Visible to the public Biblio

Filters: Keyword is secure communication  [Clear All Filters]
2023-04-14
Senlin, Yan.  2022.  The Technology and System of Chaotic Laser AVSK Coding and Combined Coding for Optics Secure Communications. 2022 IEEE 10th International Conference on Information, Communication and Networks (ICICN). :212–216.
We present a novel chaotic laser coding technology of alternate variable secret-key (AVSK) for optics secure communication using alternate variable orbits (AVOs) method. We define the principle of chaotic AVSK encoding and decoding, and introduce a chaotic AVSK communication platform and its coding scheme. And then the chaotic AVSK coding technology be successfully achieved in encrypted optics communications while the presented AVO function, as AVSK, is adjusting real-time chaotic phase space trajectory, where the AVO function and AVSK according to our needs can be immediately variable and adjustable. The coding system characterizes AVSK of emitters. And another combined AVSK coding be discussed. So the system's security enhances obviously because it increases greatly the difficulty for intruders to decipher the information from the carrier. AVSK scheme has certain reference value for the research of chaotic laser secure communication and laser network synchronization.
Monani, Ravi, Rogers, Brian, Rezaei, Amin, Hedayatipour, Ava.  2022.  Implementation of Chaotic Encryption Architecture on FPGA for On-Chip Secure Communication. 2022 IEEE Green Energy and Smart System Systems (IGESSC). :1–6.
Chaos is an interesting phenomenon for nonlinear systems that emerges due to its complex and unpredictable behavior. With the escalated use of low-powered edge-compute devices, data security at the edge develops the need for security in communication. The characteristic that Chaos synchronizes over time for two different chaotic systems with their own unique initial conditions, is the base for chaos implementation in communication. This paper proposes an encryption architecture suitable for communication of on-chip sensors to provide a POC (proof of concept) with security encrypted on the same chip using different chaotic equations. In communication, encryption is achieved with the help of microcontrollers or software implementations that use more power and have complex hardware implementation. The small IoT devices are expected to be operated on low power and constrained with size. At the same time, these devices are highly vulnerable to security threats, which elevates the need to have low power/size hardware-based security. Since the discovery of chaotic equations, they have been used in various encryption applications. The goal of this research is to take the chaotic implementation to the CMOS level with the sensors on the same chip. The hardware co-simulation is demonstrated on an FPGA board for Chua encryption/decryption architecture. The hardware utilization for Lorenz, SprottD, and Chua on FPGA is achieved with Xilinx System Generation (XSG) toolbox which reveals that Lorenz’s utilization is 9% lesser than Chua’s.
ISSN: 2640-0138
2022-07-29
Baruah, Barnana, Dhal, Subhasish.  2021.  An Authenticated Key Agreement Scheme for Secure Communication in Smart Grid. 2021 International Conference on COMmunication Systems & NETworkS (COMSNETS). :447—455.
Rapid development of wireless technologies has driven the evolution of smart grid application. In smart grid, authentication plays an important role for secure communication between smart meter and service provider. Hence, the design of secure authenticated key agreement schemes has received significant attention from researchers. In these schemes, a trusted third party directly participates in key agreement process. Although, this third party is assumed as trusted, however we cannot reject the possibility that being a third party, it can also be malicious. In the existing works, either the established session key is revealed to the agents of a trusted third party, or a trusted third party agent can impersonate the smart meter