Microelectronics Security 2015

 

 
SoS Logo

Microelectronics Security 2015

 

Microelectronics is at the center of the IT world.  Their security—provenance, integrity of their manufacture, and capacity for providing embedded security—is both an opportunity and a problem for cybersecurity research.  For the Science of Security community, microelectronic security is a constituent component of resiliency, composability, and predictive metrics.  The work cited here was presented in 2015.


Solic, K.; Velki, T.; Galba, T., "Empirical Study on ICT System's Users' Risky Behavior and Security Awareness," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1356-1359, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160485

Abstract: In this study authors gathered information on ICT users from different areas in Croatia with different knowledge, experience, working place, age and gender background in order to examine today's situation in the Republic of Croatia (n=701) regarding ICT users' potentially risky behavior and security awareness. To gather all desired data validated Users' Information Security Awareness Questionnaire (UISAQ) was used. Analysis outcome represent results of ICT users in Croatia regarding 6 subareas (mean of items): Usual risky behavior (x1=4.52), Personal computer maintenance (x2=3.18), Borrowing access data (x3=4.74), Criticism on security in communications (x4=3.48), Fear of losing data (x5=2.06), Rating importance of backup (x6=4.18). In this work comparison between users regarding demographic variables (age, gender, professional qualification, occupation, managing job position and institution category) is given. Maybe the most interesting information is percentage of questioned users that have revealed their password for professional e-mail system (28.8%). This information should alert security experts and security managers in enterprises, government institutions and also schools and faculties. Results of this study should be used to develop solutions and induce actions aiming to increase awareness among Internet users on information security and privacy issues.

Keywords: Internet; data privacy; electronic mail; risk analysis; security of data; ICT system; Internet users; Republic of Croatia; UISAQ; age; enterprises; experience; gender background; government institutions; institution category; job position; knowledge; occupation; personal computer maintenance; privacy issues; professional e-mail system; professional qualification; security awareness; security experts; security managers; user information security awareness questionnaire; user risky behavior; working place; Electronic mail; Government; Information security; Microcomputers; Phase change materials; Qualifications (ID#: 16-9325)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160485&isnumber=7160221

 

Sparrow, R.D.; Adekunle, A.A.; Berry, R.J.; Farnish, R.J., "Study of Two Security Constructs on Throughput for Wireless Sensor Multi-Hop Networks," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1302-1307, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160476

Abstract: With the interconnection of devices becoming more widespread in society (e.g. internet of things), networked devices are used in a range of environments from smart grids to smart buildings. Wireless Sensor Networks (WSN) have commonly been utilised as a method of monitoring a set processes. In control networks WSN have been deployed to perform a variety of tasks (i.e. collate and distribute data from an event to an end device). However, the nature of the wireless broadcast medium enables attackers to conduct active and passive attacks. Cryptography is selected as a countermeasure to overcome these security vulnerabilities; however, a drawback of using cryptography is reduced throughput. This paper investigates the impact of two software authenticated encryption with associated data (AEAD) security constructs on packet throughput of multiple hop WSN, being counter with cipher block chaining and message authentication code (CCM) and TinyAEAD. Experiments were conducted in a simulated environment. A case scenario is also presented in this paper to emphasize the impact in a real world context. Results observed indicate that the security constructs examined in this paper affect the average throughput measurements up to three hops.

Keywords: Internet of Things; cryptography; telecommunication security; wireless sensor networks; AEAD security ;Internet of Things; WSN; cipher block chaining; control networks WSN; cryptography; device interconnection; end device; message authentication code; networked devices; passive attacks; security construction; security vulnerabilities; simulated environment; software authenticated encryption with associated data; wireless broadcast medium; wireless sensor multihop networks; Communication system security; Mathematical model; Security; Simulation; Throughput; Wireless communication; Wireless sensor networks; AEAD constructs; Networked Control Systems; Wireless Sensor Networks (ID#: 16-9326)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160476&isnumber=7160221

 

Ivantsiv, R.-A.; Khanas, Y., "Methods Of Information Security Based Cryptographic Transformations Matrix Noise Immunity," in Experience of Designing and Application of CAD Systems in Microelectronics (CADSM), 2015 13th International Conference The, pp. 218-220, 24-27 Feb. 2015. doi: 10.1109/CADSM.2015.7230840

Abstract: Paper describes the main methods for ensuring the integrity of information systems, software implementation of these methods will create a security system for information structures. The focus is on algorithms transformation matrix algebra and investigation of modifications and improvements.

