Advanced Security Protection Mechanism in Networks

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Networks".

Deadline for manuscript submissions: closed (31 July 2022) | Viewed by 16527

Special Issue Editors


E-Mail Website
Guest Editor
Department of Computer Science and Engineering, Korea University, Seoul 02841, Republic of Korea
Interests: blockchain; embedded software; software architecture; software engineering

E-Mail Website
Guest Editor
Department of Information Security, Seoul Women's University, Nowon-gu, Seoul 139-774, Korea
Interests: software security; artificial intelligence; machine learning;software architecture and software engineering
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science, Kyonggi University, Yongin 449-701, Gyeonggi-do, Korea
Interests: malware & botnet analysis; insider threat; cyber deception; blockchain security; military security of RoK army
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Various network infrastructures for 4th industrial revolution have been developed and incorporated into our daily lives. In particular, with the recent development of emerging technologies such as edge computing, blockchain, and artificial intelligence, new types of network mechanisms, protocols, and structures are being proposed. Hence, it is required to design advanced mechanisms for securing and protecting sensitive information in modern network systems. Obviously, to ensure better performance in security protection, it is required to improve existing mechanisms by employing the-state-of-the-art technologies such as artificial intelligence, deep learning, and blockchain. 

This Special Issue seeks recent results for advanced security protection mechanisms in networks. Submissions should present advances in the theory, design, implementation or analysis of the attack, defense, protection, and verification of recent types of network systems. Technical articles are welcome, but these should be of general interest to an engineering audience.

Prof. Dr. Hoh Peter In
Prof. Youn Kyu Lee
Prof. Dohoon Kim
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • security of IoT systems
  • security and privacy of blockchain platforms
  • security and privacy of Techfin or Fintech systems
  • AI-based security for networks
  • security in 5G/6G
  • security in software-defined networking
  • sensor and mobile ad hoc network security
  • security and privacy in mobile systems
  • secure cloud computing
  • intellectual property protection
  • personal data protection for network systems.

Published Papers (9 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

26 pages, 937 KiB  
Article
Blockchain-Assisted Adaptive Reconfiguration Method for Trusted UAV Network
by Lingjun Kong, Bing Chen and Feng Hu
Electronics 2022, 11(16), 2549; https://doi.org/10.3390/electronics11162549 - 15 Aug 2022
Cited by 3 | Viewed by 1431
Abstract
Due to the high mobility of nodes and the complexity of the mission environment, mission-oriented UAV networks are not only subject to frequent topology changes, but also to the risk of being compromised, hijacked and corrupted. As a result, an operating UAV network [...] Read more.
Due to the high mobility of nodes and the complexity of the mission environment, mission-oriented UAV networks are not only subject to frequent topology changes, but also to the risk of being compromised, hijacked and corrupted. As a result, an operating UAV network is essentially a Byzantine distributed system whose physical structure and node trustworthiness change over time. How to implement the global management of UAV networks to achieve a rational allocation of UAV network resources and reconfiguration of trusted networks is a problem worthy of in-depth study. The method proposed in this paper introduces a lightweight storage blockchain in the UAV network through two-stage consensus, firstly performing data consensus on the local state records of the nodes, then performing decision consensus on the data consensus results using algorithms such as fuzzy K-Modes clustering and global trustworthiness assessment, and finally recording the decision consensus results into a new block as the new configuration information of the UAV network. A lightweight storage blockchain-assisted trusted zone routing protocol (BC_TZRP) is designed to dynamically and adaptively build configurable trusted networks in a way that the blockchain continuously adds new blocks. Using QualNet simulation experimental software, an experimental comparison between the classical routing protocol for mobile self-organizing networks and the traditional consensus algorithm for blockchains is conducted. The results show that the approach has significant advantages in terms of packet delivery rate, routing overhead and average end-to-end delay, and can effectively improve the overall working life and fault tolerance of the UAV network. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

