Signal Processing 2015

 

 
Image removed.

Signal Processing 2015

Broadly speaking, signal processing covers signal acquisition and reconstruction, quality improvement, signal compression and feature extraction. Each of these processes introduces vulnerabilities into communications and other systems. The research articles cited here explore trust between networks, steganalysis, tracing passwords across networks, and certificates. They address the Science of Security hard problems related to privacy, resilience, metrics, and composability.  All were presented in 2015.

Xiaohua Li; Yang, T., "Signal Processing Oriented Approach for Big Data Privacy," in High Assurance Systems Engineering (HASE), 2015 IEEE 16th International Symposium on, pp. 275-276, 8-10 Jan. 2015. doi: 10.1109/HASE.2015.23

Abstract: This paper addresses the challenge of big data security by exploiting signal processing theories. We propose a new big data privacy protocol that scrambles data via artificial noise and secret transform matrices. The utility of the scrambled data is maintained, as demonstrated by a cyber-physical system application. We further outline the proof of the proposed protocol's privacy by considering the limitations of blind source separation and compressive sensing.

Keywords: Big Data; compressed sensing; data privacy; matrix algebra; security of data; Big Data privacy; Big Data security; artificial noise; blind source separation; compressive sensing; secret transform matrix; signal processing; Big data; Data privacy; Noise; Power demand; Protocols; Vectors; big data; cyber-physical systems; privacy; signal processing (ID#: 15-7922)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7027443&isnumber=7027398

 

Bol, David; de Streel, Guerric; Flandre, Denis, "Can We Connect Trillions of IoT Sensors in a Sustainable Way? A Technology/Circuit Perspective (Invited)," in SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S), 2015 IEEE, pp. 1-3, 5-8 Oct. 2015. doi: 10.1109/S3S.2015.7333500

Abstract: The Internet-of-Things is about to revolutionize our world with trillions of sensors to be deployed. However, this revolution raises sustainability issues at the economical, societal and environmental levels: security and privacy of the sensed data, environmental and economical costs of battery production and replacement, carbon footprint associated to the production of the sensor nodes, congestion of the RF spectrum due to numerous connected devices and electrical power consumption of the ICT infrastructure to support the Internet traffic due to the sensed data. In this paper, we show how these high-level challenges can be translated into IC design targets for three main functions of IoT nodes: digital signal processing (DSP), embedded power management (PM) and low-power wireless RF communications. We then demonstrate that CMOS technology scaling and ultra-low-voltage operation can help meeting these targets through an analysis of their benefits on simple yet representative DSP, PM and RF blocks.

Keywords: CMOS integrated circuits; CMOS technology; Digital signal processing; Noise measurement; Radio frequency; Sensors; Wireless communication (ID#: 15-7923)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7333500&isnumber=7333477

 

Mishra, M.K.; Sengar, S.S.; Mukhopadhyay, S., "Algorithm for Secure Visual Communication," in Signal Processing and Integrated Networks (SPIN), 2015 2nd International Conference on, pp. 831-836, 19-20 Feb. 2015. doi: 10.1109/SPIN.2015.7095310

Abstract: The enormous size of video data of natural scene and objects is a practical threat to storage, transmission. The efficient handling of video data essentially requires compression for economic utilization of storage space, access time and the available network bandwidth of the public channel. In addition, the protection of important video is of utmost importance so as to save it from malicious intervention, attack or alteration by unauthorized users. Therefore, security and privacy has become an important issue. Since from past few years, number of researchers concentrate on how to develop efficient video encryption for secure video transmission, a large number of multimedia encryption schemes have been proposed in the literature like selective encryption, complete encryption and entropy coding based encryption. Among above three kinds of algorithms, they all remain some kind of shortcomings. In this paper, we have proposed a lightweight selective encryption algorithm for video conference which is based on efficient XOR operation and symmetric hierarchical encryption, successfully overcoming the weakness of complete encryption while offering a better security. The proposed algorithm guarantees security, fastness and error tolerance without increasing the video size.

Keywords: cryptography; data privacy; multimedia communication; telecommunication network reliability; telecommunication security; teleconferencing; video communication; XOR operation; economic utilization; entropy coding; lightweight selective encryption algorithm; malicious intervention; multimedia encryption scheme; network bandwidth availability; privacy; public channel; secure visual communication; symmetric hierarchical encryption; video conference; video data handling; video data storage space; video data transmission; Ciphers; Encryption; Signal processing algorithms; Streaming media; Video coding; GDH.3; H.264/AVC; RC4; video encryption (ID#: 15-7924)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7095310&isnumber=7095159

 

Govinda, K.; Prasanna, S., "A Generic Image Cryptography Based on Rubik's Cube," in Soft-Computing and Networks Security (ICSNS), 2015 International Conference on, pp. 1-4, 25-27 Feb. 2015. doi: 10.1109/ICSNS.2015.7292383

Abstract: Security is one of the core areas of study of the IT industry. In this era, where our information represents us, information security is no more a simple non-functional requirement. In order to define and determine security trends and techniques with respect to evolving data that impacts our life every day, Here in this paper we define and design procedures and schemes that provides privacy, security and authenticated data that flows through the network, stored in cloud and the data that is available everywhere all the time serving, homo sapiens by full filling their requirements.

