Cognitive Radio Security 2015

 

 
SoS Logo

Cognitive Radio Security 2015

 

Cognitive radio (CR) is a form of dynamic spectrum management--an intelligent radio that can be programmed and configured dynamically to use the best wireless channels near it.  Its capability allows for great network resilience.  The articles cited here were published in 2015.


Basharat, Mehak; Ejaz, Waleed; Ahmed, Syed Hassan, "Securing Cognitive Radio Enabled Smart Grid Systems Against Cyber Attacks," in Anti-Cybercrime (ICACC), 2015 First International Conference on,  pp. 1-6, 10-12 Nov. 2015. doi: 10.1109/Anti-Cybercrime.2015.7351938

Abstract: Recently cognitive radio technology gets attention to enhance the performance of smart grid communication networks. In this paper, we present a cognitive radio enabled smart grid architecture. We then discuss major cyber security challenges in smart grid deployment and additional challenges introduced by cognitive radio technology. Spectrum sensing is one of the important aspect for opportunistic spectrum access in cognitive radio enabled smart grid networks. Cooperative spectrum sensing can improve the sensing performance in which multiple cognitive radio users cooperate to sense primary user bands. However, cooperative spectrum sensing is vulnerable to incumbent emulation and spectrum sensing data falsification (SSDF) attacks. Thus, we propose a two-stage scheme for defense against SSDF attacks. Simulation results show that the proposed two-stage scheme can identify and exclude the attackers accurately.

Keywords: Cognitive radio; Reliability; Security; Sensors; Smart grids; Smart meters; Cognitive radio; cyber attacks; network security; smart grid (ID#: 15-8273)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7351938&isnumber=7351910

 

Slimeni, F.; Scheers, B.; Chtourou, Z.; Le Nir, V., "Jamming Mitigation in Cognitive Radio Networks Using a Modified Q-Learning Algorithm," in Military Communications and Information Systems (ICMCIS), 2015 International Conference on, pp. 1-7, 18-19 May 2015. doi: 10.1109/ICMCIS.2015.7158697

Abstract: The jamming attack is one of the most severe threats in cognitive radio networks, because it can lead to network degradation and even denial of service. However, a cognitive radio can exploit its ability of dynamic spectrum access and its learning capabilities to avoid jammed channels. In this paper, we study how Q-learning can be used to learn the jammer strategy in order to pro-actively avoid jammed channels. The problem with Q-learning is that it needs a long training period to learn the behavior of the jammer. To address the above concern, we take advantage of the wideband spectrum sensing capabilities of the cognitive radio to speed up the learning process and we make advantage of the already learned information to minimize the number of collisions with the jammer during training. The effectiveness of this modified algorithm is evaluated by simulations in the presence of different jamming strategies and the simulation results are compared to the original Q-learning algorithm applied to the same scenarios.

Keywords: cognitive radio; interference suppression; jamming; learning (artificial intelligence); radio spectrum management; telecommunication security; cognitive radio networks; denial of service; dynamic spectrum access; jamming attack mitigation; modified Q-learning algorithm; network degradation; wideband spectrum sensing capability; Cognitive radio; Convergence; Jamming; Markov processes; Standards; Time-frequency analysis; Training; Cognitive radio network; Q-learning algorithm; jamming attack; markov decision process (ID#: 15-8274)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7158697&isnumber=7158667

 

Mourougayane, K.; Srikanth, S., "Intelligent Jamming Threats to Cognitive Radio Based Strategic Communication Networks - A Survey," in Signal Processing, Communication and Networking (ICSCN), 2015 3rd International Conference on, pp. 1-6, 26-28 March 2015. doi: 10.1109/ICSCN.2015.7219898

Abstract: Cognitive Radio (CR) technology and its capabilities are being explored for their application in military communication networks. Defence Advanced Research Projects Agency (DARPA), USA has conducted successful trials and initiated future programmes for military applications based on CR. Though CR technology is innovative, it is more susceptible to interference and jamming attacks, due to its nature of sensing and adaptive switching. Hence, the performance analysis of Cognitive Radio under jamming conditions is an important requirement and a subject for a new area of research. Development of effective Anti-jamming approaches require in-depth knowledge on jamming techniques and their effects. In this paper, various jamming threats on Cognitive Radio Networks (CRN) are presented based on literature survey, research carried out in various universities and defence research organisations.

Keywords: cognitive radio; jamming; military communication; telecommunication security; telecommunication switching; CR technology; CRN; DARPA; Defence Advanced Research Projects Agency; USA; adaptive switching; antijamming approaches; cognitive radio networks; intelligent jamming threats; jamming attacks; jamming techniques; military communication networks; strategic communication networks; Cognitive radio; Communication networks; Data communication; Interference; Jamming; Military communication; Sensors; Cognitive Radio; Defence Communication Networks; Interference; Jamming; Next Generation-xG; Spectrum sensing (ID#: 15-8275)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7219898&isnumber=7219823

 

Rajput, S.H.; Wadhai, V.M.; Helonde, J.B., "A Novel Approach To Secure Cognitive Radio Network Using Dynamic Quiet Period Scheduling For Detection Of Control Channel Jamming Attack," in Pervasive Computing (ICPC), 2015 International Conference on, pp. 1-6, 8-10 Jan. 2015. doi: 10.1109/PERVASIVE.2015.7086984

Abstract: Cognitive radio is an emerging technology in the area of wireless communication. IEEE 802.22 WRAN is a first newly established standard for cognitive radio to provide broadband internet access in rural areas. While considering this, security of cognitive radio network is the major concern. For the coordination of network function, common control channel facilitates exchange of control messages. Because of its importance, this channel could be a key goal of jamming attacks. This paper proposes countermeasure to control channel jamming attack. In 802.22 WRAN system quiet period frame exists in every superframe. During this quite period frame spectrum sensing is carried out for primary user detection. Through this paper, we would like to introduce the similar kind of concept using dynamic quite period scheduling for the detection of control channel jamming attack. Detailed simulation results prove the effectiveness of our method.