15 pages, 1661 KiB  
Article
An Effective Orchestration for Fingerprint Presentation Attack Detection
by Youn Kyu Lee, Jongwook Jeong and Dongwoo Kang
Electronics 2022, 11(16), 2515; https://doi.org/10.3390/electronics11162515 - 11 Aug 2022
Cited by 1 | Viewed by 1437
Abstract
Fingerprint presentation attack detection has become significant due to a wide-spread usage of fingerprint authentication systems. Well-replicated fingerprints easily spoof the authentication systems because their captured images do not differ from those of genuine fingerprints in general. While a number of techniques have [...] Read more.
Fingerprint presentation attack detection has become significant due to a wide-spread usage of fingerprint authentication systems. Well-replicated fingerprints easily spoof the authentication systems because their captured images do not differ from those of genuine fingerprints in general. While a number of techniques have focused on fingerprint presentation attack detection, they suffer from inaccuracy in determining the liveness of fingerprints and performance degradation on unknown types of fingerprints. To address existing limitations, we present a robust fingerprint presentation attack detection method that orchestrates different types of neural networks by incorporating a triangular normalization method. Our method has been evaluated on a public benchmark comprising 13,000 images with five different fake materials. The evaluation exhibited our method’s higher accuracy in determining the liveness of fingerprints as well as better generalization performance on different types of fingerprints compared to existing techniques. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

17 pages, 3013 KiB  
Article
Human-Centered Efficient Explanation on Intrusion Detection Prediction
by Yongsoo Lee, Eungyu Lee and Taejin Lee
Electronics 2022, 11(13), 2082; https://doi.org/10.3390/electronics11132082 - 02 Jul 2022
Cited by 1 | Viewed by 1308
Abstract
The methodology for constructing intrusion detection systems and improving existing systems is being actively studied in order to detect harmful data within large-capacity network data. The most common approach is to use AI systems to adapt to unanticipated threats and improve system performance. [...] Read more.
The methodology for constructing intrusion detection systems and improving existing systems is being actively studied in order to detect harmful data within large-capacity network data. The most common approach is to use AI systems to adapt to unanticipated threats and improve system performance. However, most studies aim to improve performance, and performance-oriented systems tend to be composed of black box models, whose internal working is complex. In the field of security control, analysts strive for interpretation and response based on information from given data, system prediction results, and knowledge. Consequently, performance-oriented systems suffer from a lack of interpretability owing to the lack of system prediction results and internal process information. The recent social climate also demands a responsible system rather than a performance-focused one. This research aims to ensure understanding and interpretation by providing interpretability for AI systems in multiple classification environments that can detect various attacks. In particular, the better the performance, the more complex and less transparent the model and the more limited the area that the analyst can understand, the lower the processing efficiency accordingly. The approach provided in this research is an intrusion detection methodology that uses FOS based on SHAP values to evaluate if the prediction result is suspicious and selects the optimal rule from the transparent model to improve the explanation. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

16 pages, 5573 KiB  
Article
Stochastic Cell- and Bit-Discard Technique to Improve Randomness of a TRNG
by Jae-Won Nam, Jaewoo Kim and Jong-Phil Hong
Electronics 2022, 11(11), 1735; https://doi.org/10.3390/electronics11111735 - 30 May 2022
Cited by 3 | Viewed by 1464
Abstract
This paper presents a post-processing algorithm for a true random number generator (TRNG). Once the randomness of security key generation deteriorates for any reason, the entire chain of the security system can be compromised, increasing the odds of it being exploited by an [...] Read more.
This paper presents a post-processing algorithm for a true random number generator (TRNG). Once the randomness of security key generation deteriorates for any reason, the entire chain of the security system can be compromised, increasing the odds of it being exploited by an attacker to retrieve information. Considering the change in the distribution of the RNG output sequence due to variations in the operating environment or the occurrence of aging phenomena in silicon-integrated circuits, a robust post-processing algorithm must be applied to an intrinsic TRNG to ensure the sustainability of a security system. Targeting high-level cryptography systems complying with the NIST 800-22a requirements, the proposed algorithm significantly improves the Hamming weight (HW) and successfully passes the NIST criteria while sacrificing approximately 20% of the entire number of available bits. The proposed algorithm improves the randomness of the TRNG through a sequential cell- and bit-level discarding technique, a cell-discard method, and focuses on improving the overall HW of the TRNG while the subsequent bit- discard method performs a Chi-square (χ2) test. To prove the concept, we programmed the proposed algorithm in a FPGA and configured the output of the manufactured TRNG chip to be post-processed and stored into on-board memory in real time. For five different ring-oscillator-based TRNG prototypes (fully custom designed in the 65 nm CMOS process), the failed intrinsic TRNG output sequences were respectively post-processed, resulting in all surpassing the NIST 800-22a requirements. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