Keywords: cloud computing; cryptography; data privacy; image processing; message authentication; storage management; IT industry; Rubik's cube; authenticated data; cloud storage; data privacy; data security; generic image cryptography; information security; nonfunctional requirement; Chaotic communication; Ciphers; Encryption; Signal processing algorithms; Cryptography ;Decryption; Encryption; Game of life; Rubik's Cube (ID#: 15-7925)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292383&isnumber=7292366

 

Kumar, R.R.; Hussain, M., "Query Execution over Encrypted Database," in Advances in Computing and Communication Engineering (ICACCE), 2015 Second International Conference on, pp. 459-464, 1-2 May 2015. doi: 10.1109/ICACCE.2015.13

Abstract: Rapid changes in internet and network technologies facilitated easy to access online applications, services and database. Database as a service (DaaS) is a model that offer its users to perform data processing (store, modify and retrieve) as long as they are connect to internet. Providing security to database as service model became a challenging work due to malicious network administrator, they exploit software bugs and retrieve confidential data of enterprise and users. Two privacy issues are important in DaaS, First data stored in database is secure from outsiders i.e. It should be ensured that, stored data is secure from data thefts. Second, data is secure from the DaaS service provider i.e. Data is secure from curious or malicious database administrators. In this work, emphasis is on second challenge. We have proposed a system in which data stored at server site is in encrypted form and encrypted query is forwarded to server for processing. Encryption of queries and decryption of encrypted query result are done at client site. The system is secured through symmetric key encryption and authentication using digital signature. The proposed system provides confidentiality, integrity, availability, and authentication services to the data users.

Keywords: cloud computing; cryptography; data privacy; database management systems; digital signatures; query processing; DaaS model; data privacy; database as a service; database encryption; digital signature; query execution; symmetric key encryption; Databases; Digital signal processing; Digital signatures; Encryption; Servers; authentication; confidentiality; data security; digital signature; integrity (ID#: 15-7926)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7306729&isnumber=7306547

 

Pittaluga, F.; Koppal, S.J., "Privacy Preserving Optics for Miniature Vision Sensors," in Computer Vision and Pattern Recognition (CVPR), 2015 IEEE Conference on, pp. 314-324, 7-12 June 2015. doi: 10.1109/CVPR.2015.7298628

Abstract: The next wave of micro and nano devices will create a world with trillions of small networked cameras. This will lead to increased concerns about privacy and security. Most privacy preserving algorithms for computer vision are applied after image/video data has been captured. We propose to use privacy preserving optics that filter or block sensitive information directly from the incident light-field before sensor measurements are made, adding a new layer of privacy. In addition to balancing the privacy and utility of the captured data, we address trade-offs unique to miniature vision sensors, such as achieving high-quality field-of-view and resolution within the constraints of mass and volume. Our privacy preserving optics enable applications such as depth sensing, full-body motion tracking, people counting, blob detection and privacy preserving face recognition. While we demonstrate applications on macro-scale devices (smartphones, webcams, etc.) our theory has impact for smaller devices.

Keywords: computer vision; data privacy; security of data; video signal processing; computer vision; image/video data; micro devices; miniature vision sensors; nano devices; privacy preserving optics; security; small networked cameras; Face; Optical design; Optical imaging; Optical sensors; Privacy (ID#: 15-7927)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7298628&isnumber=7298593

 

Edward Jero, S.; Ramu, P.; Ramakrishnan, S., "Steganography in Arrhythmic Electrocardiogram Signal," in Engineering in Medicine and Biology Society (EMBC), 2015 37th Annual International Conference of the IEEE, pp. 1409-1412, 25-29 Aug. 2015. doi: 10.1109/EMBC.2015.7318633

Abstract: Security and privacy of patient data is a vital requirement during exchange/storage of medical information over communication network. Steganography method hides patient data into a cover signal to prevent unauthenticated accesses during data transfer. This study evaluates the performance of ECG steganography to ensure secured transmission of patient data where an abnormal ECG signal is used as cover signal. The novelty of this work is to hide patient data into two dimensional matrix of an abnormal ECG signal using Discrete Wavelet Transform and Singular Value Decomposition based steganography method. A 2D ECG is constructed according to Tompkins QRS detection algorithm. The missed R peaks are computed using RR interval during 2D conversion. The abnormal ECG signals are obtained from the MIT-BIH arrhythmia database. Metrics such as Peak Signal to Noise Ratio, Percentage Residual Difference, Kullback-Leibler distance and Bit Error Rate are used to evaluate the performance of the proposed approach.

