50 research outputs found

    Information Assurance Protocols for Body Sensors Using Physiological Data

    Get PDF
    Griffith Sciences, School of Information and Communication TechnologyFull Tex

    Reliability of Authenticated Key Establishment Protocols in a Complex Sensor System

    Get PDF
    Griffith Sciences, School of Information and Communication TechnologyFull Tex

    A 3D object encryption scheme which maintains dimensional and spatial stability

    Get PDF
    Due to widespread applications of 3D vision technology, the research into 3D object protection is primarily important. To maintain confidentiality, encryption of 3D objects is essential. However, the requirements and limitations imposed by 3D objects indicate the impropriety of conventional cryptosystems for 3D object encryption. This suggests the necessity of designing new ciphers. In addition, the study of prior works indicates that the majority of problems encountered with encrypting 3D objects are about point cloud protection, dimensional and spatial stability, and robustness against surface reconstruction attacks. To address these problems, this paper proposes a 3D object encryption scheme, based on a series of random permutations and rotations, which deform the geometry of the point cloud. Since the inverse of a permutation and a rotation matrix is its transpose, the decryption implementation is very efficient. Our statistical analyses show that within the cipher point cloud, points are randomly distributed. Furthermore, the proposed cipher leaks no information regarding the geometric structure of the plain point cloud, and is also highly sensitive to the changes of the plaintext and secret key. The theoretical and experimental analyses demonstrate the security, effectiveness, and robustness of the proposed cipher against surface reconstruction attacks

    Mobile Agent-based Cross-Layer Anomaly Detection in Smart Home Sensor Networks Using Fuzzy Logic

    Get PDF
    Despite the rapid advancements in consumer electronics, the data transmitted by sensing devices in a smart home environment are still vulnerable to anomalies due to node faults, transmission errors, or attacks. This affects the reliability of the received sensed data and may lead to the incorrect decision making at both local (i.e., smart home) and global (i.e., smart city) levels. This study introduces a novel mobile agent-based cross-layer anomaly detection scheme, which takes into account stochastic variability in cross-layer data obtained from received data packets, and defines fuzzy logic-based soft boundaries to characterize behavior of sensor nodes. This cross-layer design approach empowers the proposed scheme to detect both node and link anomalies, and also effectively transmits mobile agents by considering the communication link-state before transmission of the mobile agent. The proposed scheme is implemented on a real testbed and a modular application software is developed to manage the anomaly detection system in the smart home. The experimental results show that the proposed scheme detects cross-layer anomalies with high accuracy and considerably reduces the energy consumption caused by the mobile agent transmission in the poor communication link-state situations.Griffith Sciences, Griffith School of EngineeringFull Tex

    A secure lightweight texture encryption scheme

    Get PDF
    Due to the widespread application of augmented and virtual environments, the research into 3D content protection is fundamentally important. To maintain confidentiality, encryption of 3D content, including the 3D objects and texture images, is essential. In this paper, a novel texture encryption scheme is proposed which complements the existing 3D object encryption methods. The proposed method encrypts texture images by bit masking and a permutation procedure using the Salsa20/12 stream cipher. The method is lightweight and satisfies the security requirement. It also prevents the partial disclosure of the encrypted 3D surface geometry by protecting the texture patterns from being partially leaked. The scheme has a better speed-security profile than the full encryption and the selective (4most significant bit-plane) encryption by 128-bit AES. The encryption schemes are implemented and tested with 500 sample texture images. The experimental results show that the scheme has a better encryption performance compared to the full/selective encryption by 128-bit AES.Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics

    On the security of permutation-only image encryption schemes

    Get PDF
    Permutation is a commonly used primitive in multimedia (image/video) encryption schemes, and many permutation-only algorithms have been proposed in recent years for the protection of multimedia data. In permutation-only image ciphers, the entries of the image matrix are scrambled using a permutation mapping matrix which is built by a pseudo-random number generator. The literature on the cryptanalysis of image ciphers indicates that the permutation-only image ciphers are insecure against ciphertext-only attacks and/or known/chosenplaintext attacks. However, the previous studies have not been able to ensure the correct retrieval of the complete plaintext elements. In this paper, we revisited the previous works on cryptanalysis of permutation-only image encryption schemes and made the cryptanalysis work on chosen-plaintext attacks complete and more efficient. We proved that in all permutationonly image ciphers, regardless of the cipher structure, the correct permutation mapping is recovered completely by a chosenplaintext attack. To the best of our knowledge, for the first time, this paper gives a chosen-plaintext attack that completely determines the correct plaintext elements using a deterministic method. When the plain-images are of size M × N and with L different color intensities, the number n of required chosen plain-images to break the permutation-only image encryption algorithm is n = logL(MN). The complexity of the proposed attack is O (n · M N) which indicates its feasibility in a polynomial amount of computation time. To validate the performance of the proposed chosen-plaintext attack, numerous experiments were performed on two recently proposed permutation-only image/video ciphers. Both theoretical and experimental results showed that the proposed attack outperforms the state-of-theart cryptanalytic methods

    Immutable Autobiography of Smart Cars Leveraging Blockchain Technology

    Get PDF
    The popularity of smart cars is increasing around the world as they offer a wide range of services and conveniences. These smart cars are equipped with a variety of sensors generating a large amount of data, many of which are critical. Besides, there are multiple parties involved in the lifespan of a smart car, such as manufacturers, car owners, government agencies, and third-party service providers who also generate data about the vehicle. In addition to managing and sharing data amongst these entities in a secure and privacy-friendly way which is a great challenge itself, there exists a trust deficit about some types of data as they remain under the custody of the car owner (e.g. satellite navigation and mileage data) and can easily be manipulated. In this paper, we propose a blockchain assisted architecture enabling the owner of a smart car to create an immutable record of every data, called the autobiography of a car, generated within its lifespan. We also explain how the trust about this record is guaranteed by the immutability characteristic of the blockchain. Furthermore, the paper describes how the proposed architecture enables a secure and privacy-preserving mechanism for sharing of smart car data among different parties

    COVID-19 Contact Tracing: Challenges and Future Directions.

    Get PDF
    Contact tracing has become a vital tool for public health officials to effectively combat the spread of new diseases, such as the novel coronavirus disease COVID-19. Contact tracing is not new to epidemiologist rather, it used manual or semi-manual approaches that are incredibly time-consuming, costly and inefficient. It mostly relies on human memory while scalability is a significant challenge in tackling pandemics. The unprecedented health and socio-economic impacts led researchers and practitioners around the world to search for technology-based approaches for providing scalable and timely answers. Smartphones and associated digital technologies have the potential to provide a better approach due to their high level of penetration, coupled with mobility. While data-driven solutions are extremely powerful, the fear among citizens is that information like location or proximity associated with other personal data can be weaponised by the states to enforce surveillance. Low adoption rate of such apps due to the lack of trust questioned the efficacy and demanded researchers to find innovative solution for building digital-trust, and appropriately balancing privacy and accuracy of data. In this paper, we have critically reviewed such protocols and apps to identify the strength and weakness of each approach. Finally, we have penned down our recommendations to make the future contact tracing mechanisms more universally inter-operable and privacy-preserving

    An Early Warning System for 802.11i Wireless Networks

    No full text
    With the increasing dependence on wireless LANs (WLANs), businesses and educational institutions are becoming more concerned about network security. The latest WLAN security protocol, the IEEE 802.11i assures rigid security for wireless networks with the support of IEEE 802.1X protocol for authentication, authorization and key distribution. However, users will remain skeptical unless they are confident and possess some form of assurance that the security mechanism is actually effective. In this view our Early Warning System (EWS) effectively confirms the legitimacy of the 802.11i security mechanism building confidence among the users. In this paper we outline our proposed WiFi-EWS for 802.11i wireless networks. Our system can effectively be used for anomaly detection and intrusion prevention. It has several levels of defense to protect the wireless networks from a range of possible threats. False alarms are raised only when all validations prove negative thus significantly reducing the number of false positives. 1
    corecore