International Conferences: Communications and Signal Processing (ICCSP), India 2015

 

 
SoS Logo

International Conferences:

Communications and Signal Processing (ICCSP)

India, 2015

 

The 2015 International Conference on Communications and Signal Processing (ICCSP) was held 2–4 April 2015 in Melmaruvathur, Tamilnadu, India.  This very large conference featured more than four hundred papers and presentations. The work cited here is related to the Science of Security.




Awasthi, D.; Madhe, S., “Evaluation of Wavelet Based ECG Steganography System by Using Percentage Residual Difference (PRD) Measurements,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0559–0563, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322548

Abstract: Remote healthcare monitoring and Point of Care (PoC) based systems are widely used for managing diagnostic information of patients. These systems introduce many threats such as privacy, security data integrity, reliability, accuracy, etc. issues. In this paper, a new technique is introduced for solving the problem of privacy and security issues. In proposed method, ECG steganography technique using Discrete Wavelet Transforms (DWT) is implemented. This method is based on encryption and decryption techniques. Encryption method is used to hide the patient information inside the ECG signal by using scrambling matrix and shared key and produces the watermarked ECG signal. Decryption method is used to extract the patient secret information from the ECG signal by using same shared key and scrambling matrix. For evaluating the diagnosability, Percentage Residual Difference (PRD) and extracted PRD measurements are analyzed. From the results, tables are calculated that there is no difference between PRD of original ECG and extracted ECG so watermarked ECG is also used for diagnosis purpose. In this paper, Signal to Noise Ratio (SNR) of normal PRD and extracted PRD are calculated using different wavelets and we have concluded that sym20 wavelet gives better response from the results than any other wavelet.

Keywords: cryptography; data privacy; discrete wavelet transforms; electrocardiography; health care; medical computing; patient monitoring; steganography; ECG steganography technique; PRD measurements; decryption technique; encryption method; encryption technique; percentage residual difference; percentage residual difference measurements; point-of-care based systems; privacy issues; remote healthcare monitoring; scrambling matrix; security data integrity; security issues; signal-to-noise ratio; watermarked ECG signal; wavelet based ECG steganography system; Distortion measurement; Electrocardiography; Encryption; Medical services; Signal to noise ratio; Wavelet coefficients; Confidentiality; DWT; ECG; PRD; SNR; decryption; encryption; energy; wavelets (ID#: 15-8108)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322548&isnumber=7322423

 

T.V.S. Gowtham Prasad.; Varadarajan, S., “A Novel Hybrid Audio Steganography for Imperceptible Data Hiding,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0634–0638, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322565

Abstract: In recent years, extensive research has been taken for hiding data into digital audio signal because of advantages of psycho acoustical masking phenomenon of human auditory system [HAS]. This paper presents a novel method based on audio steganography by integrating optimal steganography and two level cryptographic methods. Improvement of imperceptibility of data hiding and increased security level for the secret data has been provided. In optimal steganography the random positions of the samples in audio signal are generated by a polynomial expression as a function of cover media to improve the data hiding capability. Imperceptibility of proposed method is validated using subjective and objective measures. Experimental results show that the proposed method is best suitable for hiding data in audio.

Keywords: audio signal processing; steganography; cover media function; data hiding imperceptibility improvement; digital audio signal; human auditory system; hybrid audio steganography; polynomial expression; psycho acoustical masking phenomenon; two level cryptographic method; Ciphers; Instruments; Mathematical model; Payloads; Robustness; Speech; Audio Steganography; Cryptography; Human Auditory System [HAS] (ID#: 15-8109)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322565&isnumber=7322423

 

A.P. Anusha Naidu; Joshi, Poorvi K., “FPGA Implementation of Fully Pipelined Advanced Encryption Standard,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0649–0653, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322568

Abstract: With worldwide communication of the private and confidential data over the computing networks or internet, there is always a chance of threat of data confidentiality, data integrity and also of data availability. Information has become one of the most important assets in growing demand of need to store every single importance of events in everyday of our life. Encipherment is one of the important security mechanisms to protect the data from public access. Encryption will convert the data in such a manner that only a person who has special knowledge of reading it can be able to read it. The Advanced Encryption Standard (AES) is considered to be the strongest encryption technique in cryptography. Advanced Encryption Standard (AES) is a symmetric key block cipher which will encrypt as well as decrypt the data block. Advanced Encryption Standard (AES) can be implemented in both software and hardware. As compared to software implementation hardware implementation of AES has an advantage of increased throughput and more security. In this paper we have presented the FPGA based implementation of 128-bit Advanced Encryption Standard (AES) using fully pipelined architecture. Our proposed architecture can deliver higher throughput at both encryption and decryption operations. Xilinx ISE design suite 13.1 is used for design and Spartan-3 for implementation.