and establish a valid session key with the service provider, which is likely to cause security vulnerabilities. Therefore, there is a need to design a secure authentication scheme so that only the deserving entities involved in the communication can establish and know the session key. This paper proposes a new secure authenticated key agreement scheme for smart grid considering the fact that the third party can also be malicious. The security of the proposed scheme has been thoroughly evaluated using an adversary model. Correctness of the scheme has been analyzed using the broadly accepted Burrows-Abadi-Needham (BAN) Logic. In addition, the formal security verification of the proposed scheme has been performed using the widely accepted Automated Validation of Internet Security Protocols and Applications (AVISPA) simulation tool. Results of this simulation confirm that the proposed scheme is safe. Detailed security analysis shows the robustness of the scheme against various known attacks. Moreover, the comparative performance study of the proposed scheme with other relevant schemes is presented to demonstrate its practicality.
2022-07-01
Xu, Xiaorong, Bao, Jianrong, Wang, Yujun, Hu, Andi, Zhao, Bin.  2021.  Cognitive Radio Primary Network Secure Communication Strategy Based on Energy Harvesting and Destination Assistance. 2021 13th International Conference on Wireless Communications and Signal Processing (WCSP). :1—5.
Cognitive radio primary network secure communication strategy based on secondary user energy harvesting and primary user destination assistance is investigated to guarantee primary user secure communication in cognitive radio network. In the proposed strategy, the primary network selects the best secondary user to forward the traffic from a primary transmitter (PT) to a primary receiver (PR). The best secondary user implements beamforming technique to assist primary network for secure communication. The remaining secondary transmitters harvest energy and transmit information to secondary receiver over the licensed primary spectrum. In order to further enhance the security of primary network and increase the harvested energy for the remaining secondary users, a destination-assisted jamming signal transmission strategy is proposed. In this strategy, artificial noise jamming signal transmitted by PR not only confuses eavesdropper, but also be used to power the remaining secondary users. Simulation results demonstrate that, the proposed strategy allows secondary users to communicate in the licensed primary spectrum. It enhances primary network secure communication performance dramatically with the joint design of secondary user transmission power and beamforming vectors. Furthermore, physical layer security of primary and secondary network can also be guaranteed via the proposed cognitive radio primary network secure communication strategy.
2022-05-20
Gularte, Kevin H. M., Gómez, Juan C. G., Vargas, José A. R., Dos Santos, Rogério R..  2021.  Chaos-based Cryptography Using an Underactuated Synchronizer. 2021 14th IEEE International Conference on Industry Applications (INDUSCON). :1303–1308.
This paper proposes a scheme for secure telecommunication based on synchronizing a chaotic Liu system with a nontrivial Lyapunov candidate, which allows for the control signal to act only on one state of the slave system. The proposal has the advantages of being robust against disturbances (internal and external) and simple, which is essential because it leads to significant cost reductions when implemented using analog electronics. A simulation study, which considers the presence of disturbances, is used to validate the theoretical results and show the easy implementation of the proposed approach.
2022-04-19
Kara, Mustafa, \c Sanlıöz, \c Sevki Gani, Merzeh, Hisham R. J., Aydın, Muhammed Ali, Balık, Hasan Hüseyin.  2021.  Blockchain Based Mutual Authentication for VoIP Applications with Biometric Signatures. 2021 6th International Conference on Computer Science and Engineering (UBMK). :133–138.

