Computational Intelligence 2015

 

 
SoS Logo

Computational Intelligence

2015



Computational intelligence includes such constructs as artificial neural networks, evolutionary computation, and fuzzy logic. It embraces biologically inspired algorithms such as swarm intelligence and artificial immune systems and includes broader fields such as image processing, data mining, and natural language processing. Its relevance to the Science of Security is related to composability and compositionality, as well as cryptography. The works cited here were published in 2015.




Rahmani, A.; Amine, A.; Hamou, M.R., “De-identification of Textual Data Using Immune System for Privacy Preserving in Big Data,” in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no.,

pp. 112–116, 13–14 Feb. 2015. doi:10.1109/CICT.2015.146

Abstract: With the growing observed success of big data use, many challenges appeared. Timeless, scalability and privacy are the main problems that researchers attempt to figure out. Privacy preserving is now a highly active domain of research, many works and concepts had seen the light within this theme. One of these concepts is the de-identification techniques. De-identification is a specific area that consists of finding and removing sensitive information either by replacing it, encrypting it or adding a noise to it using several techniques such as cryptography and data mining. In this report, we present a new model of de-identification of textual data using a specific Immune System algorithm known as CLONALG.

Keywords: Big Data; data privacy; text analysis; CLONALG; big data; cryptography; data mining; privacy preserving; specific immune system algorithm; textual data de-identification; Big data; Data models; Data privacy; Immune system; Informatics; Privacy; Security; de-identification; immune systems; privacy preserving (ID#: 15-7127)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078678&isnumber=7078645

 

Gambhir, M.; Doja, M.N.; Moinuddin, “Novel Trust Computation Architecture for Users Accountability in Online Social Networks,” in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no., pp. 725–731, 13–14 Feb. 2015. doi:10.1109/CICT.2015.104

Abstract: The Online Social Network (OSN) is a growing platform which enables people to get hold of news, communicate with family and old friends with whom they have lost contact, to promote a business, to invite to an event of friends and to get people to collaborate to create something magical. With the increasing popularity in OSNs, Researchers have been finding out ways to stop the negative activities over the social media by imposing the privacy settings in the leading OSNs. The privacy settings let the user to control who can access what information in his/her profile. None of these have given the entity of trust enough thought. Very less number of trust management models has been implemented in the OSNs for use by the common users. This paper proposes a new 3 Layer secured architecture with a novel mechanism for ensuring more safer online world. It provides a unique global id for each user, evaluates and computes the Trust Factor for a user, thereby measuring the credibility of a user in the OSN space.

Keywords: authorisation; data privacy; social networking (online); trusted computing; OSN; access control; layer secured architecture; online social networks; privacy settings; social media; trust computation architecture; trust factor; trust management models; users accountability; Authentication; Business; Computer architecture; Databases; Servers; Social network services; Global id; Online Social Networks; OpenID; Trust Factor; Trust management (ID#: 15-7128)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078798&isnumber=7078645

 

Hadj Ahmed, B.; Amine, A.; Reda Mohamed, H., “New Private Information Retrieval Protocol Using Social Bees Lifestyle over Cloud Computing,” in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no., pp. 161–165, 13–14 Feb. 2015. doi:10.1109/CICT.2015.163

Abstract: Recently, a novel form of web services had seen the light under the name of Cloud Computing which presents the dematerialisation of software, systems and infrastructures. However, in a world where digital information is everywhere, finding the desired information has become a crucial problem. In other hand, the users of cloud services starting asking about their privacy protection, particularly when they lose control of their data during the treatment and even some of them think about counting the service providers themselves as honest attackers. For that, new approaches had been published in every axis of the privacy preserving domain. One of these axis consists of a special retrieval models which allow both finding and hiding sensitive desired information at the same time. The substance of our work is a new system of private information retrieval protocol (PIR) composed of four steps the authentication to ensure the identification of authorised users. The encryption of stored documents by the server using the boosting algorithm based on the life of bees and multi-filter cryptosystems. The information retrieval step using a combination of distances by social bees where a document must pass through three dams controlled with three types of worker bees, the bee queen represents the query and the hive represents the class of relevant documents. Finally, a visualization step that permits the presentation of the results in graphical format understandable by humans as a 3D cube. Our objectives is to amend the response to users’ demands.

