Security and Trust in a Networked Immersed World: from Components to Systems and Beyond

Size: px
Start display at page:

Download "Security and Trust in a Networked Immersed World: from Components to Systems and Beyond"

Transcription

1 Security and Trust in a Networked Immersed World: from Components to Systems and Beyond John S. Baras Lockheed Martin Chair in Systems Engineering The Institute for Systems Research and Electrical and Computer Engin. Dept., University of Maryland College Park, USA and Tage Erlander Guest Professor School of Electrical Engineering and ACCESS Linnaeus Centre Royal Institute of Technology (KTH), Sweden July 3, nd Hellenic Forum for Science, Innovation and Technology NCSR Demokritos, Athens, Greece

2 Acknowledgments Joint work with: Vladimir Ivanov, Shalabh Jain, Tao Jiang, Kiran Somasundaram, Johnny Ta, George Theodorakopoulos, Shanshan Zheng Sponsors: NSF, ARO, ARL, AFOSR, NIST, DARPA, Lockheed Martin, Telcordia (ACS) 2

3 Wireless and Networked Embedded Systems: Ubiquitous Presence 3

4 Network as a Service: Adaptable, Application Driven The Cloud; Software Defined Networks is the next wave and security IS NOT READY Securing the SDN (security policy enforcement, chain of trust, composable security) Transparency vs. privacy, Assurance vs. cost Courtesy: CISCO 4

5 Wireless Sensor Networks Everywhere 5

6 Smart Manufacturing in a Network Immersed World Courtesy: Rockwell 6

7 Smart Grids in a Network Immersed World Courtesy: Rockwell 7

8 Power Grids and SCADA 8

9 Trusted Power Grids with various degrees of Smarts The measurements in the trusted smart grid are not adequately protected Consumption and production measurements can be falsified and lead to economic damage The problem will be amplified based on the growing number of users How can we preserve the integrity of measurements and estimates? How to protect the computers that control the power grid and factories and. 9

10 Attacks on Distributed Sense/Control 10

11 Aviation and Aerospace: NextGen Information Assurance and Cybersecurity Challenges Courtesy: Boeing 11

12 Cars are Heavily Computerized: Electronics in Cars and Vulnerabilities 12

13 New Ideas: Hardware-Based Security 13

14 Convergence = new home health platform Digital home entertainment infrastructure can be used for health Everyday health through everyday devices Personalized, proactive health info/reminders/agents INTEL 14

15 Healthcare: A rather huge domain Authentication paramount Several systems in testing out of the box ideas in trials: RF and optics, quantum keys, links to fingerprints (user and device) 15

16 Future Smart Homes and Cities UI for Everything Devices with Computing Capabilities & Interfaces Network Communication Devices Connected to Home Network Media: Physical to Digital MP3, Netflix, Kindle ebooks, Flickr Photos Smart Phones Universal Controller in a Smart Home Smart Meters & Grids Demand/Response System for Power Grid Wireless Medical Devices Portable & Wireless for Real-Time Monitoring 16

17 The device that can do everything 17

18 Take Away Message on Significance of Security Vulnerabilities and Challenges There are huge commercial markets where there is critical need for an integrated security Need to compose evidence from several domains (no one security or authentication mechanism will solve the problem) composable security Be aware of fusion of evidence! Many known instances of wrong ways to do it. Secure by design devices and networks? Reality or Dream? Distributed availability of validation data or features. Do we need third parties? Architectures? Timing issues several: real-time, asynchronous operation Copyright John S. Baras

19 Outline-Overview-Topics Physical Layer Security Mechanisms Methods for physical layer security Secure neighborhood discovery Discovering and defending against wormhole attacks with physical layer schemes Using low power tags and the channel characteristics against wormholes Securing the paging system in LTE Trust and Networks Multiple semirings and trust Using trust to defend against attacks on SCADA Trusted core and secure routing Constrained coalitional games Composite Trust Composable security Copyright John S. Baras

20 Physical Layer Authentication: Key Ideas and Challenges Exploit characteristics (a.k.a. FINGERPRINTS) of physical layer (vastly ignored todate) Waveform, RF and hardware peculiarities lead to unshakeable fingerprints Embed artificial and stealthy fingerprints Authenticate the device to the network and then the user to the device reduces attack risk (fewer times through the net) Distribute assurance/trust function across software and hardware (increases difficulty to attacker significantly) Trusted computing platform architecture modifications to allow multiple sources input (including biometrics) TPM MTM chip add on to portable devices and TCN Remote software attestation Copyright John S. Baras

21 An Example Tagging Modulation Instead of multiplexing the authentication We superimpose it Embed a low power watermark Power low but enough for tag to be detected not estimated t s So s the message and t the authentication tag, t = g(s, k), so as to make message and tag appear uncorrelated Extensions to Multicarrier LTE and WiMAX Copyright John S. Baras

22 Experimental Validation Demonstrated Very Low Power Authentication is Feasible Copyright John S. Baras

23 Validated Authentication Metrics Stealth Tagged signal is indistinguishable from untagged signal at receiver Carol cannot answer the question: Does my observation contain an authentication signal? Robustness Tag is resistant to noise and interference Bob is able to authenticate Alice despite the possibility of unfavorable channel realizations or jamming Security Tag is resistant to impersonation, substitution, and removal Eve cannot influence integrity of authentication mechanism Eve is unable to gain much (any) information about the Alice s secret key 23

24 Physically Unclonable Functions (PUFs) Optical PUF Coating PUF Delay-based PUF Ring Oscillator PUF SRAM PUF Butterfly PUF 24

25 Trusted Computing Trusted Platform Module technologies (TPM, MTM, TCN) A secure hardware Protects the integrity and confidentiality of data with hardware support Performs integrity measurements and reports them, thus attesting for the software running in the device Provides a way to Understand the state of the platform, Evaluate the state Make a decision if the platform is appropriate for the task Source: TCG Architecture Overview, 25

26 TPM Key Hierarchy Copyright John S. Baras

27 Biometric Information Biometrics physiological and behavioral traits for identifying individuals authentication of people to systems convenience systems available and affordable Problems with the biometric information low level of secrecy can be counterfeited not easily changeable and cannot be revoked inexact, noisy Challenge: Even when biometric information is public we can use it to create extremely strong security! Copyright John S. Baras

28 Local Biometric Authentication User to device The device is a property of the user The biometric information is kept only in the device is locked into the device The device becomes an extension of the user No or little change of the infrastructure Relaxes the assumptions about user s trustworthiness Gains user s confidence perceptually and psychologically Challenge: Establish and demonstrate locally secure biometrics through sensor fingerprinting Copyright John S. Baras

29 Challenges Portable devices authentication in unsupervised environments portable devices are easily stolen and thus a physical attack on them is possible Attacks Device Fingerprint scanner malicious replacement of the authentic scanner replay of a stolen image of the authentic fingerprint Copyright John S. Baras

30 The Key Idea -- Hidden in the Valleys 30 Copyright John S. Baras 2013

31 Applications and Implementation Bipartite authentication biometric authentication and scanner authentication bipartite enrolment and verification Applications bind user and device device authentication/identification source of randomness Implementation demos for both the area and the swipe capacitive scanners of AuthenTec (now Apple) 31

