito, Takenobu, Shikata, Junji, Watanabe, Yohei.  2022.  Multi-Designated Receiver Authentication-Codes with Information-Theoretic Security. 2022 56th Annual Conference on Information Sciences and Systems (CISS). :84—89.
A multi-designated receiver authentication code (MDRA-code) with information-theoretic security is proposed as an extension of the traditional multi-receiver authentication code. The purpose of the MDRA-code is to securely transmit a message via a broadcast channel from a single sender to an arbitrary subset of multiple receivers that have been designated by the sender, and only the receivers in the subset (i.e., not all receivers) should accept the message if an adversary is absent. This paper proposes a model and security formalization of MDRA-codes, and provides constructions of MDRA-codes.
2023-08-03
Sultan, Bisma, Wani, M. Arif.  2022.  Multi-data Image Steganography using Generative Adversarial Networks. 2022 9th International Conference on Computing for Sustainable Global Development (INDIACom). :454–459.
The success of deep learning based steganography has shifted focus of researchers from traditional steganography approaches to deep learning based steganography. Various deep steganographic models have been developed for improved security, capacity and invisibility. In this work a multi-data deep learning steganography model has been developed using a well known deep learning model called Generative Adversarial Networks (GAN) more specifically using deep convolutional Generative Adversarial Networks (DCGAN). The model is capable of hiding two different messages, meant for two different receivers, inside a single cover image. The proposed model consists of four networks namely Generator, Steganalyzer Extractor1 and Extractor2 network. The Generator hides two secret messages inside one cover image which are extracted using two different extractors. The Steganalyzer network differentiates between the cover and stego images generated by the generator network. The experiment has been carried out on CelebA dataset. Two commonly used distortion metrics Peak signal-to-Noise ratio (PSNR) and Structural Similarity Index Metric (SSIM) are used for measuring the distortion in the stego image The results of experimentation show that the stego images generated have good imperceptibility and high extraction rates.
2023-07-28
Reddy, V. Nagi, Gayathri, T., Nyamathulla, S K, Shaik, Nazma Sultana.  2022.  Fuzzy Logic Based WSN with High Packet Success Rate and Security. 2022 IEEE International Conference on Current Development in Engineering and Technology (CCET). :1—5.
Considering the evidence that conditions accept a considerable place in each of the structures, owing to limited assets available at each sensor center, it is a difficult problem. Vitality safety is the primary concern in many of the implementations in remote sensor hubs. This is critical as the improvement in the lifetime of the device depends primarily on restricting the usage of vitality in sensor hubs. The rationing and modification of the usage of vitality are of the most serious value in this context. In a remote sensor arrangement, the fundamental test is to schedule measurements for the least use of vitality. These classification frameworks are used to frame the classes in the structure and help efficiently use the strength that burdens out the lifespan of the network. Besides, the degree of the center was taken into account in this work considering the measurement of cluster span as an improvement to the existing methods. The crucial piece of leeway of this suggested approach on affair clustering using fuzzy logic is which can increase the lifespan of the system by reducing the problem area problem word.
2023-07-21
Zhou, Haosu, Lu, Wenbin, Shi, Yipeng, Liu, Zhenfu, Liu, Liu, Dong, Ningfei.  2022.  Constant False Alarm Rate Frame Detection Strategy for Terrestrial ASM/VDE Signals Received by Satellite. 2022 IEEE 5th International Conference on Electronics and Communication Engineering (ICECE). :29—33.
Frame detection is an important part of the reconnaissance satellite receiver to identify the terrestrial application specific messages (ASM) / VHF data exchange (VDE) signal, and has been challenged by Doppler shift and message collision. A constant false alarm rate (CFAR) frame detection strategy insensitive to Doppler shift has been proposed in this paper. Based on the double Barker sequence, a periodical sequence has been constructed, and differential operations have been adopted to eliminate the Doppler shift. Moreover, amplitude normalization is helpful for suppressing the interference introduced by message collision. Simulations prove that the proposed CFAR frame detection strategy is very attractive for the reconnaissance satellite to identify the terrestrial ASM/VDE signal.
