Flying Ad-hoc Networks (FANET) is an evolving phenomenon in the types of ad-hoc networks, which connects Multiple UAVs (Unmanned Aerial Vehicles) or drones. It is a rapidly deployable, infrastructure-less, self-configurable, and flexible communication environment for data transmission among the multi-UAVs and the Base Station (BS). As a result of technological advancement, the deployment of Multi-UAV networks or FANET has increased. Particularly in life-threatening applications like disaster management and military operations, this kind of ad-hoc network will be highly beneficial. Due to its characteristics of infrastructure-less and non-hierarchical behavior, FANETs faces several security issues in their flexible data communication. Since these kinds of networks are significantly emerging, there is a vital need to establish a threat model capable of identifying vulnerabilities, quantifying risks, and addressing them. In Existing observations, these FANET environment are highly vulnerable to any kind of security threats which in turn degrades the overall performance of the network. Securing the data packets in FANET communication is a crucial task because the nodes involved in this network are movable. Malicious nodes can compromise the confidentiality, availability, and integrity of the network by intruding and modifying data or discarding network packets. In this article, the classification of attacks and several security issues for the FANETs are highlighted. Then the experimental analysis of Packet-loss based detection and Content-Modification detection in the FANETs are implemented and discussed using Omnet++ simulation tool.
Authored by Sp Priyadharshini., P. Balamurugan
This paper proposed a method of online non-parameter identification of nonlinear ship motion systems. Firstly, we use Mariner to generate a certain amount of ship motion data to train the LWPR model. Then the ship travels along a set track. During this process, the sensors continuously obtain the distance, radial velocity and azimuth of the ship relative to the ship, and then completes the construction of simulation data. Next, the performance of the algorithm is verified which uses the Kalman filtering framework. Finally, the estimated value is further used for updating the LWPR model to achieve the purpose of online learning, and the updated model will be used for the next prediction. The experimental results show that the online modeling and tracking method proposed in this paper has higher tracking accuracy than the parameter estimation techniques.
Authored by Wancheng Yue, Junsheng Ren, Weiwei Bai
Auditory, which served as one of the five sense systems, play a vital role in human beings’ daily life. Among the many auditory detection techniques, Auditory Brainstem Response (ABR) is widely chosen and studied for its convenience and objectivity. The averaging (Ave) technique is the currently applied method to extract ABR from the EEG signals and is regarded as the gold standard in the clinic. However, the Ave technique is not suitable for noisy condition, like active behavioral condition, which requires the subjects to keep stay during the whole ABR test and is therefore not suitable for newborn. To extract ABR signals from the real active behavioral condition, an adaptive kalman filter (AKF) technique was proposed and systematically investigated from the morphology aspect in two conditions, namely rest and active behavioral (chewing) conditions. The results showed that in rest condition, the ABR signal obtained by the AKF method was highly similar to that of the gold standard method, and the latencies and amplitudes of characteristics waves were also alike. Moreover, we analyzed the latencies and amplitudes of the characteristics waves and CC between the standard ABR and the different method-based ABR. The analyses showed that the AKF had the potential on the extraction of ABR in active behavioral condition. The AKF method provides a new way to robust denoise, and opens a window for ABR acquisition in active behavioral condition, making ABR acquisition in daily life more possible.