Keywords: cryptography; field programmable gate arrays; pipeline processing; AES; FPGA implementation; Internet; Xilinx ISE design; computing networks; data availability; data block; data confidentiality; data integrity; decryption operations; encryption operations; pipelined advanced encryption standard; pipelined architecture; public access; security mechanism; symmetric key block cipher; worldwide communication; Algorithm design and analysis; Computer architecture; Encryption; Hardware; Software; Standards; Cipher; Decryption; PGA; Pipelining; VHDL (ID#: 15-8110)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322568&isnumber=7322423

 

D. Anita Daniel; S. Emalda Roslin, “A Review on Existing Security Frameworks with Efficient Energy Preservation Techniques in Wireless Sensor Networks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0658–0662, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322571

Abstract: Wireless Sensor Network (WSN) is an emerging technology that shows great promise for various futuristic applications like military, nuclear power plant, health care etc., where security is a critical issue. However WSN possess various constraints like low computation capability, limited memory, reduced battery life, lack of infrastructure which imposes security as an additional challenging task. In this paper a detailed investigation on the security related issues and challenges in WSN are made. Also an overview on various security frameworks with efficient energy preservation techniques is given.

Keywords: energy conservation; telecommunication power management; telecommunication security; wireless sensor networks; WSN security issues; efficient energy preservation techniques; energy preservation technique; wireless sensor network security framework; Computational efficiency; Encryption; Indexes; Jamming; Wireless sensor networks; energy efficient; frameworks; security; survey (ID#: 15-8111)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322571&isnumber=7322423

 

Kadar, M.M.A.; Ananthalakshmi, A.V., “An Energy Efficient Montgomery Modular Multiplier for Security Systems Using Reversible Gates,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no.,

pp. 0071–0074, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322580

Abstract: Recently, Security requirements for electronic transactions have become an important concern. RSA is the widely adopted public key algorithms. The RSA public key cryptography uses modular exponentiation operation both for encryption and decryption. A famous approach is Montgomery modular multiplication decreases the multiplication period dramatically. Today’s system loses information after every logic operation. The amount of energy dissipated for every lost bit is KTln2. Reversible logic has gained much interest in recent years due to its ability in preserving the information without any energy loss. Therefore Montgomery modular multiplier designed using reversible logic gates gives better energy efficiency in terms of number of gates used, number of garbage outputs produced and quantum costs.

Keywords: digital arithmetic; logic gates; multiplying circuits; power aware computing; public key cryptography; RSA public key cryptography; decryption; electronic transactions; encryption; energy efficiency; energy efficient Montgomery modular multiplier; modular exponentiation operation; quantum costs; reversible logic gates; security systems; Algorithm design and analysis; Cryptography; Lead; Logic gates; Registers; CSA; MUX; Reversible gates; Shift register (ID#: 15-8112)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322580&isnumber=7322423

 

Vishvaksenan, K.S.; Mithra, K., “Performance of Coded Joint Transmit Scheme Aided MIMO-IDMA System for Secured Medical Image Transmission,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0799–0803, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322603

Abstract: In this paper, we investigate the performance of multiple-input multiple-output aided coded interleave division multiple access (IDMA) system for secured medical image transmission through wireless communication. We realize the MIMO profile using four transmit antennas at the base station and three receive antennas at the mobile station. We achieve bandwidth efficiency using discrete wavelet transform (DWT). Further we implement Arnold’s Cat Map (ACM) encryption algorithm for secured medical transmission. We consider celulas as medical image which is used to differentiate between normal cell and carcinogenic cell. In order to accommodate more users’ image, we consider IDMA as accessing scheme. At the mobile station (MS), we employ non-linear minimum mean square error (MMSE) detection algorithm to alleviate the effects of unwanted multiple users image information and multi-stream interference (MSI) in the context of downlink transmission. In particular, we investigate the effects of three types of delay-spread distributions pertaining to Stanford university interim (SUI) channel models for encrypted image transmission of MIMO-IDMA system. From our computer simulation, we reveal that DWT based coded MIMO-IDMA system with ACM provides superior picture quality in the context of DL communication while offering higher spectral efficiency and security.