Keywords: cryptography; matrix algebra; information security based cryptographic transformation matrix noise immunity methods; information structures; information system integrity; security system; software implementation; transformation matrix algebra; Cryptography; Distortion; Encoding; Information security; Mathematical model; Matrices; Resistance (ID#: 16-9327)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7230840&isnumber=7230772

 

Ristov, S.; Gusev, M., "Operating System Impact on CPU and RAM Utilisation When Introducing XML Security," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 254-258, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160275

Abstract: Introducing XML security to a web service increases the message size, which impacts the XML parsing of the greater message and complicates its processing due to complex cryptographic operations. Both tasks impact the web server's CPU and RAM utilisation. The performance impact is even more expressed when the number of concurrent messages is rapidly increased. In this paper we analyze the impact of securing a web service message with XML Signature and XML Encryption over the hardware performance, varying the message size and the number of concurrent messages. The results show that web server that is installed on Linux utilizes the CPU less than the same web server that is installed on Windows. The situation for RAM memory is opposite, that is, the web server installed on Windows operating system occupies less RAM memory.

Keywords: Web services; cryptography; digital signatures; operating systems (computers); random-access storage; CPU utilization; Linux; RAM memory; RAM utilization; Web service; Windows; XML encryption; XML parsing; XML security; XML signature; concurrent messages; cryptographic operations; extensible markup language; operating system; random access memory; Linux; Operating systems; Random access memory; Security; Web servers; XML; CPU; Operating systems; Performance; RAM; Web service (ID#: 16-9328)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160275&isnumber=7160221

 

Hrestak, D.; Picek, S.; Rumenjak, Z., "Improving the Android Smartphone Security Against Various Malware Threats," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1290-1295, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160474

Abstract: Android is one of the most popular operating systems for mobile devices in the world today. One of its greatest advantages, being an open source operating system, represents also one of its major drawbacks. There exists a number of malicious programs that can harm devices running any operating system, including Android. In accordance to that, having a system that is secure presents a goal of a paramount importance. However, the fact that the improvements in the security often come with a penalty in the usability can present a problem. Furthermore, it is difficult to give a good answer to a question when a system is secure enough since that heavily depends on the user's needs. In this paper we investigate several ways on how to improve the security of Android devices through various customizations of the operating system or third-party applications.

Keywords: Android (operating system); invasive software; public domain software; smart phones; Android devices; Android smartphone security; malware threats; mobile devices; open source operating system; Androids; Humanoid robots; Malware; Operating systems; Smart phones (ID#: 16-9329)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160474&isnumber=7160221

 

Oksana, T., "Development System of Protection Electronic Document to Ensure the Integrity and Confidentiality of Information," in Experience of Designing and Application of CAD Systems in Microelectronics (CADSM), 2015 13th International Conference The, pp. 376-378, 24-27 Feb. 2015. doi: 10.1109/CADSM.2015.7230880

Abstract: Developed a mathematical model and a functional scheme for workflow systems with protection information. The system is based on the role security model and provides multiple levels of attributes for documents. The developed system ensures the availability, integrity and confidentiality of information, protecting documents from tampering. For printed documents developed several levels of protection, which allows to increase the effectiveness of the system.

keywords: data privacy; document handling; electronic document protection; information confidentiality; information integrity; mathematical model; role security model; Data models; Databases; Libraries; Mathematical model; Organizations; Security; latent images; protection of document; security printing; system protection of document (ID#: 16-9330)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7230880&isnumber=7230772

 

Petrunic, A.B.R., "Honeytokens as Active Defense," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1313-1317, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160478

Abstract: Web applications are one of the mostly attacked platforms today, and because of that new ways to break into the web applications are being invented almost on a daily basis, allowing attackers to steal user's personal data, credit card numbers, and conduct many other frauds related to data and applications hosted on the Internet servers and databases. Some of the reasons that web applications are constantly attacked is 24/7 availability, mix of technologies used to provide needed functionality, interesting data in the backend databases and easy way to avoid punishment for crimes committed against web sites and website users/owners. There is also an aspect related to cybercrime and cyber warfare that is marching throughout the planet in the last few years, exposing more and more personal data in highly sophisticated and targeted attacks. This paper will try to summarize few different ways that web application could be written in order to identify, isolate and track the hacker during the attack process. The concept presented in this paper is so called honeytoken - a value the application is using in databases, files, parameters, etc, which should never be changed or touched by the application in normal application lifecycle.

Keywords: Internet; Web sites; computer crime; Internet servers; Web applications; Web sites; active defense; attack process; cyber warfare; cybercrime; databases; honeytokens; Computer hacking; Databases; File systems; Firewalls (computing); IP networks; Robots; Web application security; active defense; honeytoken (ID#: 16-9331)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160478&isnumber=7160221

 

Mispan, M.S.; Halak, B.; Chen, Z.; Zwolinski, M., "TCO-PUF: A Subthreshold Physical Unclonable Function," in Ph.D. Research in Microelectronics and Electronics (PRIME), 2015 11th Conference on, pp. 105-108, June 29 2015-July 2 2015. doi: 10.1109/PRIME.2015.7251345

Abstract: A Physical Unclonable Function (PUF) is a promising technology towards comprehensive security protection for integrated circuit applications. It provides a secure method of hardware identification and authentication by exploiting inherent manufacturing process variations to generate a unique response for each device. Subthreshold Current Array PUFs, which are based on the non-linearity of currents and voltages in MOSFETs in the subthreshold region, provide higher security against machine learning-based attacks compared with delay-based PUFs. However, their implementation is not practical due to the low output voltages generated from transistor arrays. In this paper, a novel architecture for a PUF, called the “Two Chooses One” PUF or TCO-PUF, is proposed to improve the output voltage ranges. The proposed PUF shows excellent quality metrics. The average inter-chip Hamming distance is 50.23%. The reliability over the temperature and ±10% supply voltage fluctuations is 91.58%. In terms of security, on average TCO-PUF shows higher security compared to delay-based PUFs and existing designs of Subthreshold Current Array PUFs against machine learning attacks.