Keywords: data privacy; discrete wavelet transforms; diseases; electrocardiography; medical signal processing; security of data; singular value decomposition;steganography;2D abnormal ECG signal matrix; ECG steganography; Kullback-Leibler distance; MIT-BIH arrhythmia database; Tompkins QRS detection algorithm; arrhythmic electrocardiogram signal; bit error rate; cover signal; data privacy; data security; data transfer; discrete wavelet transform; medical information; percentage residual difference; singular value decomposition; steganography method; Bit error rate; Discrete wavelet transforms; Electrocardiography; Matrix decomposition; Measurement; Watermarking (ID#: 15-7928)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7318633&isnumber=7318236

 

Pedrouzo-Ulloa, A.; Troncoso-Pastoriza, J.R.; Perez-Gonzalez, F., "Multivariate Lattices for Encrypted Image Processing," in Acoustics, Speech and Signal Processing (ICASSP), 2015 IEEE International Conference on, pp. 1707-1711, 19-24 April 2015. doi: 10.1109/ICASSP.2015.7178262

Abstract: Images are inherently sensitive signals that require privacy-preserving solutions when processed in an untrusted environment, but their efficient encrypted processing is particularly challenging due to their structure and size. This work introduces a new cryptographic hard problem called m-RLWE (multivariate Ring Learning with Errors) extending RLWE. It gives support to lattice cryptosystems that allow for encrypted processing of multidimensional signals. We show an example cryptosystem and prove that it outperforms its RLWE counterpart in terms of security against basis-reduction attacks, efficiency and cipher expansion for encrypted image processing.

Keywords: cryptography; image processing; telecommunication security; cryptographic hard problem; encrypted image processing; lattice cryptosystem; m-RLWE; multidimensional signal processing; multivariate lattice; multivariate ring learning with error; privacy-preserving solution; Ciphers; Encryption; Image processing; Lattices; Polynomials; Homomorphic Processing; Image Encryption; Lattice Cryptography; Security (ID#: 15-7929)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7178262&isnumber=7177909

 

Jianwei Niu; Fei Gu; Ruogu Zhou; Guoliang Xing; Wei Xiang, "VINCE: Exploiting Visible Light Sensing for Smartphone-Based NFC Systems," in Computer Communications (INFOCOM), 2015 IEEE Conference on, pp. 2722-2730, April 26 2015-May 1 2015. doi: 10.1109/INFOCOM.2015.7218664

Abstract: This paper presents VINCE - a novel visible light sensing design for smartphone-based Near Field Communication (NFC) systems. VINCE encodes information as different brightness levels of smartphone screens, while receivers capture the light signal via light sensors. In contrast to RF technologies, the direction and distance of such a Visible Light Communication (VLC) link can be easily controlled, preserving communication privacy and security. As a result, VINCE can be used in a wide range of NFC applications such as contactless payments and device pairing. We experimentally profile the impact of screen brightness levels and refresh rates of smartphones, and then use the results to guide the design of light intensity encoding scheme of VINCE. We adopt several signal processing techniques and empirically derive a model to deal with the significant variation of received light intensity caused by noises and low screen refresh rates. To improve the communication reliability, VINCE adopts a feedback-based retransmission scheme, and dynamically adjusts the number of encoding brightness levels based on the current light channel condition. We also derive an analytical model that characterizes the relation among the distance, SNR (Signal to Noise Ratio), and BER (Bit Error Rate) of VINCE. Our design and theoretical model are validated via extensive evaluations using a hardware implementation of VINCE on Android smartphones and the Arduino platform.

Keywords: near-field communication; optical communication; smart phones; Android smartphones; Arduino platform; VINCE; near field communication systems; signal processing techniques; smartphone-based NFC systems; visible light communication; visible light sensing; Brightness; Decoding; Encoding; Receivers; Sensors; Signal to noise ratio (ID#: 15-7930)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7218664&isnumber=7218353

 

Droandi, G.; Lazzeretti, R., "SHE Based Non Interactive Privacy Preserving Biometric Authentication Protocols," in Intelligent Signal Processing (WISP), 2015 IEEE 9th International Symposium on, pp. 1-6, 15-17 May 2015. doi: 10.1109/WISP.2015.7139180