Keywords: cognitive radio; jamming; wireless regional area networks; IEEE 802.22 WRAN; broadband Internet access; cognitive radio network; control channel jamming attack; dynamic quiet period scheduling; primary user detection; wireless communication; Cognitive radio; Jamming; Sensors; Standards; TV; Wireless sensor networks; Cognitive radio; WRAN 802.22;control channel jamming attack; quite period scheduling (ID#: 15-8276)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7086984&isnumber=7086957

 

Siming Liu; Sengupta, S.; Louis, S.J., "Evolving Defensive Strategies Against Iterated Induction Attacks in Cognitive Radio Networks," in Evolutionary Computation (CEC), 2015 IEEE Congress on, pp. 3109-3115, 25-28 May 2015. doi: 10.1109/CEC.2015.7257277

Abstract: This paper investigates the use of Genetic Algorithms (GAs) to evolve defensive strategies against iterated and memory enabled induction attacks in cognitive radio networks. Security problems in cognitive radio networks have been heavily studied in recent years. However, few studies have considered the effect of memory size on attack and defense strategies. We model cognitive radio network attack and defense as a zero-sum stochastic game. Our research focuses on using GAs to recognize attack patterns from different attackers and evolving defensive strategies against the attack patterns so as to maximize network utility. We assume attackers are not only able to attack high utility channels, but are also capable of attacking based on the history of high utility channel usage by the secondary user. In our simulations, different memory lengths are used by the secondary user against memory enabled attackers. Results show that the best performance strategies evolved by GAs gain more payoff, on average, than the Nash equilibrium. Against our baseline memory enabled attackers, GAs quickly and reliably found the theoretically globally optimal defensive strategy. These results indicate that GAs is a viable approach for generating strong defenses against arbitrary memory based attackers.

Keywords: cognitive radio; genetic algorithms; stochastic games; telecommunication security; Nash equilibrium; cognitive radio networks; defensive strategies; genetic algorithms; high utility channel usage; iterated induction attacks; memory based attacks; zero-sum stochastic game; Biological cells; Cognitive radio; Game theory; Games; Genetic algorithms; History; Stochastic processes (ID#: 15-8277)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7257277&isnumber=7256859

 

Yongxu Zou; Sang-Jo Yoo, "A Cooperative Attack Detection Scheme for Common Control Channel Security in Cognitive Radio Networks," in Ubiquitous and Future Networks (ICUFN), 2015 Seventh International Conference on, pp. 606-611, 7-10 July 2015. doi: 10.1109/ICUFN.2015.7182616

Abstract: Cognitive radio (CR) is an intelligent technology designed to help secondary users (SUs) increase access opportunity for unused licensed spectrum channel while avoiding interference to the primary users (PUs). In cognitive radio networks (CRNs), SUs execute cooperative spectrum sensing to find available spectrum channels and exchange those sensed channels-related control information, namely available channels list (ACL) information, on common control channel (CCC) before determining when and in which data channels they may communicate. However, some SUs, defined as attackers, could cause security issue on the CCC by sharing false ACL information with other SUs benefit for their own utilization of the available spectrum channels, which significantly decreases the performance of the CRNs. In this paper, we propose an efficient detection scheme to identify attackers by cooperated SUs for CCC security. In the proposed scheme, all SUs exchange and share their control information on CCC with a reputation cooperate to identify attackers. The reputation of each SU is updated according to its own historical and recent behavior. Simulation results show that how to further improve the performance of the proposed scheme by choosing optimized thresholds. In addition, we also illustrate the proposed scheme can achieve a considerable performance improvement compared with a selfish attack detection technique (COOPON) for secure ACL information exchange on CCC.

Keywords: cognitive radio; cooperative communication; security of data; signal detection; ACL information; CCC; COOPON; CRN; PU; SU; access opportunity; available channel list information; cognitive radio networks; common control channel security; cooperative attack detection scheme; cooperative spectrum sensing; efficient detection scheme; primary users secondary users; selfish attack detection technique; unused licensed spectrum channel; Cognitive radio; Correlation; Design automation; Robustness; Security; Sensors; Simulation; Cognitive radio networks; common control channel security; reputation (ID#: 15-8278)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7182616&isnumber=7182475

 

Slimeni, F.; Scheers, B.; Chtourou, Z., "Security Threats in Military Cognitive Radio Networks," in Military Communications and Information Systems (ICMCIS), 2015 International Conference on, pp. 1-10, 18-19 May 2015. doi: 10.1109/ICMCIS.2015.7158714

Abstract: The emergence of new wireless services and the growing demand for wireless communications are creating a spectrum shortage problem. Moreover, the current technique of static frequency allocation leads to inefficiency utilization of the available spectrum. Cognitive radio (CR) and dynamic spectrum management (DSM) concepts, aim to solve this imbalance between scarcity and under utilization of the spectrum by dynamically using the free frequency bands. However, this technology introduces new vulnerabilities and opportunities for malicious users compared to traditional wireless networks due to its intrinsic characteristics. In this paper, we present a comprehensive review of common CR attacks and their potential countermeasures with projection on military radio networks. We classify the attacks based on the four main functions of the cognitive radio, not according to the layers of the OSI model as usually done. Through this classification, we tried to provide directions for related researches to discern which cognitive functionality has to be insured against each threat.

Keywords: cognitive radio; military communication; radio spectrum management; telecommunication security; DSM; OSI model; dynamic spectrum management; frequency allocation; military cognitive radio networks; spectrum shortage; spectrum utilization; wireless communications; Cognitive radio; Interference; Radio spectrum management; Radio transmitters; Security; Sensors (ID#: 15-8279)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7158714&isnumber=7158667

 

Sumathi, A.C.; Vidhyapriya, R.; Kiruthika, C., "A Proactive Elimination of Primary User Emulation Attack in Cognitive Radio Networks Using Intense Explore Algorithm," in Computer Communication and Informatics (ICCCI), 2015 International Conference on, pp. 1-7, 8-10 Jan. 2015. doi: 10.1109/ICCCI.2015.7218110

Abstract: In cognitive radio network, secondary users (without license) are allowed to access the licensed spectrum if primary users (having license) are not present. A serious threat in physical layer of this network is that a malicious secondary user exploiting the spectrum access etiquette by mimicking the spectral characteristics of a primary user known as Primary User Emulation Attack (PUEA). The main objective of this paper is to eliminate the PUE attack that may arise from one of the secondary users. We propose our Intense Explore algorithm to eliminate the PUE attack in a proactive way. Our simulation results proved that our proposed Intense Explore algorithm yields better results than existing techniques.