Keywords: MOSFET; cryptographic protocols; integrated circuit design; integrated circuit reliability; learning (artificial intelligence);security of data; MOSFET; TCO-PUF; current nonlinearity; hardware authentication; hardware identification; integrated circuit applications; interchip Hamming distance; machine learning-based attacks; security protection; subthreshold current array PUF; two chooses one physical unclonable function; Arrays; Measurement; Reliability; Security; Subthreshold current; Transistors; Modelling attacks; Physical Unclonable Function; Subthreshold (ID#: 16-9332)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7251345&isnumber=7251078

 

Saeed, A.; Ahmadinia, A.; Just, M., "Hardware-Assisted Secure Communication for FPGA-Based Embedded Systems," in Ph.D. Research in Microelectronics and Electronics (PRIME), 2015 11th Conference on, pp. 216-219, June 29 2015-July 2 2015. doi: 10.1109/PRIME.2015.7251373

Abstract: In recent years, embedded systems have evolved rapidly and become ubiquitous as they are found in a large number of devices. At the same time, as a result of recent technological advancements and high demand of connectivity, such systems are particularly susceptible to security attacks. Software-based security solutions cannot provide complete protection and are relatively slow. On the other hand, hardware-assisted techniques improve execution time but still involve dedicated software modules. In this paper, we have proposed a hardware based mechanism to process sensitive information in complete isolation without requiring any software process. The proposed solution is evaluated for an image processing based authentication system and it has demonstrated negligible area, power consumption and performance overhead.

Keywords: embedded systems; field programmable gate arrays; power consumption; security of data; ubiquitous computing; FPGA-based embedded systems; hardware-assisted secure communication; image processing based authentication system; performance overhead; power consumption; security attacks; software-based security solutions; ubiquitous system; Databases; Embedded systems; Hardware; Power demand; Process control; Security (ID#: 16-9333)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7251373&isnumber=7251078

 

Sanchez, I.; Satta, R.; Giuliani, R.; Baldini, G., "Detection of DECT Identity Spoofing Through Radio Frequency Fingerprinting," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1296-1301, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160475

Abstract: Digital Enhanced Cordless Telecommunications (DECT) is an European Telecommunications Standards Institute (ETSI) standard for short-range cordless communications with a large worldwide installed customer base, both in residential and enterprise environments. As in other wireless standards, the existence of active attacks against the security and privacy of the communications, involving identity spoofing, is well documented in the literature. Although the detection of spoofing attacks has been extensively investigated in the literature for other wireless protocols, such as Wi-Fi and GSM, very limited research has been conducted on their detection in DECT communications. In this paper, we describe an effective method for the detection of identity spoofing attacks on DECT communications, using a radio frequency fingerprinting technique. Our approach uses intrinsic features of the front end of DECT base stations as device fingerprints and uses them to distinguish between legitimate and spoofing devices. The results of measurement campaigns and the related analysis are presented and discussed.

Keywords: digital communication; protocols; radio networks; telecommunication security; DECT identity spoofing Detection; ETSI standard; European Telecommunications Standards Institute standard; base station; communication privacy; communication security; digital enhanced cordless telecommunication; radiofrequency fingerprinting; wireless standard; Base stations; GSM; IEEE 802.11 Standards; Radio frequency; Security (ID#: 16-9334)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160475&isnumber=7160221

 

Salunke, A.; Ambawade, D., "Dynamic Sequence Number Thresholding Protocol for Detection of Blackhole Attack in Wireless Sensor Network," In Communication, Information & Computing Technology (ICCICT), 2015 International Conference on, pp. 1-4, 15-17 Jan. 2015. doi: 10.1109/ICCICT.2015.7045745

Abstract: The Wireless Sensor Network (WSN) is a distributed wireless micro-electronic-mechanical system which is deployed in hostile environment, has inherent insecure communication medium and resource constraints. This makes security of Wireless Sensor Network challenging. The blackhole attack is a security threat which manipulates sequence number to degrade the performance of the WSN by increasing packet loss. In this research we present a protocol that detects manipulation of sequence number and thus secures network from blackhole attack by sequence number thresholding. The significance of protocol is unlike other methods this thresholding is dynamic and carried out in real time.