Abstract: Being unique and immutable for each person, biometric signals are widely used in access control systems. While biometric recognition appeases concerns about password's theft or loss, at the same time it raises concerns about individual privacy. Central servers store several enrolled biometrics, hence security against theft must be provided during biometric transmission and against those who have access to the database. If a server's database is compromised, other systems using the same biometric templates could also be compromised as well. One solution is to encrypt the stored templates. Nonetheless, when using traditional cryptosystem, data must be decrypted before executing the protocol, leaving the database vulnerable. To overcame this problem and protect both the server and the client, biometrics should be processed while encrypted. This is possible by using secure two-party computation protocols, mainly based on Garbled Circuits (GC) and additive Homomorphic Encryption (HE). Both GC and HE based solutions are efficient yet interactive, meaning that the client takes part in the computation. Instead in this paper we propose a non-interactive protocol for privacy preserving biometric authentication based on a Somewhat Homomorphic Encryption (SHE) scheme, modified to handle integer values, and also suggest a blinding method to protect the system from spoofing attacks. Although our solution is not as efficient as the ones based on GC or HE, the protocol needs no interaction, moving the computation entirely on the server side and leaving only inputs encryption and outputs decryption to the client.

Keywords: biometrics (access control); cryptographic protocols; data privacy; SHE scheme; access control systems; biometric recognition; biometric signal; blinding method; cryptosystem; encryption; garbled circuit; noninteractive privacy preserving biometric authentication protocol; secure two-party computation protocol; somewhat homomorphic encryption scheme; Authentication; Encryption; Noise; Protocols; Public key; Servers (ID#: 15-7931)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7139180&isnumber=7139146

 

Costea, S.; Tapus, N., "Input Validation for the Laplace Differential Privacy Mechanism," in Control Systems and Computer Science (CSCS), 2015 20th International Conference on, pp. 469-474, 27-29 May 2015. doi: 10.1109/CSCS.2015.84

Abstract: Privacy is an increasing concern as the number of databases containing personal information grows. Differential privacy algorithms can be used to provide safe database queries through the insertion of noise. Attackers cannot recover pieces of the initial data with certainty, but this comes at the cost of data utility. Noise insertion leads to errors, and signal to noise ratio can become an issue. In such cases, current differential privacy mechanisms cannot inform the end user that the sanitized data might not be reliable. We propose a new differential privacy algorithm that signals the user when relative errors surpass a predefined threshold. This allows users running complex differential privacy algorithms, such as sequence processing or geographical data analysis, to improve utility through better management of large errors. We prove that our algorithm satisfies differential privacy, and perform a formal analysis of its performance. Finally, we provide guidelines on how to customize behaviour to improve results.

Keywords: data privacy; query processing; security of data; Laplace differential privacy mechanism; data utility; database query; differential privacy algorithm; error management; geographical data analysis; input validation; noise insertion; personal information; sequence processing; Algorithm design and analysis; Data privacy; Databases; Noise; Partitioning algorithms; Privacy; Sensitivity; Differential privacy; Laplace distribution; Privacy; Security (ID#: 15-7932)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7168470&isnumber=7168393

 

Lin Yuan; Korshunov, P.; Ebrahimi, T., "Privacy-Preserving Photo Sharing Based on a Secure JPEG," in Computer Communications Workshops (INFOCOM WKSHPS), 2015 IEEE Conference on, pp.185-190, April 26 2015-May 1 2015. doi: 10.1109/INFCOMW.2015.7179382

Abstract: Sharing photos online is a common activity on social networks and photo hosting platforms, such as Facebook, Pinterest, Instagram, or Flickr. However, after reports of citizens surveillance by governmental agencies and the scandalous leakage of celebrities private photos online, people have become concerned about their online privacy and are looking for ways to protect it. Popular social networks typically offer privacy protection solutions only in response to the public demand and therefore are often rudimental, complex to use, and provide limited degree of control and protection. Most solutions either allow users to control who can access the shared photos or for how long they can be accessed. In contrast, in this paper, we take a structured privacy by design approach to the problem of online photo privacy protection. We propose a privacy-preserving photo sharing architecture that takes into account content and context of a photo with privacy protection integrated inside the JPEG file itself in a secure way. We demonstrate the proposed architecture with a prototype mobile iOS application called ProShare that offers scrambling as the privacy protection tool for a selected region in a photo, secure access to the protected images, and secure photo sharing on Facebook.

Keywords: data protection; social networking (online); online photo privacy protection; privacy-preserving photo sharing architecture; secure JPEG file; structured privacy; Data privacy; Image reconstruction; Privacy; Security; Servers; Social network services; Transform coding (ID#: 15-7933)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7179382&isnumber=7179273

 

Prathima P; Rajendiran, Kishore; Shri Ranjani, G; Kurian, Preethi; Swarupa S, "Simple And Flexible Authentication Framework For Vehicular Ad Hoc Networks," in Communications and Signal Processing (ICCSP), 2015 International Conference on  pp. 1176-1180, 2-4 April 2015. doi: 10.1109/ICCSP.2015.7322690

