2,202 results on '"telecommunication security"'
Search Results
302. Symbol separation and beamforming to improve secure transmission in multi‐untrusted relay networks.
- Author
-
Mekkawy, Tamer, Yao, Rugui, Zuo, Xiaoya, and Wang, Ling
- Abstract
In multi‐untrusted relay networks, the transmission should be carefully devised to guarantee both security and performance. A novel scheme with symbol separation and beamforming is proposed to improve secure transmission. First, the best two relays with the strongest channel gains are selected to deliver the separated real and imaginary parts of the confidential symbols. Then, directional beamforming is carefully designed to maximise the receptions of the real and imaginary parts at the two selected relays and to zero force the receptions at the other relays. The proposed scheme ensures a perfect physical layer security with high BER at untrusted relays, and an improved BER performance at the destination. Numerical simulations show the correctness and efficiency of the proposed scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2018
- Full Text
- View/download PDF
303. Performance analysis of one‐step prediction‐based cognitive jamming in jammer‐radar countermeasure model
- Author
-
Shixun You, Cao Yang, Shangyue Wang, Lu Gao, and Li Liu
- Subjects
game theory ,cognitive radar ,electronic warfare ,Computer science ,complete jamming radar mission ,Real-time computing ,Survivability ,Energy Engineering and Power Technology ,time 1.0 ms ,ComputerApplications_COMPUTERSINOTHERSYSTEMS ,Jamming ,telecommunication security ,predictive cognitive jamming ,02 engineering and technology ,radar parameters ,equivalent attack-defence game ,law.invention ,0203 mechanical engineering ,jammer-radar scenario ,law ,defence decision agent ,strong adaptive radar ,0202 electrical engineering, electronic engineering, information engineering ,cnr ,performance analysis ,Radar ,Electronic warfare ,Set (psychology) ,jamming ,reasonable parameters ,game process ,020301 aerospace & aeronautics ,subjective jamming effect ,attack decision agent ,General Engineering ,Process (computing) ,020206 networking & telecommunications ,jammer-radar countermeasure model ,electronic countermeasures ,normal jamming ,jamming-based electronic countermeasures ,one-step prediction-based cognitive jamming ,lcsh:TA1-2040 ,Electronic countermeasure ,local optimal jamming effect ,lcsh:Engineering (General). Civil engineering (General) ,Game theory ,current military countermeasures ,Software - Abstract
Strong adaptive radar, such as cognitive radar (CNR), can perform various missions while ensuring its own security in electronic warfare, via detecting environments and changing the radar parameters in real time. Unfortunately, most of the current military countermeasures, such as jamming-based electronic countermeasures, have rarely been related to jamming for CNR. Since the behaviours of radar in the traditional design of the jammer-radar scenario are always static, it is easy to create a subjective or local optimal jamming effect. In order to dynamically analyse the execution process of a complete jamming radar mission, this work establishes an equivalent attack-defence game in which the radar is regarded as a defence decision agent, and the jammer is an attack decision agent. The attributes of the game's players, the rules of the game, and the conditions for the end of the game are set clearly by setting reasonable parameters. After searching for antagonism strategies by exhaustive method, it can be found that the survivability of the predictive cognitive jamming is much stronger than that of the normal jamming based on real-time sampling data of radars. This conclusion is demonstrated through a 1 ms simulation of the game process.
- Published
- 2019
- Full Text
- View/download PDF
304. Computationally efficient mutual authentication protocol for remote infant incubator monitoring system
- Author
-
Maria Azees, Swaminathan Sri Shanmugapriya, M. Dhamodaran, and S. Jegadeesan
- Subjects
lcsh:Medical technology ,Computer science ,patient monitoring ,Internet of Things ,0206 medical engineering ,protocols ,computationally efficient mutual authentication protocol ,Health Informatics ,Cloud computing ,Cryptography ,telecommunication security ,02 engineering and technology ,wireless medical sensor networks ,Article ,030218 nuclear medicine & medical imaging ,Public-key cryptography ,accurate operations ,03 medical and health sciences ,authenticity ,0302 clinical medicine ,Health Information Management ,Message authentication code ,wireless sensor networks ,remote healthcare monitoring ,computational cost ,Protocol (object-oriented programming) ,doctors ,cryptography ,business.industry ,cloud computing ,message authentication ,Incubator ,Cryptographic protocol ,public key cryptography ,health care ,020601 biomedical engineering ,continuous operations ,received information ,lcsh:R855-855.5 ,healthcare monitoring system ,incubator monitoring systems ,resource-limited sensors ,remote infant incubator monitoring system ,business ,existing protocol ,Wireless sensor network ,cryptographic protocols ,Computer network - Abstract
Internet of Things (IoT), cloud computing and wireless medical sensor networks have significantly improved remote healthcare monitoring. In a healthcare monitoring system, many resource-limited sensors are deployed to sense, process and communicate the information. However, continuous and accurate operations of these devices are very important, especially in the infant incubator monitoring system. Because important decisions are made on the received information. Therefore, it is necessary to ensure the authenticity between the incubator monitoring system and doctors. In this work, a public key encryption based computationally efficient mutual authentication protocol is proposed for secure data transmission between incubator monitoring systems and doctors or administrators. The proposed protocol improves performance and reduces the computational cost without compromising the security. The security analysis part shows the strength of the proposed protocol against various attacks, performance analysis part shows that the proposed protocol performs better than other existing protocol based on Rivest–Shamir–Adleman and elliptic-curve cryptography schemes.
- Published
- 2019
- Full Text
- View/download PDF
305. Detecting new generations of threats using attribute‐based attack graphs
- Author
-
Benjamin Fabian, Mehran Alidoost Nia, Mehdi Kargahi, and Behnam Bahrak
- Subjects
Computer Networks and Communications ,Network security ,business.industry ,Stochastic process ,Computer science ,Telecommunication security ,020206 networking & telecommunications ,Graph theory ,0102 computer and information sciences ,02 engineering and technology ,Attack graph ,Computer security ,computer.software_genre ,01 natural sciences ,010201 computation theory & mathematics ,0202 electrical engineering, electronic engineering, information engineering ,Graph (abstract data type) ,business ,computer ,Software ,Information Systems ,Cyber threats - Abstract
In recent years, the increase in cyber threats has raised many concerns about security and privacy in the digital world. However, new attack methods are often limited to a few core techniques. Here, in order to detect new threat patterns, the authors use an attack graph structure to model unprecedented network traffic. This graph for the unknown attack is matched to a pre-known threat database, which contains attack graphs related to each known threat. The main challenge is to associate unknown traffics to a family of known threats. For this, the authors utilise random walks and pattern theorem. The authors utilise the pattern theorem and apply it to a set of proposed algorithms for detecting new generations of malicious traffics. Under the assumption of having a proper threat database, the authors argue that for each unknown threat, which belongs to a family of threats, it is possible to find at least one matching pattern with high matching rate and sensitivity.