2023-06-29
Gupta, Sunil, Shahid, Mohammad, Goyal, Ankur, Saxena, Rakesh Kumar, Saluja, Kamal.  2022.  Black Hole Detection and Prevention Using Digital Signature and SEP in MANET. 2022 10th International Conference on Emerging Trends in Engineering and Technology - Signal and Information Processing (ICETET-SIP-22). :1–5.
The MANET architecture's future growth will make extensive use of encryption and encryption to keep network participants safe. Using a digital signature node id, we illustrate how we may stimulate the safe growth of subjective clusters while simultaneously addressing security and energy efficiency concerns. The dynamic topology of MANET allows nodes to join and exit at any time. A form of attack known as a black hole assault was used to accomplish this. To demonstrate that he had the shortest path with the least amount of energy consumption, an attacker in MATLAB R2012a used a digital signature ID to authenticate the node from which he wished to intercept messages (DSEP). “Digital Signature”, “MANET,” and “AODV” are all terms used to describe various types of digital signatures. Black Hole Attack, Single Black Hole Attack, Digital Signature, and DSEP are just a few of the many terms associated with MANET.
ISSN: 2157-0485
Chauhan, Surendra Singh, Jain, Nitin, Pandey, Satish Chandra.  2022.  Digital Signature with Message Security Process. 2022 2nd International Conference on Advance Computing and Innovative Technologies in Engineering (ICACITE). :182–187.
This is the time of internet, and we are communicating our confidential data over internet in daily life. So, it is necessary to check the authenticity in communication to stop non-repudiation, of the sender. We are using the digital signature for stopping the non-repudiation. There are many versions of digital signature are available in the market. But in every algorithm, we are sending the original message and the digest message to the receiver. Hence, there is no security applied on the original message. In this paper we are proposed an algorithm which can secure the original and its integrity. In this paper we are using the RSA algorithm as the encryption and decryption algorithm, and SHA256 algorithm for making the hash.
2023-06-22
He, Yuxin, Zhuang, Yaqiang, Zhuang, Xuebin, Lin, Zijian.  2022.  A GNSS Spoofing Detection Method based on Sparse Decomposition Technique. 2022 IEEE International Conference on Unmanned Systems (ICUS). :537–542.
By broadcasting false Global Navigation Satellite System (GNSS) signals, spoofing attacks will induce false position and time fixes within the victim receiver. In this article, we propose a Sparse Decomposition (SD)-based spoofing detection algorithm in the acquisition process, which can be applied in a single-antenna receiver. In the first step, we map the Fast Fourier transform (FFT)-based acquisition result in a two-dimensional matrix, which is a distorted autocorrelation function when the receiver is under spoof attack. In the second step, the distorted function is decomposed into two main autocorrelation function components of different code phases. The corresponding elements of the result vector of the SD are the code-phase values of the spoofed and the authentic signals. Numerical simulation results show that the proposed method can not only outcome spoofing detection result, but provide reliable estimations of the code phase delay of the spoof attack.
ISSN: 2771-7372
2023-05-19
Li, Wei, Liao, Jie, Qian, Yuwen, Zhou, Xiangwei, Lin, Yan.  2022.  A Wireless Covert Communication System: Antenna Coding and Achievable Rate Analysis. ICC 2022 - IEEE International Conference on Communications. :438—443.
In covert communication systems, covert messages can be transmitted without being noticed by the monitors or adversaries. Therefore, the covert communication technology has emerged as a novel method for network authentication, copyright protection, and the evidence of cybercrimes. However, how to design the covert communication in the physical layer of wireless networks and how to improve the channel capacity for the covert communication systems are very challenging. In this paper, we propose a wireless covert communication system, where data streams from the antennas of the transmitter are coded according to a code book to transmit covert and public messages. We adopt a modulation scheme, named covert quadrature amplitude modulation (QAM), to modulate the messages, where the constellation of covert information bits deviates from its normal coordinates. Moreover, the covert receiver can detect the covert information bits according to the constellation departure. Simulation results show that proposed covert communication system can significantly improve the covert data rate and reduce the covert bit error rate, in comparison with the traditional covert communication systems.