Abstract: Vehicular Adhoc NETwork (VANET) provides a variety of applications for road safety, traffic efficiency and driver assistance. VANET enables two types of communication. The communication among vehicles is called as Vehicle-to-Vehicle (V2V) communication and the communication between the vehicle and the infrastructure is called as Vehicle-to-Infrastructure (V2I) communication. This can help to build safer and smart roads by providing timely information to the vehicles. In such scenarios there is a possibility of wide variety of attacks and hence there is a need for a security framework that will protect the network from different types of security attacks. The major security issues in VANET include jamming, forgery, in-transit traffic tampering, impersonation, privacy violation, on-board tampering. To address some of these issues a proper authentication scheme is required. The objective is to reduce the computational burden in authentication between vehicles in a heavy traffic scenario. In the proposed system, the Road Side Units (RSU) takes the responsibility to check for message integrity and authenticate the users which reduce the burden of individual vehicles from authenticating each other. The performance is evaluated in terms of average end-to-end delay, packet delivery ratio. The results show that the performance of the proposed system is better when compared to the performance of the traditional way of allowing the individual vehicles to authenticate each other.

Keywords: Privacy; Read only memory; Roads; Schedules; Security; Vehicles; Vehicular ad hoc networks; Authentication; Average end-to-end delay; Packet delivery ratio; Vehicular Adhoc NETwork (ID#: 15-7934)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322690&isnumber=7322423

 

Hajny, J.; Dzurenda, P.; Malina, L.; Zeman, V., "Cryptography for Privacy-Preserving Electronic Services," in Telecommunications and Signal Processing (TSP), 2015 38th International Conference on, pp. 596-600, 9-11 July 2015. doi: 10.1109/TSP.2015.7296333

Abstract: The paper contains the overview and analysis of modern cryptographic primitives which have a significant potential for the application in privacy-preserving cloud systems. We analyze the primitives for anonymous routing, the group signature schemes, the attribute authentication schemes and homomorphic encryption schemes. All these cryptographic constructions have appeared quite recently, most of them in the last decade. We show where these theoretic constructions can be used in practical systems. Furthermore, we show the architecture of an ideal privacy-preserving cloud system. In such a system, the users are protected against attacks on their data as well as on their digital identity and privacy. Using the privacy-preserving cloud system, the electronic services can be provided more securely and without unauthorized private data leaks. At the same time, the cloud service providers keep complete control over their assets and the accounting of services provided.

Keywords: cloud computing; cryptography; data protection; digital signatures; anonymous routing; attribute authentication schemes; cloud service providers; cryptography; group signature schemes; homomorphic encryption schemes; privacy-preserving cloud systems; privacy-preserving electronic services; user protection; Authentication; Cloud computing; Encryption; Privacy; Protocols; Privacy; anonymity; cloud services; cryptography; security (ID#: 15-7935)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7296333&isnumber=7296206

 

Hajny, J.; Malina, L.; Dzurenda, P., "Practical Privacy-Enhancing Technologies," in Telecommunications and Signal Processing (TSP), 2015 38th International Conference on, pp. 60-64, 9-11 July 2015. doi: 10.1109/TSP.2015.7296224

Abstract: The purpose of this paper is to provide an overview of current cryptographic Privacy-Enhancing Technologies (PETs) and show practical examples of services where these technologies can be deployed. In particular, the paper covers anonymous routing protocols, privacy-enhanced authentication systems and general-purpose systems like group signatures. Besides the overview of existing cryptographic technologies and relevant use-case scenarios, we provide also practical information regarding the performance of PETs on resource-restricted devices such as smart-cards, smart-phones and microcontrollers.

Keywords: cryptographic protocols; data privacy; digital signatures; anonymous routing protocol; cryptographic PET; cryptographic privacy-enhancing technology; general-purpose system; group signature; privacy-enhanced authentication systems; Access control; Authentication; Cryptography; Positron emission tomography; Privacy; Routing; Authentication; access control; cryptography; privacy; security (ID#: 15-7936)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7296224&isnumber=7296206

 

Tyagi, Amit Kumar; Sreenath, N., "Location Privacy Preserving Techniques for Location Based Services Over Road Networks," in Communications and Signal Processing (ICCSP), 2015 International Conference on, pp. 1319-1326, 2-4 April 2015. doi: 10.1109/ICCSP.2015.7322723