32 Security Integration on the Portable Device The TPM/MTM is incorporated in the device Portable device Fingerprint sensor TPM Biometric information protected in the TPM or stored in the device but encrypted with keys that are managed by the TPM Hardened security encourages the use of the device Challenges: (a) How to use informative time varying pieces of the biometric (b) Develop anti-spoofing techniques using the sensor signature (c) System integration and validation of the various fingerprints and physical layer techniques (d) Proof methods that security is improved Information theoretic methods Copyright John S. Baras

33 Secure Neighborhood Discovery Nodes require awareness of immediate neighborhood for collaborative process e.g.: routing, sensing General approach Send HELLO packets Determine neighborhood based on REPLY packet identity Requirements All nodes that claim to be neighbors are truly one hop away All nodes one hop away have been discovered 33

34 Neighborhood Discovery -- Adversarial Scenario Typical Case Neighbor list = {A, B, C} B REP B HELLO HELLO HELLO A REP A C REP C HELLO HELLO D E F Adversarial Case Neighbor list = {A, B, C, D, E, F} B REP B HELLO HELLO HELLO A REP A C REP C HELLO X REP D, REP E, REP F D HELLO REP D HELLO X REP E HELLO REP F F E Copyright John S. Baras

35 The Problem Adversary advantage Quickly become part of several routes - routing algorithms prefer low hop count paths - AODV, DSR Simple capabilities required. Restricted to small part of network Traditional crypto doesn t work for defense In simple forwarding case, no violation of cryptographic primitives Existing methodologies Detect deviations from ideal architecture network approach Few device identification based techniques RF signatures We consider looking at point-to-point links Detect deviation from normal behavior in point to point communication Physical layer approach, use channel between the nodes Implicit pinpointing of the adversarial node Copyright John S. Baras

36 Approach Our Solution Tag REPLY messages with a low power watermark Receiver verifies the watermark with identity claimed Watermark corrupted in adversarial case Non adversarial case Node A - Transmit watermarked REPLY Node B - Decode message - Generate expected watermark - Verify: PASS Node A - Transmit watermarked REPLY Adversarial case Node B - Decode message - Generate expected watermark - Verify: FAIL (noise characteristics) Adversary - Cannot decode watermark - Use amplify and forward strategy to retransmit the watermark - Message can be either cleaned up or retransmitted with amplification Copyright John S. Baras

37 Using Multiple Blocks Single packet authentication not a reliable metric to differentiate noise statistics Use multiple packets Simulation result of the probability of accepting the node as authentic as a function of number of observed packets (N0 fixed to 65% of Nauth) Copyright John S. Baras

38 Wormhole Attack Adversarial tunnels in an ad-hoc wireless network MANET and static sensor networks Dangerous even when restricted to small location Routing algorithms like low hop count paths - AODV, DSR Quickly become part of lots of routes Traditional crypto doesn t work for defense In simple case, no violation of cryptographic primitive Copyright John S. Baras

39 Overview of Approach Existing methodologies use the so called network approach Model an ideal network architecture Detect deviations to architecture Few device identification based techniques RF Signatures Advantage in looking at point-to-point links Detect deviation from normal behavior in point to point communication Physical layer approach, use channel between the nodes Implicit pinpointing of the adversarial node 39

40 Our Results Developed a robust scheme for detection of a wormhole relay Incurs little processing and power overhead, which is critical for wireless devices Can be implemented on existing hardware, without much change to the protocol stack Utilizes a physical layer watermark, independent of higher layer schemes Can be used in conjunction with previously defined methods for enhanced security Even for as few as 100 blocks, the probability of correctly identifying a wormhole is close to 1 Copyright John S. Baras

41 Extracting Secret Bits from Wireless Channel Utilize 2 properties of the wireless channel Channel between 2 nodes is symmetric Channels from 1 node to 2 sufficiently separated nodes are independent Bits generated from the channel between A and B are secret to the adversary Can use magnitude or phase of the channel to generate bit Measure the channel Quantize the measurement according to some thresholds Traditionally used in key distribution problem Copyright John S. Baras

42 Security Scheme Measure channel x i and y i high correlation x i(adv) and y i(adv) low correlation Two schemes Trust metric One-shot secure neighborhood discovery Copyright John S. Baras

43 Performance Analysis Bit extraction using magnitude Bit stream generation using magnitude of the estimated channel state (a) (b) Copyright John S. Baras

44 Performance Analysis Bit extraction using phase Bit stream generation using phase of the estimated channel state (a) (b) Copyright John S. Baras

45 Performance Analysis Using RSSI recordings from IRIS motes Copyright John S. Baras

46 Location Privacy in GSM and LTE? Privacy of users in cellular networks is traditionally protected by the use of temporary IDs Recently was shown that the GSM paging system leaks information about user s location [Kune et al 2012] We showed that the LTE paging system suffers the same vulnerability We developed a signal processing technique to protect user s privacy in the LTE paging system Copyright John S. Baras

47 LTE Paging System LTE paging procedure is similar to GSM, but paging channel is not assigned dedicated time-frequency resource, i.e. it is logical instead of physical. A paging indicator (PDCCH) is sent in the control region, signifying the location of paging records (PDSCH) in the data region An idle UE wakes up at predetermined intervals to check for the paging indicator If found, UE decodes data region to obtain paging records, looks for its IMSI or S-TMSI in the records If found, UE requests radio resource from BS with the strongest signal strength There is no confidentiality protection for paging indicator and paging records, thus an attacker can obtain paged IMSI or S-TMSI and perform the same location attack Copyright John S. Baras

48 Tag Detection Probability Copyright John S. Baras

49 Attacker Received Constellation Copyright John S. Baras

50 Networks and Trust Trust and reputation critical for collaboration Characteristics of trust relations: Integrative (Parsons1937) main source of social order Reduction of complexity without it bureaucracy and transaction complexity increases (Luhmann 1988) Trust as a lubricant for cooperation (Arrow 1974) rational choice theory Social Webs, Economic Webs MySpace, Facebook, Windows Live Spaces, Flickr, Classmates Online, Orkut, Yahoo! Groups, MSN Groups e-commerce, e-xyz, services and service composition Reputation and recommender systems Copyright John S. Baras

51 Indirect Network Trust User 8 asks for access to User 1 s files. User 1 and User 8 have no previous interaction What should User 1 do? 4 6 Use transitivity of trust (i.e. use references to compute indirect trust) 5 8 Copyright John S. Baras

52 Semirings-Examples Shortest Path Problem Semiring: is + and computes total path delay is and picks shortest path Bottleneck Problem Semiring: is and computes path bandwidth is and picks highest bandwidth Copyright John S. Baras

53 Trust Semiring Properties: Partial Order Combined along-a-path weight should not increase : a b Combined across-paths weight should not decrease : a b Copyright John S. Baras

54 Path interpretation Computing Indirect Trust Linear system interpretation t = t w i j i k k j User k t = W t b n n 1 Treat as a linear system We are looking for its steady state. Indicator vector of pretrusted nodes Copyright John S. Baras

55 Trust Path Semiring 0 trust, confidence 1 is is Copyright John Baras

56 Attacks to Indirect Trust Remember: Remote Access Control User 8 wants but may not deserve access. ATTACK the trust computation! Aim: Increase t 1 8 to a level that would grant access. How? Edge attack: change opinion on an edge (trick a node into forming false opinion) Node attack: change any opinion emanating from a node (gain complete control of a node) Copyright John Baras