2023-04-28
Zhang, Zongyu, Zhou, Chengwei, Yan, Chenggang, Shi, Zhiguo.  2022.  Deterministic Ziv-Zakai Bound for Compressive Time Delay Estimation. 2022 IEEE Radar Conference (RadarConf22). :1–5.
Compressive radar receiver has attracted a lot of research interest due to its capability to keep balance between sub-Nyquist sampling and high resolution. In evaluating the performance of compressive time delay estimator, Cramer-Rao bound (CRB) has been commonly utilized for lower bounding the mean square error (MSE). However, behaving as a local bound, CRB is not tight in the a priori performance region. In this paper, we introduce the Ziv-Zakai bound (ZZB) methodology into compressive sensing framework, and derive a deterministic ZZB for compressive time delay estimators as a function of the compressive sensing kernel. By effectively incorporating the a priori information of the unknown time delay, the derived ZZB performs much tighter than CRB especially in the a priori performance region. Simulation results demonstrate that the derived ZZB outperforms the Bayesian CRB over a wide range of signal-to-noise ratio, where different types of a priori distribution of time delay are considered.
Barac, Petar, Bajor, Matthew, Kinget, Peter R..  2022.  Compressive-Sampling Spectrum Scanning with a Beamforming Receiver for Rapid, Directional, Wideband Signal Detection. 2022 IEEE 95th Vehicular Technology Conference: (VTC2022-Spring). :1–5.
Communication systems across a variety of applications are increasingly using the angular domain to improve spectrum management. They require new sensing architectures to perform energy-efficient measurements of the electromagnetic environment that can be deployed in a variety of use cases. This paper presents the Directional Spectrum Sensor (DSS), a compressive sampling (CS) based analog-to-information converter (CS-AIC) that performs spectrum scanning in a focused beam. The DSS offers increased spectrum sensing sensitivity and interferer tolerance compared to omnidirectional sensors. The DSS implementation uses a multi-antenna beamforming architecture with local oscillators that are modulated with pseudo random waveforms to obtain CS measurements. The overall operation, limitations, and the influence of wideband angular effects on the spectrum scanning performance are discussed. Measurements on an experimental prototype are presented and highlight improvements over single antenna, omnidirectional sensing systems.
ISSN: 2577-2465
Tashman, Deemah H., Hamouda, Walaa.  2022.  Towards Improving the Security of Cognitive Radio Networks-Based Energy Harvesting. ICC 2022 - IEEE International Conference on Communications. :3436–3441.
In this paper, physical-layer security (PLS) of an underlay cognitive radio network (CRN) operating over cascaded Rayleigh fading channels is examined. In this scenario, a secondary user (SU) transmitter communicates with a SU receiver through a cascaded Rayleigh fading channel while being exposed to eavesdroppers. By harvesting energy from the SU transmitter, a cooperating jammer attempts to ensure the privacy of the transmitted communications. That is, this harvested energy is utilized to generate and spread jamming signals to baffle the information interception at eavesdroppers. Additionally, two scenarios are examined depending on the manner in which eavesdroppers intercept messages; colluding and non-colluding eavesdroppers. These scenarios are compared to determine which poses the greatest risk to the network. Furthermore, the channel cascade effect on security is investigated. Distances between users and the density of non-colluding eavesdroppers are also investigated. Moreover, cooperative jamming-based energy harvesting effectiveness is demonstrated.
2023-04-14
Liu, Zhiwei, Du, Qinghe.  2022.  Self-coupling Encryption via Polar Codes for Secure Wireless Transmission. 2022 International Wireless Communications and Mobile Computing (IWCMC). :384–388.
In this paper, we studies secure wireless transmission using polar codes which based on self-coupling encryption for relay-wiretap channel. The coding scheme proposed in this paper divide the confidential message into two parts, one part used to generate key through a specific extension method, and then use key to perform coupling encryption processing on another part of the confidential message to obtain the ciphertext. The ciphertext is transmitted in the split-channels which are good for relay node, legitimate receiver and eavesdropper at the same time. Legitimate receiver can restore key with the assistance of relay node, and then uses the joint successive cancellation decoding algorithm to restore confidential message. Even if eavesdropper can correctly decode the ciphertext, he still cannot restore the confidential message due to the lack of key. Simulation results show that compared with the previous work, our coding scheme can increase the average code rate to some extent on the premise of ensuring the reliability and security of transmission.