Keywords: Web services; cloud computing; cryptography; data protection; data visualisation; information retrieval; 3D cube; PIR; authentication; authorised user identification; bee hive; bee queen; boosting algorithm; cloud computing; cloud services; digital information; graphical format; multifilter cryptosystems; privacy preserving domain; privacy protection; private information retrieval protocol; sensitive desired information hiding; service providers; social bee lifestyle; software, dematerialisation; stored documents encryption; user demands; visualization step; web services; worker bees; Boosting; Cloud computing; Encryption; Information retrieval; Protocols; Boosting Cryptosystem; Cloud Computing; Private Information Retrieval; Social bees; Visualisation (ID#: 15-7129)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078687&isnumber=7078645

 

Ulusoy, H.; Kantarcioglu, M.; Thuraisingham, B.; Khan, L., “Honeypot Based Unauthorized Data Access Detection in MapReduce Systems,” in Intelligence and Security Informatics (ISI), 2015 IEEE International Conference on, vol., no.,

pp. 126–131, 27–29 May 2015. doi:10.1109/ISI.2015.7165951

Abstract: The data processing capabilities of MapReduce systems pioneered with the on-demand scalability of cloud computing have enabled the Big Data revolution. However, the data controllers/owners worried about the privacy and accountability impact of storing their data in the cloud infrastructures as the existing cloud computing solutions provide very limited control on the underlying systems. The intuitive approach — encrypting data before uploading to the cloud — is not applicable to MapReduce computation as the data analytics tasks are ad-hoc defined in the MapReduce environment using general programming languages (e.g, Java) and homomorphic encryption methods that can scale to big data do not exist. In this paper, we address the challenges of determining and detecting unauthorized access to data stored in MapReduce based cloud environments. To this end, we introduce alarm raising honeypots distributed over the data that are not accessed by the authorized MapReduce jobs, but only by the attackers and/or unauthorized users. Our analysis shows that unauthorized data accesses can be detected with reasonable performance in MapReduce based cloud environments.

Keywords: Big Data; cloud computing; cryptography; data analysis; data privacy; parallel processing; Big Data revolution; MapReduce systems; data analytics tasks; data encryption; data processing capabilities; general programming languages; homomorphic encryption methods; honeypot; on-demand scalability; privacy; unauthorized data access detection; Big data; Cloud computing; Computational modeling; Cryptography; Data models; Distributed databases (ID#: 15-7130)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7165951&isnumber=7165923

 

Nemati, A.; Feizi, S.; Ahmadi, A.; Haghiri, S.; Ahmadi, M.; Alirezaee, S., “An Efficient Hardware Implementation of FeW Lightweight Block Cipher,” in Artificial Intelligence and Signal Processing (AISP), 2015 International Symposium on, vol., no.,

pp. 273–278, 3–5 March 2015. doi:10.1109/AISP.2015.7123493

Abstract: Radio-frequency identification (RFID) are becoming a part of our everyday life with a wide range of applications such as labeling products and supply chain management and etc. These smart and tiny devices have extremely constrained resources in terms of area, computational abilities, memory, and power. At the same time, security and privacy issues remain as an important problem, thus with the large deployment of low resource devices, increasing need to provide security and privacy among such devices, has arisen. Resource-efficient cryptographic incipient become basic for realizing both security and efficiency in constrained environments and embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a significant role as a building block for security systems. In 2014 Manoj Kumar et al. proposed a new Lightweight block cipher named as FeW, which are suitable for extremely constrained environments and embedded systems. In this paper, we simulate and synthesize the FeW block cipher. Implementation results of the FeW cryptography algorithm on a FPGA are presented. The design target is efficiency of area and cost.