57 Game Theory for Attacks Model: Combined x-node, y-edge attack Given: topology, weights and semiring What is the maximum damage can cause? Which nodes/edges are more likely to be attacked? (these will need extra protection) Given: topology and semiring Designer chooses weights secretly from attacker to Minimize the Maximum damage the attacker can cause. Copyright John Baras

58 Direct Trust Direct trust is based on past interactions between A, B. It is A s belief about B s future behavior. User i of type C t i {Good, Bad} action a i {C,D}, i=1, N receives payoff R i =R(a i,a Γ(i),t i ) 1 3 D maximize his own payoff (local behavior) 2 C D C 4 C 6 5 D Only C-C links become active Copyright John S. Baras =R(a 4,a 5,a 6,a 7,a 8 ) C 8 58

59 Direct Trust: Games Payoff is decomposed as sum of pairwise payoffs along each link: C 4 C 7 D 6 D 5 8 C Copyright John S. Baras

60 Distributed Kalman Filtering and Tracking: Performance Improvements from Trusted Core Realistic sensor networks: Normal nodes, faulty or corrupted nodes, malicious nodes Hierarchical scheme provide global trust on a particular context without requiring direct trust on the same context between all agents Combine techniques from fusion centric, collaborative filtering, estimation propagation Trusted Core Trust Particles, higher security, additional sensing capabilities, broader observation of the system, confidentiality and integrity, multipath comms Every sensor can communicate with one or more trust particles at a cost Copyright John S. Baras

61 Trust and Induced Graphs Trust relation Induced Graph G (V, A) Weighted Directed Dynamic Trust Graph G t (V, A t ) Vtc V w(, i j) = ((, c i j), t(, i j)[ n]) Copyright John S. Baras

62 Goals of Trusted System 1. All the sensors which abide by the protocols of sensing and message passing, should be able to track the trajectories. 2. This implies that those nodes which have poor sensing capabilities, nodes with corrupted sensors, should be aided by their neighbors in tracking. 3. Those nodes which are malicious and pass false estimates, should be quickly detected by the trust mechanism and their estimates should be discarded. xn [ + 1] = Axn [ ] + Bwn [ ] z[ n] = H[ nxn ] [ ] + v[ n] i i i z = H [ nxn ] [ ] + v [ n] tc tc tc Copyright John S. Baras

63 Trusted DKF Performance Open Loop Performance Closed Loop Performance Copyright John S. Baras 2012 Trust System Performance 63

64 Power Grid Cyber-security Inter-area oscillations (modes) Associated with large inter-connected power networks between clusters of generators Critical in system stability Requiring on-line observation and control Automatic estimation of modes Using currents, voltages and angle differences measured by PMUs (Power Management Units) that are distributed throughout the power system Copyright John S. Baras

65 Distributed Estimation GPS Satellite PMU PMU PMU N multiple recording sites (PMUs) to measure the output signals To compute an accurate estimate of the state x (k), using: local measurements y j (k); information received from the PMUs in its communication neighborhood; confidence in the information received from other PMUs provided by the trust model Copyright John S. Baras

66 Problem Formulation We assume that some agents can become faulty or under the control of non-authorized entities that can cause the respective agents to spread false data on the power grid to the other agents. Our goal is to propose a strategy aimed at limiting the effect of false data injection on the state estimate computation, based on the notion of trust. Copyright John S. Baras

67 Trust Model To each information flow (link) j i, we attach a positive value T ij, which represents the trust PMU i has in the information received from PMU j ; Trust interpretation: Accuracy Reliability Goal: Each PMU has to compute accurate estimates of the state, by intelligently combining the measurements and the information from neighboring PMUs Copyright John S. Baras

68 Trust-based Multi-agent State Estimation Does not require global information about the power grid topology Ensures greater robustness in computing the state estimate Main idea: pick the weights w ij to be trust dependent Copyright John S. Baras

69 3-generators, 9-bus system: Numerical Example Copyright John S. Baras

70 Numerical Example (cont.) PMU network: Compromised node Copyright John S. Baras

71 Numerical Example (cont.) Estimates of the voltage at bus 1 using Algorithm 1, with agent 8 injecting false data Copyright John S. Baras

72 Numerical Example (cont.) Estimates of the voltage at bus 1 using Algorithm 3, with agent 8 injecting false data Copyright John S. Baras

73 Numerical Example (cont.) The evolution of agent 4 s weights Copyright John S. Baras

74 Multiple Semirings Motivation: MANET with SSN Routing Implementation options/ issues: Low power stations to perform monitoring and trust updates Locate at pre-trusted nodes Location/coverage every MANET node within range of a Sentinel Station Work with Local Trust Our focus: Distributed algorithms to solve the trusted routing problem SSN disseminates trust information only to local neighborhoods inexpensive, easy implementation Copyright John S. Baras

75 Path problems on Graphs Delay and Trust Semirings i (d(i,j), t(i,j)) j min d( p) = min dij (, ) p P SD p P SD (, i j) p f : P SD 2 f( p) = ( d( p), t( p)), p P SD ( ) ( ) max t( p) = max min ti (, j) = min max( ti (, j)) p P p P (, i j) p p P (, i j) p SD SD Delay Semiring : ( R {0}, min, + ) + Trust Semiring : ( R {0}, min, max) + SD Notions of Optimality: Pareto, Lexicographic, Max-Ordering, Approximation Semirings Copyright John S. Baras

76 Trust Aware Routing Multi-Criteria Optimization Problem Delay of a path p d( p) = dij (, ) (, i j) p j 1 j 2 Bi-metric Network j 3 Trust of a path p bottleneck trust j 7 J 6 i j 4 t( p) = min ti (, j) (, i j) p j 5 Copyright John S. Baras

77 Trust Aware Routing MCOP How to build routing tables based on these metrics? The two metrics are not trivially comparable MCOP P f X θ R : (,, )/ /(, ) SD Q Copyright John S. Baras

78 Pareto Optimal Paths Edge Exclusion Algorithm i t(i,j) j Edge exclusion From G(V,E), remove all the edges whose t(i,j) > ε to obtain a graph G (ε) G (ε) contains paths which have all t(i,j) ε We can also show that G has all paths in G which have t(i,j) ε and only those Copyright John S. Baras

79 Haimes Method Two Stage Recipe G (V,E) Source 1. G reduced graph O( E ) 2. G SP SP on reduced graph O( V. E ) Copyright John S. Baras

80 What is a Network? In several fields or contexts: social economic communication control sensor biological physics and materials Copyright John S. Baras

81 Networked Systems Infrastructure / Communication Networks Social / Economic Networtks Biological Networks Internet / WWW MANET Sensor Nets Robotic Nets Hybrid Nets: Comm, Sensor, Robotic and Human Nets Social Interactions Collaboration Social Filtering Economic Alliances Web-based social systems Community Epiddemic Cellular and Sub-cellular Neural Insects Animal Flocks Copyright John S. Baras

82 A Network is A collection of nodes, agents, that collaborate to accomplish actions, gains, that cannot be accomplished with out such collaboration Most significant concept for autonomic networks Copyright John S. Baras