Authored by Xin Wang, Haoshi Zhang, Yangiie Xu, Jingqian Tan, Yuchao He, Yuting Qiu, Ziming Huang, Yuan Tao, Mingiiang Wang, Mingxing Zhu, Shixiong Chen, Guanglin Li
Entering the critical year of the 14th Five Year Plan, China s information security industry has entered a new stage of development. With the increasing importance of information security, its industrial development has been paid attention to, but the data fragmentation of China s information security industry is serious, and there are few corresponding summaries and predictions. To achieve the development prediction of the industry, this article studies the intelligent prediction of information security industry data based on machine learning and new adaptive weighted fusion, and deduces the system based on the research results to promote industry development. Firstly, collect, filter, integrate, and preprocess industry data. Based on the characteristics of the data, machine learning algorithms such as linear regression, ridge regression, logical regression, polynomial regression and random forest are selected to predict the data, and the corresponding optimal parameters are found and set in the model creation. And an improved adaptive weighted fusion model based on model prediction performance was proposed. Its principle is to adaptively select the model with the lowest mean square error (MSE) value for fusion based on the real-time prediction performance of multiple machine learning models, and its weight is also calculated adaptively to improve prediction accuracy. Secondly, using technologies such as Matplotlib and Pyecharts to visualize the data and predicted results, it was found that the development trend of the information security industry is closely related to factors such as national information security laws and regulations, the situation between countries, and social emergencies. According to the predicted results of the data, it is observed that both industry input and output have shown an upward trend in recent years. In the future, China s information security industry is expected to maintain stable and rapid growth driven by the domestic market.
Authored by Lijiao Ding, Ting Wang, Jinze Sun, Changqiang Jing
Spatial field digital modulation (SFDM) communication system is a special index modulation (IM) technique with low hardware complexity and physical layer security potential. However, the deployment of the SFDM system is always complicated and time-consuming. To solve the problems, an adaptive SFDM system without phase measurement is proposed and implemented in this paper. We design a system architecture fit for self-adjustment and propose the corresponding adaptive algorithm. The state isolation and the BER performance are measured under an indoor channel, which verifies its validity.
Authored by Yuqi Chen, Xiaowen Xiong, Zelin Zhu, Bincai Wu, Bingchen Pan, Jun Wen, Xiaonan Hui, Shilie Zheng, Xianmin Zhang
This paper investigates the output feedback security control problem of switched nonlinear systems (SNSs) against denial-of-service (DoS) attacks. A novel switched observer-based neural network (NN) adaptive control algorithm is established, which guarantees that all the signals in the closed-loop system remain bounded. Note that when a DoS attacker is active in the Sensor-Controller channel, the controller cannot acquire accurate information, which leads to the standard backstepping technique not being workable. A set of NN adaptive switching-like observers is designed to tackle the obstacle for each subsystem. Further, by combining the proposed observer with the backstepping technique, an NN adaptive controller is constructed and the dynamic surface control method is borrowed to surmount the complexity explosion phenomenon. Finally, an illustrative example is provided to demonstrate the effectiveness of the proposed control algorithm.
Authored by Hongzhen Xie, Guangdeng Zong, Dong Yang, Yudi Wang
Adaptive security is considered as an approach in cybersecurity that analyzes events and against events and behaviors to protect a network. This study will provide details about the different algorithms being used to secure networks. These approaches are driven by a small quantity of labeled data and a massive amount of unlabeled data. In this context, contemporary semi-supervised learning strategies base their operations on the assumption that the distributions of labeled and unlabeled data are comparable. This assumption has a substantial influence on how well these strategies perform overall. If unlabeled data contain information that does not belong to a particular category, the efficiency of the system will deteriorate.
Authored by Lakshmana Maguluri, Jemi P, Rahini Sudha, K.P. Aishwarya, Jayanthi S, Narendra Bohra
Forecasting technology plays an important role in the construction of systems for detecting anomalies in dynamic data flows of automated process control systems (APCS) resulting from the impact of cyberattacks. To form a forecast of the studied signals, methods for forming a single-component forecast and a multi-component forecast of an information signal using a linear prediction digital filter are considered. It is shown that for the detection of anomalies in the observed signals of APCS, the predictor prediction error signal implemented using a linear prediction filter is informative. The high information content of the use of spectral analysis of the prediction error signal in detecting anomalies in the observed signals of automated process control systems is shown.
