Visible to the public Biblio

Found 2387 results

Filters: Keyword is human factors  [Clear All Filters]
2022-03-23
Roy, Sohini, Sen, Arunabha.  2021.  Identification and Mitigation of False Data Injection using Multi State Implicative Interdependency Model (MSIIM) for Smart Grid. 2021 IEEE International Conference on Communications Workshops (ICC Workshops). :1—6.

Smart grid monitoring, automation and control will completely rely on PMU based sensor data soon. Accordingly, a high throughput, low latency Information and Communication Technology (ICT) infrastructure should be opted in this regard. Due to the low cost, low power profile, dynamic nature, improved accuracy and scalability, wireless sensor networks (WSNs) can be a good choice. Yet, the efficiency of a WSN depends a lot on the network design and the routing technique. In this paper a new design of the ICT network for smart grid using WSN is proposed. In order to understand the interactions between different entities, detect their operational levels, design the routing scheme and identify false data injection by particular ICT entities, a new model of interdependency called the Multi State Implicative Interdependency Model (MSIIM) is proposed in this paper, which is an updated version of the Modified Implicative Interdependency Model (MIIM) [1]. MSIIM considers the data dependency and operational accuracy of entities together with structural and functional dependencies between them. A multi-path secure routing technique is also proposed in this paper which relies on the MSIIM model for its functioning. Simulation results prove that MSIIM based False Data Injection (FDI) detection and mitigation works better and faster than existing methods.

Wenlong, Wang, Jianquan, Liang.  2021.  Research on Node Anomaly Detection Method in Smart Grid by Beta Distribution Theory. 2021 IEEE Conference on Telecommunications, Optics and Computer Science (TOCS). :755—758.
As the extensive use of the wireless sensor networks in Advanced Metering Infrastructure (AMI) of Smart Grid, the network security of AMI becomes more important. Thus, an optimization of trust management mechanism of Beta distribution theory is put forward in this article. First of all, a self-adaption method of trust features sampling is proposed, that adjusts acquisition frequency according to fluctuation of trust attribute collected, which makes the consumption of network resource minimum under the precondition of ensuring accuracy of trust value; Then, the collected trust attribute is judged based on the Mahalanobis distance; Finally, calculate the nodes’ trust value by the optimization of the Beta distribution theory. As the simulation shows, the trust management scheme proposed is suited to WSNs in AMI, and able to reflect the trust value of nodes in a variety of circumstances change better.
Jena, Prasanta Kumar, Ghosh, Subhojit, Koley, Ebha.  2021.  An Optimal PMU Placement Scheme for Detection of Malicious Attacks in Smart Grid. 2021 4th Biennial International Conference on Nascent Technologies in Engineering (ICNTE). :1—6.

State estimation is the core operation performed within the energy management system (EMS) of smart grid. Hence, the reliability and integrity of a smart grid relies heavily on the performance of sensor measurement dependent state estimation process. The increasing penetration of cyber control into the smart grid operations has raised severe concern for executing a secured state estimation process. The limitation with regard to monitoring large number of sensors allows an intruder to manipulate sensor information, as one of the soft targets for disrupting power system operations. Phasor measurement unit (PMU) can be adopted as an alternative to immunize the state estimation from corrupted conventional sensor measurements. However, the high installation cost of PMUs restricts its installation throughout the network. In this paper a graphical approach is proposed to identify minimum PMU placement locations, so as to detect any intrusion of malicious activity within the smart grid. The high speed synchronized PMU information ensures processing of secured set of sensor measurements to the control center. The results of PMU information based linear state estimation is compared with the conventional non-linear state estimation to detect any attack within the system. The effectiveness of the proposed scheme has been validated on IEEE 14 bus test system.

Xing, Ningzhe, Wu, Peng, Jin, Shen, Yao, Jiming, Xu, Zhichen.  2021.  Task Classification Unloading Algorithm For Mobile Edge Computing in Smart Grid. 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 5:1636—1640.