83 The Fundamental Trade-off The nodes gain from collaborating But collaboration has costs (e.g. communications) Trade-off: gain from collaboration vs cost of collaboration Vector metrics involved typically Constrained Coalitional Games Example 1: Network Formation -- Effects on Topology Example 2: Collaborative robotics, communications Example 3: Web-based social networks and services Example 4: Groups of cancer tumor or virus cells Copyright John S. Baras

84 Gain Each node potentially offers benefits V per time unit to other nodes: e.g. V is the number of bits per time unit. Potential benefit V is reduced during transmissions due to transmission failures and delay Jackson-Wolingsky connections model, gain of node i r ij w ( G) i = r Vδ 1 ij j g is # of hops in the shortest path between i and j r = if there is no path between i and j ij 0 δ 1 is the communication depreciation rate Copyright John S. Baras

85 Cost Activating links is costly Example cost is the energy consumption for sending data Like wireless propagation model, cost c ij of link ij as a function of link length d ij : P is a parameter depending on the transmission/receiver antenna gain and the system loss not related to propagation α c ij = Pd α ij is path loss exponent -- depends on specific propagation environment. Copyright John S. Baras

86 Pairwise Game and Convergence Payoff of node i from the network is defined as Iterated process v ( G) = gain cost = w ( G) c ( G) i i i Node pair ij is selected with probability p ij If link ij is already in the network, the decision is whether to sever it, and otherwise the decision is whether to activate the link The nodes act myopically, activating the link if it makes each at least as well off and one strictly better off, and deleting the link if it makes either player better off End: if after some time, no additional links are formed or severed With random mutations, the game converges to a unique Pareto equilibrium (underlying Markov chain states ) G Copyright John S. Baras

87 Coalition Formation at the Stable State The cost depends on the physical locations of nodes Random network where nodes are placed according to a uniform Poisson point process on the [0,1] x [0,1] square. Theorem: The coalition formation at the stable state for n lnn δ = 0, V = P n Given is a sharp threshold for establishing the grand coalition ( number of coalitions = 1). α 2 For, the threshold is less than 0< δ 1 lnn P n α 2. n = 20 Copyright John S. Baras

88 Topologies Formed Copyright John S. Baras

89 Trust and Collaborative Control/Operation An example of constrained coalitional games Two linked dynamics Trust / Reputation propagation and collaborative control evolution Integrating network utility maximization (NUM) with constraint based reasoning and coalitional games Beyond linear algebra and weights, semirings of constraints, constraint programming, soft constraints semirings, policies, agents Learning on graphs and network dynamic games: behavior, adversaries Adversarial models, attacks, constrained shortest paths, Copyright John S. Baras

90 Two Coupled Dynamics: Control and Trust Two sequences evolving with time: Vector of actions (strategies), time 1:n Set of vectors of neighbor probabilities (reputations), time 1:n Copyright John S. Baras

91 Game Evolution Strategy of node i: s ij = 1 (= -1) i cooperates (does not cooperate) with neighbor j Payoff for node i when interacting with j : x ij = J ij s ij s ji x ij > 0 (< 0) positive link (negative link) Node selfishness cooperate with neighbors on positive links Strategy updates: node i chooses s ij = 1 only if all of the following are satisfied: Neighbor j is trusted x ij > 0, or the cumulative payoff of i is less than the case when it unconditionally conducts s ij = 1. Trust evaluation: The deterministic voting rule s { 1, 1}, j N ij Reestablishing period τ : once a node is not trusted, in order to reestablish trust it has to cooperate for τ consecutive time steps i Copyright John S. Baras

92 Results of Game Evolution Theorem: i N and x = J j Ni for a reestablishing period τ > τ 0 i i ij terated game converges to Nash equilibrium;, there exists τ 0, such that In the Nash equilibrium, all nodes cooperate with all their neighbors. Compare games with (without) trust mechanism, strategy update: Percentage of cooperating pairs vs negative links Average payoffs vs negative links Copyright John S. Baras

93 Composite Trust: Value Directed Graphs Social/Cognitive Information Comms I w kl S j: w j S w ij : I k: w l: w l I k C m: w m C w mn i w i C n: w n S Value directed multigraphs with weighted nodes Inspired by advanced dynamic network models and trust research in social networks Directed graphs with weights on their links and nodes Weights represent trust metrics on both links and nodes Copyright John S. Baras

94 Example A two-level graphs with trust weights Information semiring is <W I, max, min, 0, 1> Communication semiring is <W C, max, min, 0, 1> Trust semiring is TS=<W I W C, + trust, trust, 0, 1> Copyright John S. Baras

95 Example (cont.) Two different set of constraint preferences Information preferred Communication preferred Copyright John S. Baras

96 Example (cont.) This specific trust SCSP has a distributed solution where the following algorithm is carried out at every node in the network Algorithm: represents the evaluated trust to target D via a chain of n direct trust relations = + trust Copyright John S. Baras

97 Composable Security Courtesy: K. Fisher (DARPA) 97

98 Component-base Networks and Composable Security Executable Models Formal Models Universally Composable Security of Network Protocols: Network with many agents running autonomously. Agents execute in mostly asynchronous manner, concurrenty several protocols many times. Protocols may or may have not been jointly designed, may or not be all secure or secure to same degree. Performance Models Studying compositionality is necessary! Copyright John S. Baras 2012 Key question addressed : Under what conditions can the composition of these protocols be provably secure? Investigate time and resource requirements for achieving this 98

99 Universally Composable Security (UCS) Results todate (Canetti, Lindell, ) : When there is a clear majority of well behaving nodes (i.e.2/3) almost any functionality is secure under UCS When there is no clear majority then UCS is impossible to achieve unless there are pre-conditions typically some short of trust mechanism Introducing special structure in the network (e.g. overlay structure, small subset of absolutely trusted nodes) helps substantially in establishing UCS, even without preconditions Many applications: military networks, health care networks, sensor networks, SCADA and energy cyber networks The challenge and the hope: Use tamper proof hardware (physical layer schemes, TPM etc. ) even on a small subset of nodes to provably (validation) establish UCS role of fingerprints and physical layer techniques. Establish it and demonstrate it? Copyright John S. Baras

100 Thank you! Questions? 100

Networked CPS: Some Fundamental Challenges

Networked CPS: Some Fundamental Challenges Networked CPS: Some Fundamental Challenges John S. Baras Institute for Systems Research Department of Electrical and Computer Engineering Fischell Department of Bioengineering Department of Mechanical

More information

Networked Cyber-Physical Systems (Net-CPS) and the Internet of Things (IoT)

Networked Cyber-Physical Systems (Net-CPS) and the Internet of Things (IoT) Networked Cyber-Physical Systems (Net-CPS) and the Internet of Things (IoT) John S. Baras Institute for Systems Research, University of Maryland, USA ACCESS Linnaeus Center, Royal Institute of Technology,

More information

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation Wireless Network Security 18-639: Spring 2011 Arjun Athreya March 3, 2011 Survey: Trust Evaluation A scenario LOBOS Management Co A CMU grad student new to Pittsburgh is looking for housing options in

More information

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures

Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures By Chris Karlof and David Wagner Lukas Wirne Anton Widera 23.11.2017 Table of content 1. Background 2. Sensor Networks vs. Ad-hoc

More information

Physical Layer Techniques to Enhance the Security of Wireless Protocols and Distributed Control

