1,667 research outputs found

    Accurate front capturing asymptotic preserving scheme for nonlinear gray radiative transfer equation

    Full text link
    We develop an asymptotic preserving scheme for the gray radiative transfer equation. Two asymptotic regimes are considered: one is a diffusive regime described by a nonlinear diffusion equation for the material temperature; the other is a free streaming regime with zero opacity. To alleviate the restriction on time step and capture the correct front propagation in the diffusion limit, an implicit treatment is crucial. However, this often involves a large-scale nonlinear iterative solver as the spatial and angular dimensions are coupled. Our idea is to introduce an auxiliary variable that leads to a ``redundant" system, which is then solved with a three-stage update: prediction, correction, and projection. The benefit of this approach is that the implicit system is local to each spatial element, independent of angular variable, and thus only requires a scalar Newton's solver. We also introduce a spatial discretization with a compact stencil based on even-odd decomposition. Our method preserves both the nonlinear diffusion limit with correct front propagation speed and the free streaming limit, with a hyperbolic CFL condition

    A Light-Weight Authentication Scheme for Air Force Internet of Things

    Full text link
    Internet of Things (IoT) is ubiquitous because of its broad applications and the advance in communication technologies. The capabilities of IoT also enable its important role in homeland security and tactical missions, including Reconnaissance, Intelligence, Surveillance, and Target Acquisition (RISTA). IoT security becomes the most critical issue before its extensive use in military operations. While the majority of research focuses on smart IoT devices, treatments for legacy dumb network-ready devices are lacking; moreover, IoT devices deployed in a hostile environment are often required to be dumb due to the strict hardware constraints, making them highly vulnerable to cyber attacks. To mitigate the problem, we propose a light-weight authentication scheme for dumb IoT devices, in a case study of the UAV-sensor collaborative RISTA missions. Our scheme utilizes the covert channels in the physical layer for authentications and does not request conventional key deployments, key generations which may cause security risks and large overhead that a dumb sensor cannot afford. Our scheme operates on the physical layer, and thus it is highly portable and generalizable to most commercial and military communication protocols. We demonstrate the viability of our scheme by building a prototype system and conducting experiments to emulate the behaviors of UAVs and sensors in real scenarios

    Preserving Location Privacy in Mobile Edge Computing

    Full text link
    The burgeoning technology of Mobile Edge Computing is attracting the traditional LBS and LS to deploy due to its nature characters such as low latency and location awareness. Although this transplant will avoid the location privacy threat from the central cloud provider, there still exists the privacy concerns in the LS of MEC scenario. Location privacy threat arises during the procedure of the fingerprint localization, and the previous studies on location privacy are ineffective because of the different threat model and information semantic. To address the location privacy in MEC environment, we designed LoPEC, a novel and effective scheme for protecting location privacy for the MEC devices. By the proper model of the RAN access points, we proposed the noise-addition method for the fingerprint data, and successfully induce the attacker from recognizing the real location. Our evaluation proves that LoPEC effectively prevents the attacker from obtaining the user's location precisely in both single-point and trajectory scenarios

    Cross-App Interference Threats in Smart Homes: Categorization, Detection and Handling

    Full text link
    A number of Internet of Things (IoTs) platforms have emerged to enable various IoT apps developed by third-party developers to automate smart homes. Prior research mostly concerns the overprivilege problem in the permission model. Our work, however, reveals that even IoT apps that follow the principle of least privilege, when they interplay, can cause unique types of threats, named Cross-App Interference (CAI) threats. We describe and categorize the new threats, showing that unexpected automation, security and privacy issues may be caused by such threats, which cannot be handled by existing IoT security mechanisms. To address this problem, we present HOMEGUARD, a system for appified IoT platforms to detect and cope with CAI threats. A symbolic executor module is built to precisely extract the automation semantics from IoT apps. The semantics of different IoT apps are then considered collectively to evaluate their interplay and discover CAI threats systematically. A user interface is presented to users during IoT app installation, interpreting the discovered threats to help them make decisions. We evaluate HOMEGUARD via a proof-of-concept implementation on Samsung SmartThings and discover many threat instances among apps in the SmartThings public repository. The evaluation shows that it is precise, effective and efficient.Comment: An earlier version of this paper was submitted to ACM CCS'18 on May 9th, 2018. This version contains some minor modifications based on that submissio

    Protecting User Privacy Based on Secret Sharing with Error Tolerance for Big Data in Smart Grid

    Full text link
    In smart grid, large quantities of data is collected from various applications, such as smart metering substation state monitoring, electric energy data acquisition, and smart home. Big data acquired in smart grid applications usually is sensitive. For instance, in order to dispatch accurately and support the dynamic price, lots of smart meters are installed at user's house to collect the real-time data, but all these collected data are related to user privacy. In this paper, we propose a data aggregation scheme based on secret sharing with error tolerance in smart grid, which ensures that the control center gets the integrated data without revealing users' privacy. Meanwhile, we also consider the differential privacy and error tolerance during the data aggregation. At last, we analyze the security of our scheme and carry out experiments to validate the results