ISSN: 2376-6506
Hwang, Seunggyu, Lee, Hyein, Kim, Sooyoung.  2022.  Evaluation of physical-layer security schemes for space-time block coding under imperfect channel estimation. 2022 27th Asia Pacific Conference on Communications (APCC). :580–585.

With the advent of massive machine type of communications, security protection becomes more important than ever. Efforts have been made to impose security protection capability to physical-layer signal design, so called physical-layer security (PLS). The purpose of this paper is to evaluate the performance of PLS schemes for a multi-input-multi-output (MIMO) systems with space-time block coding (STBC) under imperfect channel estimation. Three PLS schemes for STBC schemes are modeled and their bit error rate (BER) performances are evaluated under various channel estimation error environments, and their performance characteristics are analyzed.

ISSN: 2163-0771

Salman, Hanadi, Naderi, Sanaz, Arslan, Hüseyin.  2022.  Channel-Dependent Code Allocation for Downlink MC-CDMA System Aided Physical Layer Security. 2022 IEEE 95th Vehicular Technology Conference: (VTC2022-Spring). :1–5.
Spreading codes are the core of the spread spectrum transmission. In this paper, a novel channel-dependent code allocation procedure for enhancing security in multi-carrier code division multiple access (MC-CDMA) system is proposed and investigated over frequency-selective fading. The objective of the proposed technique is to assign the codes to every subcarrier of active/legitimate receivers (Rxs) based on their channel frequency response (CFR). By that, we ensure security for legitimate Rxs against eavesdropping while preserving mutual confidentiality between the legitimate Rxs themselves. To do so, two assigning modes; fixed assigning mode (FAM) and adaptive assigning mode (AAM), are exploited. The effect of the channel estimation error and the number of legitimate Rxs on the bit error rate (BER) performance is studied. The presented simulations show that AAM provides better security with a complexity trade-off compared to FAM. While the latter is more robust against the imperfection of channel estimation.
ISSN: 2577-2465
2023-03-17
Zhao, Ran, Qin, Qi, Xu, Ningya, Nan, Guoshun, Cui, Qimei, Tao, Xiaofeng.  2022.  SemKey: Boosting Secret Key Generation for RIS-assisted Semantic Communication Systems. 2022 IEEE 96th Vehicular Technology Conference (VTC2022-Fall). :1–5.
Deep learning-based semantic communications (DLSC) significantly improve communication efficiency by only transmitting the meaning of the data rather than a raw message. Such a novel paradigm can brace the high-demand applications with massive data transmission and connectivities, such as automatic driving and internet-of-things. However, DLSC are also highly vulnerable to various attacks, such as eavesdropping, surveillance, and spoofing, due to the openness of wireless channels and the fragility of neural models. To tackle this problem, we present SemKey, a novel physical layer key generation (PKG) scheme that aims to secure the DLSC by exploring the underlying randomness of deep learning-based semantic communication systems. To boost the generation rate of the secret key, we introduce a reconfigurable intelligent surface (RIS) and tune its elements with the randomness of semantic drifts between a transmitter and a receiver. Precisely, we first extract the random features of the semantic communication system to form the randomly varying switch sequence of the RIS-assisted channel and then employ the parallel factor-based channel detection method to perform the channel detection under RIS assistance. Experimental results show that our proposed SemKey significantly improves the secret key generation rate, potentially paving the way for physical layer security for DLSC.
ISSN: 2577-2465
2023-02-24
Ali, Maytham Hakim, Al-Alak, Saif.  2022.  Node Protection using Hiding Identity for IPv6 Based Network. 2022 Muthanna International Conference on Engineering Science and Technology (MICEST). :111—117.
