27 research outputs found

    Longitudinal performance analysis of machine learning based Android malware detectors

    Get PDF
    This paper presents a longitudinal study of the performance of machine learning classifiers for Android malware detection. The study is undertaken using features extracted from Android applications first seen between 2012 and 2016. The aim is to investigate the extent of performance decay over time for various machine learning classifiers trained with static features extracted from date-labelled benign and malware application sets. Using date-labelled apps allows for true mimicking of zero-day testing, thus providing a more realistic view of performance than the conventional methods of evaluation that do not take date of appearance into account. In this study, all the investigated machine learning classifiers showed progressive diminishing performance when tested on sets of samples from a later time period. Overall, it was found that false positive rate (misclassifying benign samples as malicious) increased more substantially compared to the fall in True Positive rate (correct classification of malicious apps) when older models were tested on newer app samples

    Secure Communication Architecture for Dynamic Energy Management in Smart Grid

    Get PDF
    open access articleSmart grid takes advantage of communication technologies for efficient energy management and utilization. It entails sacrifice from consumers in terms of reducing load during peak hours by using a dynamic energy pricing model. To enable an active participation of consumers in load management, the concept of home energy gateway (HEG) has recently been proposed in the literature. However, the HEG concept is rather new, and the literature still lacks to address challenges related to data representation, seamless discovery, interoperability, security, and privacy. This paper presents the design of a communication framework that effectively copes with the interoperability and integration challenges between devices from different manufacturers. The proposed communication framework offers seamless auto-discovery and zero- con figuration-based networking between heterogeneous devices at consumer sites. It uses elliptic-curve-based security mechanism for protecting consumers' privacy and providing the best possible shield against different types of cyberattacks. Experiments in real networking environment validated that the proposed communication framework is lightweight, secure, portable with low-bandwidth requirement, and flexible to be adopted for dynamic energy management in smart grid

    A Multi-User, Single-Authentication Protocol for Smart Grid Architectures

    Get PDF
    open access articleIn a smart grid system, the utility server collects data from various smart grid devices. These data play an important role in the energy distribution and balancing between the energy providers and energy consumers. However, these data are prone to tampering attacks by an attacker, while traversing from the smart grid devices to the utility servers, which may result in energy disruption or imbalance. Thus, an authentication is mandatory to efficiently authenticate the devices and the utility servers and avoid tampering attacks. To this end, a group authentication algorithm is proposed for preserving demand–response security in a smart grid. The proposed mechanism also provides a fine-grained access control feature where the utility server can only access a limited number of smart grid devices. The initial authentication between the utility server and smart grid device in a group involves a single public key operation, while the subsequent authentications with the same device or other devices in the same group do not need a public key operation. This reduces the overall computation and communication overheads and takes less time to successfully establish a secret session key, which is used to exchange sensitive information over an unsecured wireless channel. The resilience of the proposed algorithm is tested against various attacks using formal and informal security analysis

    Smart Antennas and Intelligent Sensors Based Systems: Enabling Technologies and Applications

    Get PDF
    open access articleThe growing communication and computing capabilities in the devices enlarge the connected world and improve the human life comfort level. The evolution of intelligent sensor networks and smart antennas has led to the development of smart devices and systems for real-time monitoring of various environments. The demand of smart antennas and intelligent sensors significantly increases when dealing with multiuser communication system that needs to be adaptive, especially in unknown adverse environment [1–3]. The smart antennas based arrays are capable of steering the main beam in any desired direction while placing nulls in the unwanted directions. Intelligent sensor networks integration with smart antennas will provide algorithms and interesting application to collect various data of environment to make intelligent decisions [4, 5]. The aim of this special issue is to provide an inclusive vision on the current research in the area of intelligent sensors and smart antenna based systems for enabling various applications and technologies. We cordially invite some researchers to contribute papers that discuss the issues arising in intelligent sensors and smart antenna based system. Hence, this special issue offers the state-of-the-art research in this field

    Elgamal Elliptic Curve Based Secure Communication Architecture for Microgrids

    Get PDF
    open access articleMicrogrids play an important role in today’s power systems as the distributed generation is becoming increasingly common. They can operate in two possible modes: (i) standalone and (ii) grid-connected. The transitional state from standalone to grid-connected mode is very critical and requires the microgrid to be synchronized with the main grid. Thus, secure, reliable and trustworthy control and communication is utmost necessary to prevent out-of-sync connection which could severely damage the microgrid and/or the main grid. Existing solutions consume more resources and take long time to establish a secure connection. The objective of the proposed work is to reduce the connection establishment time by using efficient computational algorithms and save the resources. This paper proposes a secure authentication and key establishment mechanism for ensuring safe operation and control of the microgrids. The proposed approach uses the concept of Elgamal with slight modification. Private key of the sender is used instead of a random number. The proposed modification ensures the non repudiation. This paper also presents a system threat model along with security network architecture and evaluates the performance of proposed algorithm in protecting microgrid communication against man in the middle attacks and replay attacks that could delay the packets to damage the system and need to be detected. Mathematical modeling and simulation results show that the proposed algorithm performs better than the existing protocols in terms of connection establishment, resource consumption and security level