- Published
- 2019
- Full Text
- View/download PDF
306. Reducing energy consumption of wireless sensor networks using rules and extreme learning machine algorithm
- Author
-
Ganesh Kumar Pugalendhi, Prasanalakshmi Balaji, and Sathya Duraisamy
- Subjects
attack filtering ,classification techniques ,Computer science ,Energy Engineering and Power Technology ,telecommunication security ,02 engineering and technology ,Intrusion detection system ,rule-based IDS ,Base station ,energy consumption ,020204 information systems ,0202 electrical engineering, electronic engineering, information engineering ,Wireless ,wireless sensor networks ,sensor network ,Extreme learning machine ,power engineering computing ,base station ,business.industry ,Network packet ,General Engineering ,abnormal packet filtering ,health ,security of data ,Filter (signal processing) ,Energy consumption ,civilian monitoring ,lcsh:TA1-2040 ,sensor nodes ,intrusion detection system ,learning (artificial intelligence) ,020201 artificial intelligence & image processing ,telecommunication computing ,extreme learning machine algorithm ,lcsh:Engineering (General). Civil engineering (General) ,business ,attack detection ,Algorithm ,Wireless sensor network ,cross-layer rules ,Software - Abstract
Wireless sensor networks consist of a collection of sensors to monitor physical or environmental events. Nowadays, the sensor networks are used in important applications like military, health and civilian monitoring. Since it is a wireless medium, deployed in remote locations and resource-constrained nature, the sensor networks are easily vulnerable to attacks. The attack creates significant damages to the sensor networks. To avoid these problems, intrusion detection system (IDS) is implemented at the base station to filter any abnormal packets. In the proposed system, a survey is made on the attacks and rules to detect the attacks. Filtering the attacks using rule-based IDS at the sensor nodes would reduce the amount of packet transmission to the base station which, in turn, would reduce the energy consumption of the sensor network. Extreme learning machine (ELM) algorithm is implemented at the base station to detect the abnormal packets. The experimental result shows the performance of different classification techniques and cross-layer rules over the NSL-KDD and real-time datasets. The detection rate of the ELM algorithm is higher compared to other systems.
- Published
- 2019
- Full Text
- View/download PDF
307. Efficient proxy ring signature for VANET
- Author
-
Lianhai Liu, Yujue Wang, Jingwei Zhang, and Qing Yang
- Subjects
VANET ,Computer science ,communication throughput ,signature authentication process ,telecommunication security ,01 natural sciences ,group communication applications ,Ring signature ,group membership ,010301 acoustics ,different security issues ,powerful computing power ,mobile communication ,05 social sciences ,General Engineering ,security of data ,efficient proxy ring signature scheme ,ad hoc networks ,mobile radio ,communication capability ,traditional mobile communication networks ,road safety ,group members ,Computer network ,Wireless ad hoc network ,open wireless communication environment ,Energy Engineering and Power Technology ,signature agent ,vehicle driving security ,communication overhead ,Digital signature ,0502 economics and business ,0103 physical sciences ,Overhead (computing) ,data privacy ,050210 logistics & transportation ,Authentication ,Vehicular ad hoc network ,business.industry ,Node (networking) ,ad hoc network ,public key cryptography ,lcsh:TA1-2040 ,vehicular self-organising network changes ,Communication in small groups ,digital signatures ,vehicular ad hoc networks ,lcsh:Engineering (General). Civil engineering (General) ,business ,higher signature efficiency ,Software - Abstract
The messages in vehicular ad hoc networks (VANET) are vulnerable to attack in the open wireless environment. Group communication in VANET is receiving more attention, which confronts many security issues. First, only users who have passed legal authentication can communicate in the group. The ring signature is an effective solution. In addition, the group membership in the vehicular self-organising network changes rapidly, which leads to dynamic adjustment of group members. It is necessary to consider the computing power and communication capability of each node in the group members. To speed up the authentication process, a roadside unit with more computing power and communication capability than vehicles is selected as the signature agent, which effectively reduces the computational load of vehicles and accelerates the communication throughput. Meanwhile, the computational task and communication overhead have not been well-solved. To address these issues, this paper proposed an efficient proxy ring signature scheme for VANET to achieve higher signature efficiency and lower transmission overhead. The scheme allows both privacy protection and original signer tracing. Security analysis shows that the proposed scheme meets the security requirements of VANET.
- Published
- 2019
- Full Text
- View/download PDF
308. Mitigating information leakage during critical communication using S*FSM
- Author
-
Mike Borowczak and Ranga Vemuri
- Subjects
Finite-state machine ,Computer science ,Telecommunication security ,Binary number ,02 engineering and technology ,020202 computer hardware & architecture ,Computer engineering ,Factoring ,Hardware and Architecture ,Information leakage ,0202 electrical engineering, electronic engineering, information engineering ,Average current ,Electrical and Electronic Engineering ,Communications protocol ,Software - Abstract
Security-centric components and systems, such as System-on-Chip early-boot communication protocols and ultra-specific lightweight devices, require a departure from minimalist design constructs. The need for built-in protection mechanisms, at all levels of design, is paramount to providing cost-effective, efficient, secure systems. In this work, Securely derived Finite State Machines (S*FSM) and power-aware S*FSM are proposed and studied. Overall results show that to provide an S*FSM, the typical FSM requires a 50% increase in the number of states and a 57% increase in the number of product terms needed to define the state transitions. These increases translate to a minimum encoding space increase of 70%, raising the average encoding length from 4.8 bits to 7.9 bits. When factoring in relaxed structural constraints for power and space mitigation, the respective increases of 53 and 67% raise the average number of bits needed to 7.3 and 7.9. Regarding power savings, current minimisation is possible for both FSMs and S*FSMs through the addition of encoding constraints with average current reductions of 30 and 70%, respectively. Overall, a power-constrained S*FSM consumes about 5% more power than insecure FSMs with binary encodings, though with a penalty of a 95% increase in layout area.
- Published
- 2019
- Full Text
- View/download PDF
309. An Effective SDN Controller Scheduling Method to Defence DDoS Attacks
- Author
-
Yongfeng Ni, Lianshan Yan, Yunhe Cui, and Saifei Li
- Subjects
Waiting time ,Network security ,business.industry ,Computer science ,Applied Mathematics ,Telecommunication security ,020206 networking & telecommunications ,Denial-of-service attack ,02 engineering and technology ,Scheduling (computing) ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,The Internet ,Electrical and Electronic Engineering ,Polling ,business ,Software-defined networking ,Computer network - Abstract
Distributed Denial of Service (DDoS) attack is a difficult issue which needs to be addressed in Software defined networking (SDN). In order to help the controller to weather out the DDoS attack, an efficient controller scheduling method is proposed. The proposed controller scheduling method uses the normalized waiting time, length and extent of the switch being attacked to choose the request that needs to be processed by the controller. The evaluation results validate that compared with the polling based controller scheduling method, the proposed one can significantly reduce the connection failure ratio and delay.
- Published
- 2019
- Full Text
- View/download PDF
310. Secure degrees of freedom of two‐user X‐channel with synergistic alternating channel state information at transmitters
- Author
-
Bardiya Barari, Pedram Kheirkhah Sangdeh, and Bahareh Akhbari
- Subjects
Computer Networks and Communications ,Computer science ,Degrees of freedom ,Transmitter ,Telecommunication security ,020206 networking & telecommunications ,0102 computer and information sciences ,02 engineering and technology ,01 natural sciences ,law.invention ,010201 computation theory & mathematics ,Half duplex relay ,Relay ,law ,Channel state information ,Control theory ,0202 electrical engineering, electronic engineering, information engineering ,Lack of knowledge ,Software ,Information Systems ,Communication channel - Abstract
In this study, a two-user single-input single-output X-channel with confidential messages is addressed. In this model, the authors assume that the transmitters have access to synergistic alternating channel state information. During different time slots, the channel state information at transmitters (CSIT) alternate between three states including perfect CSIT, delayed CSIT, and no CSIT. By using the eminent synergistic benefits of the CSIT pattern, some schemes capable of attaining the maximum achievable secure degrees of freedom (SDoF) are presented. Additionally, in devising the schemes, the minimal CSIT patterns required to achieve optimal SDoF are introduced. It is shown that for CSIT patterns which are weaker than minimal ones, using a half-duplex relay can assist the network in obtaining the optimal SDoF. Indeed, the relay alleviates the effects of the lack of knowledge at transmitters on achievable SDoF.