Physical Layer Techniques to Enhance the Security of Wireless Protocols and Distributed Control MURI: DESIGNING RELIABLE AND SECURE TACTICAL MANETs UMD, CMU, UIUC, UW Physical Layer Techniques to Enhance the Security of Wireless Protocols and Distributed Control John S. Baras Institute for Systems

More information

NETWORKING. 8. ITDNW08 Congestion Control for Web Real-Time Communication

NETWORKING. 8. ITDNW08 Congestion Control for Web Real-Time Communication NETWORKING 1. ITDNW01 Wormhole: The Hidden Virus Propagation Power of a Search Engine in Social 2. ITDNW02 Congestion Control for Background Data Transfers With Minimal Delay Impact 3. ITDNW03 Transient

More information

Sleep/Wake Aware Local Monitoring (SLAM)

Sleep/Wake Aware Local Monitoring (SLAM) Sleep/Wake Aware Local Monitoring (SLAM) Issa Khalil, Saurabh Bagchi, Ness Shroff Dependable Computing Systems Lab (DCSL) & Center for Wireless Systems and Applications (CWSA) School of Electrical and

More information

Wireless Network Security Spring 2011

Wireless Network Security Spring 2011 Wireless Network Security 14-814 Spring 2011 Patrick Tague Feb 1, 2011 SURVEY: Physical Layer Security Announcements HW #1 is posted on main class website Due 2/10 @ 11:59pm (PST) Office hours on 2/1 will

More information

Security in Mobile Ad-hoc Networks. Wormhole Attacks

Security in Mobile Ad-hoc Networks. Wormhole Attacks Security in Mobile Ad-hoc Networks Wormhole Attacks What are MANETs Mobile Ad-hoc Network (MANET) is a collection of wireless mobile hosts without fixed network infrastructure and centralized administration.

More information

Security Issues In Mobile Ad hoc Network Routing Protocols

Security Issues In Mobile Ad hoc Network Routing Protocols Abstraction Security Issues In Mobile Ad hoc Network Routing Protocols Philip Huynh phuynh@uccs.edu Mobile ad hoc network (MANET) is gaining importance with increasing number of applications. It can be

More information

Key establishment in sensor networks

Key establishment in sensor networks Key establishment in sensor networks -- introduction to wireless sensor networks -- needed key types -- LEAP -- random key pre-distribution (c) Levente Buttyán (buttyan@crysys.hu) Wireless sensor networks

More information

Trust in the Internet of Things From Personal Experience to Global Reputation. 1 Nguyen Truong PhD student, Liverpool John Moores University

Trust in the Internet of Things From Personal Experience to Global Reputation. 1 Nguyen Truong PhD student, Liverpool John Moores University Trust in the Internet of Things From Personal Experience to Global Reputation 1 Nguyen Truong PhD student, Liverpool John Moores University 2 Outline I. Background on Trust in Computer Science II. Overview

More information

Wireless Network Security Spring 2014

Wireless Network Security Spring 2014 Wireless Network Security 14-814 Spring 2014 Patrick Tague Class #6 Physical Layer Security 1 Leveraging PHY Properties Each wireless link behaves differently A single transmission looks different to each

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering Auburn Information Assurance Laboratory J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering 107 Dunstan Hall Auburn

More information

Chapter 1 - Introduction

Chapter 1 - Introduction Chapter 1-lntroduction Chapter 1 - Introduction The aim of this chapter is to provide a background to topics which are relevant to the subject of this thesis. The motivation for writing a thesis regarding

More information

New Security Architecture for IoT. Suku Nair SMU HACNet Labs.

New Security Architecture for IoT. Suku Nair SMU HACNet Labs. New Security Architecture for IoT Suku Nair SMU HACNet Labs. Why IoT IoT Systems High coupling of physical and cyber substrates Proliferation of intrinsically small devices Integration at scale Applications

More information

Biometrics. Overview of Authentication

Biometrics. Overview of Authentication May 2001 Biometrics The process of verifying that the person with whom a system is communicating or conducting a transaction is, in fact, that specific individual is called authentication. Authentication

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2015 Roadmap: Trusted Computing Motivation Notion of trust

More information

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL

CHAPTER 2 WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL WIRELESS SENSOR NETWORKS AND NEED OF TOPOLOGY CONTROL 2.1 Topology Control in Wireless Sensor Networks Network topology control is about management of network topology to support network-wide requirement.

More information

Dynamic Design of Cellular Wireless Networks via Self Organizing Mechanism

Dynamic Design of Cellular Wireless Networks via Self Organizing Mechanism Dynamic Design of Cellular Wireless Networks via Self Organizing Mechanism V.Narasimha Raghavan, M.Venkatesh, Divya Sridharabalan, T.Sabhanayagam, Nithin Bharath Abstract In our paper, we are utilizing

More information

Key establishment in sensor networks

Key establishment in sensor networks Security and Cooperation in Wireless Networks http://secowinet.epfl.ch/ key types; establishment of link keys using a shortterm master key; random key predistribution: - the basic scheme, and - some improvements;

More information

MASP Chapter on Safety and Security

MASP Chapter on Safety and Security MASP Chapter on Safety and Security Daniel Watzenig Graz, Austria https://artemis.eu MASP Chapter on Safety & Security Daniel Watzenig daniel.watzenig@v2c2.at Francois Tuot francois.tuot@gemalto.com Antonio

More information

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing S.NO PROJECT CODE IEEE JAVA PROJECT TITLES DOMAIN 1 NEO1501 A Hybrid Cloud Approach for Secure Authorized Deduplication 2 NEO1502 A Profit Maximization Scheme with Guaranteed Quality of Service in Cloud

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 COST ($ in Millions) FY 2011 FY 2012 Base OCO Total FY 2014 FY 2015 FY 2016 FY 2017 Cost To Complete

More information

Presented by: Mariam Ahmed Moustafa Faculty of Engineering, Alexandria University, Egypt. 24 March 2016 RIPE NCC / MENOG 16

Presented by: Mariam Ahmed Moustafa Faculty of Engineering, Alexandria University, Egypt. 24 March 2016 RIPE NCC / MENOG 16 Presented by: Mariam Ahmed Moustafa elansary.mam@gmail.com Faculty of Engineering, Alexandria University, Egypt 24 March 2016 RIPE NCC / MENOG 16 } Is a talented Researcher, Teaching Assistant, Co-Founder

More information

An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies

An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies An Intrusion Detection System for Critical Information Infrastructures Using Wireless Sensor Network Technologies The Fifth international CRIS conference on Critical Infrastructures Beijing China, 20 September

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2012 Roadmap: Trusted Computing Motivation Notion of trust

More information

Cyber Security Analysis of State Estimators in Electric Power Systems

Cyber Security Analysis of State Estimators in Electric Power Systems Cyber Security Analysis of State Estimators in Electric Power Systems H. Sandberg, G. Dán, A. Teixeira, K. C. Sou, O. Vukovic, K. H. Johansson ACCESS Linnaeus Center KTH Royal Institute of Technology,

More information

Interdomain Routing Design for MobilityFirst

Interdomain Routing Design for MobilityFirst Interdomain Routing Design for MobilityFirst October 6, 2011 Z. Morley Mao, University of Michigan In collaboration with Mike Reiter s group 1 Interdomain routing design requirements Mobility support Network