Keywords: cognitive radio; radio spectrum management; telecommunication security; PUEA proactive elimination; cognitive radio network; intense explore algorithm; licensed spectrum; malicious secondary user; primary user emulation attack proactive elimination; spectrum access; Cognitive radio; Computers; Correlation; Emulation; Feature extraction; Informatics; Sensors; Cognitive Radio Network; Intense Explore; PUEA (ID#: 15-8280)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7218110&isnumber=7218046

 

Jun Du; Xiang Wen; Ligang Shang; Shan Zou; Bangning Zhang; Daoxing Guo; Yihe Song, "A Byzantine Attack Defender for Censoring-Enabled Cognitive Radio Networks," in Wireless Communications & Signal Processing (WCSP), 2015 International Conference on, pp. 1-6, 15-17 Oct. 2015. doi: 10.1109/WCSP.2015.7341091

Abstract: This paper considers the problem of cooperative spectrum sensing (CSS) in the censoring-enabled Cognitive Radio Networks (CRNs) with a crowd of battery-powered Secondary Users (SUs), where only significant local observations are submitted to the Fusion Center (FC). However, in order to monopolize the spectrum usage or disrupt the networks operation, malicious SUs may try to send falsified sensing reports to the FC even they are uncertain about their observations, which make the existing robust CSS schemes ineffective. To tackle these challenges, we formulate an optimization problem to improve the performance of CSS in the censoring-enabled CRNs, and develop an expectation maximization based algorithm to solve it, where the presences of primary user and the reliabilities of each SU can be jointly estimated. Extensive simulation results show that the proposed robust CSS scheme outperforms the previous reputation-based approaches under various attack scenarios.

Keywords: cognitive radio; cooperative communication; expectation-maximisation algorithm; optimisation; radio spectrum management; sensor fusion; telecommunication security; battery-powered secondary users; byzantine attack defender; censoring-enabled CRN; censoring-enabled cognitive radio networks; collaborative spectrum sensing; cooperative spectrum sensing problem; expectation maximization based algorithm; fusion center; local observations; malicious user detection; optimization problem; robust CSS scheme; spectrum usage; Cascading style sheets; Cognitive radio; Collaboration; Estimation; Robustness; Sensors; Cognitive radio network; collaborative spectrum sensing; malicious user detection; security (ID#: 15-8281)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7341091&isnumber=7340966

 

Niranjane, P.K.; Rajput, S.H.; Wadhai, V.M.; Helonde, J.B., "Performance Analysis of PUE Attacker on Dynamic Spectrum Access in Cognitive Radio," in Pervasive Computing (ICPC), 2015 International Conference on, pp. 1-6, 8-10 Jan. 2015. doi: 10.1109/PERVASIVE.2015.7086985

Abstract: Spectrum inefficiency is the major problem in the wireless technology. To negotiate this problem the technology called cognitive radio is introduced which is based on software defined radio (SDR). It additionally senses the environment with the help of secondary user to utilize the licensed band when primary user is not accessing the spectrum. Security and privacy are immeasurable challenges in all types of wired and wireless networks. These challenges are of even greater importance in CR networks. The unique characteristic of these networks and the application purposes, they serve make them attractive target for intrusions and other attacks. Primary user emulation attack is one of the major security threats in spectrum sensing. To shrink this we have distinguished various defense techniques which can conflict the PUE attacks.

Keywords: cognitive radio; radio spectrum management; signal detection; software radio; telecommunication security; CR networks; PUE attacker performance analysis; SDR; cognitive radio; dynamic spectrum access; primary user emulation attack; software defined radio; spectrum inefficiency; spectrum sensing; wireless networks; wireless technology; Interference; Protocols; Receivers; Routing; Security; Sensors; Wireless communication; Cognitive Radio; Fundamentals of Network Security; PUEA; Performance Analysis of PUE Attacker; Spectrum Sensing (ID#: 15-8282)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7086985&isnumber=7086957

 

Yongjia Huo; Ying Wang; Wenxuan Lin; Ruijin Sun, "Three-Layer Bayesian Model Based Spectrum Sensing to Detect Malicious Attacks in Cognitive Radio Networks," in Communication Workshop (ICCW), 2015 IEEE International Conference on, pp. 1640-1645, 8-12 June 2015. doi: 10.1109/ICCW.2015.7247415

Abstract: Owing to the open nature of cooperative cognitive radio networks (CRNs), security becomes a critical topic to consider. In order to acquire more spectrum resources, malicious secondary users (SUs) always launch various attacks. Among these attacks, spectrum sensing data falsification (SSDF) attack is a typical one. To cope with SSDF attacks, this paper proposes a three-layer Bayesian model. History data is processed through three layers, namely processing layer, integrating layer and inferring layer. Processing layer is modeled by hidden Markov model (HMM), which uses original data to train parameters and then provide trained emission distributions to the second layer. Within integrating layer, on the basis of different algorithms, emission distributions are processed to obtain the reputation values, balance values and specificity values of different SUs. By using different thresholds, these continuous values can be made discrete and then transferred to inferring layer. In the third layer, a Bayesian network (BN) is built to calculate the safety probabilities of SUs via using the discrete values as evidence. From simulation results, the proposed system is useful to defend against different types of malicious users, especially in low-SNR situations.