Keywords: protocols; telecommunication security; wireless sensor networks; WSN; blackhole attack detection; distributed wireless microelectronic mechanical system; dynamic sequence number thresholding protocol; hostile environment; medium constraints; packet loss; resource constraints; wireless sensor network; Computers; Packet loss; Routing; Routing protocols; Security; Wireless sensor networks (ID#: 16-9335)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7045745&isnumber=7045627

 

Bol, D.; de Streel, G.; Flandre, D., "Can We Connect Trillions of IoT Sensors in a Sustainable Way? A Technology/Circuit Perspective,” in SOI-3D-Subthreshold Microelectronics Technology Unified Conference (S3S), 2015 IEEE, pp. 1-3, 5-8 Oct. 2015. doi: 10.1109/S3S.2015.7333500

Abstract: The Internet-of-Things is about to revolutionize our world with trillions of sensors to be deployed. However, this revolution raises sustainability issues at the economical, societal and environmental levels: security and privacy of the sensed data, environmental and economical costs of battery production and replacement, carbon footprint associated to the production of the sensor nodes, congestion of the RF spectrum due to numerous connected devices and electrical power consumption of the ICT infrastructure to support the Internet traffic due to the sensed data. In this paper, we show how these high-level challenges can be translated into IC design targets for three main functions of IoT nodes: digital signal processing (DSP), embedded power management (PM) and low-power wireless RF communications. We then demonstrate that CMOS technology scaling and ultra-low-voltage operation can help meeting these targets through an analysis of their benefits on simple yet representative DSP, PM and RF blocks.

Keywords: CMOS integrated circuits; Internet; Internet of Things; digital signal processing chips; electric sensing devices; integrated circuit design; low-power electronics; security of data; CMOS technology scaling; DSP; DSP block; IC design; ICT infrastructure; Internet traffic; Internet-of-Things; IoT nodes; IoT sensors; PM block; RF block; RF spectrum congestion; battery production; battery replacement; carbon footprint; digital signal processing; economical cost; economical level; electrical power consumption; embedded PM; embedded power management; environmental cost; environmental level; low-power wireless RF communication; sensed data privacy; sensed data security; sensor node production; societal level; sustainability issue; ultralow-voltage operation; CMOS integrated circuits; CMOS technology; Digital signal processing; Noise measurement; Radio frequency; Sensors; Wireless communication (ID#: 16-9336)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7333500&isnumber=7333477

 

Vitas, I.; Simunic, D.; Knezevic, P., "Evaluation of Software Defined Radio systems for Smart Home Environments," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 562-565, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160335

Abstract: Software Defined Radio systems are predicted to be radio access networks of next generation in all kind of wireless communications systems. Their use is not limited to radio front end that is first chosen for system operation. They can be upgraded by time as system needs changes or evolves which gives them radio front end flexibility never seen before in radio systems. Smart home environments such as eWALL system and other uses numerous of wireless technologies to control lot of appliances in them or to monitor specific health state of the people living there etc. Therefore, lot of wireless technologies have been developed solely for that purpose, leaders among them are ZigBee and Z-Wave technologies which are today standard for wireless home automation systems that are energy efficient and secure. Software Defined Radio is certainly very useful for future mobile communication systems. In this work Software Defined Radio system will be evaluated with a purpose of introducing local radio networks that are used in smart home environments based of Software Defined Radios. Benefits and shortcomings of using Software Defined Radio in this systems will be shown and evaluated.

Keywords: Zigbee; assisted living; home automation; mobile radio; next generation networks; radio access networks; software radio; Z-wave technology; ZigBee technology; future mobile communication system; next generation radio access network; smart home environment; oftware defined radio system; wireless home automation system; Assisted living; Communication system security; Logic gates; Smart homes; Software radio; Wireless communication; Wireless sensor networks; Software Defined Radio; ambient assisted living; local area networks; smart home environments; smart living; ubiquitous computing (ID#: 16-9337)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160335&isnumber=7160221

 

Milic, L.; Jelenkovic, L., "A Novel Versatile Architecture for Internet of Things," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1026-1031, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160426

Abstract: This paper presents an overview of contemporary architectures for Internet of Things and then introduces a simple novel architecture. The main goal of proposed architecture is to remain simple but still applicable to any Internet of Things environment. Specific applications of IoT should be implemented in application layer, using proposed architecture as backbone. Proposed architecture isn't yet fully defined, but ideas on which is based are well defined and should provide straightforward design and implementation.

Keywords: Internet of Things; personal area networks; Internet of Things architecture; IoT; WPAN; application layer; Computer architecture; Internet; Logic gates; Protocols; Security; Sensors; Unified modeling language (ID#: 16-9338)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160426&isnumber=7160221

 

Savchenko, D.I.; Radchenko, G.I.; Taipale, O., "Microservices Validation: Mjolnirr Platform Case Study," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 235-240, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160271

Abstract: Microservice architecture is a cloud application design pattern that implies that the application is divided into a number of small independent services, each of which is responsible for implementing of a certain feature. The need for continuous integration of developed and/or modified microservices in the existing system requires a comprehensive validation of individual microservices and their co-operation as an ensemble with other microservices. In this paper, we would provide an analysis of existing methods of cloud applications testing and identify features that are specific to the microservice architecture. Based on this analysis, we will try to propose a validation methodology of the microservice systems.