More information

A Security Management Scheme Using a Novel Computational Reputation Model for Wireless and Mobile Ad hoc Networks

A Security Management Scheme Using a Novel Computational Reputation Model for Wireless and Mobile Ad hoc Networks 5th ACM Workshop on Performance Evaluation of Wireless Ad Hoc, Sensor, and Ubiquitous Networks (PE-WASUN) A Security Management Scheme Using a Novel Computational Reputation Model for Wireless and Mobile

More information

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS S. P. Manikandan 1, R. Manimegalai 2 and S. Kalimuthu 3 1 Department of Computer Science and Engineering, Sri Venkateshwara

More information

WSN Routing Protocols

WSN Routing Protocols WSN Routing Protocols 1 Routing Challenges and Design Issues in WSNs 2 Overview The design of routing protocols in WSNs is influenced by many challenging factors. These factors must be overcome before

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 9: Authentication Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Definition of entity authentication Solutions password-based

More information

Routing Protocols in MANET: Comparative Study

Routing Protocols in MANET: Comparative Study Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 7, July 2014, pg.119

More information

A Review on Black Hole Attack in MANET

A Review on Black Hole Attack in MANET A Review on Black Hole Attack in MANET Gourav Ahuja 1, Mrs. Sugandha 2 1 Department of Computer Science and Engineering, VCE, Rohtak, Haryana (India) 2 Asst. Prof., Department of Computer Science and Engineering,

More information

Wireless Ad-Hoc Networks

Wireless Ad-Hoc Networks Wireless Ad-Hoc Networks Dr. Hwee-Pink Tan http://www.cs.tcd.ie/hweepink.tan Outline Part 1 Motivation Wireless Ad hoc networks Comparison with infrastructured networks Benefits Evolution Topologies Types

More information

AN ad-hoc network is a group of nodes without requiring

AN ad-hoc network is a group of nodes without requiring 240 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 2, NO. 2, JUNE 2007 Securing Cooperative Ad-Hoc Networks Under Noise and Imperfect Monitoring: Strategies and Game Theoretic Analysis Wei

More information

Body Sensor Network Security

Body Sensor Network Security 1 Body Sensor Network Security Close coupling of BSNs and security why network security is important information is sensitive, what it takes to protect it, how its different from WSNs how encryption is

More information

Lecture 6: Vehicular Computing and Networking. Cristian Borcea Department of Computer Science NJIT

Lecture 6: Vehicular Computing and Networking. Cristian Borcea Department of Computer Science NJIT Lecture 6: Vehicular Computing and Networking Cristian Borcea Department of Computer Science NJIT GPS & navigation system On-Board Diagnostic (OBD) systems DVD player Satellite communication 2 Internet

More information

Introduction to Mobile Ad hoc Networks (MANETs)

Introduction to Mobile Ad hoc Networks (MANETs) Introduction to Mobile Ad hoc Networks (MANETs) 1 Overview of Ad hoc Network Communication between various devices makes it possible to provide unique and innovative services. Although this inter-device

More information

Introduction and Statement of the Problem

Introduction and Statement of the Problem Chapter 1 Introduction and Statement of the Problem 1.1 Introduction Unlike conventional cellular wireless mobile networks that rely on centralized infrastructure to support mobility. An Adhoc network

More information

Non Person Identities After all, who cares about me? Gilles Lisimaque & Dave Auman Identification technology Partners, Inc.

Non Person Identities After all, who cares about me? Gilles Lisimaque & Dave Auman Identification technology Partners, Inc. Identities Non Person Identities After all, who cares about me? Gilles Lisimaque & Dave Auman Identification technology Partners, Inc. Device Identifiers Most devices we are using everyday have (at least)

More information

PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS

PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS PRIVACY AND TRUST-AWARE FRAMEWORK FOR SECURE ROUTING IN WIRELESS MESH NETWORKS 1 PRASHANTH JAYAKUMAR, 2 P.S.KHANAGOUDAR, 3 VINAY KAVERI 1,3 Department of CSE, GIT, Belgaum, 2 Assistant Professor, Dept.

More information

Cognitive Radio Networks at WINLAB: Networking and Security Research

Cognitive Radio Networks at WINLAB: Networking and Security Research Cognitive Radio Networks at WINLAB: Networking and Security WINLAB Rutgers, The State University of New Jersey www.winlab.rutgers.edu Contact: Professor Wade Trappe, Associate Director trappe@winlab.rutgers.edu

More information

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM

DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM DETECTING, DETERMINING AND LOCALIZING MULTIPLE ATTACKS IN WIRELESS SENSOR NETWORK - MALICIOUS NODE DETECTION AND FAULT NODE RECOVERY SYSTEM Rajalakshmi 1, Umamaheswari 2 and A.Vijayaraj 3 1 Department

More information

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS Danielle M. Zeedick, Ed.D., CISM, CBCP Juniper Networks August 2016 Today s Objectives Goal Objectives To understand how holistic network

More information

Performance Improvements in Distributed Estimation and Fusion Induced by a Trusted Core

Performance Improvements in Distributed Estimation and Fusion Induced by a Trusted Core 12th International Conference on Information Fusion Seattle, WA, USA, July 6-9, 29 Performance Improvements in Distributed Estimation and Fusion Induced by a Trusted Core Kiran K. Somasundaram and John

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security CSC 774 Advanced Network Security Topic 7. Wireless Sensor Network Security Dr. Peng Ning CSC 774 Adv. Net. Security 1 Wireless Sensor Networks 1. Network protocol (e.g., routing) 2. Data management (e.g.,

More information

Wireless Sensor Networks: Clustering, Routing, Localization, Time Synchronization

Wireless Sensor Networks: Clustering, Routing, Localization, Time Synchronization Wireless Sensor Networks: Clustering, Routing, Localization, Time Synchronization Maurizio Bocca, M.Sc. Control Engineering Research Group Automation and Systems Technology Department maurizio.bocca@tkk.fi

More information

Internet of Things: Driving the Transformation

Internet of Things: Driving the Transformation Internet of Things: Driving the Transformation Annabel Nickles, PhD, MBA Director, Emerging Platform Solutions Integrated Computing Research Intel Labs 1 What Are People Saying about IOT? Vol. 12345 Nr.001

More information

Final Exam: Mobile Networking (Part II of the course Réseaux et mobilité )

Final Exam: Mobile Networking (Part II of the course Réseaux et mobilité ) Final Exam: Mobile Networking (Part II of the course Réseaux et mobilité ) Prof. J.-P. Hubaux February 12, 2004 Duration: 2 hours, all documents allowed Please write your answers on these sheets, at the

More information

Information Brokerage

Information Brokerage Information Brokerage Sensing Networking Leonidas Guibas Stanford University Computation CS321 Information Brokerage Services in Dynamic Environments Information Brokerage Information providers (sources,

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

A Survey - Energy Efficient Routing Protocols in MANET

A Survey - Energy Efficient Routing Protocols in MANET , pp. 163-168 http://dx.doi.org/10.14257/ijfgcn.2016.9.5.16 A Survey - Energy Efficient Routing Protocols in MANET Jyoti Upadhyaya and Nitin Manjhi Department of Computer Science, RGPV University Shriram