With the rapid development of smart grid, the data generated by grid services are growing rapidly, and the requirements for time delay are becoming more and more stringent. The storage and computing capacity of the existing terminal equipment can not meet the needs of high bandwidth and low delay of the system at the same time. Fortunately, mobile edge computing (MEC) can provide users with nearby storage and computing services at the network edge, this can give an option to simultaneously meet the requirement of high bandwidth and low delay. Aiming at the problem of service offload scheduling in edge computing, this paper proposes a delay optimized task offload algorithm based on task priority classification. Firstly, the priority of power grid services is divided by using analytic hierarchy process (AHP), and the processing efficiency and quality of service of emergency tasks are guaranteed by giving higher weight coefficients to delay constraints and security levels. Secondly, the service is initialized and unloaded according to the task preprocessing time. Finally, the reasonable subchannel allocation is carried out based on the task priority design decision method. Simulation results show that compared with the traditional approaches, our algorithm can effectively improve the overall system revenue and reduce the average user task delay.
Karimi, A., Ahmadi, A., Shahbazi, Z., Shafiee, Q., Bevrani, H..  2021.  A Resilient Control Method Against False Data Injection Attack in DC Microgrids. 2021 7th International Conference on Control, Instrumentation and Automation (ICCIA). :1—6.

The expression of cyber-attacks on communication links in smart grids has emerged recently. In microgrids, cooperation between agents through communication links is required, thus, microgrids can be considered as cyber-physical-systems and they are vulnerable to cyber-attack threats. Cyber-attacks can cause damages in control systems, therefore, the resilient control methods are necessary. In this paper, a resilient control approach against false data injection attack is proposed for secondary control of DC microgrids. In the proposed framework, a PI controller with an adjustable gain is utilized to eliminate the injected false data. The proposed control method is employed for both sensor and link attacks. Convergence analysis of the measurement sensors and the secondary control objectives under the studied control method is performed. Finally, a DC microgrid with four units is built in Matlab/Simulink environment to verify the proposed approach.

Kayalvizhy, V., Banumathi, A..  2021.  A Survey on Cyber Security Attacks and Countermeasures in Smart Grid Metering Network. 2021 5th International Conference on Computing Methodologies and Communication (ICCMC). :160—165.
Smart grid (SG) network is one of the recently improved networks of tangled entities, objects, and smart metering infrastructure (SMI). It plays a vital part in sensing, acquiring, observing, aggregating, controlling, and dealing with various kinds of fields in SG. The SMI or advanced metering infrastructure (AMI) is proposed to make available a real-time transmissions connection among users and services are Time of use (TOU), Real time pricing (RTP), Critical Peak Pricing (CPP). In adding to, additional benefit of SMs is which are capable to report back to the service control center in near real time nontechnical losses (for instance, tampering with meters, bypassing meters, and illicit tapping into distribution systems). SMI supports two-way transmission meters reading electrical utilization at superior frequency. This data is treated in real time and signals send to manage demand. This paper expresses a transitory impression of cyberattack instances in customary energy networks and SMI. This paper presents cyber security attacks and countermeasures in Smart Grid Metering Network (SGMN). Based on the existing survey threat models, a number of proposed ways have been planned to deal with all threats in the formulation of the secrecy and privacy necessities of SG measurement network.
Shukla, Saurabh, Thakur, Subhasis, Breslin, John G..  2021.  Secure Communication in Smart Meters using Elliptic Curve Cryptography and Digital Signature Algorithm. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :261—266.
With the advancement in the growth of Internet-of-Things (IoT), its number of applications has also increased such as in healthcare, smart cities, vehicles, industries, household appliances, and Smart Grids (SG). One of the major applications of IoT is the SG and smart meter which consists of a large number of internet-connected sensors and can communicate bi-directionally in real-time. The SG network involves smart meters, data collectors, generators, and sensors connected with the internet. SG networks involve the generation, distribution, transmission, and consumption of electrical power supplies. It consists of Household Area Network (HAN), and Neighborhood Area Network (NAN) for communication. Smart meters can communicate bidirectionally with consumers and provide real-time information to utility offices. But this communication channel is a wide-open network for data transmission. Therefore, it makes the SG network and smart meter vulnerable to outside hacker and various Cyber-Physical System (CPS) attacks such as False Data Injection (FDI), inserting malicious data, erroneous data, manipulating the sensor reading values. Here cryptography techniques can play a major role along with the private blockchain model for secure data transmission in smart meters. Hence, to overcome these existing issues and challenges in smart meter communication we have proposed a blockchain-based system model for secure communication along with a novel Advanced Elliptic Curve Cryptography Digital Signature (AECCDS) algorithm in Fog Computing (FC) environment. Here FC nodes will work as miners at the edge of smart meters for secure and real-time communication. The algorithm is implemented using iFogSim, Geth version 1.9.25, Ganache, Truffle for compiling smart contracts, Anaconda (Python editor), and ATOM as language editor for the smart contracts.
