Visible to the public Biblio

Filters: Keyword is Asia  [Clear All Filters]
2023-09-20
Shen, Qiyuan.  2022.  A machine learning approach to predict the result of League of Legends. 2022 International Conference on Machine Learning and Knowledge Engineering (MLKE). :38—45.
Nowadays, the MOBA game is the game type with the most audiences and players around the world. Recently, the League of Legends has become an official sport as an e-sport among 37 events in the 2022 Asia Games held in Hangzhou. As the development in the e-sport, analytical skills are also involved in this field. The topic of this research is to use the machine learning approach to analyze the data of the League of Legends and make a prediction about the result of the game. In this research, the method of machine learning is applied to the dataset which records the first 10 minutes in diamond-ranked games. Several popular machine learning (AdaBoost, GradientBoost, RandomForest, ExtraTree, SVM, Naïve Bayes, KNN, LogisticRegression, and DecisionTree) are applied to test the performance by cross-validation. Then several algorithms that outperform others are selected to make a voting classifier to predict the game result. The accuracy of the voting classifier is 72.68%.
2023-07-21
Shiqi, Li, Yinghui, Han.  2022.  Detection of Bad Data and False Data Injection Based on Back-Propagation Neural Network. 2022 IEEE PES Innovative Smart Grid Technologies - Asia (ISGT Asia). :101—105.
Power system state estimation is an essential tool for monitoring the operating conditions of the grid. However, the collected measurements may not always be reliable due to bad data from various faults as well as the increasing potential of being exposed to cyber-attacks, particularly from data injection attacks. To enhance the accuracy of state estimation, this paper presents a back-propagation neural network to detect and identify bad data and false data injections. A variety of training data exhibiting different statistical properties were used for training. The developed strategy was tested on the IEEE 30-bus and 118-bus power systems using MATLAB. Simulation results revealed the feasibility of the method for the detection and differentiation of bad data and false data injections in various operating scenarios.
2023-05-19
Guo, Yihao, Guo, Chuangxin, Yang, Jie.  2022.  A Resource Allocation Method for Attacks on Power Systems Under Extreme Weather. 2022 IEEE/IAS Industrial and Commercial Power System Asia (I&CPS Asia). :165—169.
This paper addresses the allocation method of offensive resources for man-made attacks on power systems considering extreme weather conditions, which can help the defender identify the most vulnerable components to protect in this adverse situation. The problem is formulated as an attacker-defender model. The attacker at the upper level intends to maximize the expected damage considering all possible line failure scenarios. These scenarios are characterized by the combinations of failed transmission lines under extreme weather. Once the disruption is detected, the defender at the lower level alters the generation and consumption in the power grid using DC optimal power flow technique to minimize the damage. Then the original bi-level problem is transformed into an equivalent single-level mixed-integer linear program through strong duality theorem and Big-M method. The proposed attack resource allocation method is applied on IEEE 39-bus system and its effectiveness is demonstrated by the comparative case studies.
2023-03-31
Winarno, Agus, Angraini, Novita, Hardani, Muhammad Salmon, Harwahyu, Ruki, Sari, Riri Fitri.  2022.  Evaluation of Decision Matrix, Hash Rate and Attacker Regions Effects in Bitcoin Network Securities. 2022 IEEE International Conference on Cybernetics and Computational Intelligence (CyberneticsCom). :72–77.
Bitcoin is a famously decentralized cryptocurrency. Bitcoin is excellent because it is a digital currency that provides convenience and security in transactions. Transaction security in Bitcoin uses a consensus involving a distributed system, the security of this system generates a hash sequence with a Proof of Work (PoW) mechanism. However, in its implementation, various attacks appear that are used to generate profits from the existing system. Attackers can use various types of methods to get an unfair portion of the mining income. Such attacks are commonly referred to as Mining attacks. Among which the famous is the Selfish Mining attack. In this study, we simulate the effect of changing decision matrix, attacker region, attacker hash rate on selfish miner attacks by using the opensource NS3 platform. The experiment aims to see the effect of using 1%, 10%, and 20% decision matrices with different attacker regions and different attacker hash rates on Bitcoin selfish mining income. The result of this study shows that regional North America and Europe have the advantage in doing selfish mining attacks. This advantage is also supported by increasing the decision matrix from 1%, 10%, 20%. The highest attacker income, when using decision matrix 20% in North America using 16 nodes on 0.3 hash rate with income 129 BTC. For the hash rate, the best result for a selfish mining attack is between 27% to 30% hash rate.
