Cross Layer Security 2015

 

 
SoS Logo

Cross Layer Security 2015

Protocol architectures traditionally followed strict layering principles to ensure interoperability, rapid deployment, and efficient implementation. But a lack of coordination between layers limits the performance of these architectures. More important, the lack of coordination may introduce security vulnerabilities and potential threat vectors. The literature cited here addresses the problems and opportunities available for cross layer security published in 2015.


Dakhore, S.; Lohiya, P., "Location Aware Selective Unlocking & Secure Verification Safer Card Forenhancing RFID Security by Using SHA-3," in Advances in Computing and Communication Engineering (ICACCE), 2015 Second International Conference on, pp. 477-482, 1-2 May 2015. doi: 10.1109/ICACCE.2015.65

Abstract: In This Paper, we report a new approach for providing security as well as privacy to the corporate user. With the help of locations sensing mechanism by using GPS we can avoid the un-authorized reading & relay attacks on RFID system. For example, location sensing mechanism with RFID card is used for location specific application such as ATM cash transfer van for open the door of van. So after reaching the pre-specified location (ATM) the RFID card is active & then it accepts the fingerprint of the registered person only. In this way we get a stronger cross layer security. SHA-3 algorithm is used to avoid the collision (due to fraud fingerprint) effect on server side.

Keywords: Global Positioning System; banking; cryptography; fingerprint identification; mobility management (mobile radio);radiofrequency identification; relay networks (telecommunication); smart cards; telecommunication security; ATM cash transfer van; GPS; Global Positioning System; RFID card; RFID security; RFID system;SHA-3 algorithm; Secure Hash Algorithm 3; cross layer security; fingerprint; location aware selective unlocking; location sensing mechanism; location specific application; relay attacks; secure verification; Fingerprint recognition; Global Positioning System; Privacy; Radiofrequency identification; Relays; Security; Servers; Java Development kit (JDK); Location Aware Selective unlocking; RFID; Secure Hash Algorithm (ID#: 15-8881)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7306732&isnumber=7306547

 

Umar, I.A.; Hanapi, Z.M.; Sali, A.; Zulkarnain, Z.A., "A Forwarding Strategy for DWSIGF Routing Protocol," in IT Convergence and Security (ICITCS), 2015 5th International Conference on, pp. 1-4, 24-27 Aug. 2015. doi: 10.1109/ICITCS.2015.7292917

Abstract: Routing protocols in Wireless Sensor Network (WSN) are responsible for propagating and coordinating of information transfer from one end of the network to the other. Dynamic Window Secured Implicit Geographic Forwarding (DWSIGF) is a robust, cross layer, security bound routing protocol that propagates information in a multi-hop network using the greedy and random forwarding strategies. These strategies are known for their poor resistivity to interference and erratic behavior in path selection. In this paper, we propose a forwarding strategy that uses an optimal distance to mitigate these problems. The optimal distance is computed based on the path loss coefficient and energy dissipated in the hardware (sensor). Extensive simulations have been conducted to evaluate the performance of the proposed approach. The results illustrate that the proposed approach performs better than the compared strategies in terms of packet delivery ratio and energy consumption.

Keywords: routing protocols; telecommunication security; wireless sensor networks; DWSIGF routing protocol; WSN; cross layer; dynamic window secured implicit geographic forwarding; energy consumption; forwarding strategy; hardware sensor; information transfer; interference; multihop network; optimal distance; packet delivery ratio; path loss coefficient; path selection; security bound routing protocol; wireless sensor network; Energy consumption; Hardware; Routing; Routing protocols; Security; Wireless sensor networks (ID#: 15-8882)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292917&isnumber=7292885

 

Ward, Jon R.; Younis, Mohamed, "A Cross-Layer Defense Scheme for Countering Traffic Analysis Attacks in Wireless Sensor Networks," in Military Communications Conference, MILCOM 2015 - 2015 IEEE, pp. 972-977, 26-28 Oct. 2015. doi: 10.1109/MILCOM.2015.7357571

Abstract: In most Wireless Sensor Network (WSN) applications the sensors forward their readings to a central sink or base station (BS). The unique role of the BS makes it a natural target for an adversary's attack. Even if a WSN employs conventional security mechanisms such as encryption and authentication, an adversary may apply traffic analysis techniques to locate the BS. This motivates a significant need for improved BS anonymity to protect the identity, role, and location of the BS. Published anonymity-boosting techniques mainly focus on a single layer of the communication protocol stack and assume that changes in the protocol operation will not be detectable. In fact, existing single-layer techniques may not be able to protect the network if the adversary could guess what anonymity measure is being applied by identifying which layer is being exploited. In this paper we propose combining physical-layer and network-layer techniques to boost the network resilience to anonymity attacks. Our cross-layer approach avoids the shortcomings of the individual single-layer schemes and allows a WSN to effectively mask its behavior and simultaneously misdirect the adversary's attention away from the BS's location. We confirm the effectiveness of our cross-layer anti-traffic analysis measure using simulation.