- Published
- 2019
- Full Text
- View/download PDF
311. MANUFACTURERS & SERVICE PROVIDERS.
- Subjects
ELECTROMECHANICAL technology ,ELECTRONIC locking devices ,BUSINESS cycles ,TELECOMMUNICATION security - Abstract
The article lists security manufacturers and service providers in the U.S. as of June 2020 which includes 1st Choice Security Solutions, ABLOY USA, and Alarm Central.
- Published
- 2020
312. Enabling seamless V2I communications: toward developing cooperative automotive applications in VANET systems.
- Author
-
Ghosh, Arindam, Paranthaman, Vishnu Vardhan, Mapp, Glenford, Gemikonakli, Orhan, and Loo, Jonathan
- Subjects
- *
VEHICLE infrastructure integration , *MOBILE communication systems , *TECHNOLOGICAL innovations , *TELECOMMUNICATION security , *MOBILE communication system security , *RESOURCE management - Abstract
Cooperative applications for VANETs will require seamless communication between vehicle to infrastructure and vehicle to vehicle. IEEE 802.11p has been developed to facilitate this effort. However, in order to have seamless communication for these applications, it is necessary to look at handover as vehicles move between roadside units. Traditional models of handover used in normal mobile environments are unable to cope with the high velocity of the vehicle and the relatively small area of coverage with regard to vehicular environments. The Y-Comm framework has yielded techniques to calculate the time before vertical handover and the network dwell time for any given network topology. Furthermore, by knowing these two parameters, it is also possible to improve channel allocation and resource management in network infrastructure such as base stations, relays, and so on. In this article we explain our overall approach by describing the VANET Testbed and show that in vehicular environments it is necessary to consider a new handover model that is based on a probabilistic rather than a fixed coverage approach. Finally, we show a new performance model for proactive handover, which is then compared with traditional approaches. Introdu [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
313. Standards news.
- Subjects
- *
WIRELESS communications , *TELECOMMUNICATION security , *ORTHOGONAL frequency division multiplexing - Abstract
Presents summaries of new communications standards. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
314. Cooperation strategies for vehicular delay-tolerant networks.
- Author
-
Dias, Joao A. F. F., Rodrigues, Joel J. P. C., Kumar, Neeraj, and Saleem, Kashif
- Subjects
- *
VEHICLE infrastructure integration , *COMPUTER network protocols , *NETWORK routing protocols , *TELECOMMUNICATION security , *BANDWIDTH allocation - Abstract
Vehicular communications are emerging as a promising technology to enable communications using vehicles as network nodes. VDTNs appear as a novel approach to enable services and applications where it is not possible to define an end-to-end path. To allow communications in such challenging environments, VDTNs rely for their operation on cooperation between network nodes, which contributes to increasing network connectivity and improving overall network performance. To accomplish such a task, nodes may be asked to share their constrained storage, bandwidth, and energy resources with one another. However, nodes may be unwilling to cooperate in order to save resources or due to selfish behavior. This kind of node severely affects the network functionality. This article gives an overview of the field, providing motivations, challenges, and an evaluation of the impact of cooperative measures on the performance of VDTN networks. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
315. Enhancements of V2X communication in support of cooperative autonomous driving.
- Author
-
Hobert, Laurens, Festag, Andreas, Llatser, Ignacio, Altomare, Luciano, Visintainer, Filippo, and Kovacs, Andras
- Subjects
- *
VEHICLE infrastructure integration , *TECHNOLOGICAL innovations , *AUTOMOTIVE electronics , *MOBILE robot control systems , *TELECOMMUNICATION security - Abstract
Two emerging technologies in the automotive domain are autonomous vehicles and V2X communication. Even though these technologies are usually considered separately, their combination enables two key cooperative features: sensing and maneuvering. Cooperative sensing allows vehicles to exchange information gathered from local sensors. Cooperative maneuvering permits inter-vehicle coordination of maneuvers. These features enable the creation of cooperative autonomous vehicles, which may greatly improve traffic safety, efficiency, and driver comfort. The first generation V2X communication systems with the corresponding standards, such as Release 1 from ETSI, have been designed mainly for driver warning applications in the context of road safety and traffic efficiency, and do not target use cases for autonomous driving. This article presents the design of core functionalities for cooperative autonomous driving and addresses the required evolution of communication standards in order to support a selected number of autonomous driving use cases. The article describes the targeted use cases, identifies their communication requirements, and analyzes the current V2X communication standards from ETSI for missing features. The result is a set of specifications for the amendment and extension of the standards in support of cooperative autonomous driving. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
316. Reliable and efficient autonomous driving: the need for heterogeneous vehicular networks.
- Author
-
Zheng, Kan, Zheng, Qiang, Yang, Haojun, Zhao, Long, Hou, Lu, and Chatzimisios, Periklis
- Subjects
- *
VEHICULAR ad hoc networks , *INTELLIGENT agents , *AUTONOMOUS robots , *COMPUTER network protocols , *AUTOMOTIVE electronics , *TELECOMMUNICATION security - Abstract
Autonomous driving technology has been regarded as a promising solution to reduce road accidents and traffic congestion, as well as to optimize the usage of fuel and lane. Reliable and highly efficient vehicle-to-vehicle and vehicle-to-infrastructure communications are essential for commercial autonomous driving vehicles to be on the road before 2020. The current article first presents the concept of heterogeneous vehicular networks (HetVNETs) for autonomous driving, in which an improved protocol stack is proposed to satisfy the communication requirements of not only safety but also non-safety services. We then consider and study in detail several typical scenarios for autonomous driving. In order to tackle the potential challenges raised by the autonomous driving vehicles in HetVNETs, new techniques from transmission to networking are proposed as potential solutions. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
317. Secrecy beyond encryption: obfuscating transmission signatures in wireless communications.
- Author
-
Rahbari, Hanif and Krunz, Marwan
- Subjects
- *
DATA encryption , *WIRELESS communications security , *ENCRYPTION protocols , *CELL phone jamming , *COMPUTER security , *TELECOMMUNICATION security - Abstract
The privacy of a wireless user and the operation of a wireless network can be threatened by the leakage of side-channel information (SCI), even when encryption and authentication are employed. In this article, we describe various passive (traffic analysis) and active (jamming) attacks that are facilitated by SCI. Our goal is to highlight the need for novel PHY-layer security techniques that can be used to complement classical encryption methods. We discuss several of these techniques along with advanced hardware that exhibits promising capabilities for countering privacy and SCI-related attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
318. Enhancing wireless secrecy via cooperation: signal design and optimization.
- Author
-
Wang, Hui-Ming and Xia, Xiang-Gen
- Subjects
- *
WIRELESS communications security , *INFORMATION technology security , *TELECOMMUNICATION security , *COMPUTER security - Abstract
Physical layer security, or information-theoretic security, has attracted considerable attention recently, due to its potential to enhance the transmission secrecy of wireless communications. Various secrecy signaling and coding schemes have been designed at the physical layer of wireless systems to guarantee confidentiality against information leakage to unauthorized receivers, among which the strategy based on the idea of node cooperation is promising. This article provides an overview of the recent research on enhancing wireless transmission secrecy via cooperation. We take a signal processing perspective and focus on the secrecy signal design and optimization techniques to increase secrecy performance. We also propose some future research directions on this topic. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
