Security and Privacy for Modern Wireless Communication Systems

A special issue of Electronics (ISSN 2079-9292). This special issue belongs to the section "Microwave and Wireless Communications".

Deadline for manuscript submissions: closed (31 January 2023) | Viewed by 24039

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editors

College of Science and Engineering, James Cook University, Smithfield, QLD 4878, Australia
Interests: deep learning; intelligent sensing; computer vision; pattern recognition; wireless communications; IoT security
Special Issues, Collections and Topics in MDPI journals
School of Science, Edith Cowan University, Perth, Australia 270 Joondalup Drive, Joondalup WA 6027,Australia
Interests: UAV-aided communications; covert communications; covert sensing; location spoofing detection; physical layer security; and IRS-aided wireless communications
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Communication Engineering, College of Information Science and Technology, Donghua University, Shanghai 201620, China
Interests: mobile edge computing offloading; reinforcement learning for microgrids; online learning for VANET caching optimization for wireless networks; SDN and applications in UAV and the IoT for industry applications
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
School of Information and Communications Engineering, Xi'an Jiaotong University, Xi'an 710049, China
Interests: physical layer security, wireless AI, B5G/6G wireless communication systems, Internet of Things, R&D of experimental platform for wireless communications

E-Mail Website
Guest Editor
Department of Computer Science, University of Hong Kong, Pokfulam 999077, Hong Kong
Interests: cryptography; privacy-preserving protocols; blockchain
Special Issues, Collections and Topics in MDPI journals
Next-generation Information Security Laboratory(NISL), College of Engineering, Keimyung University, Daegu, 24601, Republic of Korea
Interests: network security; security of IoT; blockchain; post-quantum cryptography; security of VANETs; formal analysis
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Computer Science & Engineering, Seoul National University of Science and Technology, Seoul, Republic of Korea
Interests: cyber threat intelligence (CTI); information security; digital forensics; IoT and Cloud security; cryptography
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Security and privacy are always critical issues in wireless communication systems. To tackle these issues, novel designs of cryptography, physical layer transmission strategies, network protocol, and related regulations are in high demand. In the last decade, there has been a significant evolvement in wireless communication networks from many aspects.

Firstly, research on wireless communication systems is now starting to move from 5G to 6G. As a result, there will be further increased device connectivity and information flow in wireless networks. In addition, some emerging new applications, e.g., remote real-time medical services and patient care, require confidential data only to be received and processed by the intended service provider.

Secondly, the development of the Internet of Things (IoT) has become a major driver of automation in many applications, such as smart homes, precision agriculture, and intelligent manufacturing. However, design parameters such as packet length, transmission pattern, and time delay vary significantly for different applications, thus introducing unique challenges in the related security and privacy designs. For example, lightweight cryptography is desired for power-constrained IoT systems.

Thirdly, the development and introduction of new technologies, such as intelligent reflection surface, edge/fog/cloud computing, blockchain, deep learning, and cyber twin, into the wireless communication system design bring new opportunities and challenges in guaranteeing information security and user privacy.

This Special Issue focuses on the latest protocol research, software/hardware development and implementation, and system architecture design in addressing the emerging security and privacy issues for modern wireless communication networks.  Relevant topics include but are not limited to the following:

  • Deep-learning-based security and privacy design;
  • Covert communications;
  • Information-theoretical foundations for advanced security and privacy techniques;
  • Lightweight cryptography for power-constrained networks;
  • Physical-layer key generation;
  • Prototype and testbed for security and privacy solutions;
  • Encryption and decryption algorithm for low-latency constrained networks;
  • Security protocols for modern wireless communication networks;
  • Network intrusion detection;
  • Physical layer design with security consideration;
  • Anonymity in data transmission;
  • Vulnerabilities in security and privacy in modern wireless communication networks;
  • Challenges of security and privacy in node–edge–cloud computation;
  • Security and privacy design for low-power wide-area IoT networks;
  • Security and privacy design for vehicle networks;
  • Security and privacy design for underwater communications networks;
  • Blockchain-based solutions for modern wireless communication networks.