Keywords: Array signal processing; Computer security; Measurement; Protocols; Sensors; Wireless sensor networks; anonymity; location privacy; wireless sensor networks (ID#: 15-8883)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7357571&isnumber=7357245

 

Bhattacharyya, A.; Bose, T.; Bandyopadhyay, S.; Ukil, A.; Pal, A., "LESS: Lightweight Establishment of Secure Session: A Cross-Layer Approach Using CoAP and DTLS-PSK Channel Encryption," in Advanced Information Networking and Applications Workshops (WAINA), 2015 IEEE 29th International Conference on, pp. 682-687, 24-27 March 2015. doi: 10.1109/WAINA.2015.52

Abstract: Secure yet lightweight protocol for communication over the Internet is a pertinent problem for constrained environments in the context of Internet of Things (IoT) / Machine to Machine (M2M) applications. This paper extends the initial approaches published in [1], [2] and presents a novel cross-layer lightweight implementation to establish a secure channel. It distributes the responsibility of communication over secure channel in between the application and transport layers. Secure session establishment is performed using a payload embedded challenge response scheme over the Constrained Application Protocol (CoAP) [3]. Record encryption mechanism of Datagram Transport Layer Security (DTLS) [4] with Pre-Shared Key (PSK) [5] is used for encrypted exchange of application layer data. The secure session credentials derived from the application layer is used for encrypted exchange over the transport layer. The solution is designed in such a way that it can easily be integrated with an existing system deploying CoAP over DTLS-PSK. The proposed method is robust under different security attacks like replay attack, DoS and chosen cipher text. The improved performance of the proposed solution is established with comparative results and analysis.

Keywords: Internet; cryptography; CoAP; DTLS; DTLS-PSK channel encryption; DoS; Internet; LESS; M2M applications; PSK; cipher text; constrained application protocol; constrained environments; cross layer approach; datagram transport layer security; encrypted exchange; layer data application; lightweight establishment of secure session; lightweight protocol; machine to machine applications; pre-shared key; record encryption mechanism; replay attack; secure channel; security attacks; transport layer; transport layers; Bandwidth; Encryption; Internet; Payloads; Servers; CoAP; DTLS; IoT; M2M; lightweight; pre-shared-key; secure session (ID#: 15-8884)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7096256&isnumber=7096097

 

Marve, T.K.; Sambhe, N.U., "A Review on Cross Layer Intrusion Detection System in Wireless Ad Hoc Network," in Electrical, Computer and Communication Technologies (ICECCT), 2015 IEEE International Conference on, pp. 1-4, 5-7 March 2015. doi: 10.1109/ICECCT.2015.7226109

Abstract: Wireless ad-hoc networks is a collection of small randomly dispersed device deployed in large number that provide essential function like monitor physical and environmental condition also provide efficient, reliable communication via wireless Network, ad-hoc network are vulnerable to various type of security threat and attack, various way are possible to overcome vulnerabilities in wireless ad-hoc network from attack and threat, mostly used solution is an Intrusion detection system (IDS) that suites the security needs and characteristics of ad-hoc networks for efficient and effective performance against intrusion. In this paper we propose a cross layer intrusion detection system (CIDS) which overcome demerits such as false positive present in traditional IDS, a cross layer design framework that will exploit the information available across different layer of the protocol stack by triggering two level of detection that utilizes the knowledge of network and node condition in determining the node behavior, and enhance the accuracy of detection.

Keywords: ad hoc networks; routing protocols; security of data; telecommunication security; wireless channels; cross layer intrusion detection system; environmental condition; physical condition; protocol stack; reliable communication; security attack; security threat; small randomly dispersed device; wireless ad hoc network; Jamming; Monitoring; Threat model; cross layer intrusion detection system (CIDS); intrusion detection system (ID#: 15-8885)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7226109&isnumber=7225915

 

Liyang Zhang; Melodia, T., "Hammer and Anvil: The Threat of a Cross-Layer Jamming-Aided Data Control Attack in Multihop Wireless Networks," in Communications and Network Security (CNS), 2015 IEEE Conference on, pp. 361-369, 28-30 Sept. 2015. doi: 10.1109/CNS.2015.7346847

Abstract: This paper considers potential risks to data security in multi-hop infrastructureless wireless networks where cross-layer routing protocols are used. We show that an adversary, as long as it controls a few of the nodes, and with the help of a few assisting jammers, can extend control over a significant portion of the data in the network even with very simple strategies and limited resources, by creating a so-called “wormhole” even without off-band links. We refer to this jamming-assisted data control threat as hammer and anvil attack. We model a prototype of the hammer and anvil attack in a wireless sensor network scenario with distributed cross-layer routing protocols. We show through extensive performance evaluation that the attack poses a serious threat to the resulting data security, and we provide observations that can be helpful in fine-tuning the attack, as well as in designing defense mechanisms against it.