319. Multi-antenna relay aided wireless physical layer security.
- Author
-
Chen, Xiaoming, Zhong, Caijun, Yuen, Chau, and Chen, Hsiao-Hwa
- Subjects
- *
COMPUTER security , *TELECOMMUNICATION security , *WIRELESS communications security , *INTERFERENCE suppression , *PHYSICAL layer security - Abstract
With the growing popularity of mobile Internet, providing secure wireless services has become a critical issue. Physical layer security (PHY-security) has been recognized as an effective means to enhance wireless security by exploiting wireless medium characteristics, for example, fading, noise, and interference. A particularly interesting PHY-security technology is cooperative relay due to the fact that it helps to provide distributed diversity and shorten access distance. This article offers a tutorial on various multi-antenna relaying technologies to improve security at physical layer. The state-of-the-art research results on multi-antenna relay aided PHY-security as well as some secrecy performance optimization schemes are presented. In particular, we focus on large-scale MIMO relaying technology, which is effective in tackling various challenging issues for implementing wireless PHY-security, such as short-distance interception without eavesdropper CSI and with imperfect legitimate CSI. Moreover, the future directions are identified for further enhancement of secrecy performance. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
320. Non-existence of Isolated Nodes in Secure Wireless Sensor Network.
- Author
-
Gupta, Bhupendra and Pandey, Jyoti
- Subjects
WIRELESS sensor network access control ,TELECOMMUNICATION security ,COMPACT spaces (Topology) ,WIRELESS sensor nodes ,DISTRIBUTED computing - Abstract
In this paper, we focus on the non-existence of isolated nodes in secure wireless sensor networks under full visibility condition. Here, we consider a sensor network with n sensor nodes distributed uniformly over a compact space $$C \subset {\mathbb {R}}^2$$ . We establish a threshold for the proportion of key ring and key pool size; above this threshold isolated nodes disappear from the network almost surely. We derive that for key pool of size $$cn\log \,n$$ and key ring of size $$c\log \,n$$ (of an arbitrary node) and $$c>2$$ there will be no isolated nodes in the network almost surely. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
321. Geodiverse Routing with Path Delay and Skew Requirement Under Area-Based Challenges.
- Author
-
Cheng, Yufei, Medhi, Deep, and Sterbenz, James P. G.
- Subjects
ROUTING (Computer network management) ,TELECOMMUNICATION security ,SKEWNESS (Probability theory) - Abstract
With the increasing frequency of natural disasters and intentional attacks that challenge communication networks, vulnerability to cascading, and regional-correlated challenges is escalating. Given the high complexity and large traffic load of communication networks, these correlated challenges cause substantial damage to reliable network communication. In this work, we extend the GeoDivRP routing protocol to consider delay-skew requirement when using multiple geographically diverse paths for telecommunication networks under area-based challenges. We present a flow-diverse minimum-cost routing multicommodity flow problem. Furthermore, we present a nonlinear delay-skew optimization problem to balance between delay and traffic skew on paths. We investigate the tradeoff between the delay and skew in choosing multiple geodiverse paths. We implement GeoDivRP in ns-3 to use the optimized paths given by the two optimization solutions and demonstrate their effectiveness compared to open shortest path first Equal-Cost Multi-Path routing in terms of overall link utilization. It guarantees the delay-skew constraint provided by the upper layer while satisfies the traffic demand imposed by multiple routing commodities in the telecommunication networks. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
322. Secure communication in cooperative network with wireless information and power transfer.
- Author
-
Hu, Shiyang and Ding, Zhiguo
- Abstract
This paper considers the secure communication issue in an amplify‐and‐forward relaying cooperative network, in which the energy harvesting relay is powered by radio‐frequency signals from the source. Based on the two different energy harvesting strategies, that is, power splitting‐based relaying protocols and time switching‐based relaying protocols, the authors formulate the problem for maximising the secrecy rate subject to the transmitted power constraint by taking into account the power splitting coefficient and time switching coefficient. The authors solve these problems by applying the semi‐definite programming relaxation approach and 1D optimisation over the coefficients of energy harvesting protocols. The simulation results are presented to verify the effectiveness of these solutions proposed in this study. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
323. GBAAM: group-based access authentication for MTC in LTE networks.
- Author
-
Cao, Jin, Ma, Maode, and Li, Hui
- Subjects
MOBILE communication system security ,LONG-Term Evolution (Telecommunications) ,VERIFICATION of computer systems ,COMPUTER access control ,TELECOMMUNICATION security - Abstract
Machine-type communication (MTC), as one of the most important communication approaches in the future mobile communication, has drawn more and more attention. To meet the requirements of low power consumption of devices and mass device transmission is the key issue to achieve MTC applications security in the long-term evolution (LTE) networks. When a large number of MTC devices simultaneously connect to the network, each MTC device needs to implement an independent access authentication procedure in the current third generation partnership project standard, which will cause a severe signaling congestion in the LTE network. In this paper, we propose a group-based access authentication scheme, by which a good deal of MTC devices can be simultaneously authenticated by the network and establish an independent session key with the network respectively. Our scheme not only can greatly reduce the signal transmission for mass of devices to the network and thus avoid the signaling overload over the LTE network but also can achieve robust security including key forward/backward secrecy and non-repudiation verification. The experimental results and formal verification by using the temporal logic actions and temporal logic checker show that the proposed scheme is secure against various malicious attacks. Copyright © 2015 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
324. Issue Information.
- Subjects
COMPUTER security ,TELECOMMUNICATION security ,CRYPTOGRAPHY - Abstract
No abstract is available for this article. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
325. An efficient privacy-preserving authentication scheme with adaptive key evolution in remote health monitoring system.
- Author
-
Yang, Haomiao, Kim, Hyunsung, and Mtonga, Kambombo
- Subjects
DATA privacy ,COMPUTER access control ,ONLINE monitoring systems ,PATIENT monitoring ,MEDICAL informatics ,INTERNET in medicine ,MOBILE computing - Abstract
The remote health monitoring system enables a doctor to diagnose and monitor health problems anywhere for a patient. However, since the patient health information is very sensitive and the Internet is unsecure and prone to many attacks, data can be easily compromised by adversaries. Worse, the mobile phone is also easy to be compromised. Clearly, these issues have brought different privacy and security requirements in wireless healthcare. To address these challenging issues, in this paper, we propose an efficient privacy-preserving authentication scheme with adaptive key evolution, which can prevent illegal access to the patient's vital signs. Furthermore, we model the leakage process of the key information to set proper key renewal interval, which can adaptively control the key evolution to balance the trade-off between the communication efficiency and security level. The security analysis demonstrates that our scheme can achieve authenticated key agreement, perfect and strong key insulation, privacy preservation, and other important security goals, e.g. authenticity, integrity and freshness of transmitted messages. The performance evaluation shows that our scheme is computationally efficient for the typical mobile phone with limited resources, and it has low communication overhead. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
326. Secure Communications via Physical-Layer and Information-Theoretic Techniques [Scanning the Issue].
- Author
-
Regalia, Phillip A., Khisti, Ashish, Liang, Yingbin, and Tomasin, Stefano
- Subjects
TELECOMMUNICATION security ,WIRELESS communications ,SMART power grids ,DATA encryption ,CRYPTOGRAPHY software ,CRYPTOSYSTEMS - Abstract
The articles in this special issue highlight recent advances along with the remaining challenges in the field of physical-layer communications security. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
327. Physical-Layer Security in the Internet of Things: Sensing and Communication Confidentiality Under Resource Constraints.
