Vol. 72, n° 9-10, September-October 2017
Content available on Springerlink
Guest editors
B. B. Gupta, National Institute of Technology Kurukshetra, India
Dharma P. Agrawal, Univeristy of Cincinnati, USA
Shingo Yamaguchi, Yamaguchi University, Japan
Nalin A. G. Arachchilage, University of New South Wales, Australia
Suresh Veluru, United Technologies Research Centre, Ireland
Editorial
Security, Privacy, and Forensics in the Critical Infrastructure: Advances and Future Directions
B.B. Gupta, D.P. Agrawal, S. Yamaguchi, N.A.G. Arachchilage, S. Veluru
A survey on smart power grid: frameworks, tools, security issues, and solutions
B.B. Gupta, Tafseer Akhtar
Computer Engineering Department, National Institute of Technology, Kurukshetra, India
Abstract Smart power grid is referred to as the next revolutionary innovation in electric power generation, transmission, and distribution technology. Smart grids are an example of cyber physical system (CPS) and an extremely critical infrastructure. The smart grids are expected to be more secure and must have the ability of self-healing and recovery. Smart power grids are also one of the major targets for different kinds of cyber attacks, as they are now an open system network, according to the model architecture of smart power grid. This paper presents a comprehensive survey on understanding the smart power grid, its important components, different cyber security and other kinds of issues, existing methodologies and approaches for communication protocols, and architecture of smart power grids. We conclude our paper by discussing various research challenges that still exist in the literature, which provides a better understanding of the problem, the current solution space, and future research directions to defend smart power against different cyber attacks.
Keywords Smart power grid, SCADA system, Security issues, DoS attack
Towards a set aggregation-based data integrity scheme for smart grids
Mouzna Tahir1, Abid Khan1, Abdul Hameed2, Masoom Alam1, Muhammad Khurram Khan3, Farhana Jabeen1
(1) Department of Computer Science, COMSATS Institute of Information Technology, Islamabad, Pakistan
(2) Department of Computing and Technology, Iqra University, Islamabad , Pakistan
(3) Center of Excellence in Information Assurance (COEIA), King Saud University, Riyadh, Saudi Arabia
Abstract Data aggregation (DA) is the process of combining smart metering data so that it can be sent to a control center in package form rather than as individual data points. Smart metering data represents sensitive information that must be protected during the aggregation process. Traditional data aggregation schemes have addressed privacy issues based primarily on computationally expensive homomorphic encryption. In contrast, this paper presents a novel method based on hash chaining to verify the integrity of a set of aggregated data. This scheme divides the user’s data into two diverse groups. It also enables the control center to collect more fine-grained data aggregation results at a reduced cost. In addition, the proposed scheme ensures data integrity by maintaining a hash chain and assigning new values in the hash chain by XORing previous hash values with the current hash value. The proposed scheme is evaluated in terms of computational cost and communication overhead. A comparative analysis of our proposed methodology with existing aggregation schemes regarding computational cost and communication overhead illustrates the optimality of our proposed scheme.
Keywords Smart grid, Privacy-preserving, Set aggregation, Data integrity, Hashing
Cryptanalysis and improvement of certificateless proxy signcryption scheme for e-prescription system in mobile cloud computing
Tarunpreet Bhatia, A. K. Verma
Department of Computer Science and Engineering, Thapar University, Patiala, India
Abstract Certificateless proxy signcryption (CLPSc) is one of the most efficient security primitives for secure data transmission. The entrustment of signing rights to a proxy signcrypter at the behest of an original signcrypter imparts its utility in various fields such as an online proxy auction, healthcare industry, cloud computing, mobile-agents, ubiquitous computing, etc. Unlike the traditional sign-then-encrypt approach, signcryption primitive saves computational costs and bandwidth load. Recently, a pairing-free CLPSc scheme has been proposed which claims to be secure against forgery under adaptive chosen-message attacks. This paper unveils that the aforementioned scheme has failed to provide unforgeability. As an improvement of their scheme, a novel pairing-free certificateless proxy signcryption scheme using elliptic curve cryptography (ECC) has been proposed for e-prescription system in mobile cloud computing. The proposed scheme is proven to be secure against indistinguishability under adaptive chosen-ciphertext attack and existential forgery under adaptive chosen-message attack in the random oracle model against Type 1 and Type 2 adversaries through formal analysis. The proposed scheme outperforms the existing schemes in terms of computational efficiency making it suitable for futuristic mobile cloud computing applications.