Keywords: jamming; routing protocols; telecommunication security; wireless sensor networks; cross-layer jamming-aided data control attack; data security; distributed cross-layer routing protocols; hammer-and-anvil attack; multihop infrastructureless wireless networks; wireless sensor network scenario; wormhole; Delays; Jamming; Routing; Routing protocols; Security; Wireless sensor networks (ID#: 15-8886)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346847&isnumber=7346791

 

Hossain, Akbar; Sarkar, Nurul I, "Cross Layer Rendezvous in Cognitive Radio Ad-Hoc Networks," in Telecommunication Networks and Applications Conference (ITNAC), 2015 International, pp. 149-154, 18-20 Nov. 2015. doi: 10.1109/ATNAC.2015.7366804

Abstract: Rendezvous in cognitive radio networks (CRNs) facilitates cognitive radio (CR) users to find common channels and establish a communication link. Due to the dynamic radio environment, rendezvous on a predetermined common control channel (CCC) is limited by a single point of failure, congestion and security. Channel hopping (CH) provides an efficient solution to achieve rendezvous in cognitive radio ad-hoc networks (CRAHNs). In this paper, a cross layer CH rendezvous protocol is proposed which use the channel preference of a CR user to establish a communication link. The channel preference of a CR user is determined by channel ranking based on PUs and CRs activities which is physical layer parameter. We formulate the channel ranking as a linear optimization problem based on the channel availability under collision constraints. Thereby, abreast of channel quantity, we integrate the channel quality to design a CH rendezvous protocol. Simulation results show that the proposed Channel ranking based channel hopping (CRCH) scheme outperforms with similar CH schemes in terms of average time-to-rendezvous (ATTR) and the degree of overlap in asymmetric channel scenario.

Keywords: Ad hoc networks; Cognitive radio; Cross layer design; Protocols; Sensors; Yttrium (ID#: 15-8887)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7366804&isnumber=7366770

 

Resner, D.; Frohlich, A.A., "Design Rationale of a Cross-Layer, Trustful Space-Time Protocol for Wireless Sensor Networks," in Emerging Technologies & Factory Automation (ETFA), 2015 IEEE 20th Conference on, pp. 1-8, 8-11 Sept. 2015. doi: 10.1109/ETFA.2015.7301413

Abstract: In this paper, we introduce a cross-layer, application-oriented communication protocol for Wireless Sensor Networks (WSN). TSTP - Trustful Space-Time Protocol - integrates most services recurrently needed by WSN applications: Medium Access Control (MAC), spatial localization, geographic routing, time synchronization and security, and is tailored for geographical monitoring applications. By integrating shared data from multiple services into a single network layer, TSTP is able to eliminate replication of information across services, and achieve a very small overhead in terms of control messages. For instance, spatial localization data is shared by the MAC and routing scheme, the location estimator, and the application itself. Application-orientation allows synergistic co-operation of services and allows TSTP to deliver functionality efficiently while eliminating the need for additional, heterogeneous software layers that usually come with an integration cost.

Keywords: access protocols; routing protocols; synchronisation; telecommunication security; wireless sensor networks; MAC; TSTP; WSN; cross-layer application-oriented communication protocol; geographic routing; geographical monitoring application; medium access control; spatial localization; time synchronization; trustful space-time protocol; wireless sensor network; Clocks; Peer-to-peer computing; Protocols; Routing; Security; Synchronization; Wireless sensor networks; Application-oriented; Cross-Layer; Geographic; Protocol; Space-Time; Trustful; Wireless Sensor Networks (ID#: 15-8888)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7301413&isnumber=7301399

 

Khandaker, M.R.A.; Kai-Kit Wong, "Simultaneous Information and Power Transfer in MISO Interference Systems," in Signal and Information Processing (ChinaSIP), 2015 IEEE China Summit and International Conference on, pp. 596-600, 12-15 July 2015. doi: 10.1109/ChinaSIP.2015.7230473

Abstract: This paper considers simultaneous wireless information and power transfer (SWIPT) in multiple-input single-output (MISO) interference systems in presence of energy harvesting nodes. We investigate the interference temperature minimization problem while satisfying signal-to-interference-and-noise ratio (SINR) and energy harvesting thresholds at the information and energy receivers, respectively. The objective is to improve the received SINR as well as to reduce cross-link information leakage in order to improve physical-layer security. The formulation leads to a non-convex problem which we solve using semidefinite relaxation (SDR) technique. A rank-constrained optimization algorithm is proposed and a rank reduction procedure is developed in order to achieve a lower rank solution. Interestingly, we show that the SDR is in fact tight and an optimal rank-one solution can be developed in certain scenarios. Numerical simulations are performed to demonstrate the effectiveness of the proposed algorithm.