Al-Mohtar, Darine, Daou, Amani Ramzi, Madhoun, Nour El, Maallawi, Rachad.  2021.  A secure blockchain-based architecture for the COVID-19 data network. 2021 5th Cyber Security in Networking Conference (CSNet). :1–5.
The COVID-19 pandemic has impacted the world economy and mainly all activities where social distancing cannot be respected. In order to control this pandemic, screening tests such as PCR have become essential. For example, in the case of a trip, the traveler must carry out a PCR test within 72 hours before his departure and if he is not a carrier of the COVID-19, he can therefore travel by presenting, during check-in and boarding, the negative result sheet to the agent. The latter will then verify the presented sheet by trusting: (a) the medical biology laboratory, (b) the credibility of the traveler for not having changed the PCR result from “positive to negative”. Therefore, this confidence and this verification are made without being based on any mechanism of security and integrity, despite the great importance of the PCR test results to control the COVID-19 pandemic. Consequently, we propose in this paper a blockchain-based decentralized trust architecture that aims to guarantee the integrity, immutability and traceability of COVID-19 test results. Our proposal also aims to ensure the interconnection between several organizations (airports, medical laboratories, cinemas, etc.) in order to access COVID-19 test results in a secure and decentralized manner.
2022-03-14
Xu, Zixuan, Zhang, Jingci, Ai, Shang, Liang, Chen, Liu, Lu, Li, Yuanzhang.  2021.  Offensive and Defensive Countermeasure Technology of Return-Oriented Programming. 2021 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing Communications (GreenCom) and IEEE Cyber, Physical Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics). :224–228.
The problem of buffer overflow in the information system is not threatening, and the system's own defense mechanism can detect and terminate code injection attacks. However, as countermeasures compete with each other, advanced stack overflow attacks have emerged: Return Oriented-Programming (ROP) technology, which has become a hot spot in the field of system security research in recent years. First, this article explains the reason for the existence of this technology and the attack principle. Secondly, it systematically expounds the realization of the return-oriented programming technology at home and abroad in recent years from the common architecture platform, the research of attack load construction, and the research of variants based on ROP attacks. Finally, we summarize the paper.
Moghadam, Vahid Eftekhari, Meloni, Marco, Prinetto, Paolo.  2021.  Control-Flow Integrity for Real-Time Operating Systems: Open Issues and Challenges. 2021 IEEE East-West Design Test Symposium (EWDTS). :1–6.
The pervasive presence of smart objects in almost every corner of our everyday life urges the security of such embedded systems to be the point of attention. Memory vulnerabilities in the embedded program code, such as buffer overflow, are the entry point for powerful attack paradigms such as Code-Reuse Attacks (CRAs), in which attackers corrupt systems’ execution flow and maliciously alter their behavior. Control-Flow Integrity (CFI) has been proven to be the most promising approach against such kinds of attacks, and in the literature, a wide range of flow monitors are proposed, both hardware-based and software-based. While the formers are hardly applicable as they impose design alteration of underlying hardware modules, on the contrary, software solutions are more flexible and also portable to the existing devices. Real-Time Operating Systems (RTOS) and their key role in application development for embedded systems is the main concern regarding the application of the CFI solutions.This paper discusses the still open challenges and issues regarding the implementation of control-flow integrity policies on operating systems for embedded systems, analyzing the solutions proposed so far in the literature, highlighting possible limits in terms of performance, applicability, and protection coverage, and proposing possible improvement directions.
Mambretti, Andrea, Sandulescu, Alexandra, Sorniotti, Alessandro, Robertson, William, Kirda, Engin, Kurmus, Anil.  2021.  Bypassing memory safety mechanisms through speculative control flow hijacks. 2021 IEEE European Symposium on Security and Privacy (EuroS P). :633–649.