2023-03-17
Chen, Xinghua, Huang, Lixian, Zheng, Dan, Chen, Jinchang, Li, Xinchao.  2022.  Research and Application of Communication Security in Security and Stability Control System of Power Grid. 2022 7th Asia Conference on Power and Electrical Engineering (ACPEE). :1215–1221.
Plaintext transmission is the major way of communication in the existing security and stability control (SSC) system of power grid. Such type of communication is easy to be invaded, camouflaged and hijacked by a third party, leading to a serious threat to the safe and stable operation of power system. Focusing on the communication security in SSC system, the authors use asymmetric encryption algorithm to encrypt communication messages, to generate random numbers through random noise of electrical quantities, and then use them to generate key pairs needed for encryption, at the same time put forward a set of key management mechanism for engineering application. In addition, the field engineering test is performed to verify that the proposed encryption method and management mechanism can effectively improve the communication in SSC system while ensuring the high-speed and reliable communication.
2023-02-17
Lu, Shaofeng, Lv, Chengzhe, Wang, Wei, Xu, Changqing, Fan, Huadan, Lu, Yuefeng, Hu, Yulong, Li, Wenxi.  2022.  Secret Numerical Interval Decision Protocol for Protecting Private Information and Its Application. 2022 Asia Conference on Algorithms, Computing and Machine Learning (CACML). :726–731.
Cooperative secure computing based on the relationship between numerical value and numerical interval is not only the basic problems of secure multiparty computing but also the core problems of cooperative secure computing. It is of substantial theoretical and practical significance for information security in relation to scientific computing to continuously investigate and construct solutions to such problems. Based on the Goldwasser-Micali homomorphic encryption scheme, this paper propose the Morton rule, according to the characteristics of the interval, a double-length vector is constructed to participate in the exclusive-or operation, and an efficient cooperative decision-making solution for integer and integer interval security is designed. This solution can solve more basic problems in cooperative security computation after suitable transformations. A theoretical analysis shows that this solution is safe and efficient. Finally, applications that are based on these protocols are presented.
2022-12-20
Miao, Weiwei, Jin, Chao, Zeng, Zeng, Bao, Zhejing, Wei, Xiaogang, Zhang, Rui.  2022.  A White-Box SM4 Implementation by Introducing Pseudo States Applied to Edge IoT Agents. 2022 4th Asia Energy and Electrical Engineering Symposium (AEEES). :154–160.
With the widespread application of power Internet of Things (IoT), the edge IoT agents are often threatened by various attacks, among which the white-box attack is the most serious. The white-box implementation of the cryptography algorithm can hide key information even in the white-box attack context by means of obfuscation. However, under the specially designed attack, there is still a risk of the information being recovered within a certain time complexity. In this paper, by introducing pseudo states, a new white-box implementation of SM4 algorithm is proposed. The encryption and decryption processes are implemented in the form of matrices and lookup tables, which are obfuscated by scrambling encodings. The introduction of pseudo states could complicate the obfuscation, leading to the great improvement in the security. The number of pseudo states can be changed according to the requirements of security. Through several quantitative indicators, including diversity, ambiguity, the time complexity required to extract the key and the value space of the key and external encodings, it is proved that the security of the proposed implementation could been enhanced significantly, compared with the existing schemes under similar memory occupation.
Sliti, Maha.  2022.  MIMO Visible Light Communication System. 2022 27th Asia Pacific Conference on Communications (APCC). :538–543.