Keywords: concave programming; energy harvesting; minimisation; numerical analysis; radio receivers; radiofrequency interference; radiofrequency power transmission; telecommunication power management; telecommunication security; MISO interference system; SDR technique; SINR; SINR improvement; SWIPT; cross-link information leakage reduction; energy harvesting node; energy harvesting threshold; energy receiver; information receiver; interference temperature minimization problem; multiple input single output interference system; nonconvex problem; numerical simulation; physical layer security improvement; rank reduction procedure; rank-constrained optimization algorithm; semidefinite relaxation technique; signal-to-interference-and-noise ratio; simultaneous wireless information and power transfer; Array signal processing; Energy harvesting; Interference; Receivers; Signal to noise ratio; Transmitters; Wireless communication (ID#: 15-8889)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7230473&isnumber=7230339

 

Wrona, Konrad; Oudkerk, Sander, "Integrated Content-Based Information Security for Future Military Systems," in Military Communications Conference, MILCOM 2015 - 2015 IEEE, pp. 1230-1235, 26-28 Oct. 2015. doi: 10.1109/MILCOM.2015.7357614

Abstract: Future military operations require versatile and integrated mechanisms for enforcement of the security policies in all three domains of information protection: confidentiality, integrity and availability. We discuss challenges and use cases related to enforcement of integrity and availability policies in federated mission environments and we demonstrate how the concept of Content-based Protection and Release (CPR) can be extended to support such policies. Furthermore, we present an approach to cross-layer enforcement of the CPR policies and introduce a proof-of-concept implementation of the CPR enforcement mechanisms in a software-defined networking environment.

Keywords: Bridges; Chlorine; Computer security; Military communication; Sensitivity; TCPIP; Access control; communication system security; data security; information security; software-defined networking (ID#: 15-8890)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7357614&isnumber=7357245

 

Dutt, Nikil; Jantsch, Axel; Sarma, Santanu, "Self-aware Cyber-Physical Systems-on-Chip," in Computer-Aided Design (ICCAD), 2015 IEEE/ACM International Conference on, pp. 46-50, 2-6 Nov. 2015. doi: 10.1109/ICCAD.2015.7372548

Abstract: Self-awareness has a long history in biology, psychology, medicine, and more recently in engineering and computing, where self-aware features are used to enable adaptivity to improve a system's functional value, performance and robustness. With complex many-core Systems-on-Chip (SoCs) facing the conflicting requirements of performance, resiliency, energy, heat, cost, security, etc. - in the face of highly dynamic operational behaviors coupled with process, environment, and workload variabilities - there is an emerging need for self-awareness in these complex SoCs. Unlike traditional MultiProcessor Systems-on-Chip (MPSoCs), self-aware SoCs must deploy an intelligent co-design of the control, communication, and computing infrastructure that interacts with the physical environment in real-time in order to modify the system's behavior so as to adaptively achieve desired objectives and Quality-of-Service (QoS). Self-aware SoCs require a combination of ubiquitous sensing and actuation, health-monitoring, and statistical model-building to enable the SoC's adaptation over time and space. After defining the notion of self-awareness in computing, this paper presents the Cyber-Physical System-on-Chip (CPSoC) concept as an exemplar of a self-aware SoC that intrinsically couples on-chip and cross-layer sensing and actuation using a sensor-actuator rich fabric to enable self-awareness.

Keywords: Computational modeling; Computer architecture; Context; Predictive models; Sensors; Software; System-on-chip (ID#: 15-8891)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7372548&isnumber=7372533

 

Shutang You; Lin Zhu; Yong Liu; Hesen Liu; Yilu Liu; Shankar, M.; Robertson, R.; King, T., "A Survey on Next-Generation Power Grid Data Architecture," in Power & Energy Society General Meeting, 2015 IEEE, pp. 1-5, 26-30 July 2015. doi: 10.1109/PESGM.2015.7286394

Abstract: The operation and control of power grids will increasingly rely on data. A high-speed, reliable, flexible and secure data architecture is the prerequisite of the next-generation power grid. This paper summarizes the challenges in collecting and utilizing power grid data, and then provides reference data architecture for future power grids. Based on the data architecture deployment, related research on data architecture is reviewed and summarized in several categories including data measurement/actuation, data transmission, data service layer, data utilization, as well as two cross-cutting issues, interoperability and cyber security. Research gaps and future work are also presented.