- Author
-
Mukherjee, Amitav
- Subjects
INTERNET of things ,CONFIDENTIAL communications ,CRYPTOGRAPHY ,COMPUTER network security ,TELECOMMUNICATION security - Abstract
The Internet of Things (IoT) will feature pervasive sensing and control capabilities via a massive deployment of machine-type communication (MTC) devices. The limited hardware, low-complexity, and severe energy constraints of MTC devices present unique communication and security challenges. As a result, robust physical-layer security methods that can supplement or even replace lightweight cryptographic protocols are appealing solutions. In this paper, we present an overview of low-complexity physical-layer security schemes that are suitable for the IoT. A local IoT deployment is modeled as a composition of multiple sensor and data subnetworks, with uplink communications from sensors to controllers, and downlink communications from controllers to actuators. The state of the art in physical-layer security for sensor networks is reviewed, followed by an overview of communication network security techniques. We then pinpoint the most energy-efficient and low-complexity security techniques that are best suited for IoT sensing applications. This is followed by a discussion of candidate low-complexity schemes for communication security, such as
on–off switching and space-time block codes. The paper concludes by discussing open research issues and avenues for further work, especially the need for a theoretically well-founded and holistic approach for incorporating complexity constraints in physical-layer security designs. [ABSTRACT FROM AUTHOR]- Published
- 2015
- Full Text
- View/download PDF
328. Information Security Modeling for the Operation of a Novel Highly Trusted Network in a Virtualization Environment.
- Author
-
Chang, Jung-Sook, Jeon, Yong-Hee, Sim, Sohyun, and Kang, An Na
- Subjects
- *
INFORMATION technology security , *VIRTUAL reality , *COMPUTER network architectures , *CYBERTERRORISM , *COMPUTER security , *TELECOMMUNICATION security - Abstract
A novel network architecture to be deployed in Korea is so called HTN (highly trusted network). The aim of HTN is the seamless communication of information in a secure manner, anytime and anywhere, in the national administration network infrastructure. In this paper, we present the results of information security modeling for the HTN. Through the use of security modeling procedure, we derive the requirements and corresponding technology for security control of the system by analyzing threat elements and attack possibility. First we analyze threat of each component for the HTN by STRIDE modeling and later construct an attack tree by analyzing attack examples for every threat. Finally we propose the security requirements and technology to respond against them, based on the analyzed threats and attack examples. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
329. On Constructing Dynamic and Forward Secure Authenticated Group Key Agreement Scheme from Multikey Encapsulation Mechanism.
- Author
-
Fathirad, Iraj and Devlin, John
- Subjects
DATA encryption ,CRYPTOSYSTEMS ,TELECOMMUNICATION security ,ELLIPTIC curves ,ALGORITHMS ,PUBLIC key cryptography ,MATHEMATICAL models - Abstract
The approach of instantiating authenticated group key exchange (GAKE) protocol from the multikey encapsulation mechanism (mKEM) has an important advantage of achieving classical requirement of GAKE security in one communication round. In spite of the limitations of this approach, for example, lack of forward secrecy, it is very useful in group environments when maximum communication efficiency is desirable. To enrich this mKEM-based GAKE construction, we suggest an efficient solution to convert this static GAKE framework into a partially dynamic scheme. Furthermore, to address the associated lack of forward-secrecy, we propose two variants of this generic construction which can also provide a means of forward secrecy at the cost of extra communication round. In addition, concerning associated implementation cost of deploying this generic GAKE construction in elliptic curve cryptosystem, we compare the possible instantiations of this model from existing mKEM algorithms in terms of the number of elliptic curve scalar multiplications. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
330. Privacy of a randomised skip lists‐based protocol.
- Author
-
Liu, Zhuohua and Wu, Chuankun
- Abstract
Privacy and efficiency are two important but seemingly contradictory objectives in radio‐frequency identification (RFID) systems. On one hand, RFID aims to identify objects easily and quickly, on the other hand, users want to maintain the necessary privacy without being tracked down for where they are and what they are doing. Common RFID privacy‐preserving authentication protocols can be classified into tree‐based schemes and group‐based schemes, and all these schemes do not meet the dual goals of efficiency and security at the same time. In 2013, Sakai et al. proposed a randomised skip lists‐based authentication protocol (RSLA), and claimed that the RSLA can resist compromise attacks. In this study, the authors analyse the compromise attacks on RSLA and show that there is no obvious advantage with respect to the privacy of the RSLA compared with balanced tree‐based schemes. Moreover, it is reasonable to claim that protocols based on skip lists are also vulnerable to compromise attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
331. The Internet and Regulatory Responses in Ethiopia: Telecoms, Cybercrimes, Privacy, E-commerce, and the New Media.
- Author
-
Yilma, Kinfe Micheal and Abraha, Halefom Hailu
- Subjects
INTERNET laws ,COMPUTER crime laws ,TELECOMMUNICATION security ,LAW - Abstract
Whilst Ethiopia has telephone services since 1894 − not long after its invention−, the history of the Internet in Ethiopia is less than two decades old. The prototype Internet with limited accessibility was introduced only in 1997, and broadband Internet was not widely deployed until recently. This slow pace in the proliferation of the Internet has delayed the legislative responses of the country to the brave new worlds of the Internet. Despite a few laws currently in operation namely the cybercrime and telecom fraud offence laws, most areas of the online environment needs the attention of the Ethiopian legislature. Nonetheless, there are few draft cyber laws that are in the pipeline. This article briefly reviews major legislative developments in telecoms, cybercrime, privacy, e-commerce and the new media. It sketches legislative responses of the Ethiopian legislature to the advent of the Internet by outlining major sources of Internet law and their defining features. The article further considers the salient features of the major draft pieces of cyber legislation that await enactment. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
332. Approximability of minimum certificate dispersal with tree structures.
- Author
-
Izumi, Taisuke, Izumi, Tomoko, Ono, Hirotaka, and Wada, Koichi
- Subjects
- *
TREE graphs , *GEOMETRIC vertices , *POLYNOMIAL time algorithms , *TELECOMMUNICATION security , *CARDINAL numbers , *COMPUTER science - Abstract
Given an n -vertex graph G = ( V , E ) and a set R ⊆ { { x , y } | x , y ∈ V } of requests, we consider to assign a set of edges to each vertex in G so that for every request { u , v } in R the union of the edge sets assigned to u and v contains a path from u to v . The Minimum Certificate Dispersal Problem (MCD) is defined as one to find an assignment that minimizes the sum of the cardinality of the edge set assigned to each vertex, which is originally motivated by the design of secure communications in a distributed computing. This problem has been shown to be LOGAPX-hard for general directed topologies of G and R . In this paper, we consider the complexity of MCD for more practical topologies of G and R , that is, when G or R forms an (undirected) tree; a tree structure is frequently adopted to construct an efficient communication network. We first show that MCD is still APX-hard when R is a tree, even a star. We then explore the problem from the viewpoint of the maximum degree Δ of the tree: MCD for tree request set with constant Δ is solvable in polynomial time, while that with Δ = Ω ( n ) is 2.78-approximable in polynomial time but hard to approximate within 1.01 unless P = NP. As for the structure of G itself, we show that if G is a tree, the problem can be solved in O ( n 1 + ϵ | R | ) , where ϵ is an arbitrarily small positive constant number. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