The prevalence of memory corruption bugs in the past decades resulted in numerous defenses, such as stack canaries, control flow integrity (CFI), and memory-safe languages. These defenses can prevent entire classes of vulnerabilities, and help increase the security posture of a program. In this paper, we show that memory corruption defenses can be bypassed using speculative execution attacks. We study the cases of stack protectors, CFI, and bounds checks in Go, demonstrating under which conditions they can be bypassed by a form of speculative control flow hijack, relying on speculative or architectural overwrites of control flow data. Information is leaked by redirecting the speculative control flow of the victim to a gadget accessing secret data and acting as a side channel send. We also demonstrate, for the first time, that this can be achieved by stitching together multiple gadgets, in a speculative return-oriented programming attack. We discuss and implement software mitigations, showing moderate performance impact.
Nurmukhametov, Alexey, Vishnyakov, Alexey, Logunova, Vlada, Kurmangaleev, Shamil.  2021.  MAJORCA: Multi-Architecture JOP and ROP Chain Assembler. 2021 Ivannikov Ispras Open Conference (ISPRAS). :37–46.
Nowadays, exploits often rely on a code-reuse approach. Short pieces of code called gadgets are chained together to execute some payload. Code-reuse attacks can exploit vul-nerabilities in the presence of operating system protection that prohibits data memory execution. The ROP chain construction task is the code generation for the virtual machine defined by an exploited executable. It is crucial to understand how powerful ROP attacks can be. Such knowledge can be used to improve software security. We implement MAJORCA that generates ROP and JOP payloads in an architecture agnostic manner and thoroughly consider restricted symbols such as null bytes that terminate data copying via strcpy. The paper covers the whole code-reuse payloads construction pipeline: cataloging gadgets, chaining them in DAG, scheduling, linearizing to the ready-to-run payload. MAJORCA automatically generates both ROP and JOP payloads for x86 and MIPS. MAJORCA constructs payloads respecting restricted symbols both in gadget addresses and data. We evaluate MAJORCA performance and accuracy with rop-benchmark and compare it with open-source compilers. We show that MAJORCA outperforms open-source tools. We propose a ROP chaining metric and use it to estimate the probabilities of successful ROP chaining for different operating systems with MAJORCA as well as other ROP compilers to show that ROP chaining is still feasible. This metric can estimate the efficiency of OS defences.
Staniloiu, Eduard, Nitu, Razvan, Becerescu, Cristian, Rughiniş, Razvan.  2021.  Automatic Integration of D Code With the Linux Kernel. 2021 20th RoEduNet Conference: Networking in Education and Research (RoEduNet). :1—6.
The Linux kernel is implemented in C, an unsafe programming language, which puts the burden of memory management, type and bounds checking, and error handling in the hands of the developer. Hundreds of buffer overflow bugs have compromised Linux systems over the years, leading to endless layers of mitigations applied on top of C. In contrast, the D programming language offers automated memory safety checks and modern features such as OOP, templates and functional style constructs. In addition, interoper-ability with C is supported out of the box. However, to integrate a D module with the Linux kernel it is required that the needed C header files are translated to D header files. This is a tedious, time consuming, manual task. Although a tool to automate this process exists, called DPP, it does not work with the complicated, sometimes convoluted, kernel code. In this paper, we improve DPP with the ability to translate any Linux kernel C header to D. Our work enables the development and integration of D code inside the Linux kernel, thus facilitating a method of making the kernel memory safe.
Salunke, Sharad, Venkatadri, M., Hashmi, Md. Farukh, Ahuja, Bharti.  2021.  An Implicit Approach for Visual Data: Compression Encryption via Singular Value Decomposition, Multiple Chaos and Beta Function. 2021 9th International Conference on Reliability, Infocom Technologies and Optimization (Trends and Future Directions) (ICRITO). :1—5.