Keywords: power grids; power system control; power system interconnection; power system reliability; power system security; security of data; data measurement; data service layer; data transmission; data utilization; next-generation power grid data architecture; power grid control; power grid operation; Computer architecture; Interoperability; Security; Smart grids; Standards; Smart grid; data architecture; information system; survey (ID#: 15-8892)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7286394&isnumber=7285590

 

Carbino, T.J.; Temple, M.A.; Bihl, T.J., "Ethernet Card Discrimination using Unintentional Cable Emissions and Constellation-Based Fingerprinting," in Computing, Networking and Communications (ICNC), 2015 International Conference on, pp. 369-373, 16-19 Feb. 2015. doi: 10.1109/ICCNC.2015.7069371

Abstract: Improved network security is addressed using device dependent physical-layer (PHY) based fingerprints from Ethernet cards to augment traditional MAC-based ID verification. The investigation uses unintentional Ethernet cable emissions and device fingerprints comprised of Constellation-Based, Distinct Native Attribute (CB-DNA) features. Near-field collection probe derivative effects dictated the need for developing a two-dimensional (2D) binary constellation for demodulation and CB-DNA extraction. Results show that the 2D constellation provides reliable demodulation (bit estimation) and device discrimination using symbol cluster statistics for CB-DNA. Bit Error Rate (BER) and Cross-Manufacturer Discrimination (CMD) results are provided for 16 devices from 4 different manufactures. Device discrimination is assessed using both Nearest Neighbor (NN) and Multiple Discriminant Analysis, Maximum Likelihood (MDA/ML) classifiers. Overall results are promising and include CMD average classification accuracy of %C = 76.73% (NN) and %C = 91.38% (MDA/ML).

Keywords: computer network security; demodulation; error statistics; fingerprint identification; local area networks; 2D constellation; BER; CB-DNA extraction; CMD; Ethernet card discrimination; MAC-based ID verification; MDA-ML classifier; PHY; bit error rate; bit estimation; constellation-based distinct native attribute feature; constellation-based fingerprinting; cross-manufacturer discrimination; demodulation; device dependent physical-layer; multiple discriminant analysis-maximum likelihood classifier; near-field collection probe; nearest neighbor analysis; network security; symbol cluster statistic; two-dimensional binary constellation; unintentional cable emission; Artificial neural networks; Constellation diagram; Demodulation; Fingerprint recognition; Probes; Radio frequency; Security (ID#: 15-8893)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7069371&isnumber=7069279

 

Zainudin, M.N.Shah; Sulaiman, Md Nasir; Mustapha, Norwati; Perumal, Thinagaran, "Activity Recognition Based on Accelerometer Sensor Using Combinational Classifiers," in Open Systems (ICOS), 2015 IEEE Conference on, pp. 68-73, 24-26 Aug. 2015. doi: 10.1109/ICOS.2015.7377280

Abstract: In recent years, people nowadays easily to contact each other by using smartphone. Most of the smartphone now embedded with inertial sensors such accelerometer, gyroscope, magnetic sensors, GPS and vision sensors. Furthermore, various researchers now dealing with this kind of sensors to recognize human activities incorporate with machine learning algorithm not only in the field of medical diagnosis, forecasting, security and for better live being as well. Activity recognition using various smartphone sensors can be considered as a one of the crucial tasks that needs to be studied. In this paper, we proposed various combination classifiers models consists of J48, Multi-layer Perceptron and Logistic Regression to capture the smoothest activity with higher frequency of the result using vote algorithm. The aim of this study is to evaluate the performance of recognition the six activities using ensemble approach. Publicly accelerometer dataset obtained from Wireless Sensor Data Mining (WISDM) lab has been used in this study. The result of classification was validated using 10-fold cross validation algorithm in order to make sure all the experiments perform well.

Keywords: Accelerometers; Classification algorithms; Feature extraction; Gyroscopes; Hidden Markov models; Robot sensing systems; Support vector machines; accelerometer; activity; classification; sensors (ID#: 15-8894)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7377280&isnumber=7377263

 

Ke Meng; Hui Zeng; Hongmei Deng; Hongjun Li, "Delay/Disruption-Tolerant Network (DTN) Network Management for Space Networking," in Aerospace Conference, 2015 IEEE, pp. 1-8, 7-14 March 2015. doi: 10.1109/AERO.2015.7119086

Abstract: To ensure reliable communication in the next-generation space networks, a novel network management system is needed to support greater levels of autonomy and possess greater awareness of the environment and knowledge of assets. Toward this, we developed a security-enhanced autonomous network management approach for the space networks through network monitoring, network analysis, cross-layer negotiation, and network adaptation. In our approach, bundle-based delay/disruption-tolerant networking (DTN) is used as the underlying networking technology. Our approach allows the system to adaptively reconfigure its network elements based upon awareness of network conditions, policies, and mission requirements. Although SEANM is generically applicable to any radio network, for validation it has been prototyped and evaluated on two specific networks - a commercial off-the-shelf hardware testbed using IEEE 802.11 WiFi devices, and a military radio testbed using JTRS AN/PRC-154 Rifleman Radio platforms. Through tests, it has been shown that our solution provides autonomous network management resulting in reliable communications in the delay/disruptive prone environments.