333. Efficient authenticated key exchange protocols for wireless body area networks.
- Author
-
Liu, Jingwei, Li, Qian, Yan, Rui, and Sun, Rong
- Subjects
- *
BODY area networks , *WIRELESS personal area networks , *INFORMATION technology security , *TELECOMMUNICATION security , *BODY sensor networks - Abstract
Secure protocol is a vital guarantee in all kinds of communication network environment. Designing on authenticated key exchange protocols is a hotspot in the field of information security at present, and the related theories have been increasingly mature. However, there is still scarcely any appropriate security protocol to guarantee the communication security of wireless body area networks (WBANs). In this paper, according to the standards on WBAN, we define a layered network model in accordance with the definition of two-hop star network topology firstly. In line with this model, we put forward two new authenticated key exchange protocols based on symmetric cryptosystem, which are suitable for WBAN application scenario. The proposed protocols support the selective authentication between nodes in WBAN. Simultaneously, two pairs of session key are generated efficiently and succinctly in each certification process. Finally, after security analyzing and performance evaluating demonstrate that the proposed key agreement protocols are proved to meet desired security properties with light computation and communication overhead. The proposed protocols provide a primitive to develop efficient and secure WBAN systems. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
334. Novel Chaos Secure Communication System Based on Walsh Code.
- Author
-
Zhang, Gang, Cui, Niting, and Zhang, Tianqi
- Subjects
- *
CHAOTIC communication , *TELECOMMUNICATION security , *HADAMARD codes , *DATA transmission systems , *BIT error rate , *MULTIUSER detection (Telecommunication) - Abstract
A multiuser communication scheme which is a hybrid of Walsh code with DCSK and CDSK is proposed to improve low data transmission rate of Differential Chaos Shift Keying (DCSK), poor bit error ratio (BER) performance of Correlation Delay Shift Keying (CDSK), and disadvantage of orthogonality in traditional multiuser DCSK. It not only overcomes the disadvantages of DCSK and CDSK, but also has better performance than CDSK and higher transmission data rate than DCSK. It has been proved that the novel multiuser CDSK-DCSK has better properties than traditional Multiple Input Multiple Output-Differential Chaos Shift Keying (MIMO-DCSK) and Modified-Differential Chaos Shift Keying (M-DCSK). Also the multiuser interference is greatly suppressed due to the orthogonality of Walsh code. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
335. Automatic Monitoring of Converged Services on a Telco 2.0 Environment based on QoS Constraints.
- Author
-
Adrada Gómez, Diego Felipe, Salazar López, Esteban David, Rojas Meléndez, Julián Andrés, and Corrales Muñoz, Juan Carlos
- Subjects
- *
QUALITY of service , *QUALITY control , *TELECOMMUNICATION , *TELECOMMUNICATION security , *WEB 2.0 , *CUSTOMER services - Abstract
The notion of converged service is based on the integration of traditional telecommunications features and Web 2.0 services. Today this concept is given special attention by the telecommunications service providers as a mechanism that allows them to expand their service portfolio and have greater market dynamism. However, these services present new challenges from the management point of view, which makes necessary to have ongoing monitoring mechanisms that allow detecting QoS constraint violations and thus, ensure proper operation. This paper introduces a monitoring scheme for converged services that is based on QoS constraints, and facilitates converged service fault-handling and operational management. It also provides an implementation through a sample converged service, which demonstrates its performance and applicability to this type of services. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
336. A Compact Readout Electronics for the Ground Station of a Quantum Communication Satellite.
- Author
-
Qi, Binxiang, Liu, Shubin, Shen, Qi, Liao, Shengkai, Cai, Wenqi, Lin, Zehong, Liu, Weiyue, Peng, Chengzhi, and An, Qi
- Subjects
- *
TELECOMMUNICATION satellites , *QUANTUM computing , *BIT rate , *TELECOMMUNICATION security , *EARTH stations - Abstract
Free-space quantum key distribution (QKD) is being developed for achieving unconditional secure communication over ultra-long distance, which requires higher electronics performance, such as higher time measurement precision, higher data-transfer rate, and higher system integration density. As part of the ground station of the Quantum Science Satellite that will be launched in 2016, we specifically designed a compact PCI-based measurement and control electronics with high time-resolution and high data-transfer-rate. Some necessary modules in the quantum communication experiment such as multi-channel counter, system monitor and experiment control are also integrated in a single board. The electronics performance of this system was tested, with the time precision bin size is 23.9 ps and the time resolution root-mean-square (RMS) is less than 24 ps for 16 channels. The dead time is 30 ns. The data transfer rate to a local computer is up to 35 MBps, and the count rate is up to 30 MHz. The system has been proven to perform well and operate stably through a test of in-door free space QKD experiment. [ABSTRACT FROM PUBLISHER]
- Published
- 2015
- Full Text
- View/download PDF
337. Synchronization of Fuzzy Modeling Chaotic Time Delay Memristor-Based Chua's Circuits with Application to Secure Communication.
- Author
-
Lin, Tsung-Chih, Huang, Fu-Yu, Du, Zhenbin, and Lin, Yu-Chen
- Subjects
TIME delay systems ,MEMRISTORS ,FUZZY systems ,SYNCHRONIZATION ,TELECOMMUNICATION security ,TIME-domain analysis ,CHUA'S circuit - Abstract
In this paper, synchronization of fuzzy modeling chaotic time delay memristor-based Chua's circuits is presented. Based on T-S fuzzy models, not only fuzzy model of the time delay memristor-based Chua' circuit is constructed but the fuzzy control vector can also be derived to synchronize two different time delay memristor-based Chua's circuits. Due to the dynamical behavior with complex transient transitions of the memristor-based chaotic system which is heavily dependent on the initial state of the memristor except for the circuit parameters, the memristor-based chaotic system can generate more complex and unpredictable time domain signals. An application to chaos secure communication is used to demonstrate the effectiveness of the proposed chaotic synchronization scheme. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
338. SIR: a secure and intelligent routing protocol for vehicular ad hoc network.
- Author
-
Bhoi, Sourav Kumar and Khilar, Pabitra Mohan
- Abstract
Security in routing is an important issue in vehicular ad hoc network (VANET) to protect the valuable information. However, this intelligent transportation system (ITS) services provided by VANET are affected by the malicious vehicles. In this study, a secure and intelligent routing (SIR) protocol is proposed to transmit the data in a quickest path through the authenticated vehicles. Sending the data in a most connected path with less link connection problem enhances the system performance and selecting the authenticated vehicles in this quickest path protects the system from the malicious attacks. In this protocol, a weight W is calculated for every neighbouring junction Jneighbour by using the safety message transmission model, delay model, link connectivity model and vehicle position model. The Jneighbour with minimum W is selected as the junction through which the data are forwarded to the destination D. Simulation results show SIR performs better than secure path routing protocol, greedy traffic‐aware routing, anchor‐based street and traffic aware routing and geographic source routing protocols in terms of average end‐to‐end delay, network gap encounter and path length. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