Keywords: cloud computing; software architecture; Mjolnirr platform case study; cloud application design pattern; microservices validation; Computer architecture; IEC standards; ISO standards; Security; Service-oriented architecture; Testing; Cloud computing; Microservices; PaaS; Services Oriented Architecture; testing; validation (ID#: 16-9339)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160271&isnumber=7160221

 

Yafei Wu; Yongxin Zhu; Tian Huang; Xinyang Li; Xinyi Liu; Mengyun Liu, "Distributed Discord Discovery: Spark Based Anomaly Detection in Time Series," in High Performance Computing and Communications (HPCC), 2015 IEEE 7th International Symposium on Cyberspace Safety and Security (CSS), 2015 IEEE 12th International Conference on Embedded Software and Systems (ICESS), 2015 IEEE 17th International Conference on, pp. 154-159, 24-26 Aug. 2015. doi: 10.1109/HPCC-CSS-ICESS.2015.228

Abstract: The computational complexity of discord discovery is O(m2), where m is the size of time series. Many promising methods were proposed to resolve this compute-intensive problem. These methods sequentially discover discords on standalone machine. The limited capability of standalone machine in terms of computing and memory capacity hinders these methods in discovering discords from large dataset in reasonable time. In this work, we propose a distributed discord discovery method. Our method is able to combine discord results from different computing nodes, which are non-combinable in previous literature. We mitigate the issue of the memory wall by using distributed data partitioning. We implement our method on distributed Spark computing framework and distributed HDFS (Hadoop Distributed File System) storage platform. The implementation exhibits superior scalability and enables discords discovery in multi-dimension time series. We evaluate our method with terabyte-sized dataset, which is larger than any dataset in previous literature. Evaluation results show that our method has clear advantage in terms of performance and efficiency over state-of-the-art algorithms.

Keywords: computational complexity; distributed processing; parallel processing; security of data; time series; O(m2); anomaly detection; computational complexity; distributed Hadoop distributed file system storage platform; distributed data partitioning; distributed discord discovery method; distributed spark computing framework; distributed storage platform; memory capacity hinder; multidimension time series; Acceleration; Algorithm design and analysis; Clustering algorithms; Force; microelectronics; Sparks; Time series analysis; Spark; anomaly; discord; time series (ID#: 16-9340)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7336158&isnumber=7336120

 

Stampar, M.; Fertalj, K., "Artificial Intelligence in Network Intrusion Detection," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1318-1323, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160479

Abstract: In past, detection of network attacks has been almost solely done by human operators. They anticipated network anomalies in front of consoles, where based on their expert knowledge applied necessary security measures. With the exponential growth of network bandwidth, this task slowly demanded substantial improvements in both speed and accuracy. One proposed way how to achieve this is the usage of artificial intelligence (AI), progressive and promising computer science branch, particularly one of its sub-fields - machine learning (ML) - where main idea is learning from data. In this paper authors will try to give a general overview of AI algorithms, with main focus on their usage for network intrusion detection.

Keywords: computer network security; learning (artificial intelligence); AI algorithm; ML; artificial intelligence; expert knowledge; machine learning; network attacks detection; network bandwidth; network intrusion detection; Artificial intelligence; Artificial neural networks; Classification algorithms; Intrusion detection; Market research; Niobium; Support vector machines (ID#: 16-9341)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160479&isnumber=7160221

 

Hodanic, D.; Vrkic, N.; Tomic, M., "Data Storage and Synchronization in Private Cloud," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 476-480, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160318

Abstract: Usage of cloud systems for data storage has many advantages over the traditional approaches. It is already widely used and its popularity is still fast-growing. The systems must be implemented and maintained in a way that not only satisfies the performance and resource availability requirements, but also fully addresses the questions of security, privacy and data ownership. However, concerns related to those questions very often lead to considerations of a private cloud implementation. In this paper, we explore a private cloud implementation suitable for small to medium businesses. We introduce main types of cloud computing as basic service models and analyze private cloud systems features. Advantages and disadvantages in comparison to public cloud services are considered. Implementation of private cloud solutions in a lab environment allowed us to examine the ease of the setup and maintenance as well as the usability of the chosen solutions and their applicability for the target user group.

Keywords: cloud computing; data privacy ;security of data; small-to-medium enterprises; storage management; synchronisation; cloud computing; data ownership; data storage; private cloud system; public cloud services; small to medium businesses; Cloud computing; Encryption; Organizations; Servers; Synchronization (ID#: 16-9342)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160318&isnumber=7160221

 

Krizan, T.; Brakus, M.; Vukelic, D., "In-Situ Anonymization of Big Data," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 292-298, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160282

Abstract: With organizations storing and even openly publishing their data for further processing, privacy becomes an issue. Such open data should retain its original structure while protecting sensitive personal data. Our aim was to develop fast and secure software for offline anonymization of (distributed) big data. Herein, we describe speed and security requirements for anonymization systems, popular techniques of anonymization and de-anonymization attacks. We give a detailed description of our software for in-situ anonymization of big data distributed in a cluster tested on a real Telco customer data record (CDR) dataset (dataset size is around 500 GB).