Keywords: belief networks; cognitive radio; hidden Markov models; radio spectrum management; signal detection; Bayesian network; CRN; HMM; SNR; SSDF attack; SU; cognitive radio network; emission distribution; hidden Markov model; inferring layer; integrating layer; malicious attack detection; processing layer; secondary user; spectrum sensing data falsification; three-layer Bayesian model; Bayes methods; Cognitive radio; Hidden Markov models; Numerical models; Safety; Sensors; Signal to noise ratio (ID#: 15-8283)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7247415&isnumber=7247062

 

Nadendla, V.S.S.; Han, Y.S.; Varshney, P.K., "Information-Dispersal Games for Security in Cognitive-Radio Networks," in Information Theory (ISIT), 2015 IEEE International Symposium on, pp. 1600-1604, 14-19 June 2015. doi: 10.1109/ISIT.2015.7282726

Abstract: Rabin's information dispersal algorithm (IDA) simultaneously addresses secrecy and fault-tolerance by encoding a data file and parsing it into unrecognizable data-packets before transmitting or storing them in a network. In this paper, we redesign Rabin's IDA for cognitive-radio networks where the routing paths are available with uncertainty. In addition, we also assume the presence of an attacker in the network which attempts to simultaneously compromise the confidentiality and data-integrity of the source message. Due to the presence of two rational entities with conflicting motives, we model the problem as a zero-sum game between the source and the attacker and investigate the mixed-strategy Nash Equilibrium by decoupling the game into two linear programs which have a primal-dual relationship.

Keywords: cognitive radio; data integrity; fault tolerance; game theory; linear programming; message authentication; network coding; packet radio networks; source coding; telecommunication network reliability; telecommunication network routing; Rabin IDA; Rabin information dispersal algorithm; cognitive radio network security; data file encoding; data file parsing; data packet storage; data packet transmission; fault tolerance; information-dispersal game; linear program; mixed-strategy Nash equilibrium; primal-dual relationship; routing path; secrecy; source message confidentiality; source message data integrity; unrecognizable data packet; zero-sum game; Fault tolerance; Fault tolerant systems; Game theory; Games; Network topology; Random variables; Reed-Solomon codes; Byzantine Attacks; Cognitive-Radio Networks; File-Sharing Networks; Information Dispersal Games; Reed-Solomon Codes (ID#: 15-8284)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282726&isnumber=7282397

 

Nath, Shikhamoni; Marchang, Ningrinla; Taggu, Amar, "Mitigating SSDF Attack using k-medoids Clustering in Cognitive Radio Networks," in Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, pp. 275-282, 19-21 Oct. 2015. doi: 10.1109/WiMOB.2015.7347972

Abstract: Collaborative sensing is preferred to individual sensing in Cognitive Radio Network (CRN) since it helps in achieving a more accurate sensing decision. In infrastructure-based cognitive radio network, each node sends its local sensing report to the fusion center which uses a fusion rule to make the final decision. The decision of the Fusion Center plays a vital role. Attackers may try to manipulate the decision-making of the Fusion Center (FC) for selfish reasons or to interfere with the primary user transmission. In SSDF attack, malicious users try to manipulate the FC by sending false sensing report. In this paper we present a method for detection and isolation of such malicious users. Our method is based on the k-medoids clustering algorithm. The proposed approach does not require the use of any predefined threshold for detection. It mines the collection of sensing reports at the FC for determining the presence of attackers. Additionally, we also present how we can use the proposed approach on streaming data (sensing reports) and thereby detect and isolate attackers on the fly. Simulation results support the validity of the approach.

Keywords: Clustering algorithms; Cognitive radio; Data mining; Interference; Sensors; Wireless sensor networks; SSDF attack; cognitive radio network; data mining; k-medoids clustering; spectrum sensing security (ID#: 15-8285)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7347972&isnumber=7347915

 

Rajasegarar, S.; Leckie, C.; Palaniswami, M., "Pattern Based Anomalous User Detection in Cognitive Radio Networks," in Acoustics, Speech and Signal Processing (ICASSP), 2015 IEEE International Conference on, pp. 5605-5609, 19-24 April 2015. doi: 10.1109/ICASSP.2015.7179044

Abstract: Cognitive radio (CR) provides the ability to sense the range of frequencies (spectrum) that are not utilized by the incumbent user (primary user) and to opportunistically use the unoccupied spectrum in a heterogeneous environment. This can use a collaborative spectrum sensing approach to detect the spectrum holes. However, this nature of the collaborative mechanism is vulnerable to security attacks and faulty observations communicated by the opportunistic users (secondary users). Detecting such malicious users in CR networks is challenging as the pattern of malicious behavior is unknown apriori. In this paper we present an unsupervised approach to detect those malicious users, utilizing the pattern of their historic behavior. Our evaluation reveals that the proposed scheme effectively detects the malicious data in the system and provides a robust framework for CR to operate in this environment.

Keywords: cognitive radio; radio spectrum management; signal detection; telecommunication security; cognitive radio networks; collaborative spectrum sensing approach; heterogeneous environment; malicious data detection; pattern based anomalous user detection; security attacks; spectrum hole detection; unsupervised approach; Clustering algorithms; FCC ;Geometry; History; Sensors; Systematics (ID#: 15-8286)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7179044&isnumber=7177909

 

Ta Duc-Tuyen; Nhan Nguyen-Thanh; Ciblat, P.; Van-Tam Nguyen, "Extra-Sensing Game for Malicious Primary User Emulator Attack in Cognitive Radio Network," in Networks and Communications (EuCNC), 2015 European Conference on, pp. 306-310, June 29 2015-July 2 2015. doi: 10.1109/EuCNC.2015.7194088

Abstract: Primary User Emulation (PUE) attack is a serious security problem in cognitive radio (CR) network. A PUE attacker emulates a primary signal during sensing duration in order the CR users not to use the spectrum. The PUE attacker is either selfish if it would like to take benefit of the spectrum, or malicious if it would like to do a Deny of Service of the CR network. In this paper, we only consider malicious PUE. We propose to perform sometimes an additional sensing step, called extra-sensing, in order to have a new opportunity to sense the channel and so to use it. Obviously the malicious PUE may still perform an attack during this extra-sensing. Therefore, our problem can be formulated as a zero-sum game to modeling and analyzing the strategies for two players. The equilibrium is expressed in closed-form. The results show that the benefit ratio and the probability of channel's availability strongly influence the equilibrium. Numerical results confirm our claims.