Keywords: MIMO communication; antenna arrays; code division multiple access; discrete wavelet transforms; interleaved codes; least mean squares methods; medical image processing; transmitting antennas; Arnold’s Cat Map encryption algorithm; DWT; Stanford University Interim channel models; carcinogenic cell; coded joint transmit scheme aided MIMO-IDMA system; discrete wavelet transform; medical image transmission; mobile station; multiple-input multiple-output aided coded interleave division multiple access system; multistream interference; nonlinear minimum mean square error detection algorithm; normal cell; unwanted multiple users image information; Antennas; Biomedical imaging; Europe; Interference; MIMO; Streaming media; Yttrium; Double space-time transmit diversity (DSTTD); LTE channel model; multi Stream interference (MSI) SUI channel model; multi-user detection (MUD); multiple access interference (MAI); multiple input multiple output (MIMO) (ID#: 15-8113)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322603&isnumber=7322423

 

Brumancia, E.; Sylvia, A., “A Profile Based Scheme for Security in Clustered Wireless Sensor Networks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0823–0827, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322608

Abstract: Data aggregation in WSN is usually done by simple methods such as averaging; these methods are vulnerable to certain attacks. To make trust of data and reputation of sensor nodes will be capable of performing more sophisticated data aggregation algorithm, thus making less vulnerable. Iterative filtering algorithm holds great promise for this purpose. To protect WSN from security issue, we introduce an improved iterative filtering technique. This technique makes them not only collusion robust, but also more accurate and faster converging. Trust and reputation systems have a significant role in supporting the operation of a wide range of distributed systems, from wireless sensor networks and e-commerce infrastructure to social networks, by providing an assessment of trustworthiness of participants in a distributed system. We assume that the stochastic components of sensor errors are independent random variables with a Gaussian distribution; however, our experiments show that our method works quite well for other types of errors without any modification. Moreover, if the error distribution of sensors is either known or estimated, our algorithms can be adapted to other distributions to achieve an optimal performance. In the first stage we provide an initial estimate of two noise parameters for sensor nodes, bias and variance; details of the computations for estimating bias and variance of sensors. We provide an initial estimate of the reputation vector calculated using the MLE, the detailed computation operations. In the third stage of the proposed framework, the initial reputation vector provided in the second stage is used to estimate the trustworthiness of each sensor based on the distance of sensor readings to such initial reputation vector.

Keywords: Gaussian distribution; filtering theory; iterative methods; maximum likelihood estimation; telecommunication security; wireless sensor networks; Gaussian distribution; Iterative filtering algorithm; MLE; WSN protection; clustered wireless sensor network security; data aggregation algorithm; distributed system; e-commerce infrastructure; profile based scheme; reputation vector estimation; social network; trust and reputation system; Atmospheric measurements; Detectors; Indexes; Monitoring; Particle measurements; Wireless networks; Wireless sensor networks; Cluster Head (CH); Cluster Member (CM); Data Aggregation; Wireless Sensor Network (WSN)}, (ID#: 15-8114)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322608&isnumber=7322423

 

Sonawane, H.A.; Pattewar, T.M., “A Comparative Performance Evaluation of Intrusion Detection Based on Neural Network and PCA,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0841–0845,

2–4 April 2015. doi:10.1109/ICCSP.2015.7322612

Abstract: Security is the biggest challenge for the digital data of information systems and computer networks. Some systems are used for providing security to this data. Like these systems intrusion detection system (IDS) is used for providing security to computer networks and information systems. In IDS many systems uses number of techniques for providing accuracy by selecting complete features of dataset but they lagged in terms of time and memory. For real time applications time and memory is critical issue. So, there is a need of such systems which will minimize time and memory parameters. This paper presents IDS using two Methods. These both methods based on neural network. First method uses less features of dataset using Principal component Analysis (PCA) technique and second method uses complete features of dataset. Experiments are performed on these two methods using KDD Cup 99 dataset. The results simulate the effect of less featured based incomplete learning technique and complete feature based learning technique. According to the obtained results when the system usage the less features of KDD Cup 99 dataset with incomplete instances of data then the classification accuracy of model becomes less efficient as compared to the entire dataset training but it is efficient for time and memory parameters. So, Method I is beneficial for real time applications. These both systems are developed using Java technology.