20 pages, 2084 KiB  
Article
A Countermeasure Approach for Brute-Force Timing Attacks on Cache Privacy in Named Data Networking Architectures
by Ertugrul Dogruluk, Joaquim Macedo and Antonio Costa
Electronics 2022, 11(8), 1265; https://doi.org/10.3390/electronics11081265 - 16 Apr 2022
Cited by 4 | Viewed by 2178
Abstract
One key feature of named data networks (NDN) is supporting in-network caching to increase the content distribution for today’s Internet needs. However, previously cached contents may be threatened by side-channel timing measurements/attacks. For example, one adversary can identify previously cached contents by distinguishing [...] Read more.
One key feature of named data networks (NDN) is supporting in-network caching to increase the content distribution for today’s Internet needs. However, previously cached contents may be threatened by side-channel timing measurements/attacks. For example, one adversary can identify previously cached contents by distinguishing between uncached and cached contents from the in-network caching node, namely the edge NDN router. The attacks can be mitigated by the previously proposed methods effectively. However, these countermeasures may be against the NDN paradigm, affecting the content distribution performance. This work studied the side-channel timing attack on streaming over NDN applications and proposed a capable approach to mitigate it. Firstly, a recent side-channel timing attack, designated by brute-force, was implemented on ndnSIM using the AT&T network topology. Then, a multi-level countermeasure method, designated by detection and defense (DaD), is proposed to mitigate this attack. Simulation results showed that DaD distinguishes between legitimate and adversary nodes. During the attack, the proposed DaD multi-level approach achieved the minimum cache hit ratio (≈0.7%) compared to traditional countermeasures (≈4.1% in probabilistic and ≈3.7% in freshness) without compromising legitimate requests. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

18 pages, 648 KiB  
Article
An Approach to the Construction of a Recursive Argument of Polynomial Evaluation in the Discrete Log Setting
by Sungwook Kim
Electronics 2022, 11(1), 131; https://doi.org/10.3390/electronics11010131 - 01 Jan 2022
Viewed by 1328
Abstract
Succinct Non-interactive Arguments of Knowledge (SNARks) are receiving a lot of attention as a core privacy-enhancing technology for blockchain applications. Polynomial commitment schemes are important building blocks for the construction of SNARks. Polynomial commitment schemes enable the prover to commit to a secret [...] Read more.
Succinct Non-interactive Arguments of Knowledge (SNARks) are receiving a lot of attention as a core privacy-enhancing technology for blockchain applications. Polynomial commitment schemes are important building blocks for the construction of SNARks. Polynomial commitment schemes enable the prover to commit to a secret polynomial of the prover and convince the verifier that the evaluation of the committed polynomial is correct at a public point later. Bünz et al. recently presented a novel polynomial commitment scheme with no trusted setup in Eurocrypt’20. To provide a transparent setup, their scheme is built over an ideal class group of imaginary quadratic fields (or briefly, class group). However, cryptographic assumptions on a class group are relatively new and have, thus far, not been well-analyzed. In this paper, we study an approach to transpose Bünz et al.’s techniques in the discrete log setting because the discrete log setting brings a significant improvement in efficiency and security compared to class groups. We show that the transposition to the discrete log setting can be obtained by employing a proof system for the equality of discrete logarithms over multiple bases. Theoretical analysis shows that the transposition preserves security requirements for a polynomial commitment scheme. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

40 pages, 6506 KiB  
Article
SOD2G: A Study on a Social-Engineering Organizational Defensive Deception Game Framework through Optimization of Spatiotemporal MTD and Decoy Conflict
by Sang Seo and Dohoon Kim
Electronics 2021, 10(23), 3012; https://doi.org/10.3390/electronics10233012 - 02 Dec 2021
Cited by 7 | Viewed by 2056
Abstract
Existing moving target defense (MTD) and decoy systems are conceptually limited in avoiding and preventing attackers’ social-engineering real-time attacks by organization through either structural mutations or induction and isolation only using static traps. To overcome the practical limitations of existing MTD and decoy [...] Read more.
Existing moving target defense (MTD) and decoy systems are conceptually limited in avoiding and preventing attackers’ social-engineering real-time attacks by organization through either structural mutations or induction and isolation only using static traps. To overcome the practical limitations of existing MTD and decoy and to conduct a multi-stage deception decision-making in a real-time attack-defense competition, the current work presents a social-engineering organizational defensive deception game (SOD2G) as a framework, consi dering hierarchical topologies and fingerprint characteristics by organization. The present work proposed and applied deception concepts and zero-sum-based two-player game models as well as attacker and defender decision-making process based on deceivable organizational environments and vulnerability information. They were designed in consideration of limited organizational resources so that they could converge in the positive direction to secure organizational defender dominant share and optimal values of the defender deception formulated by both scenario and attribute. This framework could handle incomplete private information better than existing models and non-sequentially stratified, and also contributed to the configuration of the optimal defender deception strategy. As the experimental results, they could increase the deception efficiency within an organization by about 40% compared to existing models. Also, in the sensitivity analysis, the proposed MTD and decoy yielded improvements of at least 60% and 30% in deception efficiency, respectively, compared to the existing works. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