More information

Sl.No Project Title Year

Sl.No Project Title Year Sl.No Project Title Year WSN(Wireless Sensor ) 1 Distributed Topology Control With Lifetime Extension Based on Non-Cooperative Game for Wireless Sensor 2 Intercept Behavior Analysis of Industrial Wireless

More information

A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks

A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks A Hybrid Approach for Misbehavior Detection in Wireless Ad-Hoc Networks S. Balachandran, D. Dasgupta, L. Wang Intelligent Security Systems Research Lab Department of Computer Science The University of

More information

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN:

International Journal of Advanced Engineering Research and Science (IJAERS) [Vol-1, Issue-2, July 2014] ISSN: Cluster Based Id Revocation with Vindication Capability for Wireless Network S. Janani Devi* *Assistant Professor, ECE, A.S.L.Pauls College of Engineering and Technology, Tamilnadu, India ABSTRACT: The

More information

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS

SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS SECURITY OF CPS: SECURE EMBEDDED SYSTEMS AS A BASIS Christoph Krauß, christoph.krauss@aisec.fraunhofer.de Dagstuhl Seminar 11441: Science and Engineering of CPS, November 2011 Overview Introduction Securing

More information

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS NERC CIP VERSION 6 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements

More information

A SURVEY OF VARIOUS ROUTING PROBLEMS TO VARIOUS ATTACKS IN MOBILE AD HOC NETWORKS IN THE TRANSACTIONS

A SURVEY OF VARIOUS ROUTING PROBLEMS TO VARIOUS ATTACKS IN MOBILE AD HOC NETWORKS IN THE TRANSACTIONS A SURVEY OF VARIOUS ROUTING PROBLEMS TO VARIOUS ATTACKS IN MOBILE AD HOC NETWORKS IN THE TRANSACTIONS M Jansirani Research scholar Research Department of Computer Science Government Arts College (Autonomous),

More information

Fujitsu World Tour 2018

Fujitsu World Tour 2018 Fujitsu World Tour 2018 May 30, 2018 #FujitsuWorldTour 1 Copyright 2018 FUJITSU Security and Privacy of Big Data A NIST Perspective Arnab Roy Fujitsu Laboratories of America Co-Chair, NIST Big Data WG:

More information

Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements

Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements Improving Control System Cyber-State Awareness using Known Secure Sensor Measurements Ondrej Linda, Milos Manic, Miles McQueen Abstract: This paper presents design and simulation of a low cost and low

More information

Location Awareness in Ad Hoc Wireless Mobile Neworks

Location Awareness in Ad Hoc Wireless Mobile Neworks Location Awareness in Ad Hoc Wireless Mobile Neworks Lijuan Ai Wenyu Wang Yi Zhou 11/14/2001 Mobile Computing, Fall 2001 1 PART I INTRODUCTION TO MANET & LOCATION-AWARE COMPONENTS 11/14/2001 Mobile Computing,

More information

On Bounded Rationality in Cyber-Physical Systems Security: Game-Theoretic Analysis with Application to Smart Grid Protection

On Bounded Rationality in Cyber-Physical Systems Security: Game-Theoretic Analysis with Application to Smart Grid Protection On Bounded Rationality in Cyber-Physical Systems Security: Game-Theoretic Analysis with Application to Smart Grid Protection CPSR-SG 2016 CPS Week 2016 April 12, 2016 Vienna, Austria Outline CPS Security

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Cyber Defense & Network Assurance (CyberDNA) Center. Professor Ehab Al Shaer, Director of CyberDNA Center UNC Charlotte

Cyber Defense & Network Assurance (CyberDNA) Center. Professor Ehab Al Shaer, Director of CyberDNA Center UNC Charlotte Cyber Defense & Network Assurance (CyberDNA) Center Professor Ehab Al Shaer, Director of CyberDNA Center UNC Charlotte March 5, 2012 About CyberDNA Vision CyberDNA Center is to enable assurable and usable

More information

the Presence of Adversaries Sharon Goldberg David Xiao, Eran Tromer, Boaz Barak, Jennifer Rexford

the Presence of Adversaries Sharon Goldberg David Xiao, Eran Tromer, Boaz Barak, Jennifer Rexford Internet Path-Quality Monitoring in the Presence of Adversaries Sharon Goldberg David Xiao, Eran Tromer, Boaz Barak, Jennifer Rexford Princeton University Penn State University CS Seminar November 29,

More information

Building Pervasive Computing Applications on Sensor Networks. Rutgers, The State University of New Jersey

Building Pervasive Computing Applications on Sensor Networks. Rutgers, The State University of New Jersey Building Pervasive Computing Applications on Sensor Networks Rutgers, The State University of New Jersey www.winlab.rutgers.edu 1 Introduction: Sensor Networks Wireless Sensor Nets Telecom Internet + Telecom

More information

Wireless Security Security problems in Wireless Networks

Wireless Security Security problems in Wireless Networks Wireless Security Security problems in Wireless Networks Security of Wireless Networks Wireless networks are everywhere more and more electronic devices are becoming wireless However, ensuring security

More information

Management Information Systems. B15. Managing Information Resources and IT Security

Management Information Systems. B15. Managing Information Resources and IT Security Management Information Systems Management Information Systems B15. Managing Information Resources and IT Security Code: 166137-01+02 Course: Management Information Systems Period: Spring 2013 Professor:

More information

Performance Analysis of MANET Routing Protocols OLSR and AODV

Performance Analysis of MANET Routing Protocols OLSR and AODV VOL. 2, NO. 3, SEPTEMBER 211 Performance Analysis of MANET Routing Protocols OLSR and AODV Jiri Hosek Faculty of Electrical Engineering and Communication, Brno University of Technology Email: hosek@feec.vutbr.cz

More information

Secure routing in ad hoc and sensor networks

Secure routing in ad hoc and sensor networks Security and Cooperation in Wireless Networks Secure routing in ad hoc and sensor networks routing in ad hoc networks; attacks on routing; countermeasures and secured routing protocols; routing security

More information

Trust4All: a Trustworthy Middleware Platform for Component Software

Trust4All: a Trustworthy Middleware Platform for Component Software Proceedings of the 7th WSEAS International Conference on Applied Informatics and Communications, Athens, Greece, August 24-26, 2007 124 Trust4All: a Trustworthy Middleware Platform for Component Software

More information

Lecture 13: Routing in multihop wireless networks. Mythili Vutukuru CS 653 Spring 2014 March 3, Monday

Lecture 13: Routing in multihop wireless networks. Mythili Vutukuru CS 653 Spring 2014 March 3, Monday Lecture 13: Routing in multihop wireless networks Mythili Vutukuru CS 653 Spring 2014 March 3, Monday Routing in multihop networks Figure out a path from source to destination. Basic techniques of routing

More information

Abstract of the Book

Abstract of the Book Book Keywords IEEE 802.16, IEEE 802.16m, mobile WiMAX, 4G, IMT-Advanced, 3GPP LTE, 3GPP LTE-Advanced, Broadband Wireless, Wireless Communications, Cellular Systems, Network Architecture Abstract of the

More information

CS551 Ad-hoc Routing

CS551 Ad-hoc Routing CS551 Ad-hoc Routing Bill Cheng http://merlot.usc.edu/cs551-f12 1 Mobile Routing Alternatives Why not just assume a base station? good for many cases, but not some (military, disaster recovery, sensor