Abstract: With the rapid development of wireless and mobile technologies (LBS, Privacy of personal location information in location-based services of a vehicle ad-hoc network (VANET) users is becoming an increasingly important issue. LBSs provide enhanced functionalities, they open up new vulnerabilities that can be exploited to cause security and privacy breaches. During communication in LBSs, individuals (vehicle users) face privacy risks (for example location privacy, identity privacy, data privacy etc.) when providing personal location data to potentially untrusted LBSs. However, as vehicle users with mobile (or wireless) devices are highly autonomous and heterogeneous, it is challenging to design generic location privacy protection techniques with desired level of protection. Location privacy is an important issue in vehicular networks since knowledge of a vehicle's location can result in leakage of sensitive information. This paper focuses and discussed on both potential location privacy threats and preserving mechanisms in LBSs over road networks. The proposed research in this paper carries significant intellectual merits and potential broader impacts i.e. a) investigate the impact of inferential attacks (for example inference attack, position co-relation attack, transition attack and timing attack etc.) in LBSs for vehicular ad-hoc networks (VANET) users, and proves the vulnerability of using long-term pseudonyms (or other approaches like silent period, random encryption period etc.) for camouflaging users' real identities. b) An effective and extensible location privacy architecture based on the one approach like mix zone model with other approaches to protect location privacy are discussed. c) This paper addresses the location privacy preservation problems in details from a novel angle and provides a solid foundation for future research to protecting user's location information.

Keywords: Communication system security; Mobile communication; Mobile computing; Navigation; Privacy; Vehicles; Wireless communication; Location privacy; Location-Based Service; Mix zones; Mobile networks; Path confusion; Pseudonyms; k-anonymity (ID#: 15-7937)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322723&isnumber=7322423

 

Dzurenda, P.; Hajny, J.; Zeman, V.; Vrba, K.; "Modern Physical Access Control Systems and Privacy Protection," in Telecommunications and Signal Processing (TSP), 2015 38th International Conference on, pp. 1-5, 9-11 July 2015. doi: 10.1109/TSP.2015.7296213

Abstract: The paper deals with current state of card based PAC (Physical Access Control) systems, especially their level of security and provided mechanisms for protecting users' privacy. We propose to use ABCs (Attribute-Based Credentials) to create Privacy-PAC system that provides greater protection of user privacy compared to classic systems. We define basic requirements for Privacy-PAC and provide a comparison of the current ABC systems by their usability in Privacy-PAC. Moreover, we show performance benchmarks of cryptographic primitives used in ABCs which were implemented on Multos and Java Card platforms.

Keywords: Java; authorisation; cryptography; data privacy; user interfaces; ABC; Java Card platforms; Multos platforms; Privacy-PAC system; attribute-based credentials; cryptographic primitives; modern physical access control systems; privacy protection; users privacy; Access control; Authentication; Ciphers; Privacy; Protocols; Privacy; anonymity; cryptography; physical access; security (ID#: 15-7938)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7296213&isnumber=7296206

 

Kulkarni, Pallavi; Khanai, Rajashri, "Addressing Mobile Cloud Computing Security Issues: A Survey," in Communications and Signal Processing (ICCSP), 2015 International Conference on, pp. 1463-1467, 2-4 April 2015. doi: 10.1109/ICCSP.2015.7322756

Abstract: The cloud heralds a new era of computing where application services are provided through the Internet. Cloud Computing is a flexible, cost-effective, and proven delivery platform for providing business or consumer IT services over the Internet. The computing capability of mobile systems is enhanced by Cloud computing. Mobile devices can rely on cloud computing and information storage resource, to perform computationally intensive operations such as searching, data mining, and multimedia processing. Along with traditional computation services it provides, mobile cloud also enhances the operation of traditional ad hoc network by treating mobile devices as service nodes, e.g., sensing services. The sensed information, such as location coordinates, health related information, should be processed and stored in a secure fashion to protect user's privacy in the cloud. While the economic ease for cloud computing is compelling, the security challenges it poses are equally striking. The security threats have become obstacles in the rapid adaptability of the mobile cloud computing paradigm. Significant efforts have been devoted in research organizations and academia to build secure mobile cloud computing environments and infrastructures. In spite of the efforts, there are a number of loopholes and challenges that still exist in the security policies of mobile cloud computing. We discuss these issues here, identifying the main vulnerabilities in this kind of systems and the most important threats found in the literature related to Cloud Computing and its environment as well as to identify and relate vulnerabilities and threats with possible solutions.

Keywords: Computer architecture; Cryptography; Mobile communication; Performance evaluation; Switches; Mobile Cloud Computing (MCC); Mobile Cloud Security; Mobile Computing (MC) (ID#: 15-7939)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322756&isnumber=7322423

 

Tas, I.M.; Ugurdogan, B.; Tas, H., "Integrating VoIP/UC Security into the Holistic Information Security Planning," in Signal Processing and Communications Applications Conference (SIU), 2015 23th, pp.1002-1005, 16-19 May 2015. doi: 10.1109/SIU.2015.7130001

Abstract: VoIP has become an important component of modern corporate communications, and many enterprises depend entirely on it for voice and multimedia. As with most new technologies, there are both security opportunities and risks with VoIP and many of the security concerns associated with this technology are not being addressed. In financial institutions and other industries where there are strict regulatory controls to ensure the privacy of customer information, a continued lack of emphasis on VoIP security will eventually leave organizations open to legal risks. This study deals with the VoIP/UC security threats associated with enterprise communication along with business risks and impacts and provides VoIP/UC Security Best Practices Checklist in order to help integrating VoIP/UC into the holistic corporate information security planning.