Dr. Tao Huang
Dr. Shihao Yan
Prof. Dr. Guanglin Zhang
Prof. Dr. Li Sun
Prof. Dr. Tsz Hon Yuen
Prof. Dr. Yohan Park
Prof. Dr. Changhoon Lee
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Electronics is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • physical-layer security
  • covert communications
  • information-theoretical foundations
  • lightweight cryptography
  • privacy
  • key generation
  • security protocols
  • intrusion detection
  • machine learning
  • blockchain
  • prototype and testbed

Related Special Issue

Published Papers (15 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

20 pages, 5829 KiB  
Article
Grouping Sensors for the Key Distribution of Implicit Certificates in Wireless Sensor Networks
by Ray-I Chang, Chien-Wen Chiang and Yu-Hsin Hung
Electronics 2023, 12(13), 2815; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12132815 - 26 Jun 2023
Cited by 1 | Viewed by 953
Abstract
As sensor nodes communicate via wireless channels, information security is essential for wireless sensor networks. Efficient protection mechanisms to ensure data security among nodes are critical. This study developed the bi-directed grouping (top-down grouping (TDG) and bottom-up grouping (BUG)) methods. In this study, [...] Read more.
As sensor nodes communicate via wireless channels, information security is essential for wireless sensor networks. Efficient protection mechanisms to ensure data security among nodes are critical. This study developed the bi-directed grouping (top-down grouping (TDG) and bottom-up grouping (BUG)) methods. In this study, we propose a group-based key distribution method, “aggregator-based grouping” (ABG), which combines the advantages of TDG and BUG to address the security issues of nodes. It employs horizontal and vertical searches, which are based on breadth-first and aggregator searches, respectively. A node performs encryption and decryption only when it requires either data aggregation or inter-group communication. The secure aggregation method can be applied to key-grouping management. We compared the proposed method with TDG and BUG using the same number of groups and network structure. For a network with maximum group members of 50 (total sensor nodes = 1000), compared with TDG and BUG, ABG reduced the number of encryption and decryption operations by ~36%. ABG avoids unnecessary encryption and decryption in the network. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

21 pages, 6505 KiB  
Article
Covert Channel Based on Quasi-Orthogonal Coding
by Krystian Grzesiak, Zbigniew Piotrowski and Jan M. Kelner
Electronics 2023, 12(10), 2249; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12102249 - 15 May 2023
Cited by 1 | Viewed by 896
Abstract
The paper presents a method of creating a hidden channel using a signals’ superposition. According to this idea, a transmitter simultaneously sends overt and covert (secret) signals, whereby the overt signal is a carrier for the covert one. Due to the need to [...] Read more.
The paper presents a method of creating a hidden channel using a signals’ superposition. According to this idea, a transmitter simultaneously sends overt and covert (secret) signals, whereby the overt signal is a carrier for the covert one. Due to the need to ensure a low probability of detection for covert communication, the covert signal should have low power. This implies a number of problems relating to its correct reception. This is similar to non-orthogonal multiple access (NOMA) systems, where the collective signal is a superposition of signals with different powers dedicated to different users. In this case, the successive interference cancellation (SIC) process is used in the receiver for the separation of the component signals. SIC requires accurate channel estimation. Even a small channel estimation error causes a significant increase in bit error rate (BER), performance degradation, or connection loss for covert transmission. This is due to the residual signal, i.e., the remnant of the cover signal after an imperfect SIC operation. The paper proposes a method of transforming (i.e., encoding) the applied hidden signal in such a way that the residual signal in the receiver is quasi-orthogonal to the hidden signal. The proposed model is based on appropriate sorting and, compared to methods with fixed constellation points, provides the covert channel with a low BER while maintaining high protection against detection as measured by the Kolmogorov–Smirnov distance. The proposed solution was tested using the USRP-2920 software-defined radio platform. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