339. A Secured Key Distribution for Effective File Transfer Using HMAC-SHA Algorithm with Self-Healing Property.
- Author
-
Jayarin, P. Jesu, Visumathi, J., Srilakshmi, R., and Pendyala, Madhuri
- Subjects
- *
FILE transfer (Computer science) , *DATA transmission system security measures , *TELECOMMUNICATION security , *WIRELESS sensor nodes , *DATA security - Abstract
Many methods have been introduced to establish a secure multicast communication between different nodes in the network, but these methods have not achieved the secured data transfer. This article explains the most significant way for the key distribution among the nodes, so that any outside infringement won't be able to access the data as well as the key. It uses different algorithms for secure data transfer. Self-healing technique is being used so that when the key is lost, the group members can recover the key by themselves and unnecessary interactions with the group manager can be avoided, which saves additional cost and reduces traffic. [ABSTRACT FROM PUBLISHER]
- Published
- 2015
- Full Text
- View/download PDF
340. Secrecy Capacity Optimization via Cooperative Relaying and Jamming for WANETs.
- Author
-
Han, Biao, Li, Jie, Su, Jinshu, Guo, Minyi, and Zhao, Baokang
- Subjects
- *
WIRELESS cooperative communication , *TELECOMMUNICATION security , *RADAR interference , *AD hoc computer networks , *MATHEMATICAL optimization , *ELECTRIC relays - Abstract
Cooperative wireless networking, which is promising in improving the system operation efficiency and reliability by acquiring more accurate and timely information, has attracted considerable attentions to support many services in practice. However, the problem of secure cooperative communication has not been well investigated yet. In this paper, we exploit physical layer security to provide secure cooperative communication for wireless ad hoc networks (WANETs) where involve multiple source-destination pairs and malicious eavesdroppers. By characterizing the security performance of the system by secrecy capacity, we study the secrecy capacity optimization problem in which security enhancement is achieved via cooperative relaying and cooperative jamming. Specifically, we propose a system model where a set of relay nodes can be exploited by multiple source-destination pairs to achieve physical layer security. We theoretically present a corresponding formulation for the relay assignment problem and develop an optimal algorithm to solve it in polynomial time. To further increase the system secrecy capacity, we exploit the cooperative jamming technique and propose a smart jamming algorithm to interfere the eavesdropping channels. Through extensive experiments, we validate that our proposed algorithms significantly increase the system secrecy capacity under various network settings. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
341. On cross-correlation properties of S-boxes and their design using semi-bent functions.
- Author
-
Pasalic, Enes, Bajrić, Samed, and Djordjević, Milan
- Subjects
TELECOMMUNICATION security ,BENT functions ,COMPUTER security ,INTERNET protocols ,MATHEMATICAL analysis - Abstract
In this paper, several methods for constructing substitution boxes (S-boxes) with good cross-correlation properties are proposed. We firstly analyze the cross-correlation properties of bent functions and derive a sufficient condition that the absolute indicator Δ
f, g of two bent functions f and g achieve its lowest possible value 2n ∕ 2 . More precisely, it is sufficient that f + g is also a bent function, which then implies that the absolute indicator of vectorial bent functions equals to 2n ∕ 2 . This indicates an erroneous conclusion in by Zhou et al., claiming that if f is bent, then Δf, g = 2n ∕ 2 if and only if g is an affine function, which is not true. Furthermore, because of a strong relationship between the cross-correlation properties and disjoint spectra semi-bent functions, two classes of highly nonlinear vectorial semi-bent functions with very good cross-correlation properties are proposed. In particular, the first class of vectorial semi-bent functions introduced here compares favorably to other methods in terms of the cross-correlation properties of its component functions. In addition, A sufficient condition that the absolute indicator of two bent functions achieves its lowest value is derived., A construction of S-boxes with good auto-correlation properties from vectorial bent functions is given., Two classes of nonlinear vectorial semi-bent functions with good auto-correlation properties are proposed., Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]- Published
- 2015
- Full Text
- View/download PDF
342. Mahalanobis distance similarity measure based distinguisher for template attack.
- Author
-
Zhang, Hailong, Zhou, Yongbin, and Feng, Dengguo
- Subjects
INTERNET protocols ,INTERNET Protocol multimedia subsystem ,TELECOMMUNICATION security ,NUMERICAL analysis ,COMPUTER industry security measures ,SECURITY systems - Abstract
Under the assumption that power leakages at different interesting points follow multivariate normal distribution, maximum likelihood principle (MLP) can be used as an efficient distinguisher for template attack (TA). Therefore, in key-recovery, one uses MLP to recover the correct key. In pattern recognition, Mahalanobis distance similarity measure (MDSM) is usually used to measure the similarity of two vectors in terms of their distance. A merit of MDSM is that, when measuring the similarity of two vectors, one takes the cross correlation between different variables into consideration. In this paper, we investigate the application of MDSM as a distinguisher in TA. We will show that there exists a certain relationship between MLP-based TA and MDSM-based TA under the assumption that the covariance matrices of different templates are identical. However, in MDSM-based TA, power leakages at different interesting points are not required to follow multivariate normal distribution. We perform practical experiments to evaluate the key-recovery efficiency of MDSM-based TA. Experimental results verify that, in the same attack scenario, the key-recovery efficiency of MDSM-based TA can be higher than that of MLP-based TA. Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
343. A new efficient signcryption scheme in the standard model.
- Author
-
Yang, Zheng
- Subjects
CRYPTOGRAPHY research ,TELECOMMUNICATION security ,COMPUTER security ,INTERNET protocols ,INTERNET industry -- Social aspects - Abstract
We introduce an efficient signcryption scheme for hybrid authenticated encryption that is provably secure in the standard model under a strong multiuser insider setting. Our new signcryption scheme is built on the basis of a variant of Boneh-Boyen short signature, which works under bilinear groups. The new construction idea is to reuse the signature value to derive the encryption key. This could dramatically save not only the computational cost but also the communication bandwidth. The session key security of the proposed scheme is reduced to a hard problem that is a variant of bilinear decisional Diffie-Hellman problem. Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
344. A new certificateless signature scheme under enhanced security models.
- Author
-
Kim, Kee Sung and Jeong, Ik Rae
- Subjects
TELECOMMUNICATION security ,INTERNET industry -- Social aspects ,INFORMATION resources ,COMPUTER network protocols ,MALWARE ,LATTICE theory - Abstract
In identity-based signatures, the key generation center (KGC) always knows user private key, and thus, it can always impersonate the user. Certificateless signatures were introduced by Al-Riyami and Paterson to solve this key escrow problem of identity-based signatures in 2003. In certificateless signatures, the private key is determined by neither the user nor the KGC. In 2007, Huang et al. revisited the security models of certificateless signatures. They divided potential adversaries according to their attack power into normal, strong and super adversaries. On the other hand, Au et al. introduced a new attack called malicious-but-passive KGC attack in the same year. In the new attack, KGC that holds the master secret key is assumed malicious at the very beginning of the setup phase of the system. The previous schemes that can be proven secure against malicious-but-passive KGC attack provided only the security against strong adversaries. In this paper, we construct the first certificateless signature scheme that can be proven secure against malicious-but-passive KGC attack of super adversaries. Moreover, our scheme is still secure when the adversary is allowed to obtain valid signatures on the target identity and message. Our construction is based on the hard lattice problems in the random oracle model.Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