In this study, a novel decentralized authentication model is proposed for establishing a secure communications structure in VoIP applications. The proposed scheme considers a distributed architecture called the blockchain. With this scheme, we highlight the multimedia data is more resistant to some of the potential attacks according to the centralized architecture. Our scheme presents the overall system authentication architecture, and it is suitable for mutual authentication in terms of privacy and anonymity. We construct an ECC-based model in the encryption infrastructure because our structure is time-constrained during communications. This study differs from prior work in that blockchain platforms with ECC-Based Biometric Signature. We generate a biometric key for creating a unique ID value with ECC to verify the caller and device authentication together in blockchain. We validated the proposed model by comparing with the existing method in VoIP application used centralized architecture.

2021-11-30
Akhras, Raphaelle, El-Hajj, Wassim, Majdalani, Michel, Hajj, Hazem, Jabr, Rabih, Shaban, Khaled.  2020.  Securing Smart Grid Communication Using Ethereum Smart Contracts. 2020 International Wireless Communications and Mobile Computing (IWCMC). :1672–1678.
Smart grids are being continually adopted as a replacement of the traditional power grid systems to ensure safe, efficient, and cost-effective power distribution. The smart grid is a heterogeneous communication network made up of various devices such as smart meters, automation, and emerging technologies interacting with each other. As a result, the smart grid inherits most of the security vulnerabilities of cyber systems, putting the smart grid at risk of cyber-attacks. To secure the communication between smart grid entities, namely the smart meters and the utility, we propose in this paper a communication infrastructure built on top of a blockchain network, specifically Ethereum. All two-way communication between the smart meters and the utility is assumed to be transactions governed by smart contracts. Smart contracts are designed in such a way to ensure that each smart meter is authentic and each smart meter reading is reported securely and privately. We present a simulation of a sample smart grid and report all the costs incurred from building such a grid. The simulations illustrate the feasibility and security of the proposed architecture. They also point to weaknesses that must be addressed, such as scalability and cost.
2021-07-07
Suciu, George, Hussain, Ijaz, Petrescu, Gabriel.  2020.  Role of Ubiquitous Computing and Mobile WSN Technologies and Implementation. 2020 International Conference on Electrical, Communication, and Computer Engineering (ICECCE). :1–6.
Computing capabilities such as real time data, unlimited connection, data from sensors, environmental analysis, automated decisions (machine learning) are demanded by many areas like industry for example decision making, machine learning, by research and military, for example GPS, sensor data collection. The possibility to make these features compatible with each domain that demands them is known as ubiquitous computing. Ubiquitous computing includes network topologies such as wireless sensor networks (WSN) which can help further improving the existing communication, for example the Internet. Also, ubiquitous computing is included in the Internet of Things (IoT) applications. In this article, it is discussed the mobility of WSN and its advantages and innovations, which make possible implementations for smart home and office. Knowing the growing number of mobile users, we place the mobile phone as the key factor of the future ubiquitous wireless networks. With secure computing, communicating, and storage capacities of mobile devices, they can be taken advantage of in terms of architecture in the sense of scalability, energy efficiency, packet delay, etc. Our work targets to present a structure from a ubiquitous computing point of view for researchers who have an interest in ubiquitous computing and want to research on the analysis, to implement a novel method structure for the ubiquitous computing system in military sectors. Also, this paper presents security and privacy issues in ubiquitous sensor networks (USN).
2021-05-05
Chalkiadakis, Nikolaos, Deyannis, Dimitris, Karnikis, Dimitris, Vasiliadis, Giorgos, Ioannidis, Sotiris.  2020.  The Million Dollar Handshake: Secure and Attested Communications in the Cloud. 2020 IEEE 13th International Conference on Cloud Computing (CLOUD). :63—70.

The number of applications and services that are hosted on cloud platforms is constantly increasing. Nowadays, more and more applications are hosted as services on cloud platforms, co-existing with other services in a mutually untrusted environment. Facilities such as virtual machines, containers and encrypted communication channels aim to offer isolation between the various applications and protect sensitive user data. However, such techniques are not always able to provide a secure execution environment for sensitive applications nor they offer guarantees that data are not monitored by an honest but curious provider once they reach the cloud infrastructure. The recent advancements of trusted execution environments within commodity processors, such as Intel SGX, provide a secure reverse sandbox, where code and data are isolated even from the underlying operating system. Moreover, Intel SGX provides a remote attestation mechanism, allowing the communicating parties to verify their identity as well as prove that code is executed on hardware-assisted software enclaves. Many approaches try to ensure code and data integrity, as well as enforce channel encryption schemes such as TLS, however, these techniques are not enough to achieve complete isolation and secure communications without hardware assistance or are not efficient in terms of performance. In this work, we design and implement a practical attestation system that allows the service provider to offer a seamless attestation service between the hosted applications and the end clients. Furthermore, we implement a novel caching system that is capable to eliminate the latencies introduced by the remote attestation process. Our approach allows the parties to attest one another before each communication attempt, with improved performance when compared to a standard TLS handshake.

