Visible to the public Biblio

Found 244 results

Filters: Keyword is Receivers  [Clear All Filters]
2022-03-01
Chen, Tao, Liu, Fuyue.  2021.  Radar Intra-Pulse Modulation Signal Classification Using CNN Embedding and Relation Network under Small Sample Set. 2021 3rd International Academic Exchange Conference on Science and Technology Innovation (IAECST). :99–103.
For the intra-pulse modulation classification of radar signal, traditional deep learning algorithms have poor recognition performance without numerous training samples. Meanwhile, the receiver may intercept few pulse radar signals in the real scenes of electronic reconnaissance. To solve this problem, a structure which is made up of signal pretreatment by Smooth Pseudo Wigner-Ville (SPWVD) analysis algorithm, convolution neural network (CNN) and relation network (RN) is proposed in this study. The experimental results show that its classification accuracy is 94.24% under 20 samples per class training and the signal-to-noise ratio (SNR) is -4dB. Moreover, it can classify the novel types without further updating the network.
Leevy, Joffrey L., Hancock, John, Khoshgoftaar, Taghi M., Seliya, Naeem.  2021.  IoT Reconnaissance Attack Classification with Random Undersampling and Ensemble Feature Selection. 2021 IEEE 7th International Conference on Collaboration and Internet Computing (CIC). :41–49.
The exponential increase in the use of Internet of Things (IoT) devices has been accompanied by a spike in cyberattacks on IoT networks. In this research, we investigate the Bot-IoT dataset with a focus on classifying IoT reconnaissance attacks. Reconnaissance attacks are a foundational step in the cyberattack lifecycle. Our contribution is centered on the building of predictive models with the aid of Random Undersampling (RUS) and ensemble Feature Selection Techniques (FSTs). As far as we are aware, this type of experimentation has never been performed for the Reconnaissance attack category of Bot-IoT. Our work uses the Area Under the Receiver Operating Characteristic Curve (AUC) metric to quantify the performance of a diverse range of classifiers: Light GBM, CatBoost, XGBoost, Random Forest (RF), Logistic Regression (LR), Naive Bayes (NB), Decision Tree (DT), and a Multilayer Perceptron (MLP). For this study, we determined that the best learners are DT and DT-based ensemble classifiers, the best RUS ratio is 1:1 or 1:3, and the best ensemble FST is our ``6 Agree'' technique.
2022-02-10
Ponomarenko, Vladimir, Navrotskaya, Elena, Prokhorov, Mikhail, Lapsheva, Elena, Ishbulatov, Yuri.  2020.  Communication System Based on Chaotic Time-Delayed Feedback Generator. 2020 4th Scientific School on Dynamics of Complex Networks and their Application in Intellectual Robotics (DCNAIR). :192–194.
We study communication systems based on chaotic time-delayed feedback generator. The aim of the study is a comparative assessment of the noise immunity for the four different communication systems at the same levels of the external noise. It is shown that the principle of correlation receiver, which is used in classical communication systems, can be also used in the case where chaotic signals generated by self-oscillating systems with complex behavior are used as reference signals. Systems based on the correlation receiver principles have very high immunity to the external noise.
2022-02-09
Zhao, Pengyuan, Yang, Shengqi, Chen, Zheng.  2021.  Relationship Anonymity Evaluation Model Based on Markov Chain. 2021 4th International Conference on Advanced Electronic Materials, Computers and Software Engineering (AEMCSE). :671–676.
In this paper, we propose a relational anonymous P2P communication network evaluation model based on Markov chain (AEMC), and show how to extend our model to the anonymous evaluation of sender and receiver relationship anonymity when the attacker attacks the anonymous P2P communication network and obtains some information. Firstly, the constraints of the evaluation model (the attacker assumption for message tracing) are specified in detail; then the construction of AEMC anonymous evaluation model and the specific evaluation process are described; finally, the simulation experiment is carried out, and the evaluation model is applied to the probabilistic anonymous evaluation of the sender and receiver relationship of the attacker model, and the evaluation is carried out from the perspective of user (message).