Keywords Certificateless cryptography, Proxy signcryption, Unforgeability, Mobile cloud, E-prescription
Preserving patients’ privacy in health scenarios through a multicontext-aware system
Alberto Huertas Celdrán1, Manuel Gil Pérez1, Félix J. García Clemente2, Gregorio Martínez Pérez1
(1) Departamento de Ingeniería de la Información y las Comunicaciones, University of Murcia, Spain
(2) Departamento de Ingeniería y Tecnología de Computadores, University of Murcia, Spain
Abstract The Big Data age is characterized by the explosive increase of data managed by electronic systems. Healthcare Information Management systems are aware of this situation having to adapt services and procedures. This, along with the fact that the proliferation of mobile devices and communications has also promoted the use of context-aware services ubiquitously accessible, means that protecting the privacy of the patients’ information is an even greater challenge. To address this issue, a mechanism that allows patients to manage and control their private information is required. We propose the preservation of patients’ privacy in a health scenario through a multicontext-aware system called h-MAS (health-related multicontext-aware system). h-MAS is a privacy-preserving and context-aware solution for health scenarios with the aim of managing the privacy of the users’ information in both intra- and inter-context scenarios. In a health scenario, h-MAS suggests a pool of privacy policies to users, who are aware of the health context in which they are located. Users can update the policies according to their interests. These policies protect the privacy of the users’ health records, locations, as well as context-aware information being accessed by third parties without their consent. The information on patients and the health context is managed through semantic web techniques, which provide a common infrastructure that makes it possible to represent, process, and share information between independent systems more easily.
Keywords Context-awareness, Location, eHealth, Privacy-preserving, Policy
Universal half-blind quantum computation
Xiaoqing Tan, Xu Zhou
Department of Mathematics, Jinan University, Guangzhou, People’s republic of China
Abstract We devise a simple protocol. A client delegates his or her quantum computation to a remote server in accordance with the inputs and instructions. Alice, the client, has a classical computer or limited quantum technologies, and these are not sufficient for the universal quantum computation at her disposal. Bob, the server, owns a fully-fledged quantum computer and promises to execute the computation honestly. The protocol itself is half-blind, that is, Bob may learn which quantum gate he implements but nothing about Alice’s inputs and outputs. Furthermore, Alice is only required to send qubits and perform Pauli gates. Finally, we analyze the security, universality, half-blindness and correctness, and briefly discuss its defects, extension and verification.
Keywords Quantum computation, Quantum computer, Security, Universality, Half-blindness
Horizon: a QoS management framework for SDN-based data center networks
Junjie Pang, Gaochao Xu, Xiaodong Fu, Kuo Zhao
College of Computer Science and Technology, Jilin University, Changchun, China
Abstract Data center networks (DCNs), which serve as the infrastructural backbone of big data, have been receiving increasing attention recently. To improve the service quality of data centers, researchers have been working on congestion control, network monitoring, and performance optimization. However, most such works focus on user-centric service quality, which means that the quality of network service itself is not factored into the quality of service (QoS) problem. In this study, we illustrate the problem of data center operations and management as a new type of QoS that is the foundation of user-centric QoS implementation. Inspired by traditional works on network performance optimization, we define the quality of network service in a software-defined networking (SDN)-based DCN and develop a framework called Horizon as the architecture of our QoS solution. This framework comprises a Markov-process-based method to predict link popularity, and we use SDN technology to monitor network status. We implement the proposed method, and the experimental results indicate that Horizon can relieve congestion in DCNs to meet QoS requirements. The experimental results show that our approach has a similar performance to the optimal solution. When compared with the ECMP approach, our approach has a much lower latency. The results also show that the proposed approach is effective in terms of network congestion control.