Authored by Andrey Ragozin, Anastasiya Pletenkova
Despite various distributed denial-of-service (DDoS) filtering solutions proposed and deployed throughout the Internet, DDoS attacks continue to evolve and successfully overwhelm the victims with DDoS traffic. While current DDoS solutions in general employ a fixed filtering granularity (e.g., IP address, 4-tuple flow, or service requests) with a specific goal (e.g., maximum coverage of DDoS traffic), in this paper we investigate adaptive DDoS filtering. We design and experiment algorithms that can generate and deploy DDoS-filtering rules that not only adapt to the most suitable and effective filtering granularity (e.g., IP source address and a port number vs. an individual IP address vs. IP prefixes at different lengths), but also adapt to the first priorities of victims (e.g., maximum coverage of DDoS traffic vs. minimum collateral damage from dropping legitimate traffic vs. minimum number of rules). We evaluated our approach through both large-scale simulations based on real-world DDoS attack traces and pilot studies. Our evaluations confirm that our algorithms can generate rules that adapt to every distinct filtering objective and achieve optimal results.
Authored by Jun Li, Devkishen Sisodia, Yebo Feng, Lumin Shi, Mingwei Zhang, Christopher Early, Peter Reiher
The low-frequency radiated sound field can be effectively controlled through the adaptive active control method in theory. However, its application in underwater radiated noise control is not wide. In the active control system, especially the multi-channel feedback system, the step size has a very tremendous influence on the performance of the adaptive filter. If the step size is set unreasonably, the calculation results will not converge. The appropriate step size varies from case to case. For simple cases, the empirical value can be adopted to set the step size. When the numerical difference between channels is large, and when the control physical quantity such as sound pressure changes greatly with time, an determined step length can t meet the control requirements. In particular, it is difficult to choose the step size when the accurate reference signal cannot be obtained. The application of adaptive active methods in underwater noise control is limited to some extent by this problem. To solve this problem, this essay carried out the research of Filtered-X Least Mean Squares (FxLMS) algorithm based on variable step size, and carried out the corresponding numerical analysis and pool experiment to verify the feasibility of applying to underwater noise control.
Authored by Yu Tian-ze, Xiao Yan, Luo Xiya, Li Wenyu, Yu Xingbo, Su Jiaming
The process of classifying audio data into several classes or categories is referred to as audio classification. The purpose of speaker recognition, one particular use of audio classification, is to recognize a person based on the characteristics of their speech. The phrase "voice recognition" refers to both speaker and speech recognition tasks. Speaker verification systems have grown significantly in popularity recently for a variety of uses, such as security measures and individualized help. Computers that have been taught to recognize individual voices can swiftly translate speech or confirm a speaker’s identification as part of a security procedure by identifying the speaker. Four decades of research have gone into speaker recognition, which is based on the acoustic characteristics of speech that differ from person to person. Some systems use auditory input from those seeking entry, just like fingerprint sensors match input fingerprint markings with a database or photographic attendance systems map inputs to a database. Personal assistants, like Google Home, for example, are made to limit access to those who have been given permission. Even under difficult circumstances, these systems must correctly identify or recognize the speaker. This research proposes a strong deep learning-based speaker recognition solution for audio categorization. We suggest self-augmenting the data utilizing four key noise aberration strategies to improve the system’s performance. Additionally, we conduct a comparison study to examine the efficacy of several audio feature extractors. The objective is to create a speaker identification system that is extremely accurate and can be applied in practical situations.
Authored by Shreya Chakravarty, Richa Khandelwal, Kanchan Dhote
The goal of this project is to use hardware components built-in manufacturing faults as mobile phone IDs. We assessed the applicability of several I/O-related cell phone components, including sensors. Through this process, the focus was on creating hardware issue samples that could then be categorised using the device s speaker and microphone. In our technique, an audio sample was created by playing a known audio file via a mobile phone s speakers and then recording the sound using the same device. The impact of important variables on sample accuracy was examined using a variety of different sample groups. After collecting the samples, the frequency responses were extracted and classified. Data were categorised using a variety of classifiers, with certain label and sample group configurations achieving an accuracy of over 94.4\%. The conclusions of this article suggest that speaker and mike production faults may be exploited for device authentication.