Keywords: delay tolerant networks; next generation networks; wireless LAN; DTN network management; IEEE 802.11 WiFi devices; JTRS AN PRC-154 Rifleman radio platforms; SEANM; cross-layer negotiation; delay-tolerant management system; disruption-tolerant network management system; military radio testbed; network adaptation; network monitoring; security-enhanced autonomous network management approach; space networking; Artificial intelligence; Biomedical monitoring; Low earth orbit satellites; Monitoring; Servers; Visualization; Welding (ID#: 15-8895)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7119086&isnumber=7118873

 

Bittl, S., "Efficient Distribution of Static or Slowly Changing Configuration Parameters in VANETs," in Reliable Networks Design and Modeling (RNDM), 2015 7th International Workshop on, pp. 301-306, 5-7 Oct. 2015. doi: 10.1109/RNDM.2015.7325244

Abstract: Vehicular ad hoc networks (VANETs) based on Car2X communication technologies are about to enter mass production in the next years. Thereby, bandwidth efficiency is a core point of concern due to sharing of a single control channel among many participating stations with high mobility. Up to now, neighborhood aware content dissemination has only been considered for VANET security mechanisms, but not for other protocol layers. Thus, we show that extending on demand distribution of fixed or slowly changing data sets to all layers can reduce delay until full cooperative awareness about cooperating stations is achieved. Moreover, the developed strategy is able to reduce average bandwidth requirements. Thereby, the management entity foreseen in currently standardized VANET frameworks is used to coordinate content dissemination between different protocol layers. A simulation based evaluation is provided, which shows good performance of the proposed mechanism within the current ETSI ITS framework.

Keywords: telecommunication security; vehicular ad hoc networks; wireless channels; Car2X communication technology; VANET security mechanism; bandwidth efficiency; content dissemination; delay reduction; demand distribution; single control channel sharing; slowly changing configuration parameter efficient distribution; static configuration parameter efficient distribution; vehicular ad hoc network; Computer aided manufacturing; Containers; Cross layer design; Delays; Security; Vehicular ad hoc networks (ID#: 15-8896)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7325244&isnumber=7324297

 

Nurain, N.; Mostakim, M.; Al Islam, A.B.M.A., "Towards Empirical Study Based Mathematical Modeling for Throughput of MANETs," in Networking Systems and Security (NSysS), 2015 International Conference on, pp. 1-6, 5-7 Jan. 2015. doi: 10.1109/NSysS.2015.7043524

Abstract: Mathematical modeling for throughput of MANETs considering the impact of different layers in the protocol stack in addition to that of different network parameters remains unexplored till now even though such modeling is considered as the fastest and the most cost-effective tool for evaluating the performance of a network. Therefore, in this paper, we attempt to develop a mathematical model for throughput of MANETs considering both of the aspects. In addition, we also focus on developing mathematical models for delivery ratio and drop ratio, these metrics limit the maximum throughput of a network. In our analysis, we perform rigorous simulation utilizing ns-2 to capture the performance of MANETs under diversified settings. Our rigorous empirical study reveals that we need to develop cross-layer mathematical models for throughput, delivery ratio, and drop ratio to represent the performance of MANETs and such mathematical models need to resolve higher-order polynomial equations. Consequently, our study uncovers a key finding that mathematical modeling of MANETs considering variation in all parameters is not feasible.

Keywords: mobile ad hoc networks; polynomial matrices; protocols; MANET throughput matrix; cross-layer mathematical model; empirical study based mathematical model; higher-order polynomial equation;ns-2 simulator; protocol stack; Ad hoc networks; Fluctuations; Market research; Mathematical model; Measurement; Mobile computing; Throughput; MANET; Mathematical modeling; ns-2 (ID#: 15-8897)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7043524&isnumber=7042935

 

Satam, P., "Cross Layer Anomaly Based Intrusion Detection System," in Self-Adaptive and Self-Organizing Systems Workshops (SASOW), 2015 IEEE International Conference on, pp. 157-161, 21-25 Sept. 2015. doi: 10.1109/SASOW.2015.31

Abstract: Since the start of the 21st century, computer networks have been through an exponential growth in terms of the network capacity, the number of the users and the type of tasks that are performed over the network. With the resent boom of mobile devices (e.g., Tablet computers, smart phones, smart devices, and wearable computing), the number of network users is bound to increase exponentially. But, most of the communications protocols, that span over the 7 layers of the OSI model, were designed in the late 1980's or 90's. Although most of these protocols have had subsequent updates over time, most of these protocols still remain largely unsecure and open to attacks. Hence it is critically important to secure these protocols across the 7 layers of the OSI model. As a part of my PhD research, I am working on a cross layer anomaly behavior detection system for various protocols. This system will be comprised of intrusion detection systems (IDS) for each of the protocols that are present in each layer. The behavior analysis of each protocol will be carried out in two phases. In the first phase (training), the features that accurately characterize the normal operations of the protocol are identified using data mining and statistical techniques and then use them to build a runtime model of protocol normal operations. In addition, some known attacks against the studied protocol are also studied to develop a partial attack model for the protocol. The anomaly behavior analysis modules of each layer are then fused to generate a highly accurate detection system with low false alarms. In the second phase, the cross-layer anomaly based IDS is used to detect attacks against any communication protocols. We have already developed anomaly behavior modules for TCP, UDP, IP, DNS and Wi-Fi protocols. Our experimental results show that our approach can detect attacks accurately and with very low false alarms.

