116 research outputs found

    Context-Aware Privacy Protection Framework for Wireless Sensor Networks

    Get PDF

    Security and Privacy for Modern Wireless Communication Systems

    Get PDF
    The aim of this reprint focuses on the latest protocol research, software/hardware development and implementation, and system architecture design in addressing emerging security and privacy issues for modern wireless communication networks. Relevant topics include, but are not limited to, the following: deep-learning-based security and privacy design; covert communications; information-theoretical foundations for advanced security and privacy techniques; lightweight cryptography for power constrained networks; physical layer key generation; prototypes and testbeds for security and privacy solutions; encryption and decryption algorithm for low-latency constrained networks; security protocols for modern wireless communication networks; network intrusion detection; physical layer design with security consideration; anonymity in data transmission; vulnerabilities in security and privacy in modern wireless communication networks; challenges of security and privacy in node–edge–cloud computation; security and privacy design for low-power wide-area IoT networks; security and privacy design for vehicle networks; security and privacy design for underwater communications networks

    Mobile Ad-Hoc Networks

    Get PDF
    Being infrastructure-less and without central administration control, wireless ad-hoc networking is playing a more and more important role in extending the coverage of traditional wireless infrastructure (cellular networks, wireless LAN, etc). This book includes state-of-the-art techniques and solutions for wireless ad-hoc networks. It focuses on the following topics in ad-hoc networks: quality-of-service and video communication, routing protocol and cross-layer design. A few interesting problems about security and delay-tolerant networks are also discussed. This book is targeted to provide network engineers and researchers with design guidelines for large scale wireless ad hoc networks

    A framework for the dynamic management of Peer-to-Peer overlays

    Get PDF
    Peer-to-Peer (P2P) applications have been associated with inefficient operation, interference with other network services and large operational costs for network providers. This thesis presents a framework which can help ISPs address these issues by means of intelligent management of peer behaviour. The proposed approach involves limited control of P2P overlays without interfering with the fundamental characteristics of peer autonomy and decentralised operation. At the core of the management framework lays the Active Virtual Peer (AVP). Essentially intelligent peers operated by the network providers, the AVPs interact with the overlay from within, minimising redundant or inefficient traffic, enhancing overlay stability and facilitating the efficient and balanced use of available peer and network resources. They offer an “insider‟s” view of the overlay and permit the management of P2P functions in a compatible and non-intrusive manner. AVPs can support multiple P2P protocols and coordinate to perform functions collectively. To account for the multi-faceted nature of P2P applications and allow the incorporation of modern techniques and protocols as they appear, the framework is based on a modular architecture. Core modules for overlay control and transit traffic minimisation are presented. Towards the latter, a number of suitable P2P content caching strategies are proposed. Using a purpose-built P2P network simulator and small-scale experiments, it is demonstrated that the introduction of AVPs inside the network can significantly reduce inter-AS traffic, minimise costly multi-hop flows, increase overlay stability and load-balancing and offer improved peer transfer performance

    Combining SOA and BPM Technologies for Cross-System Process Automation

    Get PDF
    This paper summarizes the results of an industry case study that introduced a cross-system business process automation solution based on a combination of SOA and BPM standard technologies (i.e., BPMN, BPEL, WSDL). Besides discussing major weaknesses of the existing, custom-built, solution and comparing them against experiences with the developed prototype, the paper presents a course of action for transforming the current solution into the proposed solution. This includes a general approach, consisting of four distinct steps, as well as specific action items that are to be performed for every step. The discussion also covers language and tool support and challenges arising from the transformation

    Telecommunications Networks

    Get PDF
    This book guides readers through the basics of rapidly emerging networks to more advanced concepts and future expectations of Telecommunications Networks. It identifies and examines the most pressing research issues in Telecommunications and it contains chapters written by leading researchers, academics and industry professionals. Telecommunications Networks - Current Status and Future Trends covers surveys of recent publications that investigate key areas of interest such as: IMS, eTOM, 3G/4G, optimization problems, modeling, simulation, quality of service, etc. This book, that is suitable for both PhD and master students, is organized into six sections: New Generation Networks, Quality of Services, Sensor Networks, Telecommunications, Traffic Engineering and Routing