Keywords: cognitive radio; signal detection; telecommunication security; CR network; PUE attack; channel probability; cognitive radio network; deny of service attack; extra-sensing game; malicious primary user emulator attack; Games (ID#: 15-8287)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7194088&isnumber=7194024

 

Demirdogen, I.; Lei Li; Chunxiao Chigan, "FEC Driven Network Coding Based Pollution Attack Defense in Cognitive Radio Networks," in Wireless Communications and Networking Conference Workshops (WCNCW), 2015 IEEE, pp. 259-268, 9-12 March 2015. doi: 10.1109/WCNCW.2015.7122564

Abstract: Relay featured cognitive radio network scenario is considered in the absence of direct link between secondary user (SU) and secondary base station (S-BS). Being a realistic deployment use case scenario, relay node can be subjected to pollution attacks. Forward error correction (FEC) driven network coding (NC) method is employed as a defense mechanism in this paper. By using the proposed methods, pollution attack is efficiently defended. Bit error rate (BER) measurements are used to quantify network reliability. Furthermore, in the absence of any attack, the proposed method can efficiently contribute to network performance by improving BER. Simulation results underline our mechanism is superior to existing FEC driven NC methods such as low density parity check (LDPC).

Keywords: cognitive radio; error statistics; forward error correction; network coding; parity check codes; relay networks (telecommunication);telecommunication network reliability; telecommunication security; BER; FEC driven network coding based pollution attack defense; LDPC; bit error rate measurements; forward error correction; low density parity check; network performance; network reliability quantification; relay featured cognitive radio network scenario; secondary base station; secondary user; Bit error rate; Conferences; Forward error correction; Network coding; Pollution; Relays; Reliability (ID#: 15-8288)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7122564&isnumber=7122513

 

Al-Talabani, A.; Nallanathan, A.; Nguyen, H.X., "Enhancing Physical Layer Security of Cognitive Radio Transceiver via Chaotic OFDM," in Communications (ICC), 2015 IEEE International Conference on, pp. 4805-4810, 8-12 June 2015. doi: 10.1109/ICC.2015.7249083

Abstract: Due to the enormous potential of improving the spectral utilization by using Cognitive Radio (CR), designing adaptive access system and addressing its physical layer security are the most important and challenging issues in CR networks. Since CR transceivers need to transmit over multiple non-contiguous frequency holes, multi-carrier based system is one of the best candidates for CR's physical layer design. In this paper, we propose a combined chaotic scrambling (CS) and chaotic shift keying (CSK) scheme in Orthogonal Frequency Division Multiplexing (OFDM) based CR to enhance its physical layer security. By employing chaos based third order Chebyshev map which allows optimum bit error rate (BER) performance of CSK modulation, the proposed combined scheme outperforms the traditional OFDM system in overlay scenario with Rayleigh fading channel. Importantly, with two layers of encryption based on chaotic scrambling and CSK modulation, large key size can be generated to resist any brute-force attack, leading to a significantly improved level of security.

Keywords: OFDM modulation; Rayleigh channels; chaotic communication; cognitive radio; error statistics; radio transceivers; telecommunication security; Rayleigh fading channel; adaptive access system; bit error rate; brute-force attack; chaos based third order Chebyshev map; chaotic OFDM; chaotic shift keying scheme; cognitive radio transceiver; combined chaotic scrambling; encryption; orthogonal frequency division multiplexing; physical layer security; Bit error rate; Chaotic communication; Modulation; OFDM; Receivers; Security (ID#: 15-8289)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249083&isnumber=7248285

 

Shribala, N.; Srihari, P.; Jinaga, B.C., "Intended Inference Lenient Secure Spectrum Sensing By Prominence State Verification," in Industrial Instrumentation and Control (ICIC), 2015 International Conference on, pp. 1550-1554, 28-30 May 2015. doi: 10.1109/IIC.2015.7150996

Abstract: Spectrum sensing is the process of identifying idle spectrums and utilizing them by the secondary users such that there is no inference with primary users. Cognitive Radio Network's (CRN) primary challenge is sensing of idle spectrum and efficiently handling that spectrum by the secondary user nodes. The effective and efficient spectrum sensing can achieve by enabling cooperation between nodes to share the information about spectrum state in cognitive radio networks. But there is a possibility of Spectrum Sensing Data Falsification (SSDF) attacks by malicious or selfish CRN nodes. This paper discusses the technique to assess the credibility of the neighbor nodes towards spectrum state verification process. The method referred as Intended Inference Lenient Secure Spectrum Sensing By prominence state verification (PSV) that devised in this paper aimed to prevent the intended data falsification by selfish or malicious neighbor nodes in cognitive radio networks. The simulations build on custom testbed with usual network conditions and SSDF attacks indicating that the devised model is greatly brought down the error rate of spectrum decision and at the same time improved the detection rate of malicious cognitive nodes.

Keywords: cognitive radio; radio spectrum management; telecommunication security; cognitive radio network; intended inference lenient secure spectrum sensing; malicious cognitive nodes; prominence state verification; spectrum sensing data falsification attacks; Analytical models; Cognitive radio; Cryptography; Data models; Robustness; Sensors; Cognitive Radio; Cooperative Spectrum Sensing; Malicious User Detection; Spectrum sensing; cognitive radios; data falsification attack (ID#: 15-8290)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7150996&isnumber=7150576

 

Iyer, V.; Kumari, R.; Selvi, T.; Priya, "Deterministic Approach for Performance Efficiency in Vehicular Cloud Computing," in Computing for Sustainable Global Development (INDIACom), 2015 2nd International Conference on, pp. 78-82, 11-13 March 2015. Doi: (not provided)

Abstract: Vehicular networking is one of the research areas which needs to be addressed because of its features and some of the applications such as standardization, efficient traffic management. Many works have been done to address the various issues of vehicular networks and various technologies have been implemented for the maintenance of Intelligent Transportation System (ITS). To address the various issues in vehicular networks Vehicular Cloud Computing was introduced as a solution. A huge impact was observed after the introduction of this hybrid technology which made use of the resources for decision making. In this paper we try to address some of the security challenges faced in vehicular networks. We consider the major issues such as Maintenance of network, Environmental impact and Security. To address the issues for security we have considered the already proven technology i.e. Elliptic Curve Cryptography which can withstand many different types of attacks. Also for timely and reliable communication in cloud we have made the use of Cognitive Radio.