2022-02-07
Yu, Panlong, Zhao, Xu, Liu, Qiao, Qiu, Sihai, Wu, Yucheng.  2021.  Resource Allocation Scheme for Secure Transmission in D2D Underlay Communications. 2021 IEEE 21st International Conference on Communication Technology (ICCT). :965–970.
Device-to-Device (D2D) communications play a key role in the mobile communication networks. In spite of its benefits, new system architecture expose the D2D communications to unique security threats. Due to D2D users share the same licensed spectrum resources with the cellular users, both the cellular user and D2D receiver can eavesdrop each other's critical information. Thus, to maximize the secrecy rate from the perspective of physical layer security, the letter proposed a optimal power allocation scheme and subsequently to optimization problem of resource allocation is systematically investigated. The efficacy of the proposed scheme is assessed numerically.
2022-02-04
Badkul, Anjali, Mishra, Agya.  2021.  Design of High-frequency RFID based Real-Time Bus Tracking System. 2021 International Conference on Emerging Smart Computing and Informatics (ESCI). :243—247.
This paper describes a design of IoT enabled real-time bus tracking system. In this work a bus tracking mobile phone app is developed, using that people can exactly locate the bus status and time to bus arrival at bus-stop. This work uses high-frequency RFID tags at buses and RFID receivers at busstops and with NodeMCU real-time RIFD tagging (bus running) information is collected and uploaded on the cloud. Users can access the bus running and status from the cloud on the mobile app in real-time.
Chand, Ravinesh, Valluri, Maheswara Rao, Khan, MGM.  2021.  Digital Signature Scheme over Lattices. 2021 25th International Conference on Circuits, Systems, Communications and Computers (CSCC). :71–78.
With the rapid advancements in information technology, data security has become an indispensable component. Cryptography performs a significant role in establishing information security. Computational problems have been utilized extensively by cryptographers to construct digital signature schemes. Digital signature schemes offer security services such as confidentiality, authenticity, integrity, and non-repudiation of a message. This paper proposes a modification of the Dilithium signature scheme that is secure against unforgeability attack based on the hardness of lattice problems such as Learning With Errors and Short Integer Solution over lattices. Using the rejection sampling technique, data is sampled from a uniform distribution to generate keys that are expanded into a matrix. The keys are hashed and signed by the sender to generate a message, which is then accepted by the receiver upon verification. Finally, the security analysis for the proposed signature scheme is provided with a strong emphasis on the security of the secret key. We prove that the attacker cannot forge a signature on a message, and recommended parameters are proposed.
Sharif, Amer, Ginting, Dewi S., Dias, Arya D..  2021.  Securing the Integrity of PDF Files using RSA Digital Signature and SHA-3 Hash Function. 2021 International Conference on Data Science, Artificial Intelligence, and Business Analytics (DATABIA). :154–159.
Signatures are used on documents as written proof that the document was verified by the person indicated. Signature also indicated that the document originated from the signer if the document is transferred to another party. A document maybe in physical print form but may also be a digital print. A digital print requires additional security since a digital document may easily be altered by anyone although the said document is signed using a photographed or scanned signature. One of the means of security is by using the RSA Digital Signature method which is a combination of the RSA algorithm with Digital Signature. RSA algorithm is one of the public key cryptography algorithms, while Digital Signature is a security scheme which may guarantee the authenticity, non-repudiation, and integrity of a file by means of a hash function. This research implemented a web-based combination of RSA Digital Signature with SHA-3 hash function to secure the integrity of PDF files using PHP programming language. The result is a web-based system which could guarantee the authenticity, non repudiation and integrity of PDF files. Testing were carried out on six different sizes of PDF files ranging from 6 KB, up to 23285 KB on three different web browsers: Google Chrome, Microsoft Edge, and Mozilla Firefox. Average processing times of signing and verifying on each browsers were 1.3309 seconds, 1.2565 seconds, and 1.2667 seconds.
2022-01-25
Fan, Chun-I, Tseng, Yi-Fan, Feng, Cheng-Chun.  2021.  CCA-Secure Attribute-Based Encryption Supporting Dynamic Membership in the Standard Model. 2021 IEEE Conference on Dependable and Secure Computing (DSC). :1–8.