Keywords DCN, SDN, Congestion control, Load balance, QoS
An android malware dynamic detection method based on service call co-occurrence matrices
Chundong Wang1,2, Zhiyuan Li1,2, Xiuliang Mo1,2, Hong Yang1,2, Yi Zhao1,2
(1) Key Laboratory of Computer Vision and System, Ministry of Education, Tianjin University of Technology, Tianjin, China
(2) Tianjin Key Laboratory of Intelligence Computing and Novel Software Technology, Tianjin University of Technology, Tianjin, China
Abstract With the market share of Android mobile devices increasing, Android has come to dominate the smartphone operating system market. It also draws the attention of malware authors and researchers. The number of Android malicious applications is constantly increasing. However, due to the limitations of static detection in code obfuscation and dynamic loading, the current research of Android malicious code detection needs to be deeply studied in dynamic detection. In this paper, a new Android malware identification method is proposed. This method extracts the feature of Android system service call sequences by using a co-occurrence matrix and uses machine-learning algorithm to classify the feature sequence and to verify whether this feature sequence can expose Android malware behaviors or not. By using 750 malware samples and 1000 benign samples, this paper has designed an experiment to evaluate this method. The results show that this method has a high detection precision rate (97.1%) in the best case and a low false-positive rate (2.1%) in the worst case based on the system service call co-occurrence matrix.
Keywords Android, System service call, Co-occurrence matrix, Android malware identify, Machine-learning
Multi-user searchable encryption with a designated server
Zhen Li1,2, Minghao Zhao1, Han Jiang1, Qiuliang Xu1
(1) School of Computer Science and Technology, Shandong University, Jinan, China
(2) School of Computer Science and Technology, Shandong University of Finance and Economics, Jinan, China
Abstract Multi-user searchable encryption (MSE) enables authorized users to search over encrypted documents in the cloud. Generally, security problems in existing MSE schemes are solved as follows: (1) transmitting authority values and search tokens through secure channels to resist keyword guessing attack; (2) involving a trusted third party (TTP) to manage users and (3) relying on online users to distribute the decryption keys. However, these methods result in extra overhead and heavily restrict the scalability of the systems. In this paper, we propose a secure channel-free and TTP-free MSE scheme. It is secure against keyword guessing attack by introducing a designated server. And it achieves fine-grained access control to grant and revoke the privileges of users without TTP. More specifically, each document is encrypted with a unique and independent key, where the key distribution is integrated with user authorization and search procedures. We provide a concrete construction of the scheme and give formal proofs of its security in the random oracle model.
Keywords Searchable encryption, Designated server, Fine-grained access control, Keyword guessing attack
An improved tracking algorithm of floc based on compressed sensing and particle filter
Xin Xie1, Huiping Li2, Fengping Hu4, Mingye Xie3, Nan Jiang1, Huandong Xiong1
(1) School of Information Engineering, East China Jiaotong University, Nanchang, People’s Republic of China
(2) Team of Intelligence Information, Xiangtan City Public Security Bureau, Hunan, People’s Republic of China
(3) School of Information Science Technology, East China Normal University, Shanghai, People’s Republic of China
(4) School of Civil Engineering, East China Jiaotong University, Nanchang, People’s Republic of China
Abstract In order to solve the problem of tracking flocs during complex flocculating process, we propose an improved algorithm combining particle filter (PF) with compressed sensing (CS). The feature of flocs image is extracted via CS theory, which is used to detect the single-frame image and get the detection value. Simultaneously, the optimal estimation of particle in the space model of non-linear and non-Gaussian state is obtained by PF. Then, we correlate the optimal estimate with the detected value to determine the trajectory of each particle and to achieve flock tracking. Experimental results demonstrate that this improved algorithm realizes the real-time tracking of flocs and calculation of sedimentation velocity. In addition, it eliminates the shortcomings of heavy computation and low efficiency in the process of extracting image features , and thus guarantees the accuracy and efficiency of tracking flocs.
Keywords Compressed sensing, Particle filter, Flocs tracking, Sedimentation velocity