Keywords: data mining; protocols; security of data; statistical analysis; DNS protocols; IDS; IP protocols; OSI model; TCP protocols; UDP protocols; Wi-Fi protocols; anomaly behavior analysis modules; communications protocols; computer networks; cross layer anomaly based intrusion detection system; data mining; false alarms; mobile devices; network capacity; partial attack model; smart devices; smart phones; statistical techniques; tablet computers; wearable computing; Conferences; Cross layer design; Databases; IEEE 802.11 Standard; Intrusion detection; Open systems; Protocols; Cross layer anomaly based intrusion detection system; DNS; Wi-Fi; data mining; machine learning (ID#: 15-8898)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7306574&isnumber=7306518

 

ing Sun; Guangjie Han; Tongtong Wu; Jinfang Jiang; Lei Shu, "A Reliable and Energy Efficient VBF-Improved Cross-Layer Protocol for Underwater Acoustic Sensor Network," in Heterogeneous Networking for Quality, Reliability, Security and Robustness (QSHINE), 2015 11th International Conference on, pp. 44-49, 19-20 Aug. 2015. Doi:  (not provided)

Abstract: Underwater sensor networks (USNs) has many characteristics different from terrestrial wireless sensor networks (WSNs), such as dynamic network topology, unreliable acoustic communication, which increases the difficulty in energy efficiency and reliability of data transmission, for traditional WSN protocols are not suitable for underwater acoustic sensor networks (UASNs). Vector based forwarding (VBF) protocol is an energy efficient routing protocol for UASNs, by using the location information of nodes to limit the scale of flooding so that to save energy consumption and handle the mobility of nodes. In this paper a cross-layer protocol is proposed, which not only utilizes the VBF-based routing algorithm, but also considers the residual energy and the times of data relay in a cycle time to make more optimized decision whether a node will forward data or not. According to the simulation results, more evenly energy consumption and reliable data transmission are achieved, compared to previous VBF-based routing protocols for UASNs.

Keywords: marine communication; routing protocols; telecommunication network reliability; underwater acoustic communication; vectors; wireless sensor networks; UASN; WSN protocols; acoustic communication; data relay; data transmission; dynamic network topology; energy consumption; energy efficient VBF-improved cross-layer protocol; location information; network reliability; residual energy; routing protocols; terrestrial wireless sensor networks; underwater acoustic sensor network; vector based forwarding protocol; Data communication; Energy consumption; Reliability; Routing; Routing protocols; Wireless sensor networks; UASN; VBF; cross-layer protocol; energy efficiency; reliability (ID#: 15-8899)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7332540&isnumber=7332527

 

Douziech, P.-E.; Curtis, B., "Cross-Technology, Cross-Layer Defect Detection in IT Systems -- Challenges and Achievements," in Complex Faults and Failures in Large Software Systems (COUFLESS), 2015 IEEE/ACM 1st International Workshop on, pp. 21-26, 23-23 May 2015. doi: 10.1109/COUFLESS.2015.11

Abstract: Although critical for delivering resilient, secure, efficient, and easily changed IT systems, cross-technology, cross- layer quality defect detection in IT systems still faces hurdles. Two hurdles involve the absence of an absolute target architecture and the difficulty of apprehending multi-component anti-patterns. However, Static analysis and measurement technologies are now able to both consume contextual input and detect system-level anti-patterns. This paper will provide several examples of the information required to detect system-level anti-patterns using examples from the Common Weakness Enumeration repository maintained by MITRE Corp.

Keywords: program diagnostics; program testing; software architecture; software quality; IT systems; MITRE Corp; common weakness enumeration repository; cross-layer quality defect detection; cross-technology defect detection; measurement technologies; multicomponent antipatterns; static analysis; system-level antipattern detection; Computer architecture; Java; Organizations; Reliability; Security; Software; Software measurement; CWE; IT systems; software anti-patterns; software architecture; software pattern detection; software quality measures; structural quality (ID#: 15-8900)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7181478&isnumber=7181467

 

Pohls, H.C., "JSON Sensor Signatures (JSS): End-to-End Integrity Protection from Constrained Device to IoT Application," in Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2015 9th International Conference on, pp. 306-312, 8-10 July 2015. doi: 10.1109/IMIS.2015.48

Abstract: Integrity of sensor readings or actuator commands is of paramount importance for a secure operation in the Internet-of-Things (IoT). Data from sensors might be stored, forwarded and processed by many different intermediate systems. In this paper we apply digital signatures to achieve end-to-end message level integrity for data in JSON. JSON has become very popular to represent data in the upper layers of the IoT domain. By signing JSON on the constrained device we extend the end-to-end integrity protection starting from the constrained device to any entity in the IoT data-processing chain. Just the JSON message's contents including the enveloped signature and the data must be preserved. We reached our design goal to keep the original data accessible by legacy parsers. Hence, signing does not break parsing. We implemented an elliptic curve based signature algorithm on a class 1 (following RFC 7228) constrained device (Zolertia Z1: 16-bit, MSP 430). Furthermore, we describe the challenges of end-to-end integrity when crossing from IoT to the Web and applications.