19 pages, 459 KiB  
Article
A Distance Vector Hop-Based Secure and Robust Localization Algorithm for Wireless Sensor Networks
by Rameez Asif, Muhammad Farooq-i-Azam, Muhammad Hasanain Chaudary, Arif Husen and Syed Raheel Hassan
Electronics 2023, 12(10), 2237; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12102237 - 15 May 2023
Cited by 1 | Viewed by 1120
Abstract
Location information of sensor nodes in a wireless sensor network is important. The sensor nodes are usually required to ascertain their positions so that the data collected by these nodes can be labeled with this information. On the other hand, certain attacks on [...] Read more.
Location information of sensor nodes in a wireless sensor network is important. The sensor nodes are usually required to ascertain their positions so that the data collected by these nodes can be labeled with this information. On the other hand, certain attacks on wireless sensor networks lead to the incorrect estimation of sensor node positions. In such situations, when the location information is not correct, the data may be labeled with wrong location information that may subvert the desired operation of the wireless sensor network. In this work, we formulate and propose a distance vector hop-based algorithm to provide secure and robust localization in the presence of malicious sensor nodes that result in incorrect position estimation and jeopardize the wireless sensor network operation. The algorithm uses cryptography to ensure secure and robust operation in the presence of adversaries in the sensor network. As a result of the countermeasures, the attacks are neutralized and the sensor nodes are able to estimate their positions as desired. Our secure localization algorithm provides a defense against various types of security attacks, such as selective forwarding, wormhole, Sybil, tampering, and traffic replay, compared with other algorithms which provide security against only one or two types. Simulation experiments are performed to evaluate the performance of the proposed method, and the results indicate that our secure localization algorithm achieves the design objectives successfully. Performance of the proposed method is also compared with the performance of basic distance vector hop algorithm and two secure algorithms based on distance vector hop localization. The results reveal that our proposed secure localization algorithm outperforms the compared algorithms in the presence of multiple attacks by malicious nodes. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

24 pages, 685 KiB  
Article
Blockchain-Enabled IoT for Rural Healthcare: Hybrid-Channel Communication with Digital Twinning
by Steve Kerrison, Jusak Jusak and Tao Huang
Electronics 2023, 12(9), 2128; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12092128 - 06 May 2023
Cited by 5 | Viewed by 2700
Abstract
Internet of Things (IoT) and blockchains are enabling technologies for modern healthcare applications, offering the improved monitoring of patient health and higher data integrity guarantees. However, in rural settings, communication reliability can pose a challenge that constrains real-time data usage. Additionally, the limited [...] Read more.
Internet of Things (IoT) and blockchains are enabling technologies for modern healthcare applications, offering the improved monitoring of patient health and higher data integrity guarantees. However, in rural settings, communication reliability can pose a challenge that constrains real-time data usage. Additionally, the limited computation and communication resources of IoT sensors also means that they may not participate directly in blockchain transactions, reducing trust. This paper proposes a solution to these challenges, enabling the use of blockchain-based IoT healthcare devices in low-bandwidth rural areas. This integrated system, named hybrid channel healthcare chain (HC2), uses two communication channels: short-range communication for device authorisation and bulk data transfer, and long-range the radio for light-weight monitoring and event notifications. Both channels leverage the same cryptographic identity information, and through the use of a cloud-based digital twin, the IoT device is able to sign its own transactions, without disclosing the key to said twin. Patient data are encrypted end to end between the IoT device and data store, with the blockchain providing a reliable record of the data lifecycle. We contribute a model, analytic evaluation and proof of concept for the HC2 system that demonstrates its suitability for the stated scenarios by reducing the number of long-range radio packets needed by 87× compared to a conventional approach. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