Keywords: cryptography; field programmable gate arrays; radiofrequency identification; FPGA; FeW cryptography algorithm; FeW lightweight block cipher; RFID; hardware implementation; radio-frequency identification; resource-efficient cryptographic incipient; security system; sensor node; Algorithm design and analysis; Ciphers; Encryption; Hardware; Schedules; Block Cipher; FeW Algorithm; Feistel structure; Field Programmable Gate Array (FPGA); High Level Synthesis (ID#: 15-7131)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7123493&isnumber=7123478

 

He-Ming Ruan; Ming-Hwa Tsai; Yen-Nun Huang; Yen-Hua Liao; Chin-Laung Lei, “Discovery of De-identification Policies Considering Re-identification Risks and Information Loss, in Information Security (AsiaJCIS), 2015 10th Asia Joint Conference on, vol., no., pp. 69–76, 24-26 May 2015. doi:10.1109/AsiaJCIS.2015.23

Abstract: In data analysis, it is always a tough task to strike the balance between the privacy and the applicability of the data. Due to the demand for individual privacy, the data are being more or less obscured before being released or outsourced to avoid possible privacy leakage. This process is so called de-identification. To discuss a de-identification policy, the most important two aspects should be the re-identification risk and the information loss. In this paper, we introduce a novel policy searching method to efficiently find out proper de-identification policies according to acceptable re-identification risk while retaining the information resided in the data. With the UCI Machine Learning Repository as our real world dataset, the re-identification risk can therefore be able to reflect the true risk of the de-identified data under the de-identification policies. Moreover, using the proposed algorithm, one can then efficiently acquire policies with higher information entropy.

Keywords: data analysis; data privacy; entropy; learning (artificial intelligence); risk analysis; UCI machine learning repository; deidentification policies; deidentified data; information entropy; information loss; privacy leakage; reidentification risks; Computational modeling; Data analysis; Data privacy; Lattices; Privacy; Synthetic aperture sonar; Upper bound; De-identification; HIPPA; Safe Harbor (ID#: 15-7132)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7153938&isnumber=7153836

 

Yinzhi Cao; Junfeng Yang, “Towards Making Systems Forget with Machine Unlearning, in Security and Privacy (SP), 2015 IEEE Symposium on, vol., no., pp. 463–480, 17-21 May 2015. doi:10.1109/SP.2015.35

Abstract: Today’s systems produce a rapidly exploding amount of data, and the data further derives more data, forming a complex data propagation network that we call the data’s lineage. There are many reasons that users want systems to forget certain data including its lineage. From a privacy perspective, users who become concerned with new privacy risks of a system often want the system to forget their data and lineage. From a security perspective, if an attacker pollutes an anomaly detector by injecting manually crafted data into the training data set, the detector must forget the injected data to regain security. From a usability perspective, a user can remove noise and incorrect entries so that a recommendation engine gives useful recommendations. Therefore, we envision forgetting systems, capable of forgetting certain data and their lineages, completely and quickly. This paper focuses on making learning systems forget, the process of which we call machine unlearning, or simply unlearning. We present a general, efficient unlearning approach by transforming learning algorithms used by a system into a summation form. To forget a training data sample, our approach simply updates a small number of summations — asymptotically faster than retraining from scratch. Our approach is general, because the summation form is from the statistical query learning in which many machine learning algorithms can be implemented. Our approach also applies to all stages of machine learning, including feature selection and modeling. Our evaluation, on four diverse learning systems and real-world workloads, shows that our approach is general, effective, fast, and easy to use.

Keywords: data privacy; learning (artificial intelligence); recommender systems; security of data; complex data propagation network; data lineage; feature modeling; feature selection; forgetting systems; machine learning algorithms; machine unlearning; privacy risks; recommendation engine; security perspective; statistical query learning; summation form; usability perspective; Computational modeling; Data models; Data privacy; Feature extraction; Learning systems; Machine learning algorithms; Training data; Adversarial Machine Learning; Forgetting System; Machine Unlearning (ID#: 15-7133)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7163042&isnumber=7163005

 

Mishra, V.; Choudhary, K.; Maheshwari, S., “Video Streaming Using Dual-Channel Dual-Path Routing to Prevent Packet Copy Attack,” in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no.,

pp. 645–650, 13-14 Feb. 2015. doi:10.1109/CICT.2015.142

Abstract: The video streaming between the sender and the receiver involves multiple unsecured hops where the video data can be illegally copied if the nodes run malicious forwarding logic. This paper introduces a novel method to stream video data through dual channels using dual data paths. The frames’ pixels are also scrambled. The video frames are divided into two frame streams. At the receiver side video is re-constructed and played for a limited time period. As soon as small chunk of merged video is played, it is deleted from video buffer. The approach has been tried to formalize and initial simulation has been done over MATLAB. Preliminary results are optimistic and a refined approach may lead to a formal designing of network layer routing protocol with corrections in transport layer.