Keywords: Internet telephony; business communication; computer network security; data privacy; security of data; VoIP-UC security threats; business risks; customer information privacy; enterprise communication; financial institutions; holistic information security planning; Best practices; IP networks; Industries; Information security; Internet telephony; Planning; Security; Security Planning; UC; VoIP; VoIP Security Best Practices; VoIP Security Checklist; VoIP/UC (ID#: 15-7940)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7130001&isnumber=7129794

 

Malina, L.; Hajny, J.; Zeman, V.; Vrba, K., "Security And Privacy in the Smart Grid Services," in Telecommunications and Signal Processing (TSP), 2015 38th International Conference on, pp. 71-75, 9-11 July 2015. doi: 10.1109/TSP.2015.7296226

Abstract: The paper focuses on the usability of privacy-enhancing cryptographic protocols and primitives for secure smart grid services. The paper introduces a security solution that is suitable for secure smart grid services providing the privacy protection of user during the data collection process. Our cryptographic solution is designed to ensure privacy protection, data authenticity, confidentiality and data integrity in heterogeneous smart grid networks which contain smart meters, embedded devices and smart grid appliances. Our solution uses lightweight cryptography to secure communication from constrained smart meters and provides privacy protection by using the group signatures that enable service providers to collect anonymized user data.

Keywords: cryptographic protocols; data privacy; power engineering computing; power system security; smart power grids; anonymized user data; cryptographic solution; data authenticity; data confidentiality; data integrity; heterogeneous smart grid networks; lightweight cryptography; privacy protection; privacy-enhancing cryptographic protocols; secure smart grid services; Encryption; Logic gates; Protocols; Smart grids; Smart meters; Data communication; cryptography; efficiency; group signatures; privacy; security; smart grid (ID#: 15-7941)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7296226&isnumber=7296206

 

Nemati, A.; Feizi, S.; Ahmadi, A.; Haghiri, S.; Ahmadi, M.; Alirezaee, S., "An Efficient Hardware Implementation of Few Lightweight Block Cipher," in Artificial Intelligence and Signal Processing (AISP), 2015 International Symposium on, pp. 273-278, 3-5 March 2015. doi: 10.1109/AISP.2015.7123493

Abstract: Radio-frequency identification (RFID) are becoming a part of our everyday life with a wide range of applications such as labeling products and supply chain management and etc. These smart and tiny devices have extremely constrained resources in terms of area, computational abilities, memory, and power. At the same time, security and privacy issues remain as an important problem, thus with the large deployment of low resource devices, increasing need to provide security and privacy among such devices, has arisen. Resource-efficient cryptographic incipient become basic for realizing both security and efficiency in constrained environments and embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a significant role as a building block for security systems. In 2014 Manoj Kumar et al proposed a new Lightweight block cipher named as FeW, which are suitable for extremely constrained environments and embedded systems. In this paper, we simulate and synthesize the FeW block cipher. Implementation results of the FeW cryptography algorithm on a FPGA are presented. The design target is efficiency of area and cost.

Keywords: cryptography; field programmable gate arrays; radiofrequency identification; FPGA; FeW cryptography algorithm; FeW lightweight block cipher; RFID; hardware implementation; radio-frequency identification; resource-efficient cryptographic incipient; security system; sensor node; Algorithm design and analysis; Ciphers; Encryption; Hardware; Schedules; Block Cipher; FeW Algorithm; Feistel structure; Field Programmable Gate Array (FPGA); High Level Synthesis (ID#: 15-7942)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7123493&isnumber=7123478

 

Vinayaga Sundaram, B.; Ramnath, M.; Prasanth, M.; Varsha Sundaram, J., "Encryption And Hash Based Security in Internet of Things," in Signal Processing, Communication and Networking (ICSCN), 2015 3rd International Conference on, pp. 1-6, 26-28 March 2015. doi: 10.1109/ICSCN.2015.7219926

Abstract: The Internet of Things (IoT) promises to be the next big revolution of the World Wide Web. It has a very wide range of applications, ranging from smart cities, smart homes, monitoring radiation levels in nuclear plants, animal tracking, health surveillance and a lot more. When nodes in wireless sensor networks are monitored through internet it becomes a part of Internet of Things. This brings in a lot of concerns related to security, privacy, standardization, power management. This paper aims at enhancing security in smart home systems. Devices like thermostat, air conditioners, doors and lighting systems are connected with each other and the internet through the internet of things technologies. Encryption and hash algorithms are proposed in this paper through which devices in the IoT can securely send messages between them. Encryption algorithm is used to ensure confidentiality as the attackers cannot interpret the cipher text that is sent. In order to ensure integrity (cipher text is not changed) hash algorithm is used.