    Sécurité collaborative pour l internet des objets

    Get PDF
    Cette thĂšse aborde des nouveaux dĂ©fis de sĂ©curitĂ© dans l'Internet des Objets (IdO). La transition actuelle de l'Internet classique vers l'Internet des Objets conduit Ă  de nombreux changements dans les modĂšles de communications sous-jacents. La nature hĂ©tĂ©rogĂšne des communications de l IdO et le dĂ©sĂ©quilibre entre les capacitĂ©s des entitĂ©s communicantes qui le constituent rendent difficile l'Ă©tablissement de connexions sĂ©curisĂ©es de bout en bout. Contrairement aux nƓuds de l Internet traditionnel, la plupart des composants de l'Internet des Objets sont en effet caractĂ©risĂ©s par de faibles capacitĂ©s en termes d'Ă©nergie et de puissance calcul. Par consĂ©quent, ils ne sont pas en mesure de supporter des systĂšmes de sĂ©curitĂ© complexes. En particulier, la mise en place d'un canal de communication sĂ©curisĂ© de bout en bout nĂ©cessite l Ă©tablissement d'une clĂ© secrĂšte commune entre les deux nƓuds souhaitant communiquer, qui sera nĂ©gociĂ©e en s'appuyant sur un protocole d'Ă©change de clĂ©s tels que le Transport Layer Security (TLS) Handshake ou l Internet Key Exchange (IKE). Or, une utilisation directe de ces protocoles pour Ă©tablir des connexions sĂ©curisĂ©es entre deux entitĂ©s de l IdO peut ĂȘtre difficile en raison de l'Ă©cart technologique entre celles-ci et des incohĂ©rences qui en rĂ©sultent sur le plan des primitives cryptographiques supportĂ©es. Le sujet de l'adaptation des protocoles de sĂ©curitĂ© existants pour rĂ©pondre Ă  ces nouveaux dĂ©fis a rĂ©cemment Ă©tĂ© soulevĂ© dans la communautĂ© scientifique. Cependant, les premiĂšres solutions proposĂ©es n'ont pas rĂ©ussi Ă  rĂ©pondre aux besoins des nƓuds Ă  ressources limitĂ©es. Dans cette thĂšse, nous proposons de nouvelles approches collaboratives pour l'Ă©tablissement de clĂ©s, dans le but de rĂ©duire les exigences des protocoles de sĂ©curitĂ© existants, afin que ceux-ci puissent ĂȘtre mis en Ɠuvre par des nƓuds Ă  ressources limitĂ©es. Nous avons particuliĂšrement retenu les protocoles TLS Handshake, IKE et HIP BEX comme les meilleurs candidats correspondant aux exigences de sĂ©curitĂ© de bout en bout pour l'IdO. Puis nous les avons modifiĂ©s de sorte que le nƓud contraint en Ă©nergie puisse dĂ©lĂ©guer les opĂ©rations cryptographiques couteuses Ă  un ensemble de nƓuds au voisinage, tirant ainsi avantage de l'hĂ©tĂ©rogĂ©nĂ©itĂ© spatiale qui caractĂ©rise l IdO. Nous avons entrepris des vĂ©rifications formelles de sĂ©curitĂ© et des analyses de performance qui prouvent la suretĂ© et l'efficacitĂ© Ă©nergĂ©tique des protocoles collaboratifs proposĂ©s. Dans une deuxiĂšme partie, nous avons portĂ© notre attention sur une classe d attaques internes que la collaboration entre les nƓuds peut induire et que les mĂ©canismes cryptographiques classiques, tels que la signature et le chiffrement, s'avĂšrent impuissants Ă  contrer. Cela nous a amenĂ© Ă  introduire la notion de confiance au sein d'un groupe collaboratif. Le niveau de fiabilitĂ© d'un nƓud est Ă©valuĂ© par un mĂ©canisme de sĂ©curitĂ© dĂ©diĂ©, connu sous le nom de systĂšme de gestion de confiance. Ce systĂšme est lui aussi instanciĂ© sur une base collaborative, dans laquelle plusieurs nƓuds partagent leurs tĂ©moignages respectifs au sujet de la fiabilitĂ© des autres nƓuds. En nous appuyant sur une analyse approfondie des systĂšmes de gestion de confiance existants et des contraintes de l IoD, nous avons conçu un systĂšme de gestion de confiance efficace pour nos protocoles collaboratifs. Cette efficacitĂ© a Ă©tĂ© Ă©valuĂ©e en tenant compte de la façon dont le systĂšme de gestion de la confiance rĂ©pond aux exigences spĂ©cifiques Ă  nos approches proposĂ©es pour l'Ă©tablissement de clĂ©s dans le contexte de l'IdO. Les rĂ©sultats des analyses de performance que nous avons menĂ©es dĂ©montrent le bon fonctionnement du systĂšme proposĂ© et une efficacitĂ© accrue par rapport Ă  la littĂ©ratureThis thesis addresses new security challenges in the Internet of Things (IoT). The current transition from legacy Internet to Internet of Things leads to multiple changes in its communication paradigms. Wireless sensor networks (WSNs) initiated this transition by introducing unattended wireless topologies, mostly made of resource constrained nodes, in which radio spectrum therefore ceased to be the only resource worthy of optimization. Today's Machine to Machine (M2M) and Internet of Things architectures further accentuated this trend, not only by involving wider architectures but also by adding heterogeneity, resource capabilities inconstancy and autonomy to once uniform and deterministic systems. The heterogeneous nature of IoT communications and imbalance in resources capabilities between IoT entities make it challenging to provide the required end-to-end secured connections. Unlike Internet servers, most of IoT components are characterized by low capabilities in terms of both energy and computing resources, and thus, are unable to support complex security schemes. The setup of a secure end-to-end communication channel requires the establishment of a common secret key between both peers, which would be negotiated relying on standard security key exchange protocols such as Transport Layer Security (TLS) Handshake or Internet Key Exchange (IKE). Nevertheless, a direct use of existing key establishment protocols to initiate connections between two IoT entities may be impractical because of the technological gap between them and the resulting inconsistencies in their cryptographic primitives. The issue of adapting existing security protocols to fulfil these new challenges has recently been raised in the international research community but the first proposed solutions failed to satisfy the needs of resource-constrained nodes. In this thesis, we propose novel collaborative approaches for key establishment designed to reduce the requirements of existing security protocols, in order to be supported by resource-constrained devices. We particularly retained TLS handshake, Internet key Exchange and HIP BEX protocols as the best keying candidates fitting the end-to-end security requirements of the IoT. Then we redesigned them so that the constrained peer may delegate its heavy cryptographic load to less constrained nodes in neighbourhood exploiting the spatial heterogeneity of IoT nodes. Formal security verifications and performance analyses were also conducted to ensure the security effectiveness and energy efficiency of our collaborative protocols. However, allowing collaboration between nodes may open the way to a new class of threats, known as internal attacks that conventional cryptographic mechanisms fail to deal with. This introduces the concept of trustworthiness within a collaborative group. The trustworthiness level of a node has to be assessed by a dedicated security mechanism known as a trust management system. This system aims to track nodes behaviours to detect untrustworthy elements and select reliable ones for collaborative services assistance. In turn, a trust management system is instantiated on a collaborative basis, wherein multiple nodes share their evidences about one another's trustworthiness. Based on an extensive analysis of prior trust management systems, we have identified a set of best practices that provided us guidance to design an effective trust management system for our collaborative keying protocols. This effectiveness was assessed by considering how the trust management system could fulfil specific requirements of our proposed approaches for key establishment in the context of the IoT. Performance analysis results show the proper functioning and effectiveness of the proposed system as compared with its counterparts that exist in the literatureEVRY-INT (912282302) / SudocSudocFranceF