Protecting an identity of IPv6 packet against Denial-of-Service (DoS) attack, depend on the proposed methods of cryptography and steganography. Reliable communication using the security aspect is the most visible issue, particularly in IPv6 network applications. Problems such as DoS attacks, IP spoofing and other kinds of passive attacks are common. This paper suggests an approach based on generating a randomly unique identities for every node. The generated identity is encrypted and hided in the transmitted packets of the sender side. In the receiver side, the received packet verified to identify the source before processed. Also, the paper involves implementing nine experiments that are used to test the proposed scheme. The scheme is based on creating the address of IPv6, then passing it to the logistics map then encrypted by RSA and authenticated by SHA2. In addition, network performance is computed by OPNET modular. The results showed better computation power consumption in case of lost packet, average events, memory and time, and the better results as total memory is 35,523 KB, average events/sec is 250,52, traffic sent is 30,324 packets/sec, traffic received is 27,227 packets/sec, and lose packets is 3,097 packets/sec.
2023-02-03
Yahia, Fatima F. M., Abushaala, Ahmed M..  2022.  Cryptography using Affine Hill Cipher Combining with Hybrid Edge Detection (Canny-LoG) and LSB for Data Hiding. 2022 IEEE 2nd International Maghreb Meeting of the Conference on Sciences and Techniques of Automatic Control and Computer Engineering (MI-STA). :379–384.

In our time the rapid growth of internet and digital communications has been required to be protected from illegal users. It is important to secure the information transmitted between the sender and receiver over the communication channels such as the internet, since it is a public environment. Cryptography and Steganography are the most popular techniques used for sending data in secrete way. In this paper, we are proposing a new algorithm that combines both cryptography and steganography in order to increase the level of data security against attackers. In cryptography, we are using affine hill cipher method; while in steganography we are using Hybrid edge detection with LSB to hide the message. Our paper shows how we can use image edges to hide text message. Grayscale images are used for our experiments and a comparison is developed based on using different edge detection operators such as (canny-LoG ) and (Canny-Sobel). Their performance is measured using PSNR (Peak Signal to Noise ratio), MSE (Mean Squared Error) and EC (Embedding Capacity). The results indicate that, using hybrid edge detection (canny- LoG) with LSB for hiding data could provide high embedding capacity than using hybrid edge detection (canny- Sobel) with LSB. We could prove that hiding in the image edge area could preserve the imperceptibility of the Stego-image. This paper has also proved that the secrete message was extracted successfully without any distortion.

Venkatesh, Suresh, Saeidi, Hooman, Sengupta, Kaushik, Lu, Xuyang.  2022.  Millimeter-Wave Physical Layer Security through Space-Time Modulated Transmitter Arrays. 2022 IEEE 22nd Annual Wireless and Microwave Technology Conference (WAMICON). :1–4.
Wireless security and privacy is gaining a significant interest due to the burgeoning growth of communication devices across the electromagnetic spectrum. In this article, we introduce the concept of the space-time modulated millimeter-wave wireless links enabling physical layer security in highspeed communication links. Such an approach does not require cryptographic key exchanges and enables security in a seamless fashion with no overhead on latency. We show both the design and implementation of such a secure system using custom integrated chips at 71-76 GHz with off-chip packaged antenna array. We also demonstrate the security metric of such a system and analyze the efficacy through distributed eavesdropper attack.
2023-01-06
Chandrashekhar, RV, Visumathi, J, Anandaraj, A. PeterSoosai.  2022.  Advanced Lightweight Encryption Algorithm for Android (IoT) Devices. 2022 International Conference on Advances in Computing, Communication and Applied Informatics (ACCAI). :1—5.
Security and Controls with Data privacy in Internet of Things (IoT) devices is not only a present and future technology that is projected to connect a multitude of devices, but it is also a critical survival factor for IoT to thrive. As the quantity of communications increases, massive amounts of data are expected to be generated, posing a threat to both physical device and data security. In the Internet of Things architecture, small and low-powered devices are widespread. Due to their complexity, traditional encryption methods and algorithms are computationally expensive, requiring numerous rounds to encrypt and decode, squandering the limited energy available on devices. A simpler cryptographic method, on the other hand, may compromise the intended confidentiality and integrity. This study examines two lightweight encryption algorithms for Android devices: AES and RSA. On the other hand, the traditional AES approach generates preset encryption keys that the sender and receiver share. As a result, the key may be obtained quickly. In this paper, we present an improved AES approach for generating dynamic keys.