Keywords: Internet; Internet of Things; Web sites; computer network security; cryptography; data integrity; home automation; telecommunication power management; wireless sensor networks; Internet; Internet of Things; World Wide Web; animal tracking; encryption; hash based security; health surveillance; loT; nuclear plant radiation level monitoring; power management; smart city; smart home system security enhancement; wireless sensor network; Cryptography; Monitoring; Prediction algorithms; Internet of Things; Security; Smart Homes; Wireless Sensor Networks (ID#: 15-7943)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7219926&isnumber=7219823

 

Tsung-Hsuan Hung; Sung-Hsien Hsieh; Chun-Shien Lu, "Privacy-Preserving Data Collection and Recovery of Compressive Sensing," in Signal and Information Processing (ChinaSIP), 2015 IEEE China Summit and International Conference on, pp. 473-477, 12-15 July 2015. doi: 10.1109/ChinaSIP.2015.7230447

Abstract: Energy-efficient data collection and privacy-preserving data recovery have received much attention recently. We propose the first encryption framework for the computation-intensive basis pursuit problem to be securely solved in the cloud with the data being efficiently collected using compressive sensing. We provide security and efficiency analyses to show the effectiveness of our method. Simulations and comparison with state-of-the-art are also conducted.

Keywords: cloud computing; compressed sensing; cryptography; data privacy; cloud computing; compressive sensing; computation-intensive basis pursuit problem; encryption framework; energy-efficient data collection; privacy-preserving data collection; privacy-preserving data recovery; Compressed sensing; Computational efficiency; Encryption; Polynomials; Sensors; Basis pursuit; compressive sensing; convex optimization; encryption; security (ID#: 15-7944)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7230447&isnumber=7230339

Saad, A.; Mohamed, A.; Elfouly, T.M.; Khattab, T.; Guizani, M., "Comparative Simulation for Physical Layer Key Generation Methods;" in Wireless Communications and Mobile Computing Conference (IWCMC), 2015 International, pp. 120-125, 24-28 Aug. 2015. doi: 10.1109/IWCMC.2015.7289068

Abstract: The paper cogitates about a comparative simulation for various distillation, reconciliation, and privacy amplification techniques that are used to generate secure symmetric physical layer keys. Elementary wireless model of two mobile nodes in the presence of a passive eavesdropper is used to perform the comparison process. Important modifications are proposed to some phases' techniques in order to increase the performance of the generation process as a whole. Different metrics were used for comparison in each phase, in the distillation phase, we use the Bit Mismatch Rate (BMR) for different SNR values to compare various extracted random strings of the two intended nodes. On the other hand, the messaging rate and process complexity is exploited to estimate the performance of the compared techniques in both reconciliation and privacy amplification phases. The randomness and entropy properties of the keys are verified using the NIST suite, all the generated keys are 128 bits, it is shown that the success rate of the keys passing the randomness tests depends strongly on the techniques that are used through the three generation phases.

Keywords: cryptography; BMR; SNR values; bit mismatch rate; elementary wireless model; messaging rate; mobile nodes; physical layer key generation methods; process complexity; Complexity theory; Phase measurement; Physical layer; Privacy; Receivers; Security; Signal to noise ratio; Physical layer security; cascaded techniques; distillation; physical layer key generation; privacy amplification; reconciliation (ID#: 15-7945)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7289068&isnumber=7288920

 

Kumar, K.A.; Gnanadeepa, S.; John, H.; Janani, G.K., "Survey on Security and Privacy Preserving Public Auditing for Content Storage in Cloud Environment," in Electrical, Electronics, Signals, Communication and Optimization (EESCO), 2015 International Conference on,  pp. 1-4, 24-25 Jan. 2015. doi: 10.1109/EESCO.2015.7253779

Abstract: Cloud Computing provides the means of sharing various resources over the internet. Using storage as a service user can store as well as share the data remotely. The cloud data storage has many benefits over local data storage. Users should be able to use the data in cloud storage as if data is local, without worrying about the need to verify its integrity. But a challenge is providing data integrity. Public audit ability for cloud storage allows users to ask third-party auditor(TPA) to check the integrity of data. This paper discusses various issues related to privacy when user stores data in the cloud. Here we are going to analyze the techniques of providing privacy and security to data in cloud. By providing privacy-preserving public auditing using ring signature process secure cloud storage system can be implemented.

Keywords: auditing; cloud computing; data integrity; security of data; cloud computing; cloud data storage; cloud environment; content storage; data integrity; public auditing; ring signature process; Cloud computing; Cryptography; Data privacy; Privacy; Servers; Cloud Computing; data integrity; privacy preserving; public auditing (ID#: 15-7946)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7253779&isnumber=7253613

 

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.