Authored by Kundan Pramanik, Tejal Patel
In this paper, we present a platform based on a modular approach coupled with powerful algorithms for accurate detection and identification of chemical compounds. The system relies on multi-SAW (Surface Acoustic Wave) sensors that are functionalized differently, resulting in multi-responses that collectively constitute a fingerprint of the chemical compound. A prototype has been developed and the overall system, including the design of SAW module, the acquisition system, learning algorithms and online recognition of various compounds, has been tested and validated. The results showed a reliable and accurate system with a perfect score of 100\% recognition of DMMP.
Authored by Mariem Slimani, Christine Mer-Calfati, Jean-Philippe Poli, Franck Badets, Edwin Friedman, Venceslass Rat, Thierry Laroche, Samuel Saada
This study presents a novel method of authentication in digital environment in which each element of authentication is linked to one another. Having multiple factors to authenticate and deriving co-relations among these increases the safety and security of the device. Types of behavioral and acoustic patterns which are to be considered are GPS, accelerometer, microphone \& speaker fingerprint, lip \& tongue movement sensing and pinna shape sensing. Pattern data from different sensors is compared and cross checked. Having multiple factors to authenticate and deriving co-relations among these increases the security of device. The main advantage of multi factor behavioral authentication is that the verification is done dynamically and continuously to provide real time security. All authentication activities are carried out in the background without the user being interrupted. Furthermore, because these authentication approaches do not involve the user, the user experience is enhanced along with the security of the device.
Authored by Manu Srivastava, Ishita Naik
Audio fingerprinting is the method involved with addressing a sound sign minimally with the aid of isolating vital highlights of the sound substance a part of the good sized makes use of of acoustic fingerprinting includes substance-based sound healing broadcast watching and so forth it lets in gazing the sound free of its arrangement and with out the requirement for metadata it really works by using studying frequency styles and tracking down a fit internal its statistics set of tunes this utility tries to understand the songs through the use of a time-frequency graph primarily based on an audio fingerprint that is known as a spectrogram the software program utilizes a cell phone implicit microphone that assembles a concise instance of a legitimate that is played it analyzes the outside sound and seeks a comparable suit on a database in which thousands and thousands of songs are saved based totally on an acoustic fingerprint when the software reveals a in shape it retrieves records such as the album track name original music and so forth.
Authored by Girisha S, Chinmaya Murthy, Chirayu M, Dayanand Kavalli, Divya J
Research in underwater communication is rapidly becoming attractive due to its various modern applications. An efficient mechanism to secure such communication is via physical layer security. In this paper, we propose a novel physical layer authentication (PLA) mechanism in underwater acoustic communication networks where we exploit the position/location of the transmitter nodes to achieve authentication. We perform transmitter position estimation from the received signals at reference nodes deployed at fixed positions in a predefined underwater region. We use time of arrival (ToA) estimation and derive the distribution of inherent uncertainty in the estimation. Next, we perform binary hypothesis testing on the estimated position to decide whether the transmitter node is legitimate or malicious. We then provide closed-form expressions of false alarm rate and missed detection rate resulted from binary hypothesis testing. We validate our proposal via simulation results, which demonstrate errors’ behavior against the link quality, malicious node location, and receiver operating characteristic (ROC) curves. We also compare our results with the performance of previously proposed fingerprint mechanisms for PLA in underwater acoustic communication networks, for which we show a clear advantage of using the position as a fingerprint in PLA.
Authored by Waqas Aman, Saif Al-Kuwari, Marwa Qaraqe
This paper reports the commercialized large area (20×30mm2), multi-functional, thin form-factor, ultrasound fingerprint technology for under display integration in mobile devices. This technology consists of a thin piezoelectric polymer ultrasonic transceiver layer deposited on highly scalable 2D pixel array fabricated using low temperature polysilicon (LTPS) thin film transistors (TFT) circuitry on glass substrate. The technology not only delivers a high quality under display fingerprint scanner for biometric authentication, but also enables multiple value-added features including heart rate monitor, ultrasound based passive stylus, force sensor, and a contact gesture sensor. The large sensing area removes the requirement for accurate finger placement and therefore provides a better user experience for fingerprint authentication. Larger sensing area is also used for multi-finger authentication for enhanced security. Furthermore, the integrated multifunctional sensing enriches the user experience in the scenarios of gaming, education, health indicator monitoring etc.