Keywords: learning (artificial intelligence); neural nets; pattern classification; principal component analysis; security of data; software performance evaluation; IDS; Java technology; KDD Cup 99 dataset; PCA technique; comparative performance evaluation; complete feature based learning technique; computer networks; dataset training; digital data; featured based incomplete learning technique; information systems; intrusion detection system; neural network; principal component analysis; Accuracy; Computational modeling; Cryptography; Image edge detection; Indexes; Neural networks; Principal component analysis; Backpropagation; Intrusion Detection System (IDS); KDD Cup 99 Dataset; Neural Network; Principal Component Analysis (PCA) (ID#: 15-8115)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322612&isnumber=7322423

 

Patil, M.A.; Karule, P.T., “Design and Implementation of Keccak Hash Function for Cryptography,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0875–0878, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322620

Abstract: Security has become a very demanding parameter in today’s world of speed communication. It plays an important role in the network and communication fields where cryptographic processes are involved. These processes involve hash function generation which is a one-way encryption code used for security of data. The main examples include digital signatures, MAC (message authentication codes) and in smart cards. Keccak, the SHA-3 (secure hash algorithm) has been discussed in this paper which consists of padding and permutation module. This is a one way encryption process. High level of parallelism is exhibited by this algorithm. This has been implemented on FPGA. The implementation process is very fast and effective. The algorithm aims at increasing the throughput and reducing the area.

Keywords: cryptography; digital signatures; field programmable gate arrays; smart cards; telecommunication security; FPGA; Keccak Hash function implementation; MAC; SHA-3; cryptographic process; cryptography; data security; digital signature; message authentication code; one-way encryption code; smart card; Algorithm design and analysis; Cryptography; Hardware; Registers; Software; Cryptography; encryption; hash function; permutation; security (ID#: 15-8116)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322620&isnumber=7322423

 

Kavitha, R.J.; Caroline, B.E., “Hybrid Cryptographic Technique for Heterogeneous Wireless Sensor Networks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp.1016–1020, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322653

Abstract: The wireless sensor networks are always deployed in hostile and pervasive environment. They are prone to security threats and they do have a wide range of applications like military, environmental monitoring, health care, etc... traditional network security methods are not up to the mark due to limited resources. Several key management schemes have been proposed security in HSN. In this paper, we propose a key distribution scheme based on random key pre-distribution for heterogeneous sensor networks to achieve better security and performance compared to homogeneous networks, which is suffer from high communication overhead, computation overhead and high storage requirements. A combination of symmetric and asymmetric keys were tried (hybrid), where the cluster head and BS use public key encryption based on ECC, while using symmetric key encryption between the adjacent nodes in the cluster.

Keywords: public key cryptography; telecommunication computing; ubiquitous computing; wireless sensor networks; BS; asymmetric key encryption; cluster head; heterogeneous wireless sensor network security method; high communication overhead; high computation overhead; high storage requirements; hostile environment; hybrid cryptographic technique; key distribution scheme; key management scheme; pervasive environment; public key encryption; random key pre-distribution scheme; security threats; symmetric key encryption; Elliptic curve cryptography; Encryption; ISO Standards; Wireless sensor networks; Yttrium; Heterogeneous wireless sensor network; elliptic curve cryptography (ECC); key management; symmetric encryption (ID#: 15-8117)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322653&isnumber=7322423

 

Shriram, R.R.; Mujawar, I.I., “Performance Evaluation of Quantized Table Based Data Hiding,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1138–1142, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322682

Abstract: Security to data can be provided using encryption techniques or by hiding it into some cover. Data hiding provides a means for covert type of communication. Performance of a data hiding technique based on quantization table is evaluated. An image is divided into 16×16 non-overlapping blocks instead of conventional 8×8 block size. Two-dimensional discrete cosine transform is applied on each block. The obtained frequency coefficients are then used to hide the secret data. Different parameters are chosen to evaluate the quality of image produced after hiding the data. Chosen data can be provided security to the extent up to which the opponent is unable of detecting the secret message by perception. The more the stego-image resembles the carrier image, more secure is the data hiding technique.

Keywords: cryptography; data encapsulation; discrete cosine transforms; performance evaluation; carrier image; data hiding technique; data security; encryption technique; frequency coefficient; quantization table; stego-image; two-dimensional discrete cosine transform; DCT; Data Hiding; Image; Quantization Table (ID#: 15-8118)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322682&isnumber=7322423

 

Prathima, P.; Kishore Rajendiran; G. Shri Ranjani; Preethi Kurian ; Swarupa, S., “Simple and Flexible Authentication Framework for Vehicular Ad Hoc NETworks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1176–1180, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322690

Abstract: Vehicular Adhoc NETwork (VANET) provides a variety of applications for road safety, traffic efficiency and driver assistance. VANET enables two types of communication. The communication among vehicles is called as Vehicle-to-Vehicle (V2V) communication and the communication between the vehicle and the infrastructure is called as Vehicle-to-Infrastructure (V2I) communication. This can help to build safer and smart roads by providing timely information to the vehicles. In such scenarios there is a possibility of wide variety of attacks and hence there is a need for a security framework that will protect the network from different types of security attacks. The major security issues in VANET include jamming, forgery, in-transit traffic tampering, impersonation, privacy violation, on-board tampering. To address some of these issues a proper authentication scheme is required. The objective is to reduce the computational burden in authentication between vehicles in a heavy traffic scenario. In the proposed system, the Road Side Units (RSU) takes the responsibility to check for message integrity and authenticate the users which reduce the burden of individual vehicles from authenticating each other. The performance is evaluated in terms of average end-to-end delay, packet delivery ratio. The results show that the performance of the proposed system is better when compared to the performance of the traditional way of allowing the individual vehicles to authenticate each other.