Keywords: IPTV; computer network security; cryptography; image reconstruction; routing protocols; video coding; video streaming; Matlab; dual-channel dual-path routing; illegally copied video data; malicious forwarding logic; multiple unsecured hops; network layer routing protocol; optimistic refined approach; packet copy attack prevention; receiver side; scrambled frame pixels; sender side; transport layer; video buffer; video merging; video reconstruction; video streaming; Communications technology; Computational intelligence; Conferences; dual channel; multi hop; multi path; routing; scrambling; video encryption; video transmission (ID#: 15-7134)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078783&isnumber=7078645

 

Jinxin Ma; Tao Zhang; Puhan Zhang, “Enhancing Symbolic Execution Method with a Taint Layer,in Advanced Computational Intelligence (ICACI), 2015 Seventh International Conference on, vol., no., pp. 27–31, 27–29 March 2015. doi:10.1109/ICACI.2015.7184737

Abstract: Symbolic execution is one of the most important computational intelligence methods in vulnerability detection, delivering high code coverage. The bottleneck of dynamic symbolic execution is its running speed, and few existing works focus on research of the problem. In the paper, we present a taint-based symbolic execution method to improve its efficiency. The property of our method includes: (1) it works on the binary level directly, translating binary into a well-defined intermediate representation; (2) it employs a taint layer to perform data flow analysis and quickly locate the first instruction related with symbolic inputs. (3) Three optimization strategies are utilized in symbolic execution to further speed enhancing, including white list, state elimination and path search optimization. We have implemented a prototype based our method, and evaluated it with several sample programs. The experimental results shows that our method could perform faster symbolic execution and has the ability of vulnerability detection.

Keywords: data flow analysis; optimisation; search problems; binary level; code coverage; computational intelligence methods; data flow analysis; dynamic symbolic execution; optimization strategies; path search optimization; state elimination; symbolic inputs; taint layer; taint-based symbolic execution method; vulnerability detection; Security (ID#: 15-7135)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7184737&isnumber=7184712

 

Patrascu, A.; Velciu, M.-A.; Patriciu, V.V., “Cloud Computing Digital Forensics Framework for Automated Anomalies Detection,” in Applied Computational Intelligence and Informatics (SACI), 2015 IEEE 10th Jubilee International Symposium on, vol., no., pp. 505–510, 21–23 May 2015. doi:10.1109/SACI.2015.7208257

Abstract: Cloud Computing is one of the most important paradigms used in today’s digital environment because they offer to the user benefits such as virtual machine renting, digital information backup, ease of access to stored data and many other. Together with the increased usage of these technologies, at the datacenter level we need to know in detail the information flux between the computing nodes. More exactly, on which server the data is processed, how it is manipulated and stored at the physical or virtual level. To have a full picture of what it is going on we need to have a centralized system that can collect data regarding about the datacenters status and correlate them with known anomalies and other usage patterns and in case of a security breach to act accordingly. In this paper we present a new way to monitor running virtual machines existing at a datacenter level. We will talk about the architecture, and how we use the information collected to train our automated anomalies machine learning modules. We also present some implementation details and results taken from the experimental setup.