Keywords: Big Data; data privacy; security of data; CDR; anonymization attacks; deanonymization attacks; in-situ big data anonymization; offline anonymization; open data; secure software; sensitive personal data; telco customer data record dataset; Big data; Data structures; Distributed databases; Encryption; Organizations; Servers (ID#: 16-9343)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160282&isnumber=7160221

 

Bhattacharya, R.; In-Keun Baek; Jeong Seok Lee; Barik, R.K.; Seontae Kim; Dongpyo Hong; Ohjoon Kwon; Sattorov, M.A.; Yong Hyup Kim; Gun-Sik Park, "Investigation of Emission Capability of Reduced Graphene Oxide Film Cathode for Terahertz Vacuum Electron Devices," in Infrared, Millimeter, and Terahertz waves (IRMMW-THz), 2015 40th International Conference on, pp. 1-2, 23-28 Aug. 2015. doi: 10.1109/IRMMW-THz.2015.7327810

Abstract: Terahertz vacuum sources with high power are in immediate need for several applications like medical, security, communication, etc. The power and performance of these devices mainly depends on cathode. As structure become smaller, it is very much difficult to obtain high power at terahertz frequency, using conventional low current density thermionic cathodes. As a result development of non-conventional field emission cathode is in progress, which may produce a very high current density with comparatively high current and can help in terahertz research and application. In this work our main aim is to develop and analyze high current density (>103A/cm2) sheet beam film cathode using reduced graphene oxide (rGO)-nano particle composite.

Keywords: current density; electron field emission;  graphene; nanocomposites; nanoparticles; submillimetre wave devices; terahertz wave devices; thermionic cathodes; vacuum microelectronics; C; current density analysis; nanoparticle composite; nonconventional field emission cathode; rGO; reduced graphene oxide film cathode; sheet beam film cathode; terahertz vacuum electron device; terahertz vacuum source; thermionic cathode; Cathodes; Current density; Electron devices; Films; Graphene; Microscopy; Thermal stability (ID#: 16-9344)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7327810&isnumber=7327382

 

Seljan, J.; Simunic, D.; Dimic, G.; Vrandecic, B., "Towards a Self-Organizing Network: An Algorithm," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 592-595, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160341

Abstract: In this work we deal with the Achilles' heel of wireless sensor networks - energy efficient operation. By a combined MAC/physical layer attack on the issues contributing to energy overhead, we demonstrate the possibility of reducing the overall power consumption in a relatively straight-forward way without severe alteration of common communication protocols. Results of simulations of networks using the proposed scheme are shown, partially validating the crucial ideas behind it.

Keywords: access protocols; power aware computing; self-organising feature maps telecommunication computing; telecommunication security; wireless sensor networks; MAC-physical layer attack; communication protocols; energy efficient operation; energy overhead; overall power consumption; self-organizing network; wireless sensor networks; Algorithm design and analysis; Monitoring; Power demand; Probabilistic logic; Routing; Standards; Wireless sensor networks (ID#: 16-9345)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160341&isnumber=7160221

 

Vukojevic, S., "Violation of User Privacy by IPTV Packet Sniffing in Home Network," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1338-1343, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160482

Abstract: The aim of this paper is to determine the possibility of learning about and the quantity of collected information about the habits of users of Internet Protocol television (IPTV) in Croatia on the basis of unauthorised monitoring of the IPTV traffic in the users' home network. The experimental part of the presented work includes collecting IPTV traffic in home networks of IPTV users of the two largest electronic communications operators in Croatia while preforming ordinary user activities (initiating the Set Top Box (STB) devices, switching TV channels, using EPG, program recording, using video on demand etc.). The paper does not explore the possibility and the manner of achieving the unauthorised access to the users' home network itself; instead, it is assumed that it has already been obtained. Based on the gathered data, each user's action is analysed from the aspect of indicating users' behavioral habits and the violation of their privacy. The results of the conducted analysis presented in the paper provide an overview of gathered information and some concluding remarks regarding the possibility of violation of privacy by IPTV traffic sniffing in the user's home network.