    The Public Service Media and Public Service Internet Manifesto

    Get PDF
    This book presents the collectively authored Public Service Media and Public Service Internet Manifesto and accompanying materials.The Internet and the media landscape are broken. The dominant commercial Internet platforms endanger democracy. They have created a communications landscape overwhelmed by surveillance, advertising, fake news, hate speech, conspiracy theories, and algorithmic politics. Commercial Internet platforms have harmed citizens, users, everyday life, and society. Democracy and digital democracy require Public Service Media. A democracy-enhancing Internet requires Public Service Media becoming Public Service Internet platforms – an Internet of the public, by the public, and for the public; an Internet that advances instead of threatens democracy and the public sphere. The Public Service Internet is based on Internet platforms operated by a variety of Public Service Media, taking the public service remit into the digital age. The Public Service Internet provides opportunities for public debate, participation, and the advancement of social cohesion. Accompanying the Manifesto are materials that informed its creation: Christian Fuchs’ report of the results of the Public Service Media/Internet Survey, the written version of Graham Murdock’s online talk on public service media today, and a summary of an ecomitee.com discussion of the Manifesto’s foundations

    Image and Video Forensics

    Get PDF
    Nowadays, images and videos have become the main modalities of information being exchanged in everyday life, and their pervasiveness has led the image forensics community to question their reliability, integrity, confidentiality, and security. Multimedia contents are generated in many different ways through the use of consumer electronics and high-quality digital imaging devices, such as smartphones, digital cameras, tablets, and wearable and IoT devices. The ever-increasing convenience of image acquisition has facilitated instant distribution and sharing of digital images on digital social platforms, determining a great amount of exchange data. Moreover, the pervasiveness of powerful image editing tools has allowed the manipulation of digital images for malicious or criminal ends, up to the creation of synthesized images and videos with the use of deep learning techniques. In response to these threats, the multimedia forensics community has produced major research efforts regarding the identification of the source and the detection of manipulation. In all cases (e.g., forensic investigations, fake news debunking, information warfare, and cyberattacks) where images and videos serve as critical evidence, forensic technologies that help to determine the origin, authenticity, and integrity of multimedia content can become essential tools. This book aims to collect a diverse and complementary set of articles that demonstrate new developments and applications in image and video forensics to tackle new and serious challenges to ensure media authenticity

    Structural Health Monitoring Damage Detection Systems for Aerospace

    Get PDF
    This open access book presents established methods of structural health monitoring (SHM) and discusses their technological merit in the current aerospace environment. While the aerospace industry aims for weight reduction to improve fuel efficiency, reduce environmental impact, and to decrease maintenance time and operating costs, aircraft structures are often designed and built heavier than required in order to accommodate unpredictable failure. A way to overcome this approach is the use of SHM systems to detect the presence of defects. This book covers all major contemporary aerospace-relevant SHM methods, from the basics of each method to the various defect types that SHM is required to detect to discussion of signal processing developments alongside considerations of aerospace safety requirements. It will be of interest to professionals in industry and academic researchers alike, as well as engineering students. This article/publication is based upon work from COST Action CA18203 (ODIN - http://odin-cost.com/), supported by COST (European Cooperation in Science and Technology). COST (European Cooperation in Science and Technology) is a funding agency for research and innovation networks. Our Actions help connect research initiatives across Europe and enable scientists to grow their ideas by sharing them with their peers. This boosts their research, career and innovation
    • 

    corecore