Keywords: road safety; road traffic; telecommunication security; vehicular ad hoc networks; RSU; V2I communication; V2V communication; VANET; authentication scheme; driver assistance; end-to-end delay; flexible authentication framework; forgery; impersonation; in-transit traffic tampering; jamming; on-board tampering; packet delivery ratio; privacy violation; road side unit; security attack; smart road; traffic efficiency; vehicle-to-infrastructure communication; vehicle-to-vehicle communication; vehicular ad hoc network; Privacy; Read only memory; Roads; Schedules; Security; Vehicles; Vehicular ad hoc networks; Authentication; Average end-to-end delay; Packet delivery ratio; Vehicular Adhoc NETwork (ID#: 15-8119)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322690&isnumber=7322423

 

Gayathri, R.; Nagarajan, V., “Secure Data Hiding Using Steganographic Technique with Visual Cryptography and Watermarking Scheme,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no.,

pp. 0118-0123, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322691

Abstract: The Visual cryptography scheme (VCS) is a secure method that encrypts a secret image into shares. The key idea behind the proposed approach deals with information hiding in image using Zig-Zag scanning pattern which is more complex algorithm in Steganography again encrypted as shares by VC technique for embedding in separate host images to provide authentication for the VC shares which makes these secret shares invisible by embedding them into host images. The secret shares generated from VC encryption are watermarked into some host images using digital watermarking. Digital watermarking is used for providing the double security of image shares. The share is embedded into the host image using Least Significant Bit Insertion Technique (LSB). The scheme provides more secure and meaningful secret shares that are robust against a number of attacks. The performance of the proposed system is evaluated using peak signal to noise ratio (PSNR), histogram analysis and also numerical experimentation suggests that embedding time varies linearly with message length. The simulation results show that, the proposed system provides high level of security.

Keywords: cryptography; image watermarking; steganography; LSB; PSNR; VC encryption; VCS; digital watermarking scheme; histogram analysis; information hiding; least significant bit insertion technique; peak signal-to-noise ratio; secret image encryption; secure data hiding; steganographic technique; visual cryptography scheme; zig-zag scanning pattern; Authentication; Encryption; Image coding; Visualization; Watermarking; Host images; secret shares; Visual cryptography; Watermarking; Zig-Zag}, (ID#: 15-8120)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322691&isnumber=7322423

 

Nagdeve, S.H.; Ghodeswar, U.S., “Synthesis of Advanced Encryption Standards Using Xilinx 13.4,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1204-1208, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322697

Abstract: Secure System is significant part in the data communication. Randomization in the secret keys give raises to the security and complexity of the cryptography algorithms. However, the algorithms are compensating memory spaces and execution time. In Nov 2001 NIST select Advanced Encryption Standards (AES). Field programmable gate arrays (FPGAs), are reconfigurable in nature, low in price and. This paper proposes FPGA implementation of the 128-bits AES which is used to encrypt/decrypt block data using cipher key. This method is experimentally simulated by using 8 bit data path in VHDL using Xilinx ISE 13.4 based on FPGA technology.

Keywords: data communication; field programmable gate arrays; hardware description languages; private key cryptography; telecommunication security; AES; FPGA; Field programmable gate array; NIST; VHDL; Xilinx 13.4; advanced encryption standard; cipher key; cryptography algorithm; encrypt-decrypt block data; memory space compensation; secret key; secure system; Clocks; Cryptography; Delays; Field programmable gate arrays; Indexes; Niobium; Silicon; Advanced Encryption Standard (AES); Decryption; Encryption; FPGA implementation; Xilinx ISE 13.1 (ID#: 15-8121)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322697&isnumber=7322423

 

Kainalakaiinan, V.; Tamilselvaii, S., “An Efficient Cryptography Protocol Using Matrix Mapping Technique,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0134–0138, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322724

Abstract: Elliptic curve cryptography (ECC) is a new technique for public key cryptography like RSA, it offers same security level but with smaller key size. Steganography on the other hand, hides the existence of a message and in the best case nobody can see that both parties are communicating in secret. Developing Crypto-Steg model for security enhancement in wireless network is performed by encrypting the message using Elliptic curve Glyptography, and steganography technique. This paper propose FPGA implementations of the elliptic curve cryptography using matrix mapping concept as well as Steganography using LSB technique. Analysis, design and simulation of the elliptic curve and LSB module is done using XILEsX.