This paper proposes a digital image compression-encryption scheme based on the theory of singular value decomposition, multiple chaos and Beta function, which uses SVD to compress the digital image and utilizes three way protections for encryption viz. logistic and Arnold map along with the beta function. The algorithm has three advantages: First, the compression scheme gives the freedom to a user so that one can select the desired compression level according to the application with the help of singular value. Second, it includes a confusion mechanism wherein the pixel positions of image are scrambled employing Cat Map. The pixel location is shuffled, resulting in a cipher text image that is safe for communication. Third the key is generated with the help of logistic map which is nonlinear and chaotic in nature therefore highly secured. Fourth the beta function used for encryption is symmetric in nature which means the order of its parameters does not change the outcome of the operation, meaning faithful reconstruction of an image. Thus, the algorithm is highly secured and also saving the storage space as well. The experimental results show that the algorithm has the advantages of faithful reconstruction with reasonable PSNR on different singular values.
R, Padmashri., Srinivasulu, Senduru, Raj, Jeberson Retna, J, Jabez., Gowri, S..  2021.  Perceptual Image Hashing Using Surffor Feature Extraction and Ensemble Classifier. 2021 3rd International Conference on Signal Processing and Communication (ICPSC). :41—44.

Image hash regimes have been widely used for authenticating content, recovery of images and digital forensics. In this article we propose a new algorithm for image haunting (SSL) with the most stable key points and regional features, strong against various manipulation of content conservation, including multiple combinatorial manipulations. In order to extract most stable keypoint, the proposed algorithm combines the Speed Up Robust Features (SURF) with Saliency detection. The keyboards and characteristics of the local area are then combined in a hash vector. There is also a sperate secret key that is randomly given for the hash vector to prevent an attacker from shaping the image and the new hash value. The proposed hacking algorithm shows that similar or initial images, which have been individually manipulated, combined and even multiple manipulated contents, can be visently identified by experimental result. The probability of collision between hacks of various images is almost nil. Furthermore, the key-dependent security assessment shows the proposed regime safe to allow an attacker without knowing the secret key not to forge or estimate the right havoc value.

McQuistin, Stephen, Band, Vivian, Jacob, Dejice, Perkins, Colin.  2021.  Investigating Automatic Code Generation for Network Packet Parsing. 2021 IFIP Networking Conference (IFIP Networking). :1—9.
Use of formal protocol description techniques and code generation can reduce bugs in network packet parsing code. However, such techniques are themselves complex, and don't see wide adoption in the protocol standards development community, where the focus is on consensus building and human-readable specifications. We explore the utility and effectiveness of new techniques for describing protocol data, specifically designed to integrate with the standards development process, and discuss how they can be used to generate code that is safer and more trustworthy, while maintaining correctness and performance.
Tempel, Sören, Herdt, Vladimir, Drechsler, Rolf.  2021.  Towards Reliable Spatial Memory Safety for Embedded Software by Combining Checked C with Concolic Testing. 2021 58th ACM/IEEE Design Automation Conference (DAC). :667—672.
In this paper we propose to combine the safe C dialect Checked C with concolic testing to obtain an effective methodology for attaining safer C code. Checked C is a modern and backward compatible extension to the C programming language which provides facilities for writing memory-safe C code. We utilize incremental conversions of unsafe C software to Checked C. After each increment, we leverage concolic testing, an effective test generation technique, to support the conversion process by searching for newly introduced and existing bugs.Our RISC-V experiments using the RIOT Operating System (OS) demonstrate the effectiveness of our approach. We uncovered 4 previously unknown bugs and 3 bugs accidentally introduced through our conversion process.
Bauer, Markus, Rossow, Christian.  2021.  NoVT: Eliminating C++ Virtual Calls to Mitigate Vtable Hijacking. 2021 IEEE European Symposium on Security and Privacy (EuroS P). :650—666.
The vast majority of nowadays remote code execution attacks target virtual function tables (vtables). Attackers hijack vtable pointers to change the control flow of a vulnerable program to their will, resulting in full control over the underlying system. In this paper, we present NoVT, a compiler-based defense against vtable hijacking. Instead of protecting vtables for virtual dispatch, our solution replaces them with switch-case constructs that are inherently control-flow safe, thus preserving control flow integrity of C++ virtual dispatch. NoVT extends Clang to perform a class hierarchy analysis on C++ source code. Instead of a vtable, each class gets unique identifier numbers which are used to dispatch the correct method implementation. Thereby, NoVT inherently protects all usages of a vtable, not just virtual dispatch. We evaluate NoVT on common benchmark applications and real-world programs including Chromium. Despite its strong security guarantees, NoVT improves runtime performance of most programs (mean overhead −0.5%, −3.7% min, 2% max). In addition, protected binaries are slightly smaller than unprotected ones. NoVT works on different CPU architectures and protects complex C++ programs against strong attacks like COOP and ShrinkWrap.