Attribute-based encryption (ABE) is an access control mechanism where a sender encrypts messages according to an attribute set for multiple receivers. With fine-grained access control, it has been widely applied to cloud storage and file sharing systems. In such a mechanism, it is a challenge to achieve the revocation efficiently on a specific user since different users may share common attributes. Thus, dynamic membership is a critical issue to discuss. On the other hand, most works on LSSS-based ABE do not address the situation about threshold on the access structure, and it lowers the diversity of access policies. This manuscript presents an efficient attribute-based encryption scheme with dynamic membership by using LSSS. The proposed scheme can implement threshold gates in the access structure. Furthermore, it is the first ABE supporting complete dynamic membership that achieves the CCA security in the standard model, i.e. without the assumption of random oracles.
2022-01-10
Acharya, Abiral, Oluoch, Jared.  2021.  A Dual Approach for Preventing Blackhole Attacks in Vehicular Ad Hoc Networks Using Statistical Techniques and Supervised Machine Learning. 2021 IEEE International Conference on Electro Information Technology (EIT). :230–235.
Vehicular Ad Hoc Networks (VANETs) have the potential to improve road safety and reduce traffic congestion by enhancing sharing of messages about road conditions. Communication in VANETs depends upon a Public Key Infrastructure (PKI) that checks for message confidentiality, integrity, and authentication. One challenge that the PKI infrastructure does not eliminate is the possibility of malicious vehicles mounting a Distributed Denial of Service (DDoS) attack. We present a scheme that combines statistical modeling and machine learning techniques to detect and prevent blackhole attacks in a VANET environment.Simulation results demonstrate that on average, our model produces an Area Under The Curve (ROC) and Receiver Operating Characteristics (AUC) score of 96.78% which is much higher than a no skill ROC AUC score and only 3.22% away from an ideal ROC AUC score. Considering all the performance metrics, we show that the Support Vector Machine (SVM) and Gradient Boosting classifier are more accurate and perform consistently better under various circumstances. Both have an accuracy of over 98%, F1-scores of over 95%, and ROC AUC scores of over 97%. Our scheme is robust and accurate as evidenced by its ability to identify and prevent blackhole attacks. Moreover, the scheme is scalable in that addition of vehicles to the network does not compromise its accuracy and robustness.
Babrekar, Devika, Patel, Darsh, Patkar, Sachin, Lobo, Vivian Brian.  2021.  Blockchain-based Digital Locker using BigchainDB and InterPlanetary File System. 2021 6th International Conference on Communication and Electronics Systems (ICCES). :950–956.
Our identity as a human being is determined by the documents, not by appearance or physicality. The most important thing to prove the identity of humans is to show a government-issued document. Generally, from birth to death humans are recognized by documents because they are born with a birth certificate and they die with a death certificate. The main problem with these documents is that, they can be falsified or manipulated by others. Moreover in this digital era, they are stored in a centralized manner, which is prone to a cyber threat. This study aims to develop a blockchain environment to create, verify, and securely share documents in a decentralized manner. With the help of bigchainDB, interplanetary file system (IPFS), and asymmetric encryption, this research work will prototype the proposed solution called blockchain-based digital locker, which is similar to the DigiLocker released by the Department of Electronics and Information Technology (DeitY), Govt. of India. BigchainDB will help in treating each document as an asset by making it immutable with the help of IPFS and asymmetric encryption, where documents can not only be shared but also verified.
Rachmawati, Dian, Budiman, Mohammad Andri, Habibi, Wiro Tirta.  2021.  Three-Pass Protocol Scheme for Securing Image Files Using the Hill Cipher 3x3 Algorithm. 2021 International Conference on Data Science, Artificial Intelligence, and Business Analytics (DATABIA). :130–135.