2022-12-20
Zahiri-Rad, Saman, Salem, Ziad, Weiss, Andreas P., Leitgeb, Erich.  2022.  An Optimal Solution for a Human Wrist Rotation Recognition System by Utilizing Visible Light Communication. 2022 International Conference on Broadband Communications for Next Generation Networks and Multimedia Applications (CoBCom). :1–8.
Wrist-worn devices enable access to essential information and they are suitable for a wide range of applications, such as gesture and activity recognition. Wrist-worn devices require appropriate technologies when used in sensitive areas, overcoming vulnerabilities in regard to security and privacy. In this work, we propose an approach to recognize wrist rotation by utilizing Visible Light Communication (VLC) that is enabled by low-cost LEDs in an indoor environment. In this regard, we address the channel model of a VLC communicating wristband (VLCcw) in terms of the following factors. The directionality and the spectral composition of the light and the corresponding spectral sensitivity and the directional characteristics of the utilized photodiode (PD). We verify our VLCcw from the simulation environment by a small-scale experimental setup. Then, we analyze the system when white and RGBW LEDs are used. In addition, we optimized the VLCcw system by adding more receivers for the purpose of reducing the number of LEDs on VLCcw. Our results show that the proposed approach generates a feasible real-world simulation environment.
2022-12-09
Han, Wendie, Zhang, Rui, Zhang, Lei, Wang, Lulu.  2022.  A Secure and Receiver-Unrestricted Group Key Management Scheme for Mobile Ad-hoc Networks. 2022 IEEE Wireless Communications and Networking Conference (WCNC). :986—991.

Mobile Ad-hoc Networks (MANETs) have attracted lots of concerns with its widespread use. In MANETs, wireless nodes usually self-organize into groups to complete collaborative tasks and communicate with one another via public channels which are vulnerable to attacks. Group key management is generally employed to guarantee secure group communication in MANETs. However, most existing group key management schemes for MANETs still suffer from some issues, e.g., receiver restriction, relying on a trusted dealer and heavy certificates overheads. To address these issues, we propose a group key management scheme for MANETs based on an identity-based authenticated dynamic contributory broadcast encryption (IBADConBE) protocol which builds on an earlier work. Our scheme abandons the certificate management and does not need a trusted dealer to distribute a secret key to each node. A set of wireless nodes are allowed to negotiate the secret keys in one round while forming a group. Besides, our scheme is receiver-unrestricted which means any sender can flexibly opt for any favorable nodes of a group as the receivers. Further, our scheme satisfies the authentication, confidentiality of messages, known-security, forward security and backward security concurrently. Performance evaluation shows our scheme is efficient.

2022-10-20
Zhang, Chenxu, Wang, Xiaomei, Sun, Weikai.  2021.  Coverless Steganography Method based on the Source XML File Organization of OOXML Documents. 2021 2nd International Conference on Electronics, Communications and Information Technology (CECIT). :413—420.
Existing search-based coverless text steganography algorithms according to the characteristics of the text, do not need to modify the carrier, and have good resistance to detection, but they rely on a large text data set and have a limited hiding capacity. For this reason, this paper proposes a coverless steganography method based on the source XML file organization of the OOXML documents from a new perspective. It analyzes the organization of OOXML documents, and uses the differences of organization to construct the mapping between documents and secret information, so as to realize the coverless information hiding. To achieve the efficiency of information hiding, a compound tree model is designed and introduced to construct the OOXML document category library. Compared with the existing coverless information hiding methods, the text set size that this method relies on is significantly reduced, and the flexibility of the mapping is higher under the similar hiding capacity.
2022-10-16
Xu, Zhifan, Baykal-Gürsoy, Melike, Spasojević, Predrag.  2021.  A Game-Theoretic Approach for Probabilistic Cooperative Jamming Strategies over Parallel Wireless Channels. 2021 IEEE Conference on Communications and Network Security (CNS). :47–55.