Zhao, Hua, Xu, Chunxiao, Zhou, Feifei.  2021.  Research on Embedded Startup Method of Trusted Module. 2021 IEEE 5th Information Technology,Networking,Electronic and Automation Control Conference (ITNEC). 5:953—957.
In order to meet the requirements of secure start-up of embedded devices, this paper designs a secure and trusted circuit to realize the secure and trusted start-up of the system. This paper analyzes the principle and method of the circuit design, and verifies the preset information of the embedded device before the start of the embedded device, so as to ensure that the start process of the embedded device is carried out according to the predetermined way, and then uses the security module to measure the integrity of the data in the start process, so as to realize a trusted embedded system. The experimental results show that the security module has stronger security features and low latency. The integrity measurement is implemented in the trusted embedded system to realize the safe startup of embedded devices.
Sun, Xinyi, Gu, Shushi, Zhang, Qinyu, Zhang, Ning, Xiang, Wei.  2021.  Asynchronous Coded Caching Strategy With Nonuniform Demands for IoV Networks. 2021 IEEE/CIC International Conference on Communications in China (ICCC). :352—357.
The Internet of Vehicles (IoV) can offer safe and comfortable driving experiences with the cooperation communications between central servers and cache-enabled road side units (RSUs) as edge severs, which also can provide high-speed, high-quality and high-stability communication access for vehicle users (VUs). However, due to the huge popular traffic volume, the burden of backhaul link will be seriously enlarged, which will greatly degrade the service experience of the IoV. In order to alleviate the backhaul load of IoV network, in this paper, we propose an asynchronous coded caching strategy composed of two phases, i.e., content placement and asynchronous coded transmission. The asynchronous request and request deadline are closely considered to design our asynchronous coded transmission algorithm. Also, we derive the close-form expression of average backhaul load under the nonuniform demands of IoV users. Finally, we formulate an optimization problem of minimizing average backhaul load and obtain the optimized content placement vector. Simulation results verify the feasibility of our proposed strategy under the asynchronous situation.
Soares, Luigi, Pereira, Fernando Magno Quintãn.  2021.  Memory-Safe Elimination of Side Channels. 2021 IEEE/ACM International Symposium on Code Generation and Optimization (CGO). :200—210.
A program is said to be isochronous if its running time does not depend on classified information. The programming languages literature contains much work that transforms programs to ensure isochronicity. The current state-of-the-art approach is a code transformation technique due to Wu et al., published in 2018. That technique has an important virtue: it ensures that the transformed program runs exactly the same set of operations, regardless of inputs. However, in this paper we demonstrate that it has also a shortcoming: it might add out-of-bounds memory accesses into programs that were originally memory sound. From this observation, we show how to deliver the same runtime guarantees that Wu et al. provide, in a memory-safe way. In addition to being safer, our LLVM-based implementation is more efficient than its original inspiration, achieving shorter repairing times, and producing code that is smaller and faster.
Narang, Anuraag, Venu, Balaji, Khursheed, Saqib, Harrod, Peter.  2021.  An Exploration of Microprocessor Self-Test Optimisation Based On Safe Faults. 2021 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT). :1—6.
Microprocessor software test libraries (STLs) must provide maximum fault coverage with minimum overhead. Pruning safe faults, which cannot cause errors in the output of the processor, from the fault list can increase fault coverage without adding test overhead. Applying more application-specific constraints can lead to the identification of more safe faults, and some such constraints are yet to be explored. This work explores the use of signal combination-based constraints alongside well-known constant signal-based constraints for identifying safe faults. Also, for the first time, information on safe faults is utilised during test compaction in order to further minimise test overhead. Results for an OpenRISC processor design show up to 2.33% improvement in fault coverage with the use of the proposed constraints. In one test program, a code segment contributing only to the coverage of safe faults is identified, with its removal providing a 1.09 % code size reduction on top of existing compaction techniques. The results may vary for a larger and more complex commercial design with greater scope for redundant logic. This work explores the use of signal combination-based constraints alongside well-known constant signal-based constraints for identifying safe faults. Also, for the first time, information on safe faults is utilised during test compaction in order to further minimise test overhead. Results for an OpenRISC processor design show up to 2.33% improvement in fault coverage with the use of the proposed constraints. In one test program, a code segment contributing only to the coverage of safe faults is identified, with its removal providing a 1.09 % code size reduction on top of existing compaction techniques. The results may vary for a larger and more complex commercial design with greater scope for redundant logic.