There will be a fatal risk when the submitted file is stolen or altered by someone else during the file submission process. To maintain the security of sending files from sender to recipient, it is necessary to secure files. The science of maintaining the security of messages is called cryptography. The authors were interested in examining the Three Pass Protocol scheme in this study because it eliminated the necessity for sender and receiver to exchange keys during the operation of the Hill Cipher 3x3 algorithm. The Hill Cipher algorithm was chosen because the key has an inverse and matrix-shaped value. Then the key used must be checked whether it has a GCD (Greatest Common Divisor) grade 1 or not and will be shaped like matrix. System implementation using the Java programming language using Android Studio software. System testing is done by encrypting and decrypting files. System testing results illustrate that the process encryption and decryption by the sender is faster than the recipient, so the encryption and decryption time needed directly proportional; the larger the pixel size of the image on the image file used, the longer it takes.
2021-11-30
Songala, Komal Kumar, Ammana, Supraja Reddy, Ramachandruni, Hari Chandana, Achanta, Dattatreya Sarma.  2020.  Simplistic Spoofing of GPS Enabled Smartphone. 2020 IEEE International Women in Engineering (WIE) Conference on Electrical and Computer Engineering (WIECON-ECE). :460–463.
Intentional interference such as spoofing is an emerging threat to GPS receivers used in both civilian and defense applications. With the majority of smartphones relying on GPS for positioning and navigation, the vulnerability of these phones to spoofing attacks is an issue of security concern. In this paper, it is demonstrated that is easy to successfully spoof a smartphone using a simplistic spoofing technique. A spoofing signal is generated using open-source signal simulator and transmitted using a low-cost SDR. In view of the tremendously increasing usage of GPS enabled smartphones, it is necessary to develop suitable countermeasures for spoofing. This work carries significance as it would help in understanding the effects of spoofing at various levels of signal processing in the receiver and develop advanced spoofing detection and mitigation techniques.
2021-11-08
Gao, Teng, Wang, Lijun, Jin, Xiaofan.  2020.  Analysis of Frequency Offset for Satellite Navigation Receiver Using Carrier-Aided Code Tracking Loop. 2020 IEEE 20th International Conference on Communication Technology (ICCT). :627–630.
Carrier-aided code tracking loop is widely used in satellite navigation receivers. This kind of loop structure can reduce code tracking noise by narrowing the bandwidth of code tracking loop. The performance of carrier-aided code tracking loop in receivers is affected by frequency deviation of reference clock source. This paper analyzes the influence of carrier frequency offset and sampling frequency offset on carrier-aided code tracking loop due to reference clock offset. The results show that large frequency offset can cause code tracking loop lose lock, code tracking loop is more sensitive to sampling frequency deviation and increasing the loop bandwidth can reduce the effects of frequency offset. This analysis provides reference for receiver tracking loop design.
Zhu, Tian, Tong, Fei.  2020.  A Cluster-Based Cooperative Jamming Scheme for Secure Communication in Wireless Sensor Network. 2020 IEEE 92nd Vehicular Technology Conference (VTC2020-Fall). :1–5.
The environment of wireless sensor networks (WSNs) makes the communication not only have the broadcast nature of wireless transmission, but also be limited to the low power and communication capability of sensor equipment. Both of them make it hard to ensure the confidentiality of communication. In this paper, we propose a cluster-based cooperative jamming scheme based on physical layer security for WSNs. The mathematical principle of the scheme is based on the design principle of code division multiple access. By using the orthogonality of orthogonal vectors, the legitimate receiver can effectively eliminate the noise, which is generated by the cooperative jamming nodes to disturb the eavesdropper. This scheme enables the legitimate receiver to ensure a strong communication confidentiality even if there is no location or channel advantage comparing with eavesdroppers. Through extensive simulations, the security performance of the proposed scheme is investigated in terms of secrecy rate.
2021-09-16
Shen, Jian, Gui, Ziyuan, Chen, Xiaofeng, Zhang, Jun, Xiang, Yang.  2020.  Lightweight and Certificateless Multi-Receiver Secure Data Transmission Protocol for Wireless Body Area Networks. IEEE Transactions on Dependable and Secure Computing. :1–1.