The expanding streaming culture of large amounts of data, as well as the requirement for faster and more reliable data transport systems, necessitates the development of innovative communication technologies such as Visible Light Communication (VLC). Nonetheless, incorporating VLC into next-generation networks is challenging due to technological restrictions such as air absorption, shadowing, and beam dispersion. One technique for addressing some of the challenges is to use the multiple input multiple output (MIMO) technique, which involves the simultaneous transmission of data from several sources, hence increasing data rate. In this work, the data transmission performance of the MIMO-VLC system is evaluated using a variety of factors such as distance from the source, data bit rate, and modulation method.
ISSN: 2163-0771
2022-08-12
Siu, Jun Yen, Kumar, Nishant, Panda, Sanjib Kumar.  2021.  Attack Detection and Mitigation using Multi-Agent System in the Deregulated Market. 2021 IEEE 12th Energy Conversion Congress & Exposition - Asia (ECCE-Asia). :821—826.
Over the past decade, cyber-attack events on the electricity grid are on the rise and have proven to result in severe consequences in grid operation. These attacks are becoming more intelligent and can bypass existing protection protocols, resulting in economic losses due to system operating in a falsified and non-optimal condition over a prolonged period. Hence, it is crucial to develop defense tools to detect and mitigate the attack to minimize the cost of malicious operation. This paper aims to develop a novel command verification strategy to detect and mitigate False Data Injection Attacks (FDIAs) targeting the system centralized Economic Dispatch (ED) control signals. Firstly, we describe the ED problem in Singapore's deregulated market. We then perform a risk assessment and formulate two FDIA vectors - Man in the Middle (MITM) and Stealth attack on the ED control process. Subsequently, we propose a novel verification technique based on Multi-Agent System (MAS) to validate the control commands. This algorithm has been tested on the IEEE 6-Bus 3-generator test system, and experimental results verified that the proposed algorithm can detect and mitigate the FDIA vectors.
2022-06-30
Fang, Xi, Zhou, Yang, Xiao, Ling, Zhao, Cheng, Yu, Zifang.  2021.  Security Enhancement for CO-OFDM/OQAM System using Twice Chaotic Encryption Scheme. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
In this paper, we propose a twice chaotic encryption scheme to improve the security of CO-OFDM/OQAM system. Simulation results show that the proposed scheme enhance the physical-layer security within the acceptable performance penalty.
Xiao, Ling, Fang, Xi, Jin, Jifang, Yu, Zifang, Zhou, Yang.  2021.  Chaotic Constellation Masking Encryption Method for Security-enhanced CO-OFDM/OQAM System. 2021 Asia Communications and Photonics Conference (ACP). :1—3.
In this paper, we propose a Chaotic Constellation Masking (CCM) encryption method based on henon mapping to enhance the security of CO-OFDM/OQAM system. Simulation results indicate the capability of the CCM method improving system security.
2022-06-09
Joshua, Wen Xin Khoo, Justin, Xin Wei Teoh, Yap, Chern Nam.  2021.  Arithmetic Circuit Homomorphic Encryption Key Pairing Comparisons and Analysis between Elliptic Curve Diffie Hellman and Supersingular Isogeny Diffie Hellman. 2021 2nd Asia Conference on Computers and Communications (ACCC). :138–142.
This project is an extension of ongoing research on Fully Homomorphic Encryption - Arithmetic Circuit Homomorphic Encryption. This paper focus on the implementation of pairing algorithm Supersingular Isogeny Diffie Hellman Key Exchange into Arithmetic Circuit Homomorphic Encryption as well as comparison and analyse with Elliptic Curve Diffie Hellman. Next, the paper will discuss on the latencies incurred due to pairing sessions between machines, key generations, key sizes, CPU usage and overall latency for the two respective key exchange methods to be compared against each other.