Keywords: field programmable gate arrays; matrix algebra; public key cryptography; Crypto-Steg model; ECC; FPGA implementations; LSB technique; RSA; cryptography protocol; elliptic curve cryptography; matrix mapping concept; matrix mapping technique; public key cryptography; security enhancement; steganography; wireless network; Companies; Encryption; Indexes; Cryptography; Elliptical Curve Cryptography; Matrix Mapping Methodology; Steganography (ID#: 15-8122)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322724&isnumber=7322423

 

Abbinaya, S.; Kumar, M.S., “Software Effort and Risk Assessment Using Decision Table Trained By Neural Networks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp.1389–1394, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322738

Abstract: Software effort estimations are based on prediction properties of system with attention to develop methodologies. Many organizations follow the risk management but the risk identification techniques will differ. In this paper, we focus on two effort estimation techniques such as use case point and function point are used to estimate the effort in the software development. The decision table is used to compare these two methods to analyze which method will produce the accurate result. The neural network is used to train the decision table with the use of back propagation training algorithm and compare these two effort estimation methods (use case point and function point) with the actual effort. By using the past project data, the estimation methods are compared. Similarly risk will be evaluated by using the summary of questionnaire received from the various software developers. Based on the report, we can also mitigate the risk in the future process.

Keywords: decision tables; learning (artificial intelligence); neural nets; risk management; software engineering; decision table; neural networks; risk assessment; risk identification techniques; software development; software effort; Algorithm design and analysis; Lead; Security; artificial neural network; back propagation; decision table; feed forward neural networks; function point; regression; risk evaluation; software effort estimation; use case point (ID#: 15-8123)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322738&isnumber=7322423

 

Gawande, P.D.; Suryavanshi, Y., “Cryptography Based Secured Advanced on Demand Routing Protocol in MANET’s,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1478–1481, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322760

Abstract: Networks are being used in various areas and the mobile ad-hoc network (MANET) is the network in Laptops, smart phones. MANET is a dynamic network without the fixed infrastructure due to their wireless nature and topology and changes due to their dynamic nature. In MANET various routing protocols are used, AODV routing protocol is one of them and the AODV has the different characteristics, AODV is the reactive routing protocol and disadvantages of DSDV routing protocol is overcome by AODV. The failure of the link will degrade its characteristics as when the error message is sent back to source and the process get repeated. In this chapter, we are proposing a method when nodes or links fails to receive the data packets. Cryptography technique RC6 is used secure the network.

Keywords: computer network security; cryptography; data communication; electronic messaging; laptop computers; mobile ad hoc networks; radio links; routing protocols; smart phones; AODV routing protocol; DSDV routing protocol; Laptop; MANET; cryptography technique; data packet receival; demand routing protocol; error message; link failure; mobile ad hoc network; reactive routing protocol; smart phone; Cryptography; Mobile ad hoc networks; Mobile communication; Routing; Routing protocols; Mobile ad-hoc network; NS2; RC6; Routing protocol; Security (ID#: 15-8124)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322760&isnumber=7322423

 

Narmadha, R.; Malarkkan, S., “Random Number Based Authentication for Heterogeneous Networks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1492–1496, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322763

Abstract: To deal with the increasing demand for heterogeneity, a new authentication protocol have been proposed to increase the efficiency of interworking wireless security; they enable mutual authentication among users in inter and intra domain networks. However, to expand inequitable distribution of heterogeneous networks, an intruder may impersonate a legitimate user’s signal. Therefore, a secure legitimate user detection method that can distinguish an allowed user’s gesture from an attacker’s gesture is needed. To generate a trust relationship between user, base station and home network, a novel approach for authenticating protocol which kowtow heterogeneity requirements. It integrates cryptographic credentials, public/private key of base station, random number challenges to facilitate user detection in the presence of intruders. The random number serves as an association, to enable a home network to verify equivalent certificate carried by the base station per user’s request. A key involvement in this paper is a new physical layer authentication technique that enables the base station authentication signals from its associated users.