The rapid development of low-power integrated circuits, wireless communication, intelligent sensors and microelectronics has allowed the realization of wireless body area networks (WBANs), which can monitor patients' vital body parameters remotely in real time to offer timely treatment. These vital body parameters are related to patients' life and health; and these highly private data are subject to many security threats. To guarantee privacy, many secure communication protocols have been proposed. However, most of these protocols have a one-to-one structure in extra-body communication and cannot support multidisciplinary team (MDT). Hence, we propose a lightweight and certificateless multi-receiver secure data transmission protocol for WBANs to support MDT treatment in this paper. In particular, a novel multi-receiver certificateless generalized signcryption (MR-CLGSC) scheme is proposed that can adaptively use only one algorithm to implement one of three cryptographic primitives: signature, encryption or signcryption. Then, a multi-receiver secure data transmission protocol based on the MR-CLGSC scheme with many security properties, such as data integrity and confidentiality, non-repudiation, anonymity, forward and backward secrecy, unlinkability and data freshness, is designed. Both security analysis and performance analysis show that the proposed protocol for WBANs is secure, efficient and highly practical.
Yang, Xiaodong, Liu, Rui, Chen, Guilan, Wang, Meiding, Wang, Caifen.  2020.  Security Analysis of a Certificateless Signcryption Mechanism without Bilinear Mapping. 2020 IEEE 4th Information Technology, Networking, Electronic and Automation Control Conference (ITNEC). 1:2431–2434.
Certificateless signcryption mechanism can not only provide security services, such as message integrity, non-repudiation and confidentiality, but also solve the problems of public key certificate management and key escrow. Zhou et al. proposed a certificateless signcryption mechanism without bilinear mapping and gave its security proof under the discrete logarithm problem and the computational Diffie Hellman problem in the random oracle model. However, the analysis show that this scheme has security flaws. That is, attackers can forge legitimate signatures of any messages. Finally, we give the specific attack process.
Ali, Ikram, Lawrence, Tandoh, Omala, Anyembe Andrew, Li, Fagen.  2020.  An Efficient Hybrid Signcryption Scheme With Conditional Privacy-Preservation for Heterogeneous Vehicular Communication in VANETs. IEEE Transactions on Vehicular Technology. 69:11266–11280.
Vehicular ad hoc networks (VANETs) ensure improvement in road safety and traffic management by allowing the vehicles and infrastructure that are connected to them to exchange safety messages. Due to the open wireless communication channels, security and privacy issues are a major concern in VANETs. A typical attack consists of a malicious third party intercepting, modifying and retransmitting messages. Heterogeneous vehicular communication in VANETs occurs when vehicles (only) or vehicles and other infrastructure communicate using different cryptographic techniques. To address the security and privacy issues in heterogeneous vehicular communication, some heterogeneous signcryption schemes have been proposed. These schemes simultaneously satisfy the confidentiality, authentication, integrity and non-repudiation security requirements. They however fail to properly address the efficiency with respect to the computational cost involved in unsigncrypting ciphertexts, which is often affected by the speeds at which vehicles travel in VANETs. In this paper, we propose an efficient conditional privacy-preserving hybrid signcryption (CPP-HSC) scheme that uses bilinear pairing to satisfy the security requirements of heterogeneous vehicular communication in a single logical step. Our scheme ensures the transmission of a message from a vehicle with a background of an identity-based cryptosystem (IBC) to a receiver with a background of a public-key infrastructure (PKI). Furthermore, it supports a batch unsigncryption method, which allows the receiver to speed up the process by processing multiple messages simultaneously. The security of our CPP-HSC scheme ensures the indistinguishability against adaptive chosen ciphertext attack (IND-CCA2) under the intractability assumption of q-bilinear Diffie-Hellman inversion (q-BDHI) problem and the existential unforgeability against adaptive chosen message attack (EUF-CMA) under the intractability assumption of q-strong Diffie-Hellman (q-SDH) problem in the random oracle model (ROM). The performance analysis indicates that our scheme has an improvement over the existing related schemes with respect to the computational cost without an increase in the communication cost.
2021-09-07
Sasahara, Hampei, Sarıta\c s, Serkan, Sandberg, Henrik.  2020.  Asymptotic Security of Control Systems by Covert Reaction: Repeated Signaling Game with Undisclosed Belief. 2020 59th IEEE Conference on Decision and Control (CDC). :3243–3248.