Keywords: cloud computing; computer centres; digital forensics; learning (artificial intelligence); automated anomalies detection; automated anomalies machine learning modules; centralized system; cloud computing digital forensics framework; computing nodes; datacenter level; datacenters status; digital environment; information flux; security breach; virtual machines; Cloud computing; Computer architecture; Containers; Forensics; Servers; Virtual machining; Virtualization; anomaly detection framework; cloud computing; data forensics; distributed computing (ID#: 15-7136)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7208257&isnumber=7208165

 

Saroj, S.K.; Chauhan, S.K.; Sharma, A.K.; Vats, S., “Threshold Cryptography Based Data Security in Cloud Computing, in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no., pp. 202–207, 13–14 Feb. 2015. doi:10.1109/CICT.2015.149

Abstract: Cloud computing is very popular in organizations and institutions because it provides storage and computing services at very low cost. However, it also introduces new challenges for ensuring the confidentiality, integrity and access control of the data. Some approaches are given to ensure these security requirements but they are lacked in some ways such as violation of data confidentiality due to collusion attack and heavy computation (due to large no keys). To address these issues we propose a scheme that uses threshold cryptography in which data owner divides users in groups and gives single key to each user group for decryption of data and, each user in the group shares parts of the key. In this paper, we use capability list to control the access. This scheme not only provides the strong data confidentiality but also reduces the number of keys.

Keywords: cloud computing; cryptography; data integrity; organisational aspects; computing services; data access control; data confidentiality; data decryption; data integrity; data owner; storage services; threshold cryptography based data security; Access control; Cloud computing; Permission; Public key; Vectors; Outsourced data; access control; authentication; capability list; malicious outsiders; threshold cryptography (ID#: 15-7137)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078695&isnumber=7078645

 

Siyao Han; Yan Xu, “A Comparative Study on Machine Leaning Techniques in Chinese Spam, in Advanced Computational Intelligence (ICACI), 2015 Seventh International Conference on  vol., no., pp. 390–395, 27–29 March 2015. doi:10.1109/ICACI.2015.7184736

Abstract: Anti-spam is of great importance to IT security, and has attracted considerable attention during recent years in China. Machine learning techniques have been widely used to solve this problem and achieved promising results. This article compares several popular machine leaning methods in Chinese spam classification, and tries to find out a suitable combination of techniques for Chinese anti-spam work.

Keywords: learning (artificial intelligence); pattern classification; unsolicited e-mail; Chinese anti-spam work; Chinese spam classification; machine learning methods; Cryptography; Databases; Filtering; Positron emission tomography; Support vector machines; Unsolicited electronic mail (ID#: 15-7138)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7184736&isnumber=7184712

 

Schafer, C., “Detection of Compromised Email Accounts Used for Spamming in Correlation with Mail User Agent Access Activities Extracted from Metadata, in Computational Intelligence for Security and Defense Applications (CISDA), 2015 IEEE Symposium on, vol., no., pp. 1–6, 26–28 May 2015. doi:10.1109/CISDA.2015.7208641

Abstract: Every day over 29 billion spam and phishing messages are sent. Commonly the spammers use compromised email accounts to send these emails, which accounted for 57.9 percent of the global email traffic in September 2014. Previous research has primarily focused on the fast detection of abused accounts to prevent the fraudulent use of servers. State-of-the-art spam detection methods generally need the content of the email to classify it as either spam or a regular message. This content is not available within the new type of encrypted phishing emails that have become prevalent since the middle of 2014. The object of the presented research is to detect the anomaly with Mail User Agent Access Activities, which is based on the special behaviour of how to send emails without the knowledge of the email content. The proposed method detects the abused account in seconds and therefore reduces the sent spam per compromised account to less than one percent.

Keywords: authorisation; computer crime; cryptography; meta data; unsolicited e-mail; abused account detection; compromised e-mail account detection; encrypted phishing e-mails; fraudulent server use prevention; global e-mail traffic; mail user agent access activity extraction; meta data; phishing messages; spamming; Authentication; Cryptography; IP networks; Postal services; Servers; Unsolicited electronic mail; MUAAA; Mail User Agent Access Activities; compromised email account; encrypted phishing; hacked; phishing; spam (ID#: 15-7139)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7208641&isnumber=7208613

 

Murtaza, S.S.; Khreich, W.; Hamou-Lhadj, A.; Gagnon, S., “A Trace Abstraction Approach for Host-Based Anomaly Detection,” in Computational Intelligence for Security and Defense Applications (CISDA), 2015 IEEE Symposium on, vol., no.,

pp. 1–8, 26–28 May 2015. doi:10.1109/CISDA.2015.7208644

Abstract: High false alarm rates and execution times are among the key issues in host-based anomaly detection systems. In this paper, we investigate the use of trace abstraction techniques for reducing the execution time of anomaly detectors while keeping the same accuracy. The key idea is to represent system call traces as traces of kernel module interactions and use the resulting abstract traces as input to known anomaly detection techniques, such as STIDE (the Sequence Time-Delay Embedding) and HMM (Hidden Markov Models). We performed experiments on three datasets, namely, the traditional UNM dataset as well as two modern datasets, Firefox and ADFA-LD. The results show that kernel module traces can lead to similar or fewer false alarms and considerably smaller execution times compared to raw system call traces for host-based anomaly detection systems.