25 pages, 8703 KiB  
Article
Discriminating WirelessHART Communication Devices Using Sub-Nyquist Stimulated Responses
by Jeffrey D. Long, Michael A. Temple and Christopher M. Rondeau
Electronics 2023, 12(9), 1973; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12091973 - 24 Apr 2023
Cited by 1 | Viewed by 941
Abstract
Reliable detection of counterfeit electronic, electrical, and electromechanical devices within critical information and communications technology systems ensures that operational integrity and resiliency are maintained. Counterfeit detection extends the device’s service life that spans manufacture and pre-installation to removal and disposition activity. This is [...] Read more.
Reliable detection of counterfeit electronic, electrical, and electromechanical devices within critical information and communications technology systems ensures that operational integrity and resiliency are maintained. Counterfeit detection extends the device’s service life that spans manufacture and pre-installation to removal and disposition activity. This is addressed here using Distinct Native Attribute (DNA) fingerprinting while considering the effects of sub-Nyquist sampling on DNA-based discrimination. The sub-Nyquist sampled signals were obtained using factor-of-205 decimation on Nyquist-compliant WirelessHART response signals. The DNA is extracted from actively stimulated responses of eight commercial WirelessHART adapters and metrics introduced to characterize classifier performance. Adverse effects of sub-Nyquist decimation on active DNA fingerprinting are first demonstrated using a Multiple Discriminant Analysis (MDA) classifier. Relative to Nyquist feature performance, MDA sub-Nyquist performance included decreases in classification of %CΔ ≈ 35.2% and counterfeit detection of %CDRΔ ≈ 36.9% at SNR = −9 dB. Benefits of Convolutional Neural Network (CNN) processing are demonstrated and include a majority of this degradation being recovered. This includes an increase of %CΔ ≈ 26.2% at SNR = −9 dB and average CNN counterfeit detection, precision, and recall rates all exceeding 90%. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

17 pages, 3823 KiB  
Article
The Concept regarding Vehicular Communications Based on Visible Light Communication and the IoT
by Eduard Zadobrischi
Electronics 2023, 12(6), 1359; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12061359 - 12 Mar 2023
Cited by 2 | Viewed by 2101
Abstract
The most controversial technology—visible light communication—is becoming increasingly promising in the field of wireless networks, being ideal for many indoor and outdoor applications. This article proposes VLC methods and architectures capable of providing high security in vehicles and in their communications with the [...] Read more.
The most controversial technology—visible light communication—is becoming increasingly promising in the field of wireless networks, being ideal for many indoor and outdoor applications. This article proposes VLC methods and architectures capable of providing high security in vehicles and in their communications with the environment or other cars in traffic. The architectures proposed involve the inclusion of ambient lighting equipment and systems and indoor and outdoor lighting systems, such as headlights, traffic lights, and stoplights. Securing data within vehicular networks and validating them through multiple layers of filtering at the level of the physical PHY layer would drastically strengthen the position of VLC. They are the only source of information through which direct contact is maintained with the other entities in the network. The evaluations and proposals presented here are highly viable and deserve future consideration in light of the results obtained in the practical steps carried out in the research process. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