This study investigates the relationship between resilience of control systems to attacks and the information available to malicious attackers. Specifically, it is shown that control systems are guaranteed to be secure in an asymptotic manner by rendering reactions against potentially harmful actions covert. The behaviors of the attacker and the defender are analyzed through a repeated signaling game with an undisclosed belief under covert reactions. In the typical setting of signaling games, reactions conducted by the defender are supposed to be public information and the measurability enables the attacker to accurately trace transitions of the defender's belief on existence of a malicious attacker. In contrast, the belief in the game considered in this paper is undisclosed and hence common equilibrium concepts can no longer be employed for the analysis. To surmount this difficulty, a novel framework for decision of reasonable strategies of the players in the game is introduced. Based on the presented framework, it is revealed that any reasonable strategy chosen by a rational malicious attacker converges to the benign behavior as long as the reactions performed by the defender are unobservable to the attacker. The result provides an explicit relationship between resilience and information, which indicates the importance of covertness of reactions for designing secure control systems.
2021-08-31
Pan, Ziwen, Djordjevic, Ivan B..  2020.  Security of Satellite-Based CV-QKD under Realistic Assumptions. 2020 22nd International Conference on Transparent Optical Networks (ICTON). :1—4.
With the vastly growing need for secure communication, quantum key distribution (QKD) has been developed to provide high security for communications against potential attacks from the fast-developing quantum computers. Among different QKD protocols, continuous variable (CV-) QKD employing Gaussian modulated coherent states has been promising for its complete security proof and its compatibility with current communication systems in implementation with homodyne or heterodyne detection. Since satellite communication has been more and more important in developing global communication networks, there have been concerns about the security in satellite communication and how we should evaluate the security of CV-QKD in such scenarios. To better analyse the secure key rate (SKR) in this case, in this invited paper we investigate the CV-QKD SKR lower bounds under realistic assumptions over a satellite-to-satellite channel. We also investigate the eavesdropper's best strategy to apply in these scenarios. We demonstrate that for these channel conditions with well-chosen carrier centre frequency and receiver aperture size, based on channel parameters, we can optimize SKR correspondingly. The proposed satellite-based QKD system provides high security level for the coming 5G and beyond networks, the Internet of things, self-driving cars, and other fast-developing applications.
2021-07-27
Bentafat, Elmahdi, Rathore, M. Mazhar, Bakiras, Spiridon.  2020.  Privacy-Preserving Traffic Flow Estimation for Road Networks. GLOBECOM 2020 - 2020 IEEE Global Communications Conference. :1–6.
Future intelligent transportation systems necessitate a fine-grained and accurate estimation of vehicular traffic flows across critical paths of the underlying road network. This task is relatively trivial if we are able to collect detailed trajectories from every moving vehicle throughout the day. Nevertheless, this approach compromises the location privacy of the vehicles and may be used to build accurate profiles of the corresponding individuals. To this end, this work introduces a privacy-preserving protocol that leverages roadside units (RSUs) to communicate with the passing vehicles, in order to construct encrypted Bloom filters stemming from the vehicle IDs. The aggregate Bloom filters are encrypted with a threshold cryptosystem and can only be decrypted by the transportation authority in collaboration with multiple trusted entities. As a result, the individual communications between the vehicles and the RSUs remain secret. The decrypted Bloom filters reveal the aggregate traffic information at each RSU, but may also serve as a means to compute an approximation of the traffic flow between any pair of RSUs, by simply estimating the number of common vehicles in their respective Bloom filters. We performed extensive simulation experiments with various configuration parameters and demonstrate that our protocol reduces the estimation error considerably when compared to the current state-of-the-art approaches. Furthermore, our implementation of the underlying cryptographic primitives illustrates the feasibility, practicality, and scalability of the system.
2021-07-08
Chiariotti, Federico, Signori, Alberto, Campagnaro, Filippo, Zorzi, Michele.  2020.  Underwater Jamming Attacks as Incomplete Information Games. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). :1033—1038.