Keywords: cloud computing; cognitive radio; intelligent transportation systems; mobile computing; public key cryptography; ITS; cognitive radio; deterministic approach; elliptic curve cryptography; intelligent transportation system; traffic management; vehicular cloud computing; vehicular networking; Cloud computing; Cognitive radio; Elliptic curve cryptography; Elliptic curves; Vehicles; Vehicular ad hoc networks; Cloud Computing; Cognitive Radio; Elliptic Curve Cryptography; Vehicular networks (ID#: 15-8291)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7100224&isnumber=7100186

 

Yuan Jiang; Jia Zhu; Yulong Zou, "Secrecy Outage Analysis of Multi-User Cellular Networks in the Face of Cochannel Interference," in Cognitive Informatics & Cognitive Computing (ICCI*CC), 2015 IEEE 14th International Conference on, pp. 441-446, 6-8 July 2015. doi: 10.1109/ICCI-CC.2015.7259422

Abstract: In this paper, we explore the physical-layer security of a multi-user cellular network in the presence of an eavesdropper, which is made up of multiple users communicating with a base station while the eavesdropper may intercept the communications from users to the base station (BS). Considering that multiple users are available in cellular network, we present three multi-user scheduling schemes, namely the round-robin scheduling scheme, the suboptimal and optimal user scheduling schemes to improve the security of communication (from users to BS) against the eavesdropping attack. In the suboptimal scheduling, we only need to assume that the channel state information (CSI) of the main link spanning from users to BS are known. In contrast to the suboptimal scheduling, the optimal scheduling is designed by assuming the CSI of the main link and wiretap link (spanning from users to the eavesdropper) that are available. We obtain the calculus form of the secrecy outage probability to analyze the secrecy diversity performance. Secrecy diversity analysis is carried out, which shows that the round-robin always achieves only one diversity order, whereas the suboptimal and optimal user scheduling schemes achieve the full diversity order. In addition, the results of the secrecy outage show that the optimal scheduling has the best performance and the round-robin performs the worst in terms of defending against the eavesdropping attack. Lastly, as the number of users increases, both the secrecy outage probabilities of the suboptimal and optimal scheduling schemes have a significant secrecy performance improvement.

Keywords: cellular radio; cochannel interference; diversity reception; multi-access systems; probability; radio links; telecommunication network reliability; telecommunication scheduling; telecommunication security; wireless channels; BS; CSI; base station; channel state information; cochannel interference; eavesdropper; link spanning; multiuser cellular network secrecy outage probability analysis; multiuser scheduling scheme; optimal user scheduling scheme; physical-layer security; round-robin scheduling scheme; secrecy diversity analysis; suboptimal scheduling; wiretap link; Base stations; Interchannel interference; Cellular network; cochannel interference; multi-user scheduling; secrecy diversity; secrecy outage probability (ID#: 15-8292)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7259422&isnumber=7259359

 

Bhattacharjee, S.; Rajkumari, R.; Marchang, N., "Effect of Colluding Attack in Collaborative Spectrum Sensing," in Signal Processing and Integrated Networks (SPIN), 2015 2nd International Conference on, pp. 223-227, 19-20 Feb. 2015. doi: 10.1109/SPIN.2015.7095266

Abstract: Collaborative spectrum sensing (CSS) is an approach that enhances the spectrum sensing performance where multiple secondary users (SUs) cooperate to make the final sensing decision in a cognitive radio network (CRN). In CSS, the SUs are generally assumed to report correct local sensing result to the fusion center (FC). But, some SUs may be compromised and start reporting false local sensing decision to the FC to disrupt the network. CSS can also be severely affected by compromised nodes working together. Such a type of attack is termed as colluding attack and nodes that launch colluding attacks are known as colluding nodes. In this paper, we study the effect of colluding nodes in collaborative spectrum sensing. We also show that the presence of colluding attack results in higher as network performance degradation compared to independent attack especially when the presence of attackers is high. Hence, colluding attacks are of much security concern.

Keywords: cognitive radio; cooperative communication; signal detection; telecommunication security; cognitive radio network; collaborative spectrum sensing; colluding attack; colluding node; fusion center; multiple secondary user cooperation; Cascading style sheets; Cognitive radio; Collaboration; Conferences; Sensors; Signal processing; Cognitive radio; Infrastructure-based CR; Spectrum sensing data falsification; colluding nodes (ID#: 15-8293)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7095266&isnumber=7095159

 

Zhexiong Wei; Tang, H.; Yu, F.R., "A Trust Based Framework for Both Spectrum Sensing and Data Transmission in CR-MANETs," in Communication Workshop (ICCW), 2015 IEEE International Conference on, pp.562-567, 8-12 June 2015. doi: 10.1109/ICCW.2015.7247240

Abstract: Distributed cooperative spectrum sensing is an effective and feasible approach to detect primary users in Cognitive Radio Mobile Ad Hoc NETworks (CR-MANETs). However, due to the dynamic and interdependent characteristics of this approach, malicious attackers can interrupt the normal spectrum sensing more easily in open environments by spectrum sensing data falsification attacks. Meanwhile, attackers can perform traditional attacks to data transmission in MANETs. Towards these complicated situations in CR-MANETs, we study a new type of attack named joint dynamic spectrum sensing and data transmission attack in this paper. We propose a trust based framework to protect both distributed cooperative spectrum sensing and data transmission. For protection of distributed cooperative spectrum sensing, a weighted-average consensus algorithm with trust is applied to degrade the impact of malicious secondary users. At the same time, data transmission in a network formed by secondary users can be protected by trust with direct and indirect observations. Simulation results show the effectiveness and performance of the proposed framework under different experimental scenarios.