More information

Principles of Wireless Sensor Networks. Routing, Zigbee, and RPL

Principles of Wireless Sensor Networks. Routing, Zigbee, and RPL http://www.ee.kth.se/~carlofi/teaching/pwsn-2011/wsn_course.shtml Lecture 8 Stockholm, November 11, 2011 Routing, Zigbee, and RPL Royal Institute of Technology - KTH Stockholm, Sweden e-mail: carlofi@kth.se

More information

IEEE networking projects

IEEE networking projects IEEE 2018-18 networking projects An Enhanced Available Bandwidth Estimation technique for an End-to-End Network Path. This paper presents a unique probing scheme, a rate adjustment algorithm, and a modified

More information

SUMMERY, CONCLUSIONS AND FUTURE WORK

SUMMERY, CONCLUSIONS AND FUTURE WORK Chapter - 6 SUMMERY, CONCLUSIONS AND FUTURE WORK The entire Research Work on On-Demand Routing in Multi-Hop Wireless Mobile Ad hoc Networks has been presented in simplified and easy-to-read form in six

More information

Topology Enhancement in Wireless Multihop Networks: A Top-down Approach

Topology Enhancement in Wireless Multihop Networks: A Top-down Approach Topology Enhancement in Wireless Multihop Networks: A Top-down Approach Symeon Papavassiliou (joint work with Eleni Stai and Vasileios Karyotis) National Technical University of Athens (NTUA) School of

More information

Simulation & Performance Analysis of Mobile Ad-Hoc Network Routing Protocol

Simulation & Performance Analysis of Mobile Ad-Hoc Network Routing Protocol Simulation & Performance Analysis of Mobile Ad-Hoc Network Routing Protocol V.S.Chaudhari 1, Prof.P.N.Matte 2, Prof. V.P.Bhope 3 Department of E&TC, Raisoni College of Engineering, Ahmednagar Abstract:-

More information

Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks

Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks Efficient Detection and Elimination of Vampire Attacks in Wireless Ad-Hoc Sensor Networks K.Sivakumar 1, P.Murugapriya 2 II-M.TECH, Department of IT, Sasurie College of Engineering, Vijayamangalam, Tirupur,

More information

International Journal of Advance Engineering and Research Development

International Journal of Advance Engineering and Research Development Scientific Journal of Impact Factor (SJIF): 3.134 ISSN (Online): 2348-4470 ISSN (Print) : 2348-6406 International Journal of Advance Engineering and Research Development Volume 1, Issue 11, November -2014

More information

Congestion Control. Andreas Pitsillides University of Cyprus. Congestion control problem

Congestion Control. Andreas Pitsillides University of Cyprus. Congestion control problem Congestion Control Andreas Pitsillides 1 Congestion control problem growing demand of computer usage requires: efficient ways of managing network traffic to avoid or limit congestion in cases where increases

More information

Outline. CS5984 Mobile Computing. Dr. Ayman Abdel-Hamid, CS5984. Wireless Sensor Networks 1/2. Wireless Sensor Networks 2/2

Outline. CS5984 Mobile Computing. Dr. Ayman Abdel-Hamid, CS5984. Wireless Sensor Networks 1/2. Wireless Sensor Networks 2/2 CS5984 Mobile Computing Outline : a Survey Dr. Ayman Abdel-Hamid Computer Science Department Virginia Tech An Introduction to 1 2 1/2 Advances in micro-electro-mechanical systems technology, wireless communications,

More information

Networked Cyber-Physical Systems (Net-CPS) 网络信息 - 物理融合系统

Networked Cyber-Physical Systems (Net-CPS) 网络信息 - 物理融合系统 Networked Cyber-Physical Systems (Net-CPS) 网络信息 - 物理融合系统 John S. Baras Institute for Systems Research, University of Maryland, USA ACCESS Linnaeus Center, Royal Institute of Technology, Sweden Institute

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS INTRODUCTION 1. With the advancement in radio technologies like Bluetooth, IEEE 802.11or Hiperlan, a new concept of networking has emerged, known as ad hoc networks,

More information

Game Theory & Networks

Game Theory & Networks Game Theory & Networks (an incredibly brief overview) ndrew Smith ECS 253/ME 289 May 10th, 2016 Game theory can help us answer important questions for scenarios where: players/agents (nodes) are autonomous

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #12 Routing Security; Forwarding Security 2016 Patrick Tague 1 SoW Presentation SoW Thursday in class I'll post a template Each team gets ~5 minutes

More information

Ad Hoc Routing Protocols and Issues

Ad Hoc Routing Protocols and Issues Ad Hoc Routing Protocols and Issues Stefano Basagni ECE Dept Northeastern University Boston, Jan 2003 Ad hoc (AD-HAHK or AD-HOKE)-Adjective a) Concerned with a particular end or purpose, and b) formed

More information

Presentation Structure

Presentation Structure Trust management issues for ad hoc and self-organized networks Vassileios Tsetsos, Giannis F. Marias and Sarantis Paskalis esec / P-Comp / CNL Research Groups and Labs Dept. of Informatics and Telecommunications,

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

Innovation policy for Industry 4.0

Innovation policy for Industry 4.0 Innovation policy for Industry 4.0 Remarks from Giorgio Mosca Chair of Cybersecurity Steering Committee Confindustria Digitale Director Strategy & Technologies - Security & IS Division, Leonardo Agenda

More information

THE preceding chapters were all devoted to the analysis of images and signals which

THE preceding chapters were all devoted to the analysis of images and signals which Chapter 5 Segmentation of Color, Texture, and Orientation Images THE preceding chapters were all devoted to the analysis of images and signals which take values in IR. It is often necessary, however, to

More information

European Network on New Sensing Technologies for Air Pollution Control and Environmental Sustainability - EuNetAir COST Action TD1105

European Network on New Sensing Technologies for Air Pollution Control and Environmental Sustainability - EuNetAir COST Action TD1105 European Network on New Sensing Technologies for Air Pollution Control and Environmental Sustainability - EuNetAir COST Action TD1105 A Holistic Approach in the Development and Deployment of WSN-based

More information

IoT and 5G as Enablers for Networked Human-Cyber-Physical Systems

IoT and 5G as Enablers for Networked Human-Cyber-Physical Systems IoT and 5G as Enablers for Networked Human-Cyber-Physical Systems John S. Baras and Chrysa Papagianni Institute for Systems Research University of Maryland College Park 5G Network Summit IEEE COMSOC, DC

More information

Security in sensors, an important requirement for embedded systems

Security in sensors, an important requirement for embedded systems Security in sensors, an important requirement for embedded systems Georg Sigl Institute for Security in Information Technology Technical University Munich sigl@tum.de Fraunhofer AISEC Institute for Applied

More information

IEEE PROJECTS ON EMBEDDED SYSTEMS

IEEE PROJECTS ON EMBEDDED SYSTEMS S.NO 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 PROJECT TITLES EMACS: Design And Implementation Of Indoor Environment Monitoring And Control System VOT-EL: Three Tier Secured State Of

More information

Chapter 3: User Authentication

Chapter 3: User Authentication Chapter 3: User Authentication Comp Sci 3600 Security Outline 1 2 3 4 Outline 1 2 3 4 User Authentication NIST SP 800-63-3 (Digital Authentication Guideline, October 2016) defines user as: The process

More information