Autonomous Underwater Vehicles (AUVs) have several fundamental civilian and military applications, and Denial of Service (DoS) attacks against their communications are a serious threat. In this work, we analyze such an attack using game theory in an asymmetric scenario, in which the node under attack does not know the position of the jammer that blocks its signals. The jammer has a dual objective, namely, disrupting communications and forcing the legitimate transmitter to spend more energy protecting its own transmissions. Our model shows that, if both nodes act rationally, the transmitter is able to quickly reduce its disadvantage, estimating the location of the jammer and responding optimally to the attack.
Ozmen, Alper, Yildiz, Huseyin Ugur, Tavli, Bulent.  2020.  Impact of Minimizing the Eavesdropping Risks on Lifetime of Underwater Acoustic Sensor Networks. 2020 28th Telecommunications Forum (℡FOR). :1—4.
Underwater Acoustic Sensor Networks (UASNs) are often deployed in hostile environments, and they face many security threats. Moreover, due to the harsh characteristics of the underwater environment, UASNs are vulnerable to malicious attacks. One of the most dangerous security threats is the eavesdropping attack, where an adversary silently collects the information exchanged between the sensor nodes. Although careful assignment of transmission power levels and optimization of data flow paths help alleviate the extent of eavesdropping attacks, the network lifetime can be negatively affected since routing could be established using sub-optimal paths in terms of energy efficiency. In this work, two optimization models are proposed where the first model minimizes the potential eavesdropping risks in the network while the second model maximizes the network lifetime under a certain level of an eavesdropping risk. The results show that network lifetimes obtained when the eavesdropping risks are minimized significantly shorter than the network lifetimes obtained without considering any eavesdropping risks. Furthermore, as the countermeasures against the eavesdropping risks are relaxed, UASN lifetime is shown to be prolonged, significantly.
2021-06-30
He, Kexun, Qin, Kongjian, Wang, Changyuan, Fang, Xiyu.  2020.  Research on Cyber Security Test Method for GNSS of Intelligent Connected Vehicle. 2020 International Conference on Computer Information and Big Data Applications (CIBDA). :200—203.
Intelligent connected vehicle cyber security has attracted widespread attention this year. The safety of GNSS information is related to the safety of cars and has become a key technology. This paper researches the cyber security characteristics of intelligent connected vehicle navigation and positioning by analyzing the signal receiving mode of navigation and positioning on the vehicle terminal. The article expounds the principles of deceiving and interfering cyber security that lead to the safety of GNSS information. This paper studies the key causes of cyber security. Based on key causes, the article constructs a GNSS cyber security test method by combining a navigation signal simulator and an interference signal generator. The results shows that the method can realize the security test of the GNSS information of the vehicle terminal. This method provides a test method for the navigation terminal defense cyber security capability for a vehicle terminal, and fills a gap in the industry for the vehicle terminal information security test.
DelVecchio, Matthew, Flowers, Bryse, Headley, William C..  2020.  Effects of Forward Error Correction on Communications Aware Evasion Attacks. 2020 IEEE 31st Annual International Symposium on Personal, Indoor and Mobile Radio Communications. :1—7.
Recent work has shown the impact of adversarial machine learning on deep neural networks (DNNs) developed for Radio Frequency Machine Learning (RFML) applications. While these attacks have been shown to be successful in disrupting the performance of an eavesdropper, they fail to fully support the primary goal of successful intended communication. To remedy this, a communications-aware attack framework was recently developed that allows for a more effective balance between the opposing goals of evasion and intended communication through the novel use of a DNN to intelligently create the adversarial communication signal. Given the near ubiquitous usage of for-ward error correction (FEC) coding in the majority of deployed systems to correct errors that arise, incorporating FEC in this framework is a natural extension of this prior work and will allow for improved performance in more adverse environments. This work therefore provides contributions to the framework through improved loss functions and design considerations to incorporate inherent knowledge of the usage of FEC codes within the transmitted signal. Performance analysis shows that FEC coding improves the communications aware adversarial attack even if no explicit knowledge of the coding scheme is assumed and allows for improved performance over the prior art in balancing the opposing goals of evasion and intended communications.