Keywords: IPTV; computer network security; protocols; telecommunication traffic; Croatia; IPTV packet sniffing; IPTV traffic; IPTV traffic sniffing; IPTV users; Internet protocol television; STB devices; electronic communications operators; program recording; set top box; switching TV channels; unauthorised access; unauthorised monitoring; user home network; user privacy violation; users home network; Home automation; IP networks; IPTV; Protocols; Streaming media; Switches (ID#: 16-9346)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160482&isnumber=7160221

 

Hajdarevic, A.; Dzananovic, I.; Banjanovic-Mehmedovic, L.; Mehmedovic, F., "Anomaly Detection in Thermal Power Plant Using Probabilistic Neural Network," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 1118-1123, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160443

Abstract: Anomalies are integral part of every system's behavior and sometimes cannot be avoided. Therefore it is very important to timely detect such anomalies in real-world running power plant system. Artificial neural networks are one of anomaly detection techniques. This paper gives a type of neural network (probabilistic) to solve the problem of anomaly detection in selected sections of thermal power plant. Selected sections are steam superheaters and steam drum. Inputs for neural networks are some of the most important process variables of these sections. It is noteworthy that all of the inputs are observable in the real system installed in thermal power plant, some of which represent normal behavior and some anomalies. In addition to the implementation of this network for anomaly detection, the effect of key parameter change on anomaly detection results is also shown. Results confirm that probabilistic neural network is excellent solution for anomaly detection problem, especially in real-time industrial applications.

Keywords: neural nets; power engineering computing; probability; security of data; thermal power stations; ANN; anomaly detection techniques; artificial neural networks; normal behavior; probabilistic neural network; process variables; real-time industrial applications; steam drum; steam superheaters; thermal power plant; Biological neural networks; Boilers; Power generation; Probabilistic logic; Probability density function; Training (ID#: 16-9347)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160443&isnumber=7160221

 

Cavdar, D.; Tomur, E., "A Practical NFC Relay Attack on Mobile Devices Using Card Emulation Mode," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp.1308-1312, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160477

Abstract: In this study, a practical card-emulated relay attack is implemented on Near Field Communication (NFC) equipped mobile devices. NFC is a promising communication technology which is also used in smart mobile devices. As an effective and flexible communication technology, NFC is frequently used in innovative solutions nowadays such as payments, access control etc. Because of the nature of these transactions, security is a critical issue that should be considered in system design and development phases. Although inherited from Radio Frequency Identification (RFID) technology, NFC security needs, requirements and solutions differ in terms of its usage areas and solutions. Based on these parameters, security precautions in communication layer of RFID technology do not prevent relay attacks occurred in the application layer NFC solutions. This study is conducted to prove relay attack practicability with using only mobile phones for relaying credentials instead of RFID based smart cards in an access control application. The Host Card Emulation (HCE) mode also eases relay attacks in NFC communication. The study explains the conceptual description of proposed relay attack, development and operating logic of mobile applications working based on card emulation mode and server software and also data communication basics between modules and web services descriptions.

Keywords: mobile communication; near-field communication; radiofrequency identification; relay networks (telecommunication); HCE mode; NFC relay attack; NFC security; RFID technology; Web services descriptions; access control application; card emulated relay attack; card emulation mode; communication layer; communication technology; data communication; flexible communication technology; host card emulation; mobile applications; near field communication; radio frequency identification technology; relay attacks; security precautions; server software; smart cards; smart mobile devices; Access control; Emulation; Mobile handsets; Radiofrequency identification; Relays; Smart cards; Card Emulation; Mobile; NFC; Relay Attack (ID#: 16-9348)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160477&isnumber=7160221

 

Dauksevicius, R.; Gaidys, R.; O'Reilly, E.P.; Seifikar, M., "Finite Element Modeling Of ZnO Nanowire with Different Configurations of Electrodes Connected to External Capacitive Circuit for Pressure Sensing Applications," in Thermal, Mechanical and Multi-Physics Simulation and Experiments in Microelectronics and Microsystems (EuroSimE), 2015 16th International Conference on, pp. 1-5, 19-22 April 2015. doi: 10.1109/EuroSimE.2015.7103134

Abstract: This paper reports the results of finite element modeling and analysis of a vertically-aligned ZnO nanowire including surrounding chip components (seed layer, insulating top layer and metal electrodes), taking into account the influence of external capacitance and considering different nanowire morphologies and electrode topographies in order to predict magnitude of electrical outputs as a function of applied dynamic load (compression and/or bending). The length and diameter of the modeled nanowire is in the μm and sub-μm range, respectively and it is intended to function as a single “piezo-pixel” in a matrix of interconnected ZnO nanowires performing dynamic pressure sensing, which could be used for ultraprecise reconstruction of the smallest fingerprint features in highly-reliable security and ID applications.