    Resource Efficient Authentication and Session Key Establishment Procedure for Low-Resource IoT Devices

    Get PDF
    open access journalThe Internet of Things (IoT) can includes many resource-constrained devices, with most usually needing to securely communicate with their network managers, which are more resource-rich devices in the IoT network. We propose a resource-efficient security scheme that includes authentication of devices with their network managers, authentication between devices on different networks, and an attack-resilient key establishment procedure. Using automated validation with internet security protocols and applications tool-set, we analyse several attack scenarios to determine the security soundness of the proposed solution, and then we evaluate its performance analytically and experimentally. The performance analysis shows that the proposed solution occupies little memory and consumes low energy during the authentication and key generation processes respectively. Moreover, it protects the network from well-known attacks (man-in-the-middle attacks, replay attacks, impersonation attacks, key compromission attacks and denial of service attacks)

    An Authentication and Key Establishment Scheme for the IP-Based Wireless Sensor Networks

    Get PDF
    Integration between wireless sensor networks and traditional IP networks using the IPv6 and 6LoWPAN standards is a very active research and application area. A combination of hybrid network significantly increases the complexity of addressing connectivity and fault tolerance problems in a highly heterogeneous environment, including for example different packet sizes in different networks. In such challenging conditions, securing the communication between nodes with very diverse computational, memory and energy storage resources is at the same time an essential requirement and a very complex issue. In this paper we present an efficient and secure mutual authentication and key establishment protocol based on Elliptic Curve Cryptography (ECC) by which different classes of nodes, with very different capabilities, can authenticate each other and establish a secret key for secure communication. The analysis of the proposed scheme shows that it provides good network connectivity and resilience against some well known attacks

    VANSec Attack Resistant VANETs Security Algorithm in terms of Trust Computation Error and Normalized Routing Overhead

    Get PDF
    open access articleVANET is an application and subclass of MANETs, a quickly maturing, promising, and emerging technology these days. VANETs establish communication among vehicles (V2V) and roadside infrastructure (V2I). As vehicles move with high speed, hence environment and topology change with time. There is no optimum routing protocol which ensures full-pledge on-time delivery of data to destination nodes, and an absolutely optimum scheme design for flawless packet exchange is still a challenging task. In VANETs, accurate and on-time delivery of fundamental safety alert messages (FSAMs) is highly important to withstand against maliciously inserted security threats affectively. In this paper, we have presented a new security-aware routing technique called VANSec. The presented scheme is more immune and resistive against different kinds of attacks and thwarts malicious node penetration attempts to the entire network. It is basically based on trust management approach. The aim of the scheme is to identify malicious data and false nodes. The simulation results of VANSec are compared with already existing techniques called trust and LT in terms of trust computation error (TCE), end-to-end delay (EED), average link duration (ALD), and normalized routing overhead (NRO). In terms of TCE, VANSec is 11.6% and 7.3% efficient than LT and trust, respectively, while from EED comparison we found VANSec to be 57.6% more efficient than trust and 5.2% more efficient than LT. Similarly, in terms of ALD, VANSec provides 29.7% and 7.8% more stable link duration than trust and LT do, respectively, and in terms of NRO, VANSec protocol has 27.5% and 14% lesser load than that of trust and LT, respectively

    A Compact mmWave MIMO Antenna for Future Wireless Networks

    Get PDF
    This article presents a four-element multiple-input multiple-output (MIMO) antenna design for next-generation millimeter-wave (mmWave) communication systems. The single antenna element of the MIMO systems consists of a T-shaped and plow-shaped patch radiator designed on an ultra-thin Rogers RT/Duroid 5880 substrate. The dimensions of the single antenna are 10 Ă— 12 mm2. The MIMO system is designed by placing four elements in a polarization diversity configuration whose overall dimensions are 24 Ă— 24 mm2. From the measured results, it is observed that the MIMO antenna provides 9.23 GHz impedance bandwidth ranging from 22.43 to 31.66 GHz. In addition, without the utilization of any decoupling network, a minimum isolation of 25 dB is achieved between adjacent MIMO elements. Furthermore, the proposed MIMO antenna system is fabricated, and it is noted that the simulated results are in good agreement with the measured results. Through the achieved results, it can be said that the proposed MIMO antenna system can be used in 5G mmWave radio frequency (RF) front-ends
    corecore