2022-05-06
Yamanokuchi, Koki, Watanabe, Hiroki, Itoh, Jun-Ichi.  2021.  Universal Smart Power Module Concept with High-speed Controller for Simplification of Power Conversion System Design. 2021 IEEE 12th Energy Conversion Congress Exposition - Asia (ECCE-Asia). :2484–2489.
This paper proposes the modular power conversion systems based on an Universal Smart Power Module (USPM). In this concept, the Power Electronics Building Block (PEBB) is improved the flexibility and the expandability by integrating a high-speed power electronics controller, input/output filters among each USPM to realize the simplification of the power electronics design. The original point of USPM is that each power module operates independently because a high-speed power electronics controller is implemented on each power module. The power modules of PEBB are typically configured by the main power circuits and the gate driver. Therefore, the controller has to be designed specifically according to various applications although the advantages of PEBB are high flexibility and user-friendly. The contribution of USPM is the simplification of the system design including power electronics controller. On the other hand, autonomous distributed systems require the control method to suppress the interference in each module. In this paper, the configuration of USPM, example of the USPM system, and detail of the control method are introduced.
2022-03-09
Shibayama, Rina, Kikuchi, Hiroaki.  2021.  Vulnerability Exploiting SMS Push Notifications. 2021 16th Asia Joint Conference on Information Security (AsiaJCIS). :23—30.
SMS (Short Message Service)-based authentication is widely used as a simple and secure multi-factor authentication, where OTP (One Time Password) is sent to user’s mobile phone via SMS. However, SMS authentication is vulnerable to Password Reset Man in the Middle Attack (PRMitM). In this attack, the attacker makes a victim perform password reset OTP for sign-up verification OTP. If the victim enters OTP to a malicious man-in-the-middle site, the attacker can overtake the victim’s account.We find new smartphone useful functions may increase PR-MitM attack risks. SMS push notification informs us an arrival of message by showing only beginning of the message. Hence, those who received SMS OTP do not notice the cautionary notes and the name of the sender that are supposed to show below the code, which may lead to be compromised. Auto-fill function, which allow us to input authentication code with one touch, is also vulnerable for the same reason.In this study, we conduct a user study to investigate the effect of new smartphone functions incurring PRMitM attack.
2022-02-09
Weng, Jui-Hung, Chi, Po-Wen.  2021.  Multi-Level Privacy Preserving K-Anonymity. 2021 16th Asia Joint Conference on Information Security (AsiaJCIS). :61–67.
k-anonymity is a well-known definition of privacy, which guarantees that any person in the released dataset cannot be distinguished from at least k-1 other individuals. In the protection model, the records are anonymized through generalization or suppression with a fixed value of k. Accordingly, each record has the same level of anonymity in the published dataset. However, different people or items usually have inconsistent privacy requirements. Some records need extra protection while others require a relatively low level of privacy constraint. In this paper, we propose Multi-Level Privacy Preserving K-Anonymity, an advanced protection model based on k-anonymity, which divides records into different groups and requires each group to satisfy its respective privacy requirement. Moreover, we present a practical algorithm using clustering techniques to ensure the property. The evaluation on a real-world dataset confirms that the proposed method has the advantages of offering more flexibility in setting privacy parameters and providing higher data utility than traditional k-anonymity.
2021-04-27
Yoshino, M., Naganuma, K., Kunihiro, N., Sato, H..  2020.  Practical Query-based Order Revealing Encryption from Symmetric Searchable Encryption. 2020 15th Asia Joint Conference on Information Security (AsiaJCIS). :16–23.