12 pages, 3333 KiB  
Article
A Novel Key Generation Method for Group-Based Physically Unclonable Function Designs
by Saeed Abdolinezhad, Lukas Zimmermann and Axel Sikora
Electronics 2021, 10(21), 2597; https://doi.org/10.3390/electronics10212597 - 24 Oct 2021
Cited by 5 | Viewed by 1635
Abstract
In recent years, physically unclonable functions (PUFs) have gained significant attraction in IoT security applications, such as cryptographic key generation and entity authentication. PUFs extract the uncontrollable production characteristics of different devices to generate unique fingerprints for security applications. When generating PUF-based secret [...] Read more.
In recent years, physically unclonable functions (PUFs) have gained significant attraction in IoT security applications, such as cryptographic key generation and entity authentication. PUFs extract the uncontrollable production characteristics of different devices to generate unique fingerprints for security applications. When generating PUF-based secret keys, the reliability and entropy of the keys are vital factors. This study proposes a novel method for generating PUF-based keys from a set of measurements. Firstly, it formulates the group-based key generation problem as an optimization problem and solves it using integer linear programming (ILP), which guarantees finding the optimum solution. Then, a novel scheme for the extraction of keys from groups is proposed, which we call positioning syndrome coding (PSC). The use of ILP as well as the introduction of PSC facilitates the generation of high-entropy keys with low error correction costs. These new methods have been tested by applying them on the output of a capacitor network PUF. The results confirm the application of ILP and PSC in generating high-quality keys. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

20 pages, 9604 KiB  
Article
Adjusting the Block Interval in PoW Consensus by Block Interval Process Improvement
by Heesang Kim and Dohoon Kim
Electronics 2021, 10(17), 2135; https://doi.org/10.3390/electronics10172135 - 02 Sep 2021
Cited by 5 | Viewed by 2624
Abstract
Blockchain is not widely applied in various fields due to the critical issue of scalability as part of the blockchain trilemma. This issue arises during consensus among the nodes in a public blockchain. To address the issue of low scalability with proof-of-work (PoW) [...] Read more.
Blockchain is not widely applied in various fields due to the critical issue of scalability as part of the blockchain trilemma. This issue arises during consensus among the nodes in a public blockchain. To address the issue of low scalability with proof-of-work (PoW) consensus, various methods have been proposed for transaction per second (TPS) improvement. However, no such methods include an improvement in the consensus step. Therefore, to improve PoW public blockchain scalability, it is important to shorten the time required for PoW consensus. This paper proposes a method for minimizing the block intervals that occur during consensus over a PoW blockchain network. A shortened block interval leads to an increase in the probability of three different attacks: selfish mining, double-spending, and eclipse attacks. According to an experiment using Ethereum, with a typical PoW blockchain, it is inevitable to provide rewards for stable block mining in competition between mining pools. To find an optimal block interval in the PoW consensus algorithm, we conducted a four-step experiment. The purpose of this experiment was to verify the difficulty level and issues with Mainnet security. Therefore, considering stale block mining rewards, an optimal block interval is proposed. The Ethereum TPS was improved by at least 200%. Given this finding, it is considered possible to achieve a similar improvement in a different PoW blockchain. On balance, even if the block interval is shorter than that of the PoW Mainnet, network security falls by only 1.21% in Testnet, even with a rise in the stale block rate, while performance is increased at up to 120 TPS, which is three times higher than that in Mainnet. Full article
(This article belongs to the Special Issue Advanced Security Protection Mechanism in Networks)
Show Figures

Figure 1

Back to TopTop