95 research outputs found

    Security management for backhaul-aware 5G-V2X

    Full text link
    Security is a primary concern for the networks aiming at the utilization of Cellular (C) services for connecting Vehicles to Everything (V2X). At present, C-V2X is observing a paradigm shift from Long Term Evolution (LTE) - Evolved Universal Terrestrial Radio Access Network (E-UTRAN) to Fifth Generation (5G) based functional architecture. However, security and credential management are still concerns to be resolved under 5G-V2X. A sizably voluminous number of key updates and non-availability of sub-functions at the edge cause adscititious overheads and decrement the performance while alarming the possibilities of variants of cyber attacks. In this paper, security management is studied as a principle of sustainability and its tradeoff is evaluated with the number of key-updates required to maintain an authenticated connection of a vehicle to the 5G-terminals keeping intact the security functions at the backhaul. A numerical study is presented to determine the claims and understand the proposed tradeoff.Comment: 4 pages, 3 figures, 1 table, Conference on Information Security and Cryptography-Winter (CISC-W), December 8, 2018, Seoul, South Kore

    Internet of Drones (IoD): Threats, Vulnerability, and Security Perspectives

    Full text link
    The development of the Internet of Drones (IoD) becomes vital because of a proliferation of drone-based civilian or military applications. The IoD based technological revolution upgrades the current Internet environment into a more pervasive and ubiquitous world. IoD is capable of enhancing the state-of-the-art for drones while leveraging services from the existing cellular networks. Irrespective to a vast domain and range of applications, IoD is vulnerable to malicious attacks over open-air radio space. Due to increasing threats and attacks, there has been a lot of attention on deploying security measures for IoD networks. In this paper, critical threats and vulnerabilities of IoD are presented. Moreover, taxonomy is created to classify attacks based on the threats and vulnerabilities associated with the networking of drone and their incorporation in the existing cellular setups. In addition, this article summarizes the challenges and research directions to be followed for the security of IoD.Comment: 13 pages, 3 Figures, 1 Table, The 3rd International Symposium on Mobile Internet Security (MobiSec'18), Auguest 29-September 1, 2018, Cebu, Philippines, Article No. 37, pp. 1-1

    A framework for mitigating zero-day attacks in IoT

    Full text link
    Internet of Things (IoT) aims at providing connectivity between every computing entity. However, this facilitation is also leading to more cyber threats which may exploit the presence of a vulnerability of a period of time. One such vulnerability is the zero-day threat that may lead to zero-day attacks which are detrimental to an enterprise as well as the network security. In this article, a study is presented on the zero-day threats for IoT networks and a context graph-based framework is presented to provide a strategy for mitigating these attacks. The proposed approach uses a distributed diagnosis system for classifying the context at the central service provider as well as at the local user site. Once a potential zero-day attack is identified, a critical data sharing protocol is used to transmit alert messages and reestablish the trust between the network entities and the IoT devices. The results show that the distributed approach is capable of mitigating the zero-day threats efficiently with 33% and 21% improvements in terms of cost of operation and communication overheads, respectively, in comparison with the centralized diagnosis system.Comment: 6 Pages, 6 Figures, Conference on Information Security and Cryptography (CISC-S'17

    GDTN: Genome-Based Delay Tolerant Network Formation in Heterogeneous 5G Using Inter-UA Collaboration

    Get PDF
    This work was supported by ‘The Cross-Ministry Giga KOREA Project’ grant from the Ministry of Science, ICT and Future Planning, Korea. Also, it was in part supported by the Soonchunhyang University Research Fund.With a more Internet-savvy and sophisticated user base, there are more demands for interactive applications and services. However, it is a challenge for existing radio access networks (e.g. 3G and 4G) to cope with the increasingly demanding requirements such as higher data rates and wider coverage area. One potential solution is the inter-collaborative deployment of multiple radio devices in a 5G setting designed to meet exacting user demands, and facilitate the high data rate requirements in the underlying networks. These heterogeneous 5G networks can readily resolve the data rate and coverage challenges. Networks established using the hybridization of existing networks have diverse military and civilian applications. However, there are inherent limitations in such networks such as irregular breakdown, node failures, and halts during speed transmissions. In recent years, there have been attempts to integrate heterogeneous 5G networks with existing ad hoc networks to provide a robust solution for delay-tolerant transmissions in the form of packet switched networks. However, continuous connectivity is still required in these networks, in order to efficiently regulate the flow to allow the formation of a robust network. Therefore, in this paper, we present a novel network formation consisting of nodes from different network maneuvered by Unmanned Aircraft (UA). The proposed model utilizes the features of a biological aspect of genomes and forms a delay tolerant network with existing network models. This allows us to provide continuous and robust connectivity. We then demonstrate that the proposed network model has an efficient data delivery, lower overheads and lesser delays with high convergence rate in comparison to existing approaches, based on evaluations in both real-time testbed and simulation environment.Yeshttp://www.plosone.org/static/editorial#pee

    Polymorphic Malicious JavaScript Code Detection for APT Attack Defence

    No full text
    The majority of existing malware detection techniques detects malicious codes by identifying malicious behavior patterns. However, they have difficulty identifying new or modified malicious behaviors; consequently, new techniques that can effectively and accurately detect new malicious behaviors are crucial. This paper proposes a method that defines the malicious behaviors of malware using conceptual graphs that are able to describe their concepts and the relationships among them and, consequently, infer their malicious behavior patterns. The inferred patterns are then learned by a Support Vector Machine (SVM) classifier that compares and classifies the behaviors as either normal or malicious. The results of experiments conducted verify that the proposed method detects malicious codes more efficiently than conventional methods. In the experimental results, it exhibits a better detection rate than that of malicious code detection methods that rely solely on the signature based approach. This suggests that the proposed method is not only suitable for detection of malicious codes, but is also more efficient than other detection methods as it combines the advantages of more than two malicious code detection methods

    Machine Learning Based Signaling DDoS Detection System for 5G Stand Alone Core Network

    No full text
    Research to deal with distributed denial of service (DDoS) attacks was kicked off from long ago and has seen technological advancement along with an extensive 5G footprint. Prior studies, and still newer ones, in the realm of DDoS attacks in the 5G environment appear to be focused primarily on radio access network (RAN) and voice service network, meaning that there is no attempt to mitigate DDoS attacks targeted on core networks (CN) by applying artificial intelligence (AI) in modeling. In particular, such components of a CN as the Access and Mobility Management Function (AMF), Session Management Function (SMF), and User Plane Function (UPF), all being principal functions enabled to provide 5G services as base stations do, provide expansive connectivity with geographically very large area coverage that cannot be matched by the base stations. Moreover, to complete re-registration for one UE, required messages in protocols Packet Forwarding Control Protocol (PFCP) and HTTP/2 are approximately 40 in number. This implies that a DDoS attack targeting the CN has, once accomplished, a greater than expected impact, when compared to DDoS attacks targeting the RAN. Therefore, security mechanisms for the CN must be put into practice. This research proposes a method, along with a threat detection system, to mitigate signaling DDoS attacks targeted on 5G SA (standalone) CNs. It is verified that the use of fundamental ML classifiers together with preprocessing with entropy-based analysis (EBA) and statistics-based analysis (SBA) enables us to proactively react against signaling DDoS attacks. Additionally, the evaluation results manifest that the random forest achieves the best detection performance, with an average accuracy of 98.7%
    • …
    corecore