Keywords: embedded systems; hidden Markov models; safety-critical software; ADFA-LD; Firefox; HMM; STIDE; UNM dataset; execution time; hidden Markov model; high false alarm rate; host-based anomaly detection; sequence time-delay embedding; trace abstraction approach; Accuracy; Detectors; Hidden Markov models Kernel; Linux; Testing; Training; Host-based Anomaly Detection System; Software Dependability; Software Security; System Call Traces; Trace Analysis and Abstraction (ID#: 15-7140)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7208644&isnumber=7208613

 

Chatterjee, S.; Chatterjee, P.S., “A Comparison Based Clustering Algorithm to Counter SSDF Attack in CWSN,” in Computational Intelligence and Networks (CINE), 2015 International Conference on, vol., no., pp.194–195, 12-13 Jan. 2015. doi:10.1109/CINE.2015.46

Abstract: Cognitive Wireless Sensor Networks follow IEEE 802.22 standard which is based on the concept of cognitive radio. In this paper we have studied the Denial of Service (DOS) attack. Spectrum Sensing Data Falsification (SSDF) attack is one such type of DOS attack. In this attack the attackers modify the sensing report in order to compel the Secondary User (SU) to take a wrong decision regarding the vacant spectrum band in other’s network. In this paper we have proposed a similarity-based clustering of sensing data to counter the above attack.

Keywords: cognitive radio; computer network security; radio spectrum management; wireless sensor networks; CWSN; DOS attack; IEEE 802.22 standard; SSDF attack; cognitive wireless sensor networks; comparison based clustering algorithm; denial of service attack; secondary user; similarity-based clustering; spectrum sensing data falsification attack; vacant spectrum band; Clustering algorithms; Cognitive radio; Complexity theory; Computer crime; Educational institutions; Sensors; Wireless sensor networks; Cognitive Wireless Sensor Network; Denial of Service attack; Spectrum Sensing Data Falsification attack (ID#: 15-7141)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7053829&isnumber=7053782

 

Dutta, C.B.; Biswas, U., “Intrusion Detection System for Power-Aware OLSR, in Computational Intelligence and Networks (CINE), 2015 International Conference on, vol., no., pp. 142–147, 12–13 Jan. 2015. doi:10.1109/CINE.2015.35

Abstract: Optimized Link State Routing (OLSR) is a standard proactive routing protocol for Wireless Sensor Network (WSN). OLSR uses two kinds of the control messages: Hello and Topology Control (TC). As these messages are un-authenticated, OLSR is prone to several attacks namely, black hole, wormhole, Gray hole etc. This paper is focused at Sleep Deprivation Torture Attack on OLSR. Sleep deprivation attack is one of the most interesting attack in layer 2 where the attacker tries to use a low energy node until all its energy is exhausted and the node goes into permanent sleep. This attack is also possible in routing level. In OLSR low energy node declare their status through willingness property of HELLO message. Using this information an attacker node can choose that low energy node deliberately and forward all traffic through that node. This leads to low energy node in a permanent sleep mode. In this paper we propose a specification based Intrusion Detection System (IDS) for that type of attack. The performance of the propose algorithm is studied by Network Simulator (NS2) and effectiveness of the propose scheme, along with a comparison with existing techniques is demonstrated.

Keywords: routing protocols; security of data; telecommunication network topology; telecommunication power management; wireless sensor networks; control messages; intrusion detection system; low energy node; network simulator; optimized link state routing; permanent sleep mode; power-aware OLSR; proactive routing protocol; sleep deprivation torture attack; topology control; wireless sensor network; Batteries; Energy efficiency; Monitoring; Routing; Routing protocols; Sensors; Wireless sensor networks; Intrusion Detection System (IDS); Optimized Link State routing (OLSR); Sleep Deprivation Torture Attack; Wireless Sensor Network (WSN)  (ID#: 15-7142)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7053818&isnumber=7053782

 

Moyun Li; Cheng Yang; Jiayin Tian, “Video Selective Encryption Based on Hadoop Platform, in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no., pp. 208–212, 13–14 Feb. 2015. doi:10.1109/CICT.2015.122

Abstract: The information security technology is one of the key technologies support for the new media of radio and television industry. Video encryption is a computationally intensive and data intensive work. The traditional centralized data encryption system is not enough to cope with the huge amounts of data encryption. It’s capacity also difficult to achieve linear growth of data. Famous for allocation of resources, cloud computing becomes better choice of data processing. In this article AES algorithm is used to encrypt video slice layer. We establish an encryption system of Hadoop cluster based on MapReduce framework, to improve the video encryption speed and optimize video encryption strategies.

Keywords: cloud computing; cryptography; data handling; parallel processing; pattern clustering; resource allocation; video signal processing; AES algorithm; Hadoop cluster; MapReduce framework; data encryption; data processing; information security technology; radio industry; resource allocation; television industry; video encryption speed; video selective encryption; video slice layer encryption; Cloud computing; Computers; Encryption; File systems; Programming; Streaming media; Hadoop; MapReduce; video encryption (ID#: 15-7143)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078696&isnumber=7078645

 

Jian Zhang, “An Image Encryption Scheme Based on Cat Map and Hyperchaotic Lorenz System, in Computational Intelligence & Communication Technology (CICT), 2015 IEEE International Conference on, vol., no., pp. 78–82, 13–14 Feb. 2015. doi:10.1109/CICT.2015.134

Abstract: In recent years, chaos-based image cipher has been widely studied and a growing number of schemes based on permutation-diffusion architecture have been proposed. However, recent studies have indicated that those approaches based on low-dimensional chaotic maps/systems have the drawbacks of small key space and weak security. In this paper, a security improved image cipher which utilizes cat map and hyper chaotic Lorenz system is reported. Compared with ordinary chaotic systems, hyper chaotic systems have more complex dynamical behaviors and number of system variables, which demonstrate a greater potential for constructing a secure cryptosystem. In diffusion stage, a plaintext related key stream generation strategy is introduced, which further improves the security against known/chosen-plaintext attack. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, key sensitivity analysis and various statistical analyses, which has demonstrated the satisfactory security of the proposed scheme.

Keywords: cryptography; image processing; statistical analysis; cat map; chaos-based image cipher; complex dynamical behaviors; cryptosystem; hyperchaotic Lorenz system; image encryption scheme; key sensitivity analysis; key space analysis; key stream generation strategy; low-dimensional chaotic maps; permutation-diffusion architecture; security analysis; statistical analysis; Chaotic communication; Ciphers; Correlation; Encryption; image cipher; permutation-diffusion (ID#: 15-7144)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7078671&isnumber=7078645

 

Debnath, D.; Deb, S.; Kar, N., “An Advanced Image Encryption Standard Providing Dual Security: Encryption Using Hill Cipher & RGB Image Steganography,” in Computational Intelligence and Networks (CINE), 2015 International Conference on, vol., no., pp. 178–183, 12–13 Jan. 2015. doi:10.1109/CINE.2015.41

Abstract: In this paper, a new steganography method for spatial domain has been proposed, which includes a new mapping technique for the secret messages. The algorithm coverts any kinds of message to text using bit manipulation tables, applies hill cipher techniques to it and finally hides the message into red, green and blue images of a selected image. Therefore, the proposed algorithm is a combination of encryption of the message first then hiding the message into the cover image which provides double security. The result of the proposed algorithm is analyzed and discussed using MSE, PSNR, SC, AD, MD and NAE. The histogram of the cover and stegano image is also shown.

Keywords: cryptography; image coding; image colour analysis; mean square error methods; steganography; AD; MD; MSE; NAE; PSNR; SC; average difference; bit manipulation tables; blue images; cover image histogram; double security; dual security; green images; hill cipher techniques; image encryption standard; image steganography; mapping technique; maximum difference; mean square error; message encryption; message hiding; normalized absolute error; peak signal-to-noise ratio; red images; secret messages; spatial domain; stegano image histogram; structural content; Algorithm design and analysis; Ciphers; Encryption; Histograms; Least Significant Bit; RGB images; Steganography; modified Hill cipher Spatial Domain (ID#: 15-7145)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7053824&isnumber=7053782

 

Arote, P.; Arya, K.V., “Detection and Prevention Against ARP Poisoning Attack Using Modified ICMP and Voting,” in Computational Intelligence and Networks (CINE), 2015 International Conference on, vol., no., pp. 136–141, 12–13 Jan. 2015. doi:10.1109/CINE.2015.34

Abstract: Address Resolution Protocol (ARP) poisoning is the leading point for refined LAN attacks like denial-of-service (DOS) and Man-In-The-Middle (MITM). Weak point of ARP that is being Stateless, directly affects security standards of Network and specially Ethernet. In proposed mechanism of detection, initially traffic over the network is sniffed by Central Server (CS). Then, CS sends trap ICMP ping packet, analyze the response in terms of ICMP reply and successfully detects attacker. In order to prevent ARP poisoning over centralized system, voting process is used to elect legitimate CS. Validating and Correcting <; IP, MAC > pair entries residing in hosts cache tables, CS successfully prevents ARP poisoning while maintaining performance of the system. Our technique is based on ICMP and Voting such mechanism with Backward Compatibility, Less Cost, Minimal Traffic and Easily Deployable is proposed to detect and prevent MITM based ARP poisoning which is effectual version overcoming weaknesses of ARP.

Keywords: Internet; access protocols; computer network security; local area networks; ARP poisoning attack detection; ARP poisoning attack prevention; DOS attack; Ethernet; ICMP ping packet; Internet control message protocol; LAN attack; MAC address; MITM; address resolution protocol; backward compatibility; denial-of-service attack; man-in-the-middle; modified ICMP; IP networks; Local area networks; Logic gates; Protocols; Security; Servers; Unicast; ARP poisoning; Address Resolution Protocol; Attack; Man-In-The-Middle (ID#: 15-7146)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7053817&isnumber=7053782

 

Panja, B.; Oros, J.; Britton, J.; Meharia, P.; Pati, S., “Intelligent Gateway for SCADA System Security: A Multi-Layer Attack Prevention Approach, in Computational Intelligence and Virtual Environments for Measurement Systems and Applications (CIVEMSA), 2015 IEEE International Conference on, vol., no., pp.1–6, 12–14 June 2015. doi:10.1109/CIVEMSA.2015.7158627

Abstract: This paper proposes an intelligent gateway system for SCADA networks to avoid DOS attacks. The proposed approach provides details about an SIG system architecture which establishes the connection between Master SIGs and Perimeter SIGs, the traffic flow, major alerts, and minor alerts. Simulation experiments are an indispensable phase to analyze and assess the security of SCADA (Supervisory Control and Data Acquisition) systems. Although numerous experiments have taken place, limitations are still not been shrunk. The SCADA Intelligence Gateway concept proposed in this paper is experimentally proved and showed its ability to secure the SCADA system from attacks. The intelligence learning mechanism established the ability to identify malicious traffic through bot production and simulation environments.

Keywords: SCADA systems; computer network security; learning (artificial intelligence); telecommunication traffic; DOS attack avoidance; SCADA intelligence gateway concept; SCADA system security; SIG system architecture; bot production; intelligence learning mechanism; intelligent gateway system; malicious traffic identification; master SIGs; multilayer attack prevention approach; perimeter SIGs; simulation environments; supervisory control and data acquisition systems; traffic flow; Artificial intelligence; Bandwidth; Monitoring; SCADA systems; Security; Temperature sensors; Bandwidth Allowance; DOS; Master SIG; Perimeter SIG; SCADA (ID#: 15-7147)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7158627&isnumber=7158585

 


Note:

Articles listed on these pages have been found on publicly available Internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.