Keywords: Internet of Things; Java; data integrity; digital signatures; public key cryptography; Internet-of-Things; IoT data-processing chain; JSON sensor signatures; actuator commands; digital signatures; elliptic curve based signature algorithm; end-to-end integrity protection; end-to-end message level integrity; enveloped signature; legacy parsers; sensor readings integrity; Data structures; Digital signatures; Elliptic curve cryptography; NIST; Payloads; XML; ECDSA; IoT; JSON; digital signatures; integrity (ID#: 15-8901)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7284966&isnumber=7284886

 

Laizhong Cui; Genghui Li; Xianghua Fu; Nan Lu, "CPPStreaming: A Cloud-Assisted Peer-to-Peer Live Streaming System," in High Performance Computing and Communications (HPCC), 2015 IEEE 7th International Symposium on Cyberspace Safety and Security (CSS), 2015 IEEE 12th International Conference on Embedded Software and Systems (ICESS), 2015 IEEE 17th International Conference on, pp. 7-13, 24-26 Aug. 2015. doi: 10.1109/HPCC-CSS-ICESS.2015.25

Abstract: Although P2P has been the main solution for live streaming distribution, the dynamic restricts the performance. Cloud computing is a new promising solution, which could be introduced as a supplement for P2P. It is a good direction on combining cloud computing and P2P to leverage the live streaming system performance. However, for seeking the design of the hybrid system architecture and deployment for good transmission performance, there has been no mature and integral solution so far. In this paper, we design a cloud-assisted P2P live streaming system called CPPStreaming by combing two state-of-the-art video distribution technologies: cloud computing and P2P. We introduce a two layer framework of CPPStreaming, including the cloud layer and P2P layer. As for the two layers respectively, we propose the corresponding formation and evolution method. For the system deployment, we formulate the leasing cloud servers strategy for an optimal problem and propose a greedy algorithm based on the heuristic solution for solving it. The experiment results show that our system can out perform two classical P2P live streaming systems, in terms of the transmission performance and the reduction of cross-region traffic.

Keywords: cloud computing; file servers; greedy algorithms; peer-to-peer computing; telecommunication traffic; video streaming;CPPStreaming;P2P layer; cloud computing; cloud layer; cloud server strategy; cloud-assisted peer-to-peer live streaming system; cross-region traffic reduction; evolution method; formation method; greedy algorithm; heuristic solution; hybrid system architecture; live streaming distribution; transmission performance; video distribution technologies; Bandwidth; Cloud computing; Computer architecture; Servers; Topology; Vegetation; P2P; cloud; live streaming (ID#: 15-8902)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7336136&isnumber=7336120

 

Iacobelli, L.; Panza, G.; Piri, E.; Vehkapera, J.; Mazzotti, M.; Moretti, S.; Cicalo, S.; Bokor, L.; Varga, N.; Martini, M.G., "An Architecture for M-Health Services: The CONCERTO Project Solution," in Networks and Communications (EuCNC), 2015 European Conference on, pp. 118-122, June 29 2015-July 2 2015. doi: 10.1109/EuCNC.2015.7194052

Abstract: The provisioning of e-health and specifically m-health services requires the usage of advanced and reliable communication techniques to offer acceptable Quality of Experience (QoE) for doctors in the transfer of biomedical data between involved parties (i.e. flawless, or almost flawless, and prompt enough delivery) using wired or wireless access networks. To overcome the restrictions of conventional communication systems and to address the challenges imposed by wireless/mobile multimedia transfer and adaptation for healthcare applications, the CONCERTO project proposes a cross-layer optimized architecture with all the needed critical building blocks integrated for medical media content fusion, delivery and access, even on the move in emergency contexts. This paper describes the proposed reference system architecture, presenting the developed components and mechanisms in a comprehensive way, depicting and clarifying the overall picture and highlighting the impact of the CONCERTO approach in the healthcare domain. The evaluation of the proposed system is carried out both via simulation analysis and, more importantly, via validation involving real medical staff.

Keywords: biomedical communication; health care; quality of experience; radio access networks; sensor fusion; CONCERTO project; QoE; biomedical data; critical building blocks; cross-layer optimized architecture; e-health services; healthcare applications; healthcare domain; m-health services; medical media content fusion; quality of experience; simulation analysis; wired access networks; wireless access networks; wireless-mobile multimedia transfer; Hospitals; Medical diagnostic imaging; Multimedia communication; Streaming media; Wireless communication; Cross-layer signalling; QoE; cross-layer optimization ;end-user; first responder; m-health; network simulation (ID#: 15-8903)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7194052&isnumber=7194024


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.