    Structured Bayesian Compression for Deep models in mobile enabled devices for connected healthcare

    Full text link
    Deep Models, typically Deep neural networks, have millions of parameters, analyze medical data accurately, yet in a time-consuming method. However, energy cost effectiveness and computational efficiency are important for prerequisites developing and deploying mobile-enabled devices, the mainstream trend in connected healthcare

    Bag of Visual Words and Fusion Methods for Action Recognition: Comprehensive Study and Good Practice

    Full text link
    Video based action recognition is one of the important and challenging problems in computer vision research. Bag of Visual Words model (BoVW) with local features has become the most popular method and obtained the state-of-the-art performance on several realistic datasets, such as the HMDB51, UCF50, and UCF101. BoVW is a general pipeline to construct a global representation from a set of local features, which is mainly composed of five steps: (i) feature extraction, (ii) feature pre-processing, (iii) codebook generation, (iv) feature encoding, and (v) pooling and normalization. Many efforts have been made in each step independently in different scenarios and their effect on action recognition is still unknown. Meanwhile, video data exhibits different views of visual pattern, such as static appearance and motion dynamics. Multiple descriptors are usually extracted to represent these different views. Many feature fusion methods have been developed in other areas and their influence on action recognition has never been investigated before. This paper aims to provide a comprehensive study of all steps in BoVW and different fusion methods, and uncover some good practice to produce a state-of-the-art action recognition system. Specifically, we explore two kinds of local features, ten kinds of encoding methods, eight kinds of pooling and normalization strategies, and three kinds of fusion methods. We conclude that every step is crucial for contributing to the final recognition rate. Furthermore, based on our comprehensive study, we propose a simple yet effective representation, called hybrid representation, by exploring the complementarity of different BoVW frameworks and local descriptors. Using this representation, we obtain the state-of-the-art on the three challenging datasets: HMDB51 (61.1%), UCF50 (92.3%), and UCF101 (87.9%)

    Secure Data Access for Wireless Body Sensor Networks

    Full text link
    Recently, with the support of mobile cloud computing, a large number of health related data collected from various body sensor networks can be managed efficiently. However, to ensure data security and data privacy in cloud-integrated body sensor networks is an important and challenging issue. In this paper, we present a novel secure access control mechanism Mask Certificate Attribute Based Encryption for cloud integrated body sensor networks. A specific signature is designed to mask the plaintext, then the masked data can be securely outsourced to cloud severs. An authorization certificate composing of the signature and related privilege items is constructed that is used to grant privileges to data receivers. To ensure security, a unique value is chosen to mask the certificate for each data receiver. The analysis shows that the proposed scheme has less computational cost and storage cost compared with other popular models

    Secure Phrase Search for Intelligent Processing of Encrypted Data in Cloud-Based IoT

    Full text link
    Phrase search allows retrieval of documents containing an exact phrase, which plays an important role in many machine learning applications for cloud-based IoT, such as intelligent medical data analytics. In order to protect sensitive information from being leaked by service providers, documents (e.g., clinic records) are usually encrypted by data owners before being outsourced to the cloud. This, however, makes the search operation an extremely challenging task. Existing searchable encryption schemes for multi-keyword search operations fail to perform phrase search, as they are unable to determine the location relationship of multiple keywords in a queried phrase over encrypted data on the cloud server side. In this paper, we propose P3, an efficient privacy-preserving phrase search scheme for intelligent encrypted data processing in cloud-based IoT. Our scheme exploits the homomorphic encryption and bilinear map to determine the location relationship of multiple queried keywords over encrypted data. It also utilizes a probabilistic trapdoor generation algorithm to protect users search patterns. Thorough security analysis demonstrates the security guarantees achieved by P3. We implement a prototype and conduct extensive experiments on real-world datasets. The evaluation results show that compared with existing multikeyword search schemes, P3 can greatly improve the search accuracy with moderate overheads

    Mutual Heterogeneous Signcryption Schemes for 5G Network Slicings

    Full text link
    With the emerging of mobile communication technologies, we are entering the fifth generation mobile communication system (5G) era. Various application scenarios will arise in the 5G era to meet the different service requirements. Different 5G network slicings may deploy different public key cryptosystems. The security issues among the heterogeneous systems should be considered. In order to ensure the secure communications between 5G network slicings, in different public cryptosystems, we propose two heterogeneous signcryption schemes which can achieve mutual communications between the Public Key Infrastructure (PKI) and the CertificateLess public key Cryptography (CLC) environment. We prove that our schemes have the INDistinguishability against Adaptive Chosen Ciphertext Attack (IND-CCA2) under the Computational Diffie-Hellman Problem (CDHP) and the Existential UnForgeability against adaptive Chosen Message Attack (EUF-CMA) under the Discrete Logarithm Problem (DLP) in the random oracle model. We also set up two heterogeneous cryptosystems on Raspberry Pi to simulate the interprocess communication between different public key environments. Furthermore, we quantify and analyze the performance of each scheme. Compared with the existing schemes, our schemes have greater efficiency and security
    • …
    corecore