Keywords: mobile ad hoc networks; security of data; spread spectrum communication; CR-MANET; cognitive radio mobile ad hoc networks; data transmission; distributed cooperative spectrum sensing; malicious attackers; spectrum sensing data falsification attacks; trust based framework; weighted-average consensus algorithm; Ad hoc networks; Cognitive radio; Data communication; Joints; Routing; Security; Sensors; Cognitive radio mobile ad hoc networks (CRMANETs);spectrum sensing; trust (ID#: 15-8294)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7247240&isnumber=7247062

 

Arun, S.; Umamaheswari, G., "Performance Analysis of Anti-Jamming Technique Using Angle of Arrival Estimation in CRN's," in Signal Processing, Communication and Networking (ICSCN), 2015 3rd International Conference on, pp. 1-8, 26-28 March 2015. doi: 10.1109/ICSCN.2015.7219875

Abstract: Jamming has been one of the major attacks in any wireless network causing denial of service by disrupting the system. Jamming includes transmission of random signals with the high power towards the receiver causing interference and denial of service. This paper presents an anti-jamming mechanism for receivers in a cognitive radio network using Angle of Arrival (AoA) estimation method combined with adaptive beamforming. The receiver obtains the required signal at the particular angle found by AoA estimation followed by improving the SNR of the signal using beamforming neglecting interference from signals sent by jammers at other angles. AoA techniques like Esprit, Music and Root-Music algorithms are used to estimate the angle of arrival of the incoming signal. The Conjugate gradient method is used in the process of adaptive beamforming which continuously adapts to the varying angle provided by the AoA estimation. Simulations results are given comparing the Esprit, Music and Root-Music algorithms based on different angle of arrivals and SNR values. Simulation results are also provided for the combined mechanism of AoA estimation with Conjugate gradient method which will prove to be an effective way to avoid jamming.

Keywords: array signal processing; cognitive radio; computer network security; conjugate gradient methods; direction-of-arrival estimation; jamming; CRN; adaptive beamforming; angle of arrival estimation; anti-jamming technique; cognitive radio network; conjugate gradient method; denial of service; wireless network; Arrays; Estimation; Frequency estimation; Interference; Jamming; Silicon; Wireless networks; Adaptive beamforming; Angle of Arrival; Cognitive radio network; Conjugate gradient method; Jamming (ID#: 15-8295)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7219875&isnumber=7219823

 

Chatterjee, S.; Chatterjee, P.S., "A Comparison Based Clustering Algorithm to Counter SSDF Attack in CWSN," in Computational Intelligence and Networks (CINE), 2015 International Conference on, pp.194-195, 12-13 Jan. 2015. doi: 10.1109/CINE.2015.46

Abstract: Cognitive Wireless Sensor Networks follow IEEE 802.22 standard which is based on the concept of cognitive radio. In this paper we have studied the Denial of Service (DOS) attack. Spectrum Sensing Data Falsification (SSDF) attack is one such type of DOS attack. In this attack the attackers modify the sensing report in order to compel the Secondary User (SU) to take a wrong decision regarding the vacant spectrum band in other's network. In this paper we have proposed a similarity-based clustering of sensing data to counter the above attack.

Keywords: cognitive radio; computer network security; radio spectrum management; wireless sensor networks; CWSN; DOS attack; IEEE 802.22 standard; SSDF attack; cognitive radio; cognitive wireless sensor networks; comparison based clustering algorithm; denial of service attack; secondary user; similarity-based clustering; spectrum sensing data falsification attack; vacant spectrum band; Clustering algorithms; Cognitive radio; Complexity theory; Computer crime; Educational institutions; Sensors; Wireless sensor networks; Cognitive Wireless Sensor Network; Denial of Service attack; Spectrum Sensing Data Falsification attack (ID#: 15-8296)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7053829&isnumber=7053782

 

Zhan Gao; Xinquan Huang; Manxi Wang, "An Heuristic WSPRT Fusion Algorithm Against High Proportion of Malicious Users," in Wireless Communications & Signal Processing (WCSP), 2015 International Conference on, pp. 1-5, 15-17 Oct. 2015. doi: 10.1109/WCSP.2015.7340980

Abstract: Spectrum Sensing Data Falsification (SSDF) is a critical threat to collaborative spectrum sensing (CSS) in cognitive radio networks. Especially, with increasing of amount of malicious users (MUs), SSDF causes enormous damage. Most studies have achieved success in the scenario that MUs are much less than honest users (HUs), but in this paper, we mainly consider the scenario that MUs are at high proportion in the network. In order to alleviate performance deterioration caused by SSDF attack in the scenario with a high proportion of MUs, we propose a heuristic weighted sequential probability ratio test (HWSPRT) algorithm. Based on WSPRT, we provide a secure fusion approach. Simulation results have shown that the proposed algorithm provides a better performance than WSPRT algorithm in the network containing a high proportion of MUs.