2021-04-08
Guerrini, F., Dalai, M., Leonardi, R..  2020.  Minimal Information Exchange for Secure Image Hash-Based Geometric Transformations Estimation. IEEE Transactions on Information Forensics and Security. 15:3482—3496.
Signal processing applications dealing with secure transmission are enjoying increasing attention lately. This paper provides some theoretical insights as well as a practical solution for transmitting a hash of an image to a central server to be compared with a reference image. The proposed solution employs a rigid image registration technique viewed in a distributed source coding perspective. In essence, it embodies a phase encoding framework to let the decoder estimate the transformation parameters using a very modest amount of information about the original image. The problem is first cast in an ideal setting and then it is solved in a realistic scenario, giving more prominence to low computational complexity in both the transmitter and receiver, minimal hash size, and hash security. Satisfactory experimental results are reported on a standard images set.
2021-03-15
Khalid, W., Yu, H..  2020.  Residual Energy Analysis with Physical-Layer Security for Energy-Constrained UAV Cognitive Radio Systems. 2020 International Conference on Electronics, Information, and Communication (ICEIC). :1–3.
Unmanned aerial vehicles (UAVs) based cognitive radio (CR) systems improve the sensing performance. However, such systems demand secure communication with lower power consumption. Motivated by these observations, we consider an energy-constraint yet energy harvesting (EH) drone flying periodically in the circular track around primary transmitter in the presence of an eavesdropper with an aim to use the licensed band opportunistically. Considering the trade-off between the residual energy and secondary link performance, we formulate the constrained optimization problem, i.e., maximizing residual energy under the constraint of secondary secrecy outage. Simulation results verify the proposed theoretical analysis.
2021-02-23
Wang, L., Guo, D..  2020.  Secure Communication Based on Reliability-Based Hybrid ARQ and LDPC Codes. 2020 Prognostics and Health Management Conference (PHM-Besançon). :304—308.
This paper designs a re-transmission strategy to intensify the security of communication over the additive white Gaussian noise (AWGN) wire-tap channel. In this scheme, irregular low-density parity-check (LDPC) codes work with reliability-based hybrid automatic repeat-request (RB-HARQ). For irregular LDPC codes, the variable nodes have different degrees, which means miscellaneous protection for the nodes. In RB-HARQ protocol, the legitimate receiver calls for re-transmissions including the most unreliable bits at decoder's outputting. The bits' reliability can be evaluated by the average magnitude of a posteriori probability log-likelihood ratios (APP LLRs). Specifically, this scheme utilizes the bit-error rate (BER) to assess the secrecy performance. Besides, the paper gives close analyses of BER through theoretical arguments and simulations. Results of numerical example demonstrate that RB-HARQ protocol with irregular LDPC codes can hugely reinforce the security performance of the communication system.
2021-01-20
Shi, F., Chen, Z., Cheng, X..  2020.  Behavior Modeling and Individual Recognition of Sonar Transmitter for Secure Communication in UASNs. IEEE Access. 8:2447—2454.

It is necessary to improve the safety of the underwater acoustic sensor networks (UASNs) since it is mostly used in the military industry. Specific emitter identification is the process of identifying different transmitters based on the radio frequency fingerprint extracted from the received signal. The sonar transmitter is a typical low-frequency radiation source and is an important part of the UASNs. Class D power amplifier, a typical nonlinear amplifier, is usually used in sonar transmitters. The inherent nonlinearity of power amplifiers provides fingerprint features that can be distinguished without transmitters for specific emitter recognition. First, the nonlinearity of the sonar transmitter is studied in-depth, and the nonlinearity of the power amplifier is modeled and its nonlinearity characteristics are analyzed. After obtaining the nonlinear model of an amplifier, a similar amplifier in practical application is obtained by changing its model parameters as the research object. The output signals are collected by giving the same input of different models, and, then, the output signals are extracted and classified. In this paper, the memory polynomial model is used to model the amplifier. The power spectrum features of the output signals are extracted as fingerprint features. Then, the dimensionality of the high-dimensional features is reduced. Finally, the classifier is used to recognize the amplifier. The experimental results show that the individual sonar transmitter can be well identified by using the nonlinear characteristics of the signal. By this way, this method can enhance the communication safety of the UASNs.

2020-12-28
Zhang, Y., Weng, J., Ling, Z., Pearson, B., Fu, X..  2020.  BLESS: A BLE Application Security Scanning Framework. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications. :636—645.
Bluetooth Low Energy (BLE) is a widely adopted wireless communication technology in the Internet of Things (IoT). BLE offers secure communication through a set of pairing strategies. However, these pairing strategies are obsolete in the context of IoT. The security of BLE based devices relies on physical security, but a BLE enabled IoT device may be deployed in a public environment without physical security. Attackers who can physically access a BLE-based device will be able to pair with it and may control it thereafter. Therefore, manufacturers may implement extra authentication mechanisms at the application layer to address this issue. In this paper, we design and implement a BLE Security Scan (BLESS) framework to identify those BLE apps that do not implement encryption or authentication at the application layer. Taint analysis is used to track if BLE apps use nonces and cryptographic keys, which are critical to cryptographic protocols. We scan 1073 BLE apps and find that 93% of them are not secure. To mitigate this problem, we propose and implement an application-level defense with a low-cost \$0.55 crypto co-processor using public key cryptography.
2020-09-28
Zhang, Shuaipeng, Liu, Hong.  2019.  Environment Aware Privacy-Preserving Authentication with Predictability for Medical Edge Computing. 2019 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). :90–96.
With the development of IoT, smart health has significantly improved the quality of people's life. A large amount of smart health monitoring system has been proposed, which provides an opportunity for timely and efficient diagnosis. Nevertheless, most of them ignored the impact of environment on patients' health. Due to the openness of the communication channel, data security and privacy preservation are crucial problems to be solved. In this work, an environment aware privacy-preserving authentication protocol based on the fuzzy extractor and elliptic curve cryptography (ecc) is designed for health monitoring system with mutual authentication and anonymity. Edge computing unit can authenticate all environmental sensors at one time. Fuzzy synthetic evaluation model is utilized to evaluate the environment equality with the patients' temporal health index (THI) as an assessment factor, which can help to predict the appropriate environment. The session key is established for secure communication based on the predicted result. Through security analysis, the proposed protocol can prevent common attacks. Moreover, performance analysis shows that the proposed protocol is applicable for resource-limited smart devices in edge computing health monitoring system.
2020-09-18
Simpson, Oluyomi, Sun, Yichuang.  2019.  A Stochastic based Physical Layer Security in Cognitive Radio Networks: Cognitive Relay to Fusion Center. 2019 IEEE 38th International Performance Computing and Communications Conference (IPCCC). :1—7.
Cognitive radio networks (CRNs) are found to be, without difficulty wide-open to external malicious threats. Secure communication is an important prerequisite for forthcoming fifth-generation (5G) systems, and CRs are not exempt. A framework for developing the accomplishable benefits of physical layer security (PLS) in an amplify-and-forward cooperative spectrum sensing (AF-CSS) in a cognitive radio network (CRN) using a stochastic geometry is proposed. In the CRN the spectrum sensing data from secondary users (SU) are collected by a fusion center (FC) with the assistance of access points (AP) as cognitive relays, and when malicious eavesdropping SU are listening. In this paper we focus on the secure transmission of active APs relaying their spectrum sensing data to the FC. Closed expressions for the average secrecy rate are presented. Analytical formulations and results substantiate our analysis and demonstrate that multiple antennas at the APs is capable of improving the security of an AF-CSSCRN. The obtained numerical results also show that increasing the number of FCs, leads to an increase in the secrecy rate between the AP and its correlated FC.
2020-09-08
Peng, Peng, Li, Suoping, An, Xinlei, Wang, Fan, Dou, Zufang, Xu, Qianyu.  2019.  Synchronization for three chaotic systems with different structures and its application in secure communication. 2019 IEEE 3rd Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). :1485–1489.
Based on the Lyapunov stability theory, a novel adaptive synchronization method is proposed for three chaotic systems with different orders. Then the proposed method is applied to secure communication. This paper designs a novel multistage chaotic synchronized secure communication system in which the encrypted information signal is transmitted to the receiver after two chaotic masking, and then recovered at the synchronized receiver. Numerical results show the success in transmitting a continuous signal and a discrete signal through three synchronized systems.
2020-06-26
Savitri, Nadia, Johan, Ahmad Wali Satria Bahari, Al Islama A, Firnanda, Utaminingrum, Fitri.  2019.  Efficient Technique Image Encryption with Cipher Block Chaining and Gingerbreadman Map. 2019 International Conference on Sustainable Information Engineering and Technology (SIET). :116—119.

Digital image security is now a severe issue, especially when sending images to telecommunications networks. There are many ways where digital images can be encrypted and decrypted from secure communication. Digital images contain data that is important when captured or disseminated to preserve and preserve data. The technique of encryption is one way of providing data on digital images. A key cipher block chaining and Gingerbreadman Map are used in our search to encrypt images. This new system uses simplicity, high quality, enhanced by the vehicle's natural efficiency and the number of the chain. The proposed method is performed for experimental purposes and the experiments are performed in- depth, highly reliable analysis. The results confirm that by referring to several known attacks, the plan cannot be completed. Comparative studies with other algorithms show a slight rise in the security of passwords with the advantages of security of the chain. The results of this experiment are a comparison of button sensitivity and a comparison after encryption and decryption of the initial image using the amount of pixel change rate and unified average change intensity.

2020-05-26
Junnarkar, Aparna A., Singh, Y. P., Deshpande, Vivek S..  2018.  SQMAA: Security, QoS and Mobility Aware ACO Based Opportunistic Routing Protocol for MANET. 2018 4th International Conference for Convergence in Technology (I2CT). :1–6.
The QoS performance of MANET routing protocols is significantly affected by the mobility conditions in network. Secondly, as MANET open nature network, there is strong possibility of different types of vulnerabilities such as blackhole attack, malicious attack, DoS attacks etc. In this research work, we are designing the novel opportunistic routing protocol in order to address the challenges of network security as well as QoS improvement. There two algorithms designed in this paper. First we proposed and designed novel QoS improvement algorithm based on optimization scheme called Ant Colony Optimization (ACO) with swarm intelligence approach. This proposed method used the RSSI measurements to determine the distance between two mobile nodes in order to select efficient path for communication. This new routing protocol is named as QoS Mobility Aware ACO (QMAA) Routing Protocol. Second, we designed security algorithm for secure communication and user's authentication in MANET under the presence attackers in network. With security algorithm the QoS aware protocol is proposed named as Secure-QMAA (SQMAA). The SQMAA achieved secure communications while guaranteed QoS performance against existing routing protocols. The simulation results shows that under the presence of malicious attackers, the performance of SQMAA are efficient as compared to QMAA and state-of-art routing protocol.
2020-04-06
Demir, Mehmet özgÜn, Kurty, GÜne Karabulut, Dartmannz, Guido, Ascheidx, Gerd, Pusane, Ali Emre.  2018.  Security Analysis of Forward Error Correction Codes in Relay Aided Networks. 2018 Global Information Infrastructure and Networking Symposium (GIIS). :1–5.

Network security and data confidentiality of transmitted information are among the non-functional requirements of industrial wireless sensor networks (IWSNs) in addition to latency, reliability and energy efficiency requirements. Physical layer security techniques are promising solutions to assist cryptographic methods in the presence of an eavesdropper in IWSN setups. In this paper, we propose a physical layer security scheme, which is based on both insertion of an random error vector to forward error correction (FEC) codewords and transmission over decentralized relay nodes. Reed-Solomon and Golay codes are selected as FEC coding schemes and the security performance of the proposed model is evaluated with the aid of decoding error probability of an eavesdropper. The results show that security level is highly based on the location of the eavesdropper and secure communication can be achieved when some of channels between eavesdropper and relay nodes are significantly noisier.

2020-03-18
Hłobaż, Artur.  2019.  Statistical Analysis of Enhanced SDEx Encryption Method Based on SHA-256 Hash Function. 2019 IEEE 44th Conference on Local Computer Networks (LCN). :238–241.
In the paper, the author provides a statistical analysis of the enhanced SDEx method based on SHA-256 hash function, which is used to secure end-to-end encryption in data transferring. To examine the quality of the enhanced SDEx encryption algorithm, the ciphertext files were tested to check if they fulfill the conditions of pseudo-randomness. To test the pseudo-randomness of the encrypted files, a test package shared by NIST was used for this purpose. In addition, compression tests on ciphertext files were performed using the WinRAR software.
2020-02-17
Alfaleh, Faleh, Alfehaid, Haitham, Alanzy, Mohammed, Elkhediri, Salim.  2019.  Wireless Sensor Networks Security: Case study. 2019 2nd International Conference on Computer Applications Information Security (ICCAIS). :1–4.
Wireless Sensor Networks (WSNs) are important and becoming more important as we integrate wireless sensor networks and the internet with different things, which has changed our life, and it is affected everywhere in our life like shopping, storage, live monitoring, smart home etc., called Internet of Things (IoT), as any use of the network physical devices that included in electronics, software, sensors, actuators, and connectivity which makes available these things to connect, collect and exchange data, and the most importantly thing is the accuracy of the data that has been collected in the Internet of Things, detecting sensor data with faulty readings is an important issue of secure communication and power consumption. So, requirement of energy-efficiency and integrity of information is mandatory.
2020-02-10
Nikolov, Neven, Nakov, Ognyan.  2019.  Research of Secure Communication of Esp32 IoT Embedded System to.NET Core Cloud Structure Using MQTTS SSL/TLS. 2019 IEEE XXVIII International Scientific Conference Electronics (ET). :1–4.

This paper studies and describes encrypted communication between IoT cloud and IoT embedded systems. It uses encrypted MQTTS protocol with SSL/TLS certificate. A JSON type data format is used between the cloud structure and the IoT device. The embedded system used in this experiment is Esp32 Wrover. The IoT embedded system measures temperature and humidity from a sensor DHT22. The architecture and software implementation of the experimental stage are also presented.

2020-01-27
Takahashi, Ririka, Tanizawa, Yoshimichi, Dixon, Alexander.  2019.  A High-Speed Key Management Method for Quantum Key Distribution Network. 2019 Eleventh International Conference on Ubiquitous and Future Networks (ICUFN). :437–442.

Quantum Key Distribution (QKD) is a technique for sharing encryption keys between two adjacent nodes. It provides unconditional secure communication based on the laws of physics. From the viewpoint of network research, QKD is considered to be a component for providing secure communication in network systems. A QKD network enables each node to exchange encryption keys with arbitrary nodes. However previous research did not focus on the processing speed of the key management method essential for a QKD network. This paper focuses on the key management method assuming a high-speed QKD system for which we clarify the design, propose a high-speed method, and evaluate the throughput. The proposed method consists of four modules: (1) local key manager handling the keys generated by QKD, (2) one-time pad tunnel manager establishing the transparent encryption link, (3) global key manager generating the keys for application communication, and (4) web API providing keys to the application. The proposed method was implemented in software and evaluated by emulating QKD key generation and application key consumption. The evaluation result reveals that it is capable of handling the encryption keys at a speed of 414 Mb/s, 185 Mb/s, 85 Mb/s and 971 Mb/s, for local key manager, one-time pad tunnel manager, global key manager and web API, respectively. These are sufficient for integration with a high-speed QKD system. Furthermore, the method allows the high-speed QKD system consisting of two nodes to expand corresponding to the size of the QKD network without losing the speed advantage.

2020-01-07
Radhakrishnan, Vijayanand, Durairaj, Devaraj, Balasubramanian, Kannapiran, Kamatchi, Kartheeban.  2019.  Development Of A Novel Security Scheme Using DNA Biocryptography For Smart Meter Data Communication. 2019 3rd International Conference on Computing and Communications Technologies (ICCCT). :237-244.

Data security is a major requirement of smart meter communication to control server through Advanced Metering infrastructure. Easy access of smart meters and multi-faceted nature of AMI communication network are the main reasons of smart meter facing large number of attacks. The different topology, bandwidth and heterogeneity in communication network prevent the existing security mechanisms in satisfying the security requirements of smart meter. Hence, advanced security mechanisms are essential to encrypt smart meter data before transmitting to control server. The emerging biocryptography technique has several advantages over existing techniques and is most suitable for providing security to communication of low processing devices like smart meter. In this paper, a lightweight encryption scheme using DNA sequence with suitable key management scheme is proposed for secure communication of smart meter in an efficient way. The proposed 2-phase DNA cryptography provides confidentiality and integrity to transmitted data and the authentication of keys is attained by exchanging through Diffie Hellman scheme. The strength of proposed encryption scheme is analyzed and its efficiency is evaluated by simulating an AMI communication network using Simulink/Matlab. Comparison of simulation results with various techniques show that the proposed scheme is suitable for secure communication of smart meter data.