Keywords: II-VI semiconductors; finite element analysis; nanowires; pressure sensors; zinc compounds; ZnO; applied dynamic load; chip components; dynamic pressure sensing; electrode topographies; external capacitive circuit; finite element modeling; insulating top layer; interconnected nanowires; metal electrodes; nanowire morphologies; pressure sensing applications; seed layer; ultraprecise reconstruction; vertically-aligned nanowire; Electrodes; Surfaces; Zinc oxide (ID#: 16-9349)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7103134&isnumber=7103074

 

Du, Gaoming; Yang, Xin; Chen, Fuzhan; Zhang, Duoli; Song, Yukun; Peng, Chen, "MPCC: Multi-Path Routing Packet Connect Circuit for Network-on-Chip," in Anti-counterfeiting, Security, and Identification (ASID), 2015 IEEE 9th International Conference on, pp. 86-91, 25-27 Sept. 2015. doi: 10.1109/ICASID.2015.7405667

Abstract: Packet Connect Circuit protocol is one of the NoC communication methods. Follow the PCC protocol, the data is transmitted in form of circuit through the route established by packet switching. However, there exists disadvantage in the traditional SPCC (single path Packet Connected Circuit, SPCC) routing algorithm whose rate of channel building will slow down when the chip is congest, resulting in the reduction of the whole communication efficiency directly. To solve this problem, this paper presented MPCC (multi-path Packet Connected Circuit, MPCC) routing algorithm to form a more efficient NoC communication structure which can brilliantly improve the efficiency of data transmission of NoC when it is crowded. The experiment shows that by the method of MPCC, the average packet delay of network decreases by 33.35% compared with S PCC routing algorithm.

Keywords: Algorithm design and analysis; Data communication; Data models; Decoding; Heuristic algorithms; Magnetic heads; Routing; MPCC multi-path routing algorithm; network-on-chip; packet connect circuit (ID#: 16-9350)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7405667&isnumber=7405648

 

Shurman, M.; Al-Mistarihi, M.F.; Alhulayil, M., "Outage Probability of Dual-Hop Amplify-and-Forward Cognitive Relay Networks Under Interference Power Constraints over Nakagami-M Fading Channels," in Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2015 38th International Convention on, pp. 516-520, 25-29 May 2015. doi: 10.1109/MIPRO.2015.7160326

Abstract: In this paper, the performance of the outage probability (OP) for cognitive dual-hop relay networks with amplify-and-forward (AF) relay under spectrum sharing constraints on primary user (PU) over independent and identically distributed (i.i.d.) Nakagami-m fading channels is investigated. An exact closed-form expression for the OP of the proposed system is derived under the peak interference power (Ip) at the primary user. The impact of the PU location on the OP performance is studied also.

Keywords: Nakagami channels; amplify and forward communication; cognitive radio; probability; radio spectrum management; radiofrequency interference;relay networks (telecommunication);telecommunication network reliability; AF relay; IID Nakagami-m fading channel; OP; dual hop amplify and forward cognitive relay network outage probability; independent and identically distributed Nakagami-m fading channel; interference power constraint; primary user; spectrum sharing constraint; cognitive radio; Fading; Interference; Relay networks (telecommunications); Signal to noise ratio; Wireless networks; Nakagami-m fading; amplify-and-forward relaying; cognitive radio; cognitive relay network; dual hop; outage probability (ID#: 16-9351)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7160326&isnumber=7160221

 

Ming, Li; Lijuan, Hong; Tengpeng, Zhang; Huili, Wang, "Efficiency Enhancement in Thin-Film Solar Cells By Silver Nanoparticles," in Optoelectronics and Microelectronics (ICOM), 2015 International Conference on, pp. 327-329, 16-18 July 2015. doi: 10.1109/ICoOM.2015.7398834

Abstract: Surface plasmon enhancement effect of the metallic nanoparticles has the potential to enhance the efficiency of thin film solar cells. In this study, by using a simple method, silver nanoparticle effect was observed on the reflectivity, quantum efficiency and the spectral response of the solar cell. The silver nanoparticles were synthesized by a simple method: magnetron sputtering and subsequent annealing within the sputtering system. The absorption enhancement was observed in the ??? 600???800 nm spectra range. This enhancement can be attributed to photon scattering by the surface plasmon generated in the silver nanoparticles.

keywords: Absorption; Nanoparticles; Photovoltaic cells; Plasmons;Silicon; Silver; Surface morphology; Amorphous silicon; Nanoparticle; Silver; Solar cell; Surface Plasmon (ID#: 16-9352)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7398834&isnumber=7398754

 

Biolek, Dalibor; Biolkova, Viera; Kolka, Zdenek, "Memristor Model for Massively-Parallel Computations," in Computing, Communication and Security (ICCCS), 2015 International Conference on, pp. 1-5, 4-5 Dec. 2015. doi: 10.1109/CCCS.2015.7374183

Abstract: The model of memristor described in the paper is designed for building models of large networks for analog computations. A circuit containing thousands of memristors for finding the shortest path in a complicated maze is a typical example. The model is designed to meet the following criteria: 1. It is a model of HP memristor with linear dopant drift while respecting the physical bounds of the internal state variable. 2. Reliable operation in the SPICE environment also when simulating extremely large networks. 3. Minimization of the simulation time while computing bias points and during transient analyses. A benchmark circuit for testing the applications of various complexities is presented. The results confirm a perfect operation of the model also in applications containing thousands of memristors.

Keywords: Adders; Arrays; Automatic test pattern generation; Built-in self-test; Circuit faults; SPICE; massively-parallel analog computations; memristor; model (ID#: 16-9353)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7374183&isnumber=7374113


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.