Considered is a network of parallel wireless channels in which individual parties are engaged in secret communication under the protection of cooperative jamming. A strategic eavesdropper selects the most vulnerable channels to attack. Existing works usually suggest the defender allocate limited cooperative jamming power to various channels. However, it usually requires some strong assumptions and complex computation to find such an optimal power control policy. This paper proposes a probabilistic cooperative jamming scheme such that the defender focuses on protecting randomly selected channels. Two different cases regarding each channel’s eavesdropping capacity are discussed. The first case studies the general scenario where each channel has different eavesdropping capacity. The second case analyzes an extreme scenario where all channels have the same eavesdropping capacity. Two non-zero-sum Nash games model the competition between the network defender and an eavesdropper in each case. Furthermore, considering the case that the defender does not know the eavesdropper’s channel state information (CSI) leads to a Bayesian game. For all three games, we derive conditions for the existence of a unique Nash equilibrium (NE), and obtain the equilibria and the value functions in closed form.
2022-10-06
Ganivev, Abduhalil, Mavlonov, Obid, Turdibekov, Baxtiyor, Uzoqova, Ma'mura.  2021.  Improving Data Hiding Methods in Network Steganography Based on Packet Header Manipulation. 2021 International Conference on Information Science and Communications Technologies (ICISCT). :1–5.
In this paper, internet is among the basic necessities of life. Internet has changed each and everybody's lives. So confidentiality of messages is very important over the internet. Steganography is the science of sending secret messages between the sender and intended receiver. It is such a technique that makes the exchange of covert messages possible. Each time a carrier is to be used for achieving steganography. The carrier plays a major role in establishing covert communication channel. This survey paper introduces steganography and its carriers. This paper concentrates on network protocols to be used as a carrier of steganograms. There are a number of protocols available to do so in the networks. Network steganography describes various methods used for transmitting data over a network without it being detected. Most of the methods proposed for hiding data in a network do not offer an additional protection to the covert data as it is sent as plain text. This paper presents a framework that offers the protection to the covert data by encrypting it and compresses it for gain in efficiency.
2022-08-12
Tairi, Erkan, Moreno-Sanchez, Pedro, Maffei, Matteo.  2021.  A2L: Anonymous Atomic Locks for Scalability in Payment Channel Hubs. 2021 IEEE Symposium on Security and Privacy (SP). :1834–1851.
Payment channel hubs (PCHs) constitute a promising solution to the inherent scalability problem of blockchain technologies, allowing for off-chain payments between sender and receiver through an intermediary, called the tumbler. While state-of-the-art PCHs provide security and privacy guarantees against a malicious tumbler, they do so by relying on the scripting-based functionality available only at few cryptocurrencies, and they thus fall short of fundamental properties such as backwards compatibility and efficiency.In this work, we present the first PCH protocol to achieve all aforementioned properties. Our PCH builds upon A2L, a novel cryptographic primitive that realizes a three-party protocol for conditional transactions, where the tumbler pays the receiver only if the latter solves a cryptographic challenge with the help of the sender, which implies the sender has paid the tumbler. We prove the security and privacy guarantees of A2L (which carry over to our PCH construction) in the Universal Composability framework and present a provably secure instantiation based on adaptor signatures and randomizable puzzles. We implemented A2L and compared it to TumbleBit, the state-of-the-art Bitcoin-compatible PCH. Asymptotically, A2L has a communication complexity that is constant, as opposed to linear in the security parameter like in TumbleBit. In practice, A2L requires 33x less bandwidth than TumleBit, while retaining the computational cost (or providing 2x speedup with a preprocessing technique). This demonstrates that A2L (and thus our PCH construction) is ready to be deployed today.In theory, we demonstrate for the first time that it is possible to design a secure and privacy-preserving PCH while requiring only digital signatures and timelock functionality from the underlying scripting language. In practice, this result makes our PCH backwards compatible with virtually all cryptocurrencies available today, even those offering a highly restricted form of scripting language such as Ripple or Stellar. The practical appealing of our construction has resulted in a proof-of-concept implementation in the COMIT Network, a blockchain technology focused on cross-currency payments.