345. Attribute-based signature for threshold predicates from lattices.
- Author
-
Wang, Qingbin and Chen, Shaozhen
- Subjects
LATTICE theory ,TELECOMMUNICATION security ,INTERNET industry -- Social aspects ,INFORMATION science ,INFORMATION resources ,COMPUTER network protocols - Abstract
In an attribute-based signature (ABS), users sign signatures based on some predicate of attributes, using keys issued by a central authority. A signature reveals nothing about the attributes of the signer beyond the fact that they satisfy the signing predicate. This paper presents an ABS scheme for the case of threshold predicates from lattices. This scheme is existentially unforgeable against selective predicate and static chosen message attacks in the standard model, with respect to the hardness of the small integer solution problem. To the best of our knowledge, this work constitutes the first ABS scheme based on lattices, which is conjectured to thwart the quantum threat. Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
346. E-correlator: an entropy-based alert correlation system.
- Author
-
GhasemiGol, Mohammad and Ghaemi-Bafghi, Abbas
- Subjects
INTRUSION detection systems (Computer security) ,INFORMATION theory ,TELECOMMUNICATION security ,INTERNET industry ,INTERNET of things ,SECURITY systems - Abstract
With the rapid size and complexity growth of computer networks, network supervisors are now facing a new problem, which is to analyze and manage the large amounts of security alerts that can be generated by security devices. Alert correlation systems attempt to solve this problem by finding the similarity and causality relationships between raw alerts and providing high-level view of the network under surveillance. Several alert correlation methods have been proposed recently to detect known attack scenarios. This paper focuses on how to develop an intrusion-alert correlation system according to the information existed in the raw alerts without using any predefined knowledge. For this purpose, first, we define the concept of alert partial entropy to find the alert clusters with the same information. Then, we represent the alert clusters by an intelligible notation called hyper-alerts. The network supervisor can reduce the number of hyper-alerts based on the principle of maximum entropy or by using the concept of hyper-alerts partial entropy. For more visualization, we define the hyper-alerts graph, which provides a global view of intrusion alerts. Our results show that the proposed entropy-based alert correlation system (E-correlator) can simplify the analysis of large number of alerts. We achieved the promising reduction ratio of 99.98% in LLS_DDOS_1.0 attack scenario in DARPA2000 dataset while the constructed hyper-alerts have enough information to discover the attacker, the victim, and the attack scenario. Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
347. A Private Secure Communication Scheme Using UKF-based Chaos Synchronization.
- Author
-
Nosrati, Komeil, Rostami, Ali Shokouhi, Azemi, Asad, and Mohanna, Farahnaz
- Subjects
- *
TELECOMMUNICATION security , *CHAOS synchronization , *KALMAN filtering , *DYNAMICAL systems , *SIMULATION methods & models - Abstract
This paper presents a novel chaotic communication method using an Unscented Kalman Filter (UKF). Applying UKF, the method proposes the estimation of the state variables of the chaotic dynamical system and synchronization. The proposed method is then applied to new private secure communication. The chaotic synchronization is implemented by the UKF in the presence of processing noise and measurement noise. The main highlighted advantages of using UKF are increasing accuracy, efficiency and improvement of synchronization's time. Encoding chaotic communication achieves a satisfactory, typical secure communication scheme. To illustrate the effectiveness of the proposed scheme, a numerical example based on the Lorenz dynamical system and Rossler dynamical system is presented and the results are compared to the Extended Kalman Filter (EKF). The results of simulation have shown the improvement of the function in the case of increasing the accuracy and efficiency of the synchronization, and decreasing its time. [ABSTRACT FROM AUTHOR]
- Published
- 2015
348. An improved authentication scheme for mobile satellite communication systems.
- Author
-
Zhang, Yuanyuan, Chen, Jianhua, and Huang, Baojun
- Subjects
TELECOMMUNICATION satellites ,SMART cards ,MOBILE satellite communication ,MOBILE communication system security ,TELECOMMUNICATION security - Abstract
Recently, Lee et al. proposed a simple and efficient authentication scheme for mobile satellite communication systems. However, we find that their scheme is vulnerable to the smart card loss attack, the denial of service attack and the replay attack. To overcome the weaknesses of Lee et al.'s scheme, we proposed an authentication scheme for mobile satellite communication systems to improve security. The proposed scheme possesses the essential properties and security requirements, which should be considered for the authentication scheme of mobile satellite communication systems. Copyright © 2014 John Wiley & Sons, Ltd. [ABSTRACT FROM AUTHOR]
- Published
- 2015
- Full Text
- View/download PDF
349. Polar coding for the wiretap broadcast channel with multiple messages
- Author
-
Universitat Politècnica de Catalunya. Doctorat en Teoria del Senyal i Comunicacions, Universitat Politècnica de Catalunya. Departament de Teoria del Senyal i Comunicacions, Universitat Politècnica de Catalunya. SPCOM - Grup de Recerca de Processament del Senyal i Comunicacions, Olmo Alòs, Jaume del, Rodríguez Fonollosa, Javier, Universitat Politècnica de Catalunya. Doctorat en Teoria del Senyal i Comunicacions, Universitat Politècnica de Catalunya. Departament de Teoria del Senyal i Comunicacions, Universitat Politècnica de Catalunya. SPCOM - Grup de Recerca de Processament del Senyal i Comunicacions, Olmo Alòs, Jaume del, and Rodríguez Fonollosa, Javier
- Abstract
© 2020 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes,creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works., A polar coding scheme is proposed for the Wiretap Broadcast Channel with two legitimate receivers and one eaves-dropper. We consider a model in which the transmitter wishes to to reliably send different confidential and private messages to the different legitimate receivers, and the confidential message must also be (strongly) secured from the eavesdropper. There are two different inner-bounds on the achievable region of this model in the literature. Both are characterized by using Marton's coding and the only difference between them is the decoding strategy: one is characterized by using joint decoding, while the other uses successive decoding. In this paper we present a polar coding scheme that achieves the larger inner-bound, and we show that polar-based joint decoding is crucial for this purpose., This work has been funded by the AEI of Ministerio de Ciencia, Innovación y Universidades of Spain, TEC2016-75067-C4-2-R, RED2018-102668-T with ESF and PID2019-104958RB-C41 and Dept. d’Empresa i Coneixement de la Generalitat de Catalunya, 2017 SGR 578 AGAUR and 001-P-001644 QuantumCAT with ERDF., Peer Reviewed, Postprint (author's final draft)
- Published
- 2020
350. Authentication protocol for an ambient assisted living system.
- Author
-
He, Debiao and Zeadally, Sherali
- Subjects
- *
TELECOMMUNICATION security , *INFORMATION technology research , *INFORMATION technology security , *SERVICES for older people , *BODY area networks , *DATA protection research - Abstract
Recent advances in healthcare technologies along with improved medical care have led to a steady increase in life expectancy over the past few decades. As a result, we have been witnessing a significant growth in the number of elderly people around the world. Ensuring a comfortable living environment for elderly people has gained much attention in recent years. By leveraging information and communication technologies, the AAL system shows great promise in satisfying many requirements of elderly people and enables them to live safely, securely, healthily, and independently. Over the last few years various AAL systems, mostly based on Wireless Body Area Network technologies, have been proposed to improve the quality of life of elderly people. Since the information transmitted in AAL systems is very personal, the security and privacy of such data are becoming important issues that must be dealt with. We first discuss the overall system architecture of a typical AAL system and its associated security requirements. Next we propose an efficient authentication protocol for the AAL system and describe how it meets various security requirements. Finally we compare the performance of the proposed authentication protocol with two other recent authentication protocols and demonstrate its superior efficiency. [ABSTRACT FROM PUBLISHER]
- Published
- 2015
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.