Authored by Jessica Strohmann, Gordon Thomas, Kohei Azumi, Changting Xu, Soon Yoon, Hrishikesh Panchawagh, Jae Seo, Kostadin Djordjev, Samir Gupta
Partial discharge localization in power transformers is of utmost importance, requiring an effective evaluation method to identify the location of such events precisely. Antenna placement poses challenges within power transformers, as improper positioning can significantly affect localization precision. This paper introduces an evaluation of the fingerprinting method for ultra-high frequency partial discharge localization. The fingerprinting method, commonly employed in wireless localization systems, is utilized to assess the accuracy of partial discharge localization. The proposed method leverages fingerprinting analysis and received signal strength to evaluate partial discharge events in power transformers. Experimental partial discharge measurements are conducted on a power transformer model provided by Tesla Power Company. The results include the average received signal strength at each measurement position and the distance error of the partial discharge location determined using the fingerprinting method. This research contributes to assessing partial discharge in power transformers, offering valuable insights for enhancing their health and performance evaluation.
Authored by Aditep Chaisang, Thanadol Tiengthong, Myo Maw, Sathaporn Promwong
The two-factor authentication (2FA) has become pervasive as the mobile devices become prevalent. Existing 2FA solutions usually require some form of user involvement, which could severely affect user experience and bring extra burdens to users. In this work, we propose a secure 2FA that utilizes the individual acoustic fingerprint of the speaker/microphone on enrolled device as the second proof. The main idea behind our system is to use both magnitude and phase fingerprints derived from the frequency response of the enrolled device by emitting acoustic beep signals alternately from both enrolled and login devices and receiving their direct arrivals for 2FA. Given the input microphone samplings, our system designs an arrival time detection scheme to accurately identify the beginning point of the beep signal from the received signal. To achieve a robust authentication, we develop a new distance mitigation scheme to eliminate the impact of transmission distances from the sound propagation model for extracting stable fingerprint in both magnitude and phase domain. Our device authentication component then calculates a weighted correlation value between the device profile and fingerprints extracted from run-time measurements to conduct the device authentication for 2FA. Our experimental results show that our proposed system is accurate and robust to both random impersonation and Man-in-the-middle (MiM) attack across different scenarios and device models.
Authored by Yanzhi Ren, Tingyuan Yang, Zhiliang Xia, Hongbo Liu, Yingying Chen, Nan Jiang, Zhaohui Yuan, Hongwei Li
An efficient broadcast monitoring system is really needed in Myanmar music industry to solve the issues of copyright infringements and illegal benefit-sharing between artists and broadcasting stations. In this paper, a broadcast monitoring system is proposed for Myanmar FM radio stations by utilizing Mel Frequency Cepstral Coefficient (MFCC) based audio fingerprinting. The proposed system is easy to implement and achieves the correct and speedy music identification even for noisy and distorted broadcast audio streams. In this system, we deploy an audio fingerprint database of 4,379 songs and broadcast audio streams of 3 local FM channels of Myanmar to evaluate the performance of the proposed system. Experimental results show that the system achieves reliable performance.
Authored by Myo Htun, Twe Oo
The term "Internet of things (IoT) security" refers to the software industry concerned with protecting the IoT and connected devices. Internet of Things (IoT) is a network of devices connected with computers, sensors, actuators, or users. In IoT, each device has a distinct identity and is required to automatically transmit data over the network. Allowing computers to connect to the Internet exposes them to a number of major vulnerabilities if they are not properly secured. IoT security concerns must be monitored and analyzed to ensure the proper working of IoT models. Protecting personal safety while ensuring accessibility is the main objective of IoT security. This article has surveyed some of the methods and techniques used to secure data. Accuracy, precision, recall, f1 score, and area under the Receiver Operating Characteristic Curve are the assessment metrics utilized to compare the performance of the existing techniques. Further the utilization of machine learning algorithms like Decision Tree, Random Forest, and ANN tests have resulted in an accuracy of 99.4\%. Despite the results, Random Forest (RF) performs significantly better. This study will help to gain more knowledge on the smart home automation and its security challenges.
Authored by Robinson Joel, G. Manikandan, G Bhuvaneswari
Since criminality is rising in the 21st century, people want to secure their property and belongings. So, everyone in this situation needs a secure system with cutting-edge technology. Therefore, a person may go out without worries. This project aims to acquire a home security system that can apply a phone call to the client’s GSM (Global System for Mobile) cell phone device and send a message in the shortest amount of time. Our Home security system has been followed by the latest technology at a low cost. In this study, we used the PIR (Passive Infra-Red) movement sensor, the Arduino sensor as the core for movement identification, and the GSM module for dialing the system user, which was used to develop the hardware for this system. This framework uses the Arduino IDE for Arduino and Putty for participating in programming analysis in the GSM unit. The PIR sensor has a crucial function used in this system for the security of any unauthorized individuals and automatically generates calls when neighboring circles intrude and are detected by the PIR sensor. The Integrated Home Safety framework can promptly examine and sense a human’s movement.
Authored by Aditi Golder, Debashis Gupta, Saumendu Roy, Md. Ahasan, Mohd Haque
Most proposals for securing control systems are heuristic in nature, and while they increase the protection of their target, the security guarantees they provide are unclear. This paper proposes a new way of modeling the security guarantees of a Cyber-Physical System (CPS) against arbitrary false command attacks. As our main case study, we use the most popular testbed for control systems security. We first propose a detailed formal model of this testbed and then show how the original configuration is vulnerable to a single-actuator attack. We then propose modifications to the control system and prove that our modified system is secure against arbitrary, single-actuator attacks.
Authored by John Castellanos, Mohamed Maghenem, Alvaro Cardenas, Ricardo Sanfelice, Jianying Zhou
The increasing complexity and interconnectedness of Industrial Control Systems (ICSs) necessitate the integration of safety and security measures. Ensuring the protection of both personnel and critical assets has become a necessity. As a result, an integrated risk assessment approach is essential to comprehensively identify and address potential hazards and vulnerabilities. However, the data sources needed for an integrated risk assessment comes in many forms. In this context, Automation Markup Language (AutomationML or AML) emerges as a valuable solution to facilitate data exchange and integration in the risk assessment process. The benefits of utilizing AML include improved interoperability, enhanced documentation, and seamless collaboration between stakeholders. A model, filled with information relevant to integrated risk assessment, is developed to illustrate the effectiveness of AML. Ultimately, this paper showcases how AML serves as a valuable information model in meeting the growing need for comprehensive safety and security risk assessment in ICSs.
Authored by Pushparaj Bhosale, Wolfgang Kastner, Thilo Sauter
Recently, the manufacturing industry is changing into a smart manufacturing era with the development of 5G, artificial intelligence, and cloud computing technologies. As a result, Operational Technology (OT), which controls and operates factories, has been digitized and used together with Information Technology (IT). Security is indispensable in the smart manu-facturing industry as a problem with equipment, facilities, and operations in charge of manufacturing can cause factory shutdown or damage. In particular, security is required in smart factories because they implement automation in the manufacturing industry by monitoring the surrounding environment and collecting meaningful information through Industrial IoT (IIoT). Therefore, in this paper, IIoT security proposed in 2022 and recent technology trends are analyzed and explained in order to understand the current status of IIoT security technology in a smart factory environment.
Authored by Jihye Kim, Jaehyoung Park, Jong-Hyouk Lee