Keywords: cryptographic protocols; radio networks; telecommunication security; authenticating protocol; authentication protocol; base station; base station authentication signals; cryptographic credentials; heterogeneous networks; home network; inter domain networks; interworking wireless security; intra domain networks; legitimate user signal; mutual authentication; physical layer authentication technique; public-private key; random number; secure legitimate user detection method; Authentication; Heterogeneous networks; Mobile communication; Mobile computing; Protocols; Radio networks; Yttrium; Authentication; Base station; Intrusion detection (ID#: 15-8125)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322763&isnumber=7322423

 

Jayaprakash, R.; Murugappan, S., “Intrusion Detection Based on KELM with Levenberg-Marquardt Optimization,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0154–0156, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322769

Abstract: Intrusion is an illegitimate event that can either be active or passive in a network. In this work, we propose an Intrusion Detection System (IDS) on the basis of Kernel Extreme Learning Machine (KELM) clubbed with Levenberg-Marquardt optimization technique. We incorporate KELM in this work, because of its efficiency in pattern recognition. Levenberg-Marquardt optimization technique is employed because of its efficiency over other gradient descent techniques. The proposed system is compared with several existing works and the results obtained are satisfactory.

Keywords: learning (artificial intelligence); optimisation; security of data; KELM; Levenberg-Marquardt optimization; intrusion detection; kernel extreme learning machine; Accuracy; Electronic mail; Indexes; Kernel; Mobile communication; Optimization; Support vector machines; IDS (ID#: 15-8126)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322769&isnumber=7322423

 

Rao, A.; Borkar, P., “A Review on Heuristic Approaches for Mobile Sensors in Sensor Networks,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1569–1573, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322781

Abstract: The sensing field may contain obstacles of any shape and size. As the number of wireless sensor network applications continues to grow, the need for specialized task scheduling mechanisms, aware of the sensor devices capabilities and real time resource availability, is becoming more and more apparent. How to efficiently dispatch the mobile sensor to find an obstacle-avoiding shortest path is a big confront. WSN consists of two important categories of sensors. Static sensors monitor the environment and report where events appear in the sensing field. Whereas, mobile sensors are dispatched to these event locations to perform in-depth analysis. A proficient scheduling technique of the mobile sensors, which aims to prolong the lifetime of the hybrid WSN in presence of obstruction as long as possible must be implemented. Current approaches to energy conservation reduce the energy consumption of the wireless interface either for a given communication task or during idling while considering the complexity of the system, we only consider the one-to-one shortest path problem. That is why a single mobile sensor is sent out to a single event location. Path efficiency of sensors is our goal as well as energy optimization is our another goal therefore they must be scheduled to reduce and balance the moving distances. Therefore various heuristic approaches or schemes are considered for better optimal solutions.

Keywords: optimisation; wireless sensor networks; WSN; energy optimization; mobile sensors; one-to-one shortest path problem; static sensors; wireless interface; wireless sensor network; Monitoring; Security; Wireless sensor networks; Dispatch; Heuristic; Optimization (ID#: 15-8127)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322781&isnumber=7322423

 

Kirutiga, M.C.; Narayan, K.; Chinmayi, A., “Correlation Delay Shift Keying Based Chaos MIMO Communication System,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1690-1694, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322807

Abstract: In recent years chaos communication systems have emerged as an alternative solution to conventional spread spectrum systems. The security of chaos communication system is superior to other digital communication system, because it has characteristics such as non-periodic, wide-band, non- predictability, easy implementation and sensitive initial condition. This paper makes a primary contribution to evaluate the BER performance of Chaos MIMO Communication system. The different maps that have been considered are Tent map, Boss map, Henon map and logistic map. The modulation scheme that has been considered is CDSK in presence of AWGN channel.

Keywords: AWGN channels; MIMO communication; chaotic communication; error statistics; spread spectrum communication; AWGN channel; BER performance; Boss map; Henon map; Tent map; chaos MIMO communication system; correlation delay shift keying; digital communication system; logistic map; sensitive initial condition; spread spectrum systems; AWGN; Chaotic communication; Fading; MIMO; Silicon; Chaos maps; Logistic map; Rayleigh channel CDSK (correlation delay shift keying) (ID#: 15-8128)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322807&isnumber=7322423

 

Thejdeep, G.; Shiva Sagar, B.; Siddartha, L.K.; Chandavarkar, B.R., “Detecting Rogue Access Points Using Kismet,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0172–0175, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322813

Abstract: As large scale organisations tend to expand their wired network infrastructure with the help of access points, increase in the threat to the security of the organisation also occurs. One of the main concerns is that of Rogue Access Points (RAP). In this paper, we discuss about detecting such access points using a Network Sniffing and Intrusion Detection tool called as Kismet.