Ali, Ahtasham, Al-Perumal, Sundresan.  2021.  Source Code Analysis for Mobile Applications for Privacy Leaks. 2021 IEEE Madras Section Conference (MASCON). :1—6.
Intelligent gadgets for example smartphones, tablet phones, and personal digital assistants play an increasingly important part in our lives and have become indispensable in our everyday routines. As a result, the market for mobile apps tends to grow at a rapid rate, and mobile app utilization has long eclipsed that of desktop software. The applications based on these smartphones are becoming vulnerable due to the use of open-source operating systems in these smart devices. These applications are vulnerable to smartphones because of memory leaks; they can steal personal data, hack our smartphones, and monitor our private activity, giving anyone significant financial loss. Because of these issues, smartphone security plays a vital role in our daily lives. The Play Store contains unrated applications which any unprofessional developer can develop, and these applications do not pass through the rigorous process of testing and analysis of code leaks. The existing developed system does not include a stringent procedure to examine and investigate source code to detect such vulnerabilities among mobile applications. This paper presented a dynamic analysis-based robust system for Source Code Analysis of Mobile Applications for Privacy Leaks using a machine learning algorithm. Furthermore, our framework is called Source Code Analysis of Mobile Applications (SCA-MA), which combines DynaLog and our machine learning-based classifier for Source Code Analysis of Mobile Applications. Our dataset will contain around 20000 applications to test and analyze vulnerabilities. We will perform dynamic analysis and separate the classification of vulnerable applications and safe applications. Our results show that we can detect vulnerabilities through our proposed system while reviewing code and provide better results than other existing frameworks. We have evaluated our large dataset with the pervasive way so we can detect even small privacy leak which can harm our app. Finally, we have compared results with existing methods, and framework performance is better than other methods.
2022-03-09
Chandankhede, Pankaj H., Titarmare, Abhijit S., Chauhvan, Sarang.  2021.  Voice Recognition Based Security System Using Convolutional Neural Network. 2021 International Conference on Computing, Communication, and Intelligent Systems (ICCCIS). :738—743.
Following review depicts a unique speech recognition technique, based on planned analysis and utilization of Neural Network and Google API using speech’s characteristics. Multifactor security system pioneered for the authentication of vocal modalities and identification. Undergone project drives completely unique strategy of independent convolution layers structure and involvement of totally unique convolutions includes spectrum and Mel-frequency cepstral coefficient. This review takes in the statistical analysis of sound using scaled up and scaled down spectrograms, conjointly by exploitation the Google Speech-to-text API turns speech to pass code, it will be cross-verified for extended security purpose. Our study reveals that the incorporated methodology and the result provided elucidate the inclination of research in this area and encouraged us to advance in this field.
Jie, Lucas Chong Wei, Chong, Siew-Chin.  2021.  Histogram of Oriented Gradient Random Template Protection for Face Verification. 2021 9th International Conference on Information and Communication Technology (ICoICT). :192—196.
Privacy preserving scheme for face verification is a biometric system embedded with template protection to protect the data in ensuring data integrity. This paper proposes a new method called Histogram of Oriented Gradient Random Template Protection (HOGRTP). The proposed method utilizes Histogram of Oriented Gradient approach as a feature extraction technique and is combined with Random Template Protection method. The proposed method acts as a multi-factor authentication technique and adds a layer of data protection to avoid the compromising biometric issue because biometric is irreplaceable. The performance accuracy of HOGRTP is tested on the unconstrained face images using the benchmarked dataset, Labeled Face in the Wild (LFW). A promising result is obtained to prove that HOGRTP achieves a higher verification rate in percentage than the pure biometric scheme.