In the 2010s, there has been significant interest in developing methods, such as searchable encryption for exact matching and order-preserving/-revealing encryption for range search, to perform search on encrypted data. However, the symmetric searchable encryption method has been steadily used not only in databases but also in full-text search engine because of its quick performance and high security against intruders and system administrators. Contrarily, order-preserving/-revealing encryption is rarely employed in practice: almost all related schemes suffer from inference attacks, and some schemes are secure but impractical because they require exponential storage size or communication complexity. In this study, we define the new security models based on order-revealing encryption (ORE) for performing range search, and explain that previous techniques are not satisfied with our weak security model. We present two generic constructions of ORE using the searchable encryption method. Our constructions offer practical performance such as the storage size of O(nb) and computation complexity of O(n2), where the plaintext space is a set of n-bit binaries and b denotes the block size of the ciphertext generated via searchable encryption. The first construction gives the comparison result to the server, and the security considers a weak security model. The second construction hides the comparison result from the server, and only the secret-key owner can recover it.
Ding, K., Meng, Z., Yu, Z., Ju, Z., Zhao, Z., Xu, K..  2020.  Photonic Compressive Sampling of Sparse Broadband RF Signals using a Multimode Fiber. 2020 Asia Communications and Photonics Conference (ACP) and International Conference on Information Photonics and Optical Communications (IPOC). :1–3.
We propose a photonic compressive sampling scheme based on multimode fiber for radio spectrum sensing, which shows high accuracy and stability, and low complexity and cost. Pulse overlapping is utilized for a fast detection. © 2020 The Author(s).
Ma, C., Wang, L., Gai, C., Yang, D., Zhang, P., Zhang, H., Li, C..  2020.  Frequency Security Assessment for Receiving-end System Based on Deep Learning Method. 2020 IEEE/IAS Industrial and Commercial Power System Asia (I CPS Asia). :831–836.
For hours-ahead assessment of power systems with a high penetration level of renewable generation, a large number of uncertain scenarios should be checked to ensure the frequency security of the system after the severe power disturbance following HVDC blocking. In this situation, the full time-domain simulation is unsuitable as a result of the heavy calculation burden. To fulfill the quick assessment of the frequency security, the online frequency security assessment framework based on deep learning is proposed in this paper. The Deep Belief Network (DBN) method is used to establish the framework. The sample generation method is researched to generate representative samples for the purposed of higher assessment accuracy. A large-scale AC-DC interconnected power grid is adopted to verify the validity of the proposed assessment method.
2019-01-31
Liao, Y., Zhou, J., Yang, Y., Ruan, O..  2018.  An Efficient Oblivious Transfer Protocol with Access Control. 2018 13th Asia Joint Conference on Information Security (AsiaJCIS). :29–34.

Due to the rapid development of internet in our daily life, protecting privacy has become a focus of attention. To create privacy-preserving database and prevent illegal user access the database, oblivious transfer with access control (OTAC) was proposed, which is a cryptographic primitive that extends from oblivious transfer (OT). It allows a user to anonymously query a database where each message is protected by an access control policy and only if the user' s attribute satisfy that access control policy can obtain it. In this paper, we propose a new protocol for OTAC by using elliptic curve cryptography, which is more efficient compared to the existing similar protocols. In our scheme, we also preserves user's anonymity and ensures that the user's attribute is not disclosed to the sender. Additionally, our construction guarantees the user to verify the correctness of messages recovered at the end of each transfer phase.

2018-06-11
Moghadas, S. H., Fischer, G..  2017.  Robust IoT communication physical layer concept with improved physical unclonable function. 2017 IEEE Asia Pacific Conference on Postgraduate Research in Microelectronics and Electronics (PrimeAsia). :97–100.

Reliability and robustness of Internet of Things (IoT)-cloud-based communication is an important issue for prospective development of the IoT concept. In this regard, a robust and unique client-to-cloud communication physical layer is required. Physical Unclonable Function (PUF) is regarded as a suitable physics-based random identification hardware, but suffers from reliability problems. In this paper, we propose novel hardware concepts and furthermore an analysis method in CMOS technology to improve the hardware-based robustness of the generated PUF word from its first point of generation to the last cloud-interfacing point in a client. Moreover, we present a spectral analysis for an inexpensive high-yield implementation in a 65nm generation. We also offer robust monitoring concepts for the PUF-interfacing communication physical layer hardware.