Keywords: computer network security; Kismet; RAP; intrusion detection tool; network sniffing; rogue access points; wired network infrastructure; Reactive power; Access Points; Network Security (ID#: 15-8129)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322813&isnumber=7322423

 

Bele, Y.V.; Suryavanshi, Y.A.; “Design High Security AES with Fault Detection Countermeasure,” in Communications

and Signal Processing (ICCSP), 2015 International Conference on
, vol., no., pp. 1777–1781, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322828

Abstract: Cryptography is a method that has been developed to ensure security of messages and transfer of data. Advanced Encryption Standard (AES) is the first choice for many critical applications. The AES is a Federal Information Processing Standard (FIPS) which is cryptographic algorithm used to protect electronic data. Implementations of the Advanced Encryption Standard (AES) have rapidly grown in various applications including telecommunications, finance and networks that require low power consumptions, low cost design, less delay and especially it should be more secured. In this paper, the implementation details of the AES 128-bit Encryption and Decryption are presented. Area required, Delay, Power for conventional Encryption and Decryption is calculated. To reduce area required and Delay, We have done the parallel implementation of S-box and Area, Delay is compared with the conventional Encryption. We conduct a fault injection attack and fault detection. To protect AES, We apply Proposed Fault Detection scheme to AES Encryption structure and compare its Area, Throughput and Frequency and Results show that the parameters like Area, Throughput, Frequency have been improved.

Keywords: cryptography; FIPS; advanced encryption standard; conventional encryption; cryptographic algorithm; design high security AES; electronic data protection; fault detection; fault detection countermeasure; fault injection attack; federal information processing standard; parallel implementation; Cryptography; Delays; Information processing; Standards; Table lookup; Throughput; Advanced Encryption Standard (AES); Countermeasure; Decryption; Encryption (ID#: 15-8130)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322828&isnumber=7322423

 

Kait, V.S.; Chauhan, B., “BPCS Steganography for Data Security Using FPGA Implementation,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 1887–1891, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322852

Abstract: There are several techniques to conceal the secret information inside Cover objects; steganography is the one of them. Steganography is the art of invisible communication by concealing information inside other information. Images are the most popular cover objects for steganography. The BPCS steganography which stands for bit-plane complexity segmentation is the technique to hide secret information in some other data (carrier) with better visual imperceptibility. This technique uses the “noise-like” regions in the bit planes of the cover image to hide secret data without deteriorating the image quality. With this technique we can hide 50–60% of secrete data in the cover image. To embed the secret information inside images requires intensive computations, and therefore, the technique is implemented in an FPGA to increase the processing speed. This work presents a hardware implementation of bit-plane complexity segmentation (BPCS) steganography technique in Xilinx Spartan 3E FPGA family. To access the bit wise data on FPGA Baud rate can cause the delay.

Keywords: field programmable gate arrays; image segmentation; security of data; steganography; BPCS steganography technique; FPGA hardware implementation; Xilinx Spartan 3E FPGA family; bit-plane complexity segmentation technique; cover image; cover object; data security; image quality; invisible communication; secret information concealing; secret information hiding; visual imperceptibility; Atmospheric modeling; Computers; Cryptography; Degradation; Field programmable gate arrays; Fractals; Universal Serial Bus; BPCS; Bit Plane; Cover Image; Data Hiding; FPGA; Steganography (ID#: 15-8131)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322852&isnumber=7322423

 

George Thomas; Jashim Jamaludheen K.; Levin Sibi; Maneesh P.; Mufeedh, “A Novel Mathematical Model for Group Communication with Trusted Key Generation and Distribution Using Shamir’s Secret Key and USB Security,” in Communications and Signal Processing (ICCSP), 2015 International Conference on, vol., no., pp. 0435–0438, 2–4 April 2015. doi:10.1109/ICCSP.2015.7322925

Abstract: Authentication and confidentiality are two sides of a coin. A group communication is said to be secure only if it preserve both authentication and confidentiality. A group communication is secure if every member of the group is a trusted person. Hence, individual security leads to group security. This paper proposes a new method for secure group communication by providing individual security, in which each group is assigned with a one-time session key. In order to maximize individual security each user uses USB key together with his user name and password. This paper make use of shamir’s secret sharing algorithm for creation of the share for each member of the participating group in communication, and Lagrangs interpolation formula for construction of key for the share by each member in the group. The proposed protocol is able to resist both insider and outsider attack.

Keywords: cryptographic protocols; interpolation; private key cryptography; public key cryptography; Lagrangs interpolation formula; Shamir secret key sharing algorithm; USB security; insider attack; mathematical model; one-time session key; outsider attack; protocol; secure group communication; trusted key distribution; trusted key generation; Computers; Cryptography; Gold; Postal services; KGC; Lagrange’s; Shamir’s secret key; Trusted key; USB (ID#: 15-8132)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7322925&isnumber=7322423


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.