Keywords: cognitive radio; probability; radio spectrum management; signal detection; telecommunication security; CSS; HWSPRT algorithm; MU; SSDF; cognitive radio networks; collaborative spectrum sensing; heuristic weighted sequential probability ratio test algorithm; honest users; malicious users; spectrum sensing data falsification; Cognitive radio; Decision support systems; Electromagnetics; Electronic mail; Heuristic algorithms; Peer-to-peer computing; Sensors; Heuristic weighted sequential probability ratio test; High proportion of malicious users; Spectrum sensing data falsification (ID#: 15-8297)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7340980&isnumber=7340966

 

Karunambiga, K.; Sumathi, A.C.; Sundarambal, M., "Channel Selection Strategy for Jamming-Resistant Reactive Frequency Hopping in Cognitive WiFi Network," in Soft-Computing and Networks Security (ICSNS), 2015 International Conference on, pp. 1-4, 25-27 Feb. 2015. doi: 10.1109/ICSNS.2015.7292430

Abstract: Spectrum availability of the WiFi network is increased with the help of Cognitive radio (CR). The availability of spectrum is targeted by jamming attack. The jamming attack is addressed with the help of reactive frequency hopping technique. One of the important factors that support the frequency hopping technique is the channel selection strategy. The existing selection strategies are either based on the statistic of network traffic or random select. Statistic based methods includes the overhead of monitoring the network traffic and maintaining it. The random selection in turn increases the delay to choose a channel. To address the aforementioned problem two novel strategies are proposed: i) hybrid channel selection (HCS) and ii) Weight based channel selection (WCS) is proposed for efficient communication. The channel for frequency hopping is selected based on the HCS and WCS strategy from the available channels. These two strategies do not depend on the statistic of the network traffic and not completely randomized selection.

Keywords: cognitive radio; frequency hop communication; statistical analysis; HCS; WCS; cognitive WiFi network; cognitive radio; hybrid channel selection strategy; jamming-resistant reactive frequency hopping technique; statistic based methods; weight based channel selection; Clustering algorithms; Cognitive radio; IEEE 802.11 Standard; Jamming; Spread spectrum communication; Switches; Channel selection strategy; Frequency Hopping; Jamming attack (ID#: 15-8298)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7292430&isnumber=7292366

 

Zhiyuan Shi; Xiaolan Lin; Caidan Zhao; Mingjun Shi, "Multifractal Slope Feature Based Wireless Devices Identification," in Computer Science & Education (ICCSE), 2015 10th International Conference on, pp. 590-595, 22-24 July 2015. doi: 10.1109/ICCSE.2015.7250315

Abstract: Cognitive Radio (CR) is a promising technology for alleviating spectrum shortage problem. However, with the realization of CR, new security issues are gradually emerging, like Primary User Emulation (PUE) attack. This paper incorporates transient-based identification into cognitive radio network (CRN) to defend against the PUE attacks. A method of extracting transient envelope features for wireless devices identification based on multifractal has been presented. Utilizing the joint fingerprint features of multifractal slope and polynomial fitting for wireless devices identification, the results show that the recognition performance is greatly improved.

Keywords: cognitive radio; feature extraction; polynomials; radio equipment; radio spectrum management; telecommunication security; CRN security issue; cognitive radio network; multifractal slope feature based wireless device identification; multifractal slope joint fingerprint feature extraction; polynomial fitting joint fingerprint feature extraction; primary user emulation attack; spectrum shortage problem alleviation; transient envelope feature extraction; transient-based identification; Band-pass filters; Feature extraction; Fractals; Transient analysis; Wireless LAN; Wireless communication; PUE attack; generalized dimension; multifractal; transient signal; wireless devices identification}, (ID#: 15-8299)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7250315&isnumber=7250193

 

Yang Liu; Chengzhi Li; Changchuan Yin; Huaiyu Dai, "A Unified Framework for Wireless Connectivity Study Subject to General Interference Attack," in Communications (ICC), 2015 IEEE International Conference on, pp. 7174-7179, 8-12 June 2015. doi: 10.1109/ICC.2015.7249471

Abstract: Connectivity is crucial to ensure information availability and survivability for wireless networks. In this paper, we propose a unified framework to study the connectivity of wireless networks under a general type of interference attack, which can address diverse applications including Cognitive Radio, Jamming attack and shadowing effect. By considering the primary users, jammers and deep fading as unified Interferers, we investigate a 3-dimensional connectivity region, defined as the set of key system parameters - the density of users, the density of Interferers and the interference range of Interferers - with which the network is connected. Further we study the impact of the Interferers' settings on node isolation probability, which is a fundamental local connectivity metric. Through percolation theory, the sufficient and necessary conditions for global connectivity are also derived. Our study is supported by simulation results.

Keywords: cognitive radio; fading channels; jamming; probability; radio networks; telecommunication security;3D connectivity region; cognitive radio; deep fading; general interference attack; information availability; information survivability; interferer density; interferer interference range; jammers; jamming attack; key system parameters; local connectivity metric; node isolation probability; percolation theory; primary users; shadowing effect; user density; wireless network connectivity; Information systems; Interference; Jamming; Security; Shadow mapping; Three-dimensional displays; Wireless networks (ID#: 15-8300)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7249471&isnumber=7248285

 

Cao Long; Zhao Hangsheng; Zhang Jianzhao; Liu Yongxiang, "Secure Cooperative Spectrum Sensing Based on Energy Efficiency Under SSDF Attack," in Wireless Symposium (IWS), 2015 IEEE International, pp. 1-4, March 30 2015-April 1 2015. doi: 10.1109/IEEE-IWS.2015.7164592

Abstract: Spectrum sensing is a premise for the realization of Cognitive Radio Networks (CRN). This paper considers Spectrum Sensing Data Falsification (SSDF) attack to CRN, where malicious users send false local spectrum sensing results in cooperative spectrum sensing, and it will result in wrong final decisions by the fusion center. A low overhead symmetric cryptographic mechanism utilizing message authentication code to authenticate the sensing data of Secondary User (SU) is proposed to resolve this problem. Moreover, in this article, the concept of energy efficiency in cooperative spectrum sensing is first introduced, and the optimal length of message authentication code is provided to maximize the energy efficiency. Simulation results verify the efficiency of this scheme, and the solution of optimal problem is also evaluated.

Keywords: cognitive radio; cryptography; radio spectrum management; signal detection; telecommunication security; CRN; SSDF; SSDF attack; SU; cognitive radio networks; energy efficiency; fusion center; message authentication code; secondary user; secure cooperative spectrum sensing; spectrum sensing data falsification; symmetric cryptographic mechanism; Cascading style sheets; Energy efficiency; Indexes; Lead; Mathematical model; Sensors; Sun; Cooperative spectrum sensing; energy efficiency; fusion rule; malicious user (ID#: 15-8301)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7164592&isnumber=7164507


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications.