Article

A variable threshold-value authentication architecture for wireless mesh networks

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... The ant colony algorithm is thus suitable for solving path-planning problems as well [8]. The ACO algorithm has garnered a great deal of research interest lately, particularly in regards to combining it with other algorithms to improve their performance [9]. However the traditional path planning [10] problem for scenic areas is so abstract that the ant colony algorithm does not practically apply. ...
... We improved the ant colony algorithm to this end based on two considerations of tourists' demands: (1) Avoiding steep paths and (2) avoiding crowded paths. This involves recalculating the weight ω ij in the initial weight matrix according to equation (9): ...
Article
Full-text available
Disadvantages inherent to existing guidance systems for scenic areas can be reduced to a partial point traversal problem in the connected graph. This paper presents an intelligent, ant-colony-based path planning algorithm that is applicable to scenic areas. The proposed algorithm modifies the ants’ ending tour to achieve partial point traversal of the connected graph by eliminating the restriction of the ant colony algorithm taboo table. A temporary weight matrix is introduced so that the algorithm avoids the repeated selection of smaller-weight paths, improving its overall efficiency.
... Then, it calculates the probability of the next hop node. The data authentication architecture in homogeneous networks has been proposed in the works by Xie and Wang 11 and Guo et al. 12 Sun and Tian 13 focused on the path optimization in WSN based on the genetic algorithm and the traditional ant colony algorithm. However, the problem of energy consumption is ignored. ...
... The pheromone updating formula is shown in equations (11) and (12) ...
Article
Full-text available
An energy consumption optimization algorithm based on ant colony algorithm is proposed for wireless sensor network. The proposed algorithm allows each node in wireless sensor network to save the distance and residual energy of neighbor nodes. Furthermore, in terms of probability selection of the nodes and the pheromone update, this algorithm focuses on the next hop node through the comparison of distance between the nodes and the residual energy, which ensures less possibility of nodes with low energy selected as the next hop. Therefore, the proposed algorithm improves energy load balancing, stability of wireless sensor network and, eventually, extends the life span of the wireless sensor network. The simulation results show that the improved ant colony algorithm avoids too much energy consumption of a certain local node resulting in more uniform energy consumption for each node.
... However, due to the inadequate computing capability and limited battery storage capacity, the TKM scheme is not appropriate for realworld WBAN applications. Many authentication schemes [18][19][20][21][22][23] were -designed based on the use of Elliptic curve cryptography (ECC) for WBANs. Compared to traditional methods, ECC based schemes could promise the same security level with a smaller key size. ...
Article
Full-text available
Wireless body area network (WBAN) is utilized in various healthcare applications due to its ability to provide suitable medical services by exchanging the biological data between the patient and doctor through a network of implantable or wearable medical sensors connected in the patients’ body. The collected data are communicated to the medical personals through open wireless channels. Nevertheless, due to the open wireless nature of communication channels, WBAN is susceptible to security attacks by malicious users. For that reason, secure anonymous authentication and confidentiality preservation schemes are essential in WBAN. Authentication and confidentiality play a significant role while transfers, medical images securely across the network. Since medical images contain highly sensitive information, those images should be transferred securely from the patients to the doctor and vice versa. The proposed anonymous authentication technique helps to ensure the legitimacy of the patient and doctors without disclosing their privacy. Even though various cryptographic encryption techniques such as AES and DES are available to provide confidentiality, the key size and the key sharing are the main problems to provide a worthy level of security. Hence, an efficient affine cipher-based encryption technique is proposed in this paper to offer a high level of confidentiality with smaller key size compared to existing encryption techniques. The security strength of the proposed work against various harmful security attacks is proven in security analysis section to ensure that it provides better security. The storage cost, communication cost and computational cost of the proposed scheme are demonstrated in the performance analysis section elaborately. In connection to this, the computational complexity of the proposed scheme is reduced around 29% compared to the existing scheme.
... As the hottest research topics currently, internet of things (IoT) contains many technologies such as cyber physical systems [1,2], embedded system technology, network information technology, and so on. And wireless sensor networks (WSNs) [3,4], as an important branch of cyber physical systems, have become an innovation and area of research under the spotlight worldwide. Moreover, WSNs technology is so popular that it has been applied in various fields, including the military and national defense, industry [5], disaster relief, medical treatment, environmental monitoring [6], and so on [7]. ...
Article
Full-text available
Locating node technology, as the most fundamental component of wireless sensor networks (WSNs) and internet of things (IoT), is a pivotal problem. Distance vector-hop technique (DV-Hop) is frequently used for location node estimation in WSN, but it has a poor estimation precision. In this paper, a multi-objective DV-Hop localization algorithm based on NSGA-II is designed, called NSGA-II-DV-Hop. In NSGA-II-DV-Hop, a new multi-objective model is constructed, and an enhanced constraint strategy is adopted based on all beacon nodes to enhance the DV-Hop positioning estimation precision, and test four new complex network topologies. Simulation results demonstrate that the precision performance of NSGA-II-DV-Hop significantly outperforms than other algorithms, such as CS-DV-Hop, OCS-LC-DV-Hop, and MODE-DV-Hop algorithms.
... [1][2][3] The very first key exchange scheme for mutual password authentication of remote users was proposed by Lamport. 4 An obligatory condition of the scheme was to manage or keep a verification table at the remote server; this condition could result in failure of the scheme because the stored secrets can be stolen by an unauthorized user. Subsequently, to avoid the drawbacks of storing a verification table, assorted password-authenticated key exchange protocols [5][6][7][8][9][10][11][12][13] using smart card are proposed for remote users, whereas various schemes [14][15][16][17][18][19][20][21][22][23][24][25] are proposed for advanced practical applications, for instance, a robust two-factor localized authentication scheme was proposed in Lin et al 18 for key agreement in WLAN. Similarly, Wang et al 19 presented an improved authenticated and key agreement protocol for mobile networks and claimed a better security and enhanced efficiency. ...
... How to protect the security and privacy of wireless communications using mobile devices has been extensively considered by scholars. In order to achieve this goal, many encryption schemes (Fu Z et al. [1,2]; Xia Z et al. [3]; Huang X et al. [4]), authentication schemes (Guo P et al. [5]; Shen J et al. [6]; Huang X et al. [4,7];) and signature schemes (Ren Y et al. [8]; Wang J et al. [9]; Lee C C et al. [10]) have been proposed in recent years. 2 Mathematical Problems in Engineering receiver of the group cannot identify the identity of other receivers. MRE scheme is suitable for protecting the users' security and privacy. ...
Article
Full-text available
With the growing development of Internet technology and popularization of mobile devices, we easily access the Internet anytime and anywhere by mobile devices. It has brought great convenience for our lives. But it brought more challenges than traditional wired communication, such as confidentiality and privacy. In order to improve security and privacy protection in using mobile network, numerous multi-receiver identity-based encryption schemes have been proposed with bilinear pairing and probabilistic hap-to-point (HTP) function. To address the troubles of private key escrow in multi-receiver encryption scheme based on ID-PKC, recently, some certificateless anonymous multi-receiver encryption (CLAMRE) schemes are introduced. But previous CLAMRE schemes using the bilinear pairing are not suitable to mobile device because the use of bilinear pairing and probabilistic hash-to-point (HTP) function results in expensive operation costs in encryption or decryption. In this paper, we propose an efficient CLAMRE scheme using elliptic curve cryptography (ECC) without bilinear pairing and HTP hash function. Since our scheme does not use bilinear pairing and HTP operation during the encryption and decryption process, the proposed CLAMRE scheme has much less computation cost than the latest CLAMRE schemes. Performance analysis shows that runtime of our scheme is much less when the sender generates ciphertext, compared with existing schemes. Security analysis shows proposed CLAMRE scheme provides confidentiality of message and receiver anonymity under the random oracle model with the difficulties of decision Diffie-Hellman problem and against the adversaries defined in CL-PKC system.
... In the present scenario, the rapid growth of network platforms and infrastructure which includes the cloud computing [1][2][3][4][5][6], wireless communications [7], [8] and wireless sensor networks [9][10][11], have high-quality applications, on-demand data access and services. Specifically, the cloud storage systems have been used comprehensively as both individuals and organizations. ...
Article
Information sharing or exchange of data within entities plays a significant role in cloud storage. In cloud computing, a robust and practical methodology is developed which can be utilized by cloud users for sharing information among multiple group members in the cloud with lowered maintenance and management costs. Furthermore, a service provider in the cloud does not share data with anyone other than the Trusted Third Party (TTP) sources due to the semi-trusted characteristics of the cloud. In this way, there is no global security mechanism for dynamic group data sharing over the cloud. Subsequently, the Cloud Service Providers (CSPs) can convey different services to cloud users through powerful data centres. Hence, data is secured through the validation of users in the cloud. Meanwhile, CSPs should offer outsourced security assurance for data file sharing. Assuring privacy in data sharing is still a critical issue due to continuous change in cloud users, particularly, for unauthenticated or third party users because of the risk of collusion attacks. However, security concerns turn into a major restraint as outsourcing storage data is perhaps a delicate concern for cloud providers. Additionally, sharing information in a multi-proprietary approach while protecting information and individual security to the data from unauthorized or third party users is still a challenging task as there is a frequent change in cloud members. In this regard, previous studies are reviewed and discussed which are related to dynamic group data sharing using cloud computing.
... Various attacks such as eavesdropping, tampering, and forgery are disturb functioning of Vehicular ad hoc networks [4][5][6]. Security is a major issue in all types of communication networks and is the greatest challenge in VANET. In this paper, these issues are resolved by proposing an efficient and secure authentication scheme for a VANET. ...
Article
The societal costs accompanying the developments are usually related to traffic congestion and accidents. The condition can be enhanced by providing timely information on traffic conditions using vehicular ad-hoc networks. vehicular ah hoc network (VANET), which is an essential technology in the realization of intelligent transportation system (ITS), has key challenges such as infrequent link connection duration and high packet drop ratio. In this paper, an algorithm is proposed which provides security against attacks on routing protocols and better network connectivity. In this algorithm, attacker node or the chain of attacker node can be identified, and IPs of these attacker nodes are blacklisted which implies if any RREP (route reply packet)come from the blacklisted node then that RREP will be discarded. The proposed algorithm is implemented using NCTUns network simulator and comparison of leading VANET protocols ad hoc on-demand distance vector (AODV), B-AODV (AODV with black hole attack) with the proposed secured algorithm is done. Extensive simulation scenarios are considered, and final results show that proposed algorithm has 40% higher throughput in comparison to AODV protocol, which makes it more efficient in a dense vehicular environment having V2V communication. Also, the proposed algorithm has 10% lower packet drop and a lesser number of collisions which renders it more reliable for the vehicle vehicle (V2V) environment. It proves that proposed secured routing algorithm performs better than standard AODV in the presence of malicious nodes causing black hole attack.
... As a new and emerging field, UANs have attracted attentions and well applied in the fields of marine environment monitoring and data acquisition, underwater exploration, disaster prevention, seismic monitoring, assistive navigation, etc. Compared with the traditional terrestrial WSN (Guo et al., 2014), the UAN has the following characteristics, including high deployment cost, high delay and drop packet rate owing to its acoustic medium (Luo et al., 2014), and mobility owing to current flows. These features also become challenges since traditional solutions for the terrestrial WSN cannot be used for the UAN directly (Mandal and De, 2015). ...
... The k-VDP problem is a fundamental graph problem with applications in a wide range of areas, including VLSI layout, transportation networks, network reliability and virtual circuit routing in high-speed networks or Internet [20,24,44,42]. Unfortunately, the k-VDP problem is NP-complete, even when restricted to special graphs such as planar graphs and interval graphs [31,33,38]. ...
Article
A split graph is a graph whose vertices can be partitioned into a clique and an independent set. We study numerous problems on split graphs, namely the k -Vertex-Disjoint Paths, k -Cycle, k -Path and k - ℓ -Stable Set problems. In the k -Vertex-Disjoint Paths problem, we are given a graph and k terminal pairs of vertices, and are asked whether there is a set of k vertex-disjoint paths linking these terminal pairs, respectively. In the k -Cycle/. k -Path problem, we are given a graph and are asked whether there is a path/cycle of length k. The k - ℓ -Stable Set problem takes a graph and an integer k as input, and asks whether the graph has a subset of k vertices such that the distance between every two vertices in the subset is at least ℓ+1. It is known that all the above problems are NP-complete on split graphs. We derive a 4. k-vertex kernel for the k -Vertex-Disjoint Paths problem and an O(k2)-vertex kernel for both the k -Path problem and the k -Cycle problem. Concerning the k - ℓ -Stable Set problem, for ℓ=1 or ℓ≥3, the problem is polynomial-time solvable on split graphs. For ℓ=2, we prove that the k - ℓ -Stable Set problem is W[1]-complete on split graphs, with respect to k. However, if the given split graph contains no K1,r as an induced subgraph, and every vertex in the independent set of the split graph has degree at most d, we derive a linear vertex kernel for the k -2. -Stable Set problem, where both r and d are constants.
... With the advent and rapid development of some network infrastructure and network platforms, including wireless sensor networks [1][2][3][4], wireless communications [5,6] and cloud computing [7][8][9][10][11][12], we have access to some on-demand, high-quality applications and services. In recent years, cloud storage has been used extensively by companies and individuals. ...
Article
Sharing encrypted data with different users via public cloud storage is an important functionality. Therefore, we propose a key-aggregate authentication cryptosystem that can generate a constant-size key that supports flexible delegation of decryption rights for any set of ciphertexts. The size of the key is independent of the number of maximum ciphertexts, meaning that the expense of our scheme is stable no matter how frequently users upload files to the cloud server. In addition, the authentication process in our scheme solves the key-leakage problem of data sharing. The data owner can extract an aggregated key that includes indices of the ciphertexts, the identity of the delegate, and the expiration date of the key. The key with the public parameters is used by the cloud server to identity the person or entity requesting a download, allowing the cloud server to control the right to download. Remarkably, we proved that the authentication key cannot be forged, and the message in this key cannot be denied. The method that is used to achieve efficient and secure data sharing in dynamic cloud storage must be stable in expense and leakage-resilient. Our scheme simultaneously satisfies both of these requirements.
... It becomes a research hotspot technology in recent years. Each individual wireless sensor node has limited capacity of perception, receiving and sending information and computing power [1]. WSN not only consist of a large number of sensor node but also own the characteristics of concealment and fast and flexible deployment. ...
Article
Full-text available
Wireless sensor network (WSN) has attracted many researchers to investigate it in recent years. It can be widely used in the areas of surveillances, health care and agriculture. The location information is very important for WSN applications such as geographic routing, data fusion and tracking. So the localization technology is one of the key technologies for WSN. Since the computational complexity of the traditional source localization is high, the localization method can not be used in the sensor node. In this paper, we firstly introduce the Neyman-Pearson criterion based detection model. This model considers the effect of false alarm and missing alarm rate, so it is more realistic than the binary and probability model. An affinity propagation algorithm based localization method is proposed. Simulation results show that the proposed method provides high localization accuracy.
... For the encryption algorithm, the efficient asymmetric algorithm [10] and symmetric algorithm [11] can meet the request of fast computing. For authentication, the recent proposed variable threshold-value authentication [12] is also suitable for VANETs. Another approach to design the security scheme is to combine the stenography and cryptography [13]. ...
Article
Full-text available
In this paper, a novel secure information exchange scheme has been proposed for MIMO vehicular ad hoc networks (VANETs) through physical layer approach. In the scheme, a group of On Board Units (OBUs) exchange information with help of one Road Side Unit (RSU). By utilizing the key signal processing technique, i.e., Direction Rotation Alignment technique, the information to be exchanged of the two neighbor OBUs are aligned into a same direction to form summed signal at RSU or external eavesdroppers. With such summed signal, the RSU or the eavesdropper cannot recover the individual information from the OBUs. By regulating the transmission rate for each OBU, the information theoretic security could be achieved. The secrecy sum-rates of the proposed scheme are analyzed following the scheme. Finally, the numerical results are conducted to demonstrate the theoretical analysis.
... Cloud services are necessary for shealth within smart cities in that a wide variety of devices have to coexist in a heterogeneous environment. Besides the cloud platform security in smart cities [15,16], wireless network security [17,18] and cloud storage security are very important, which involves techniques such as searchable encryption [19], provable data auditing [20] and ABE in particular. ...
Article
Full-text available
As a more ubiquitous concept, smart health (s-health) is the context-aware complement of mobile health within smart cities, and it has made an increasing number of people turn to cloud-based services. In a practical s-health system, security and privacy issues are of great importance and have to be addressed. In this paper, we propose a secure s-health system which realizes fine-grained access control on s-health cloud data and hence ensures users’ privacy protection. The key technique is a promising cryptographic primitive called ciphertext-policy attribute-based encryption. In order to trace malicious behaviors in the proposed s-health system, two kinds of key abuse problems are considered: malicious key sharing among colluding users and key escrow problem of the semi-trusted authority. In the proposed s-health system, any malicious behavior of a user including illegal key sharing can be traced. For the semi-trusted authority, it can be accountable for its misbehavior including illegal key re-distribution. Particularly, the proposed system supports large universe and attributes do not need to be pre-specified during the system initialization phase. Besides, our system is proven fully secure in the random oracle model and it allows any monotonic access policies. Theoretical analysis and experimental results indicate that the proposed s-health system is suitable for smart city environment.
... Over the past decades, several state-of-the-art metaheuristic algorithms have been proposed, such as particle swarm optimization (PSO) [53,109], bat algorithm (BA) [6,13,128], differential evolution (DE) [100], biogeography-based optimization (BBO) [80,99], artificial bee colony (ABC) [7,49], simulated annealing (SA) [55], genetic algorithm (GA) [36], imperialist competitive algorithm (ICA) [10], fruit fly optimization algorithm (FOA) [83], fireworks algorithm (FWA) [102], brain storm optimization (BSO) [97,98], intelligent water drops (IWD) algorithm [95], flower pollination algorithm (FPA) [1,3,85], earthworm optimization algorithm (EWA) [115], elephant herding optimization (EHO) [116,118], moth search (MS) algorithm [104], grey wolf optimizer (GWO) [81], and harmony search (HS) [5,34,86,90]. Because these modern metaheuristic algorithms can solve the complicated engineering problems more efficiently and effectively, all kinds of engineering problems have been successfully addressed up to now, like ordinal regression [37], classification [126], and data encryption [27] and possession [89], scheduling [45], image processing [14,60], video coding [84], and wireless sensor networks [96,127], wireless mesh networks [38], factor evaluation [105], feature selection [58], knapsack problem [132], and fault diagnosis [129]. Among these problems, constrained optimization problems have gotten more attention, because they are much closer to real life. ...
Article
Full-text available
This paper presents a hybrid krill herd (CSKH) approach to solve structural optimization problems. CSKH improved the Krill herd algorithm (KH) by combining KU/KA operator originated from cuckoo search algorithm (CS) with KH. In CSKH, a greedy selection scheme is used and often overtakes the original KH and CS. In addition, in order to further enhance the assessment of CSKH, a fraction of the worst krill is thrown away and substituted with newly randomly generated ones by KA operator at the end of each generation. The CSKH is applied to five real engineering problems to verify its performance. The experimental results have proven that CSKH algorithm is well capable of solving constrained engineering design problems more efficiently and effectively than the basic CS and KH algorithm.
... Therefore, the interference of the sensor's output signal is small, and the sine waveform is relatively clean, it's easy for us to carry out feature extraction and step judgment. We can detect the peak value of the signal waveform, and then judge the effective step according to the motion characteristics [18,19]. There are a lot of useless peaks in the collected peaks that need to be filtered out. ...
Article
Full-text available
To enhance the safety and efficiency of civil aviation, special attentions should be paid to the pilots physical and mental health. Existing works used video monitoring and social network mining to find the potential anomalies in the pilots daily life. However, video monitoring suffers from the privacy problems and social network mining is computational complex. To solve the problems of existing works, we propose a novel pilot anomaly detection method using step-sensors. The key idea of this method is that: the pilots step information reflects their daily behaviors, and it is also influenced by the behaviors of the pilots social networks; if a pilots step number is extremely different from his historical step numbers or the step numbers of his social networks, this would probably be an anomaly. We therefore use the step-sensor to collect pilots step information and use the cluster method to detect anomalies. Experiments are held on 65 pilot candidates, which are divided into two social groups. We collect their step information during 50 days. Using our proposed anomaly detection method, outliers can be successfully detected for further analysis. Our method is also free of privacy problem and is highly efficient.
... Nowadays, although IoT(Internet of Things) [1][2][3] has found wide applications in smart cities, remote monitoring, IoT is still faced with dependability, security [4] , monitoring coverage [5] , life cycle of sensor nodes [6] , and real-time information transmission [7] . Especially, as the potable terminal equipment of wireless wearable system [8,9] , reliability and security problems exist in the smart phone due to its complicated structure and system software. ...
Article
As the Internet of Things technology is finding more wide applications; wearable smart systems such as smart phones have gradually come into our lives. The smart wearable systems with numerous states usually lead to various unanticipated problems. A connective and semantic similarity clustering algorithm (CSSCA) and a hierarchical combinatorial test model based on finite state machine (FSM) are proposed to solve the problem. The FSM model of user manipulations is usually used to model the system design specification of a smart phone for black-box testing, and then it is converted into a regular expression, and some testing cases are generated according to the regular expression. Many experiments show that a large in scale and complicated in structure smart phone software can be tested using our innovative algorithms to discover more deep hidden logical errors efficiently and effectively.
... [1][2][3], and protocols, e.g. [4][5][6], have been designed or implemented for the IoTs, and plenty of cryptographic protocols have been designed for the Cloud Computing, e.g. [7,8]. ...
Article
Fog Computing, which has the advantage of both the Cloud Computing and the Internet of Things, has changed our daily lives. One important property of the Fog Computing is location awareness. To guarantee this property in a practical hostile environment, location verification protocols are always desired. However, few location verification protocols can protect the location privacy of the location prover, who attempts to prove that he or she is at some position or in some region. Even worse, to the best of our knowledge, no location verification protocol has considered how to protect the location privacy against the verifiers of the protocol, who verify whether the prover is telling the truth.In this paper, we solve this problem by giving constructions of secure positioning protocol with location privacy in the bounded retrieval model. More precisely, we first explore how to define location privacy, which requires that nearly all parties except the prover, including verifiers and outside attackers, cannot learn any additional information about the exact position of the prover, for secure positioning protocol in the bounded retrieval model. Then we illustrate how to construct protocols satisfying this definition. In particular, we present a construction in the one-dimension setting, which explains the basic idea of our construction, and a construction in the three-dimensions setting, which can capture most practical scenarios. Amazingly, privacy is achieved without introducing additional computation overhead, and our system is as efficient as the one constructed in Chandran et al. (CRYPTO 2009). Besides, based on our proposed secure positioning protocols with location privacy, we also build more advanced cryptographic protocols exploiting location verification, e.g., position based key exchange, position based multi-party computation, position based public key infrastructure, etc., all of which still preserve the location privacy. Finally, we also give a proof of concept implementation of our system, which demonstrates that our system is quite practical in practice.
... However, the data transmitted in public channel might release the privacy of player and be forged. Therefore, the e-lottery protocol should satisfy the basic privacy and data integrity [2][3][4]. Due to the feature of e-lottery, more and more security requirements are necessary, which consist of the fairness, the traceability, etc. Moreover, the resource of the mobile devices is constrained, and thus the algorithms running on them should be lightweight. ...
Article
Full-text available
In 2014, a (t, n) electronic lottery protocol was proposed to achieve a series of functional properties including the correctness, fairness, randomness, traceability, unforgeability, robustness, practicability and efficiency. However, a weakness that destroys the fairness and randomness is often ignored, i.e., if at least t + 1 players collude, they can control the generation of a specific winning result to obtain the prize. Using the oblivious transfer based on elliptic curve cryptography (ECC), this paper presents an improved lottery protocol, which not only inherits the previous merits, but also resists against the collusion attack from the participants such that the fairness and the randomness are really achieved. Furthermore, the improved protocol is more efficient than the previous version due to the feature of ECC.
... Data privacy has attracted the interest of researchers from various fields, such as in cloud computing [24]- [28] and SG [29], [30]. In SG, several technologies have been proposed for privacy preserving, such as data encryption, data distorting and battery-based load hiding. ...
Article
In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.
Article
Wireless body area networks (WBANs) are an essential part of health-care system. It collects the patient’s biomedical data through sensors and sends the data to the remote doctor. Based on these data, remote doctors can provide the patient with a detailed diagnosis and suitable treatment. However, in wireless communication environment, WBANs may be affected by various attacks, which leads to privacy leakage. Before WBANs come into application, data confidentiality and patient privacy are the main challenges for us. Therefore, we proposed a revocable certificateless authentication scheme that effectively overcomes these problems. In this scheme, to realize large-scale applications, we divided WBANs into several independent areas, and each area is responsible for the patients in its own area. Once a malicious user appears, revocation center can change the key of its own area to achieve efficient revocation. This approach disperses the management burden of the network manager and realizes conditional privacy-preserving. Besides, bilinear pairing is not used in this scheme, which greatly reduces the computational cost. It is especially important for clients with limited capabilities in WBANs. It is proved that the security of this scheme is equivalent to the assumption of elliptic curve discrete logarithm in a random oracle.
Article
Full-text available
Wireless sensor networks have critical applications in various fields, and the algorithm of their secure localization has become a vital technology to support a network. In the light of the self‐organization, random deployment and dynamic topology, the localization process is vulnerable to various kinds of malicious attacks. The model of dynamic trust management for a given node is proposed to deal with security concerns in wireless sensor networks. The trust computation is divided into three stages, which are the stage of trust initialization, trust establishment, and trust evolution. The initial value of a global trust relationship is established through a corresponding global trust relation graph in the initial stage of trust. The trust value of each node is calculated by the attribute value in the stage of trust establishment. In the evolution of trust, the iterative process of trust value is accelerated via the finite state machine. Compared with the existing wireless sensor networks, simulation results show that the proposed security localization technology method can resist many kinds of attacks with low communication and time consumption.
Article
The current era of ubiquitous computing has led to the emergence of a sub-domain in cryptography called Lightweight Cryptography, which deals with imparting adequate security to resource constraint devices like IoT devices, RFID tags with a suitable choice of design metrics. The advancement in network connectivity and data handling capabilities shows the tremendous growth of IoT in physical life. The number of connected devices have been increasing throughout IoT applications, leaving severe security concerns behind. There is a need of secure communication which can be fulfilled with lightweight algorithms. The motive of this work is to implement the optimized lightweight ciphers and model its design metrics. Design has to be simulated to implement the cipher in hardware from which different metrics can be measured. TEA, XTEA and XXTEA ciphers have been used to fulfil the objective stated and were modelled, implemented and optimized on specific hardware technology like Field Programmable Gate Array (FPGA) and Application Specific Integrated Circuit (ASIC) platform. Designs have been implemented to examine numerous properties like block sizes, rounds of implementations and key scheduling part. This paper presents four hardware architectures namely TEA (T1), XTEA (T2), XXTEA (T3) and hybrid model (T4). T1, T2 and T3 have been implemented using pipelined method with percentage improvement in frequency is 75.9%, 162% and 89%. Similarly, the enhancement in terms of area has been 85.43%, 57.08% and 90.79%. T4 presents a hybrid model which is also a pipelined architecture that combines TEA family (TEA, XTEA and XXTEA) in a single design. The percentage improvement of gate equivalent (GE) for T2 is 47.50%. The hybrid model (T4) has the same throughput as that of T1, T2 & T3 and has less GE when compared to combined GE of all three. Efficiency improvement of all the novel architectures are more than eighteen times as compared to the existing literature.
Article
Vehicle-to-Grid (V2G) networks have been emerged as a new technology in the smart grid (SG). These networks allow a two-way flow of energy-trading between electric vehicles (EVs) and charging stations (CSs) in the SG. During energy- trading, various security and privacy challenges occur in V2G networks. Although several proposals have been proposed, still there are many issues like lack of integrity, mutual authentication, identity privacy-preservation makes the system more vulnerable. Researchers have used the centralized system in V2G networks which may act as a single point of failure. So, for deploying secure V2G networks in the SG, we propose an energy-trading scheme having blockchain between three communicating parties, i.e., EVs, CSs, utility center (UC). The proposed system is divided into three phases, (1) the registration process provides identity privacy-preservation to the EVs and CSs (2) the searching process makes the registration and key-generation steps faster.
Article
Full-text available
The blend of Internet of Things (IoT) and social networking has introduced the emerging notion of social Internet of Things, which is bringing advancements in the operation of concerned industries. There are various prevailing applications of social internet of things; smart grid is one of them. The smart grid is considered as economical robust and intuitive replacement of the conventional grid. However, smart grid experiences two significant challenges, i.e. privacy and security. This article is dedicated to resolve the privacy and security concerns for the vehicle to grid networks to facilitate their large-scale integration with smart grids. As anticipation, a vigorous key agreement protocol is introduced to achieve mutual authentication with an aided feature of user anonymity. Moreover, efficiency in terms of computation, communication and storage needs to be taken care for resource-constrained infrastructure like vehicle to grid network. We have introduced a lightweight key agreement protocol using lightweight cryptographic operations such as exclusive-OR and hash etc. This protocol is validated through a formal security model. An informal security analysis is also elaborated to present the security strength of our protocol against well-known attacks. Furthermore, we have implemented all the cryptographic operations used at trusted agent’s side on a desktop system, while the operations used at battery vehicle unit’s side are implemented on an Arduino to get the experimental results. In the end, we have presented a performance analysis to compare the performance of our protocol with related ones. This comparison highlights that our protocol is not only lightweight but also efficient in terms of communication and storage cost of related protocols.
Chapter
The major concerns in recording, analysis, and disseminating the patient data are quality of service, network and data security, and, most importantly, protecting patient privacy. There have been variety of approaches to wireless sensor network security. Advances in wireless communications, embedded systems, and integrated circuit technologies have enabled the wireless body area networks (BANs) with their diverse applications to become a promising networking paradigm. For a wearable device, the received information includes private and sensitive information coming from wearable devices and sensors. Denial‐of‐service (DoS) attacks are probably the most common security problem which affects many unprotected systems including BANs. There are three security levels that the BAN sensors and hubs can comply with: level 0 for unsecured communication, level 1 for authenticated but not encrypted messages, and level 2 for the authenticated and encrypted cases.
Article
The rapid development of the Internet of Things has contributed to the emergence of novel applications in recent years, such as wireless body area networks (WBANs). The latter can potentially provide people with convenience and high-quality healthcare. However, how to protect the confidentiality and privacy of user data remains challenging. Although a number of schemes using cryptographic tools in WBANs have been proposed, they are not practical due to the low computing power and storage capabilities of the sensors. To remedy this shortcoming, in this article, we propose an efficient obfuscation for encrypted identity-based signatures in WBANs, which can securely and efficiently use the resources of mobile devices to sign and encrypt data collected by sensors. In particular, our proposed scheme employs the identity-based signature scheme in the IEEE P1363 standard. We prove the security of our scheme, and that it satisfies the virtual black box properties. Moreover, we implement our scheme using the Java pairing-based cryptography library on a laptop and an Android phone. The experimental results the utility of our scheme in WBANs.
Article
Keeping balance between convergence and diversity for many-objective optimisation problems (having four or more objectives) is a very difficult task as revealed in existing research in multiobjective evolutionary optimisation. In this paper, we propose a reference-inspired multiobjective evolutionary algorithm for many-objective optimisation. The main idea is (1) to summarise information inspired by a set of randomly generated reference points in the objective space to strengthen the selection pressure towards the Pareto front; and (2) to decompose the objective space into subregions for diversity management and recombination. We showed that the mutual relationship between a population of solution and the reference points provides not only a new dominance relation to producing fine selection pressure but also a balanced convergence-diversity information that is able to adapt search dynamics. The partition of the objective space into several subregions is able to preserve the Pareto front’s diversity. Moreover, a restricted stable match strategy is proposed to choose appropriate parent solutions from solution sets constructed at the subregions for high-quality offspring generation. Controlled experiments conducted on commonly used benchmark test suites have shown the effectiveness and competitiveness of the proposed algorithm compared with several state-of-the-art many-objective evolutionary algorithms.
Chapter
In Vehicular ad-hoc networks (VANET) there is need to tackle various security concerns before they employed. VANET provides safe journey with the help of various secure services and applications thereby plays a critical role in creating Intelligent Transportation system (ITS). Security and privacy problems should be considered prior to their placement to make sure that the secure communication in VANET but along with secure & efficient authentication, Privacy preservation should be also considered to tackle with various complicated communication scenarios [1]. An extensive survey on various privacy preserving in VANET schemes like 2-Flip, EAAP, NECPPA, VSPN, SPACF & PSPPS is done in this paper and an efficient privacy preserving scheme is withdrawn from it on the basis of communication overhead, Message delay & various performance metrics. Extensive review shows that the 2-Flip Privacy Preservation scheme satisfy almost every performance metrics and have least message delay & commination overhead.
Article
One of the major objectives of image analysis is to identify an object in the image or identify different objects or regions separately. The role of segmentation is very important in this identification process. The process of segmentation becomes more complex in case of colour images. Different techniques are used to find the optimal threshold values for segmenting an image. In this paper, optimal threshold values have been calculated using bat algorithm and maximizing different objective function values based on Kapur’s entropy, Tsallis entropy, Otsu’s method, Shannon entropy, Renyi entropy. A comparative analysis of RMSE, PSNR, CPU time, Jaccard similarity coefficient, accuracy obtained for different objective functions are prepared using Lena image at different threshold levels. The experimental results and accuracy obtained prove the effectiveness of the proposed method.
Article
The concept of the Social Internet of Things (SIoT) can be viewed as the integration of prevailing social networking and the Internet of Things (IoT), which is making inroads into the daily operation of many industries. Smart grids, which are cost-effective and environmentally-friendly applications, are a promising field of the SIoT. However, security and privacy concerns are the dark aspects of smart grids. The goal of this paper is to address the security and privacy issues in the vehicle-to-grid (V2G) networks with the intention of promoting a more extensive deployment of V2G networks for smart grids. Driven by this motivation, in this paper, we propose a robust key agreement protocol that can achieve mutual authentication without exposing the real identities of users. Efficiency is also a major concern in resource-constrained environments. By leveraging only hash functions and bitwise exclusive-OR (XOR) operations, the proposed protocol is highly efficient compared with pairing-based protocols. In addition, we define a formal security model for our privacy-preserving key agreement protocol for V2G networks. Using this model, a formal security analysis shows that the proposed protocol is secure. Moreover, an informal security analysis demonstrates that our protocol can withstand different types of attacks.
Article
Using Shamir’s secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pairing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is significantly more efficient than the first scheme, which was developed by Baek and Zheng, at the expense of a slightly increased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek–Zheng secret sharing tools based on pairings. © 2017 Higher Education Press and Springer-Verlag GmbH Germany, part of Springer Nature
Article
Full-text available
Real-time collaborative graphical editing system allows a group of users simultaneously to view and edit the shared graphical documents from geographically dispersed sites connected by networks. The strategy of consistency maintenance is the key technique to ensure correctness in this editing system. This paper maps the two-dimensional drawing area into the linear structure in the real-time collaborative graphical editing system in the Web environment, and transforms the two-dimensional graphical operations to the linear operations. Based on the above, this paper improves the ABST algorithm to be suitable for this new environment. In order to verify the correctness and feasibility of the algorithm, this paper develops the real-time collaborative graphical editing system CoWebDraw based on Web, which adopts the HTML5 WebSocket protocol to achieve the real-time transformation of the information. In this system, geographically dispersed users can edit the shared graphical documents through web browsers. In the mobile internet era, the CoWebDraw system supports the concurrent editing of the same documents by multi-clients.
Conference Paper
This paper proposes a local search enhanced hybrid artificial bee colony algorithm (LABC) for solving the multi-objective flexible task scheduling problem in Cloud computing system. The task scheduling is modeled as a hybrid flow shop scheduling (HFS) problem. In multiple objectives HFS problems, three objectives, i.e., minimum of the makespan, maximum workload, and total workload are considered simultaneously. In the proposed algorithm, each solution is represented as an integer string. A deep-exploitation function is developed, which is used by the onlooker bee and the best food source found so far to complete a deep level of search. The proposed algorithm is tested on sets of the well-known benchmark instances. Through the analysis of experimental results, the highly effective performance of the proposed LABC algorithm is shown against several efficient algorithms from the literature.
Conference Paper
This paper proposes an efficient reversible information hiding method based on AMBTC compressed images. At present, most digital images are stored and transmitted in compressed form, so research and development of such a scheme is necessary. Hong et al. proposed a reversible information hiding based approach based on AMBTC compression of images to provide considerable embedding capacity and effectively reduce the bit-rate. However, it did not carry out a detailed categorization of the error value or adopt the most suitable method for category information encoding, where error value is the difference of the original quantization value and the prediction quantization value. So there’s possibility to reduce the bit-rate. In this paper, we propose an Improved Centralized Error Division (ICED) technique to conduct a more detailed categorization of the error value. In addition, we also adopt an optimal Huffman code to encode category information, so as to further reduce the bit-rate. Our experimental results show that our proposed approach has an equal embedding capacity as Hong et al.’s method and is higher than other relevant work. In addition, the proposed scheme has a lower bit-rate than Hong et al.’s method.
Article
Full-text available
Device-to-device (D2D) communication is a promising concept for improving user experiences and resource utilization in cellular networks. This type of communication enables two or more mobile devices in proximity to establish local links, coordinated by a base station, to perform direct data exchange. The benefits of D2D communication include ubiquitous computing and communication, enhanced energy efficiency, creation of new services and so on. However, how to establish the trust relationship between two devices is a base problem that should be solved. In this paper, we propose a situational awareness trust evolution model for mobile devices involved in D2D communication. Compared with available trust evaluation schemes, we consider the comprehensive situation that a mobile device may encounter. We use what a device wants and what it can obtain to depict the situation of the device when given a concrete interaction (transaction). We give the method to get quantitative description of such information, and then the coefficients of the new proposed trust evolution function can be determined. To demonstrate the efficiency of our method, we conduct some experiments to show the properties of our method, and the results show that our trust evolution scheme is consistent with the intuition about trust in real life. Furthermore, we compare our scheme with two state-of-the-art dynamic trust evaluation schemes in different usage scenarios of mobile devices. The results show that our scheme can perform well in all scenarios, whereas the other two schemes can perform well only in some of the tested scenarios.
Article
In recent years, the drinking water pollution incident occurred frequently, a serious threat to social stability and security. By using the sensor networks real-time monitoring the urban water supply networks, the water pollution event probability can be greatly reduced. But knowing how to use the water quality monitor sensor networks to collect information to identify pollution sources is still a challenging problem. In this paper, we formulate the contaminant source identification problem into an optimization problem, and then design the cultural algorithm to solve it by considering different sizes of water supply networks as the experimental data. Finally, the experimental results verify the effectiveness and robustness of the proposed method.
Article
Privacy-Preserving Data Aggregation (P2DA) is an important basic building block that can protect consumer’s privacy in the smart grid environment because it could be used to prevent the extraction of the electricity consumption information of a specific consumer. Due to this important function, the P2DA scheme for the smart grid has attracted a lot of attention from both academic and industry researchers who have proposed many P2DA schemes for the smart grid in recent years. However, most of these P2DA schemes are not secure against internal attackers or cannot provide data integrity. Besides, their computation costs are not satisfactory because the bilinear pairing operation or the hash-to-point operation is performed at the smart meter’s side. To address the deficiencies of previous schemes, we propose a new P2DA scheme against internal attackers using Boneh-Goh-Nissim public key cryptography. The proposed P2DA scheme does not use bilinear pairing or hash-to-point operations making it more computationally efficient than previous P2DA schemes. We also show that the proposed P2DA scheme is provably secure and can meet various security requirements.
Article
Full-text available
Settlement and deformation problems in the Western Sichuan area often occur in embankments consisting of mixed soil. Soil-accumulated deformation under traffic loads could be described by establishing a dynamic constitutive model under cyclic loading. This study elaborates on an unsaturated dynamic constitutive model (MUDmodel) for mixed soilwithin the framework of the elastic–plastic bounding surface model combined with a real description of the unsaturated soil collapsible performance loading-collapse yield curve based on the mapping rule of a mobile mapping origin. This study also considers the two main influencing factors of unsaturated state and fine particle content and takes the classic modified Cambridge model as a plastic potential equation. The comparisons between the experimental results and the model simulations show that the elaborated model is capable of describing the unsaturated deformation behaviours under static and cyclic loading and predicting the phenomenon of hysteretic properties.
Article
Full-text available
In this digital era, where Internet of Things (IoT) is increasing day by day, use of resource constrained devices is also increasing. Indeed, the features such as low cost, less maintenance, more adaptive to hostile environment, etc. make the wireless multimedia devices to be the best choice as the resource constrained devices. For the security, the end user device requires to establish the session key with the server before transferring the data. Mobile is one of the device having more and more usage as wireless multimedia device in recent years. In 2013, Li et al. proposed an efficient scheme for the wireless mobile communications and claimed it to be secure against various attacks. Recently, Shen et al. claimed that the scheme of Li et al. is still vulnerable to the privileged insider attack, the stolen verifier attack and finally proposed a scheme to withstand the mentioned and other attacks. However, in this paper we claim that the scheme of Shen et al. is still susceptible to the user anonymity, the session specific temporary information attack and the replay attack. In addition, Shen et al.’s scheme requires more time due to many operations. Further, we propose an efficient scheme that is secure against various known attacks and due to reduced time complexity our scheme is a preferred choice for the wireless mobile networks and hence for wireless multimedia systems.
Article
Wireless sensor networks can support building and transportation system automation in numerous ways. An emerging application is to guide drivers to promptly locate vacant parking spaces in large parking structures during peak hours. This paper proposes efficient parking navigation via a continuous information potential field and gradient ascent method. Our theoretical analysis proves the convergence of a proposed algorithm and efficient convergence during the first and second steps of the algorithm to effectively prevent parking navigation from a gridlock situation. The empirical study demonstrates that the proposed algorithm performs more efficiently than existing algorithms.
Article
Full-text available
Attribute-based signature (ABS) enables a signer to sign messages over attributes without revealing any information about the master key of the system. Generally, the signer needs to execute modular exponentiation and bilinear pairing for many times in most of ABS systems, which is intolerable for resource-limited devices. In this paper, a secure verifiable outsourced attribute- based signature scheme is proposed, where the computational overload of the signer could be delegated to an untrusted signing-cloud service provider (S-CSP). The proposed scheme can greatly reduce computational cost of the signer and check the correctness of the output returned by S-CSP. The experiment shows that the computational cost for the signer is much smaller than that for directly computing the signature, which is applicable for the resource-limited devices to complete the signing of an ABS system.
Article
Full-text available
Quantum communication has attracted much attention in recent years. Deterministic joint remote state preparation (DJRSP) is an important branch of quantum secure communication which could securely transmit a quantum state with 100% success probability. In this paper, we study DJRSP of an arbitrary two-qubit state in noisy environment. Taking a GHZ based DJRSP scheme of a two-qubit state as an example, we study how the scheme is influenced by all types of noise usually encountered in real-world implementations of quantum communication protocols, i.e., the bit-flip, phase-flip (phase-damping), depolarizing, and amplitude-damping noise. We demonstrate that there are four different output states in the amplitude-damping noise, while there is the same output state in each of the other three types of noise. The state-independent average fidelity is presented to measure the effect of noise, and it is shown that the depolarizing noise has the worst effect on the DJRSP scheme, while the amplitude-damping noise or the phase-flip has the slightest effect depending on the noise rate. Our results are also suitable for JRSP and RSP.
ResearchGate has not been able to resolve any references for this publication.