17 pages, 3583 KiB  
Article
Secure Modern Wireless Communication Network Based on Blockchain Technology
by Radha Raman Chandan, Awatef Balobaid, Naga Lakshmi Sowjanya Cherukupalli, Gururaj H L, Francesco Flammini and Rajesh Natarajan
Electronics 2023, 12(5), 1095; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12051095 - 22 Feb 2023
Cited by 6 | Viewed by 2610
Abstract
Sixth-generation (6G) wireless networking studies have begun with the global implementation of fifth-generation (5G) wireless systems. It is predicted that multiple heterogeneity applications and facilities may be supported by modern wireless communication networks (MWCNs) with improved effectiveness and protection. Nevertheless, a variety of [...] Read more.
Sixth-generation (6G) wireless networking studies have begun with the global implementation of fifth-generation (5G) wireless systems. It is predicted that multiple heterogeneity applications and facilities may be supported by modern wireless communication networks (MWCNs) with improved effectiveness and protection. Nevertheless, a variety of trust-related problems that are commonly disregarded in network architectures prevent us from achieving this objective. In the current world, MWCN transmits a lot of sensitive information. It is essential to protect MWCN users from harmful attacks and offer them a secure transmission to meet their requirements. A malicious node causes a major attack on reliable data during transmission. Blockchain offers a potential answer for confidentiality and safety as an innovative transformative tool that has emerged in the last few years. Blockchain has been extensively investigated in several domains, including mobile networks and the Internet of Things, as a feasible option for system protection. Therefore, a blockchain-based modal, Transaction Verification Denied conflict with spurious node (TVDCSN) methodology, was presented in this study for wireless communication technologies to detect malicious nodes and prevent attacks. In the suggested mode, malicious nodes will be found and removed from the MWCN and intrusion will be prevented before the sensitive information is transferred to the precise recipient. Detection accuracy, attack prevention, security, network overhead, and computation time are the performance metrics used for evaluation. Various performance measures are used to assess the method’s efficacy, and it is compared with more traditional methods. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

17 pages, 680 KiB  
Article
Design of Low Probability Detection Signal with Application to Physical Layer Security
by Lintao Li, Jiayi Lv, Xin Ma, Yue Han and Jiaqi Feng
Electronics 2023, 12(5), 1075; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12051075 - 21 Feb 2023
Viewed by 1380
Abstract
In this work, we mainly focus on low probability detection (LPD) and low probability interception (LPI) wireless communication in cyber-physical systems. An LPD signal waveform based on multi-carrier modulation and an under-sampling method for signal detection is introduced. The application of the proposed [...] Read more.
In this work, we mainly focus on low probability detection (LPD) and low probability interception (LPI) wireless communication in cyber-physical systems. An LPD signal waveform based on multi-carrier modulation and an under-sampling method for signal detection is introduced. The application of the proposed LPD signal for physical layer security is discussed in a typical wireless-tap channel model, which consists of a transmitter (Alice), an intended receiver (Bob), and an eavesdropper (Eve). Since the under-sampling method at Bob’s end depends very sensitively on accurate sampling clock and channel state information (CSI), which can hardly be obtained by Eve, the security transmission is initialized as Bob transmits a pilot for Alice to perform channel sounding and clock synchronization by invoking the channel reciprocal principle. Then, Alice sends a multi-carrier information-bearing signal constructed according to Bob’s actual sampling clock and the CSI between the two. Consequently, Bob can coherently combine the sub-band signals after sampling, while Eve can only obtain a destructive combination. Finally, we derived the closed-form expressions of detection probability at Bob’s and Eve’s ends when the energy detector is employed. Simulation results show that the bit error rate (BER) at Alice’s end is gradually decreased with the increase in the signal-to-noise ratio (SNR) in both the AWGN and fading channels. Meanwhile, the BER at Eve’s end is always unacceptably high no matter how the SNR changes. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

12 pages, 385 KiB  
Communication
Cooperative Jamming with AF Relay in Power Monitoring and Communication Systems for Mining
by Wei Meng, Yidong Gu, Jianjun Bao, Li Gan, Tao Huang and Zhengmin Kong
Electronics 2023, 12(4), 1057; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12041057 - 20 Feb 2023
Cited by 1 | Viewed by 1124
Abstract
In underground mines, physical layer security (PLS) technology is a promising method for the effective and secure communication to monitor the mining process. Therefore, in this paper, we investigate the PLS of an amplify-and-forward relay-aided system in power monitoring and communication systems for [...] Read more.
In underground mines, physical layer security (PLS) technology is a promising method for the effective and secure communication to monitor the mining process. Therefore, in this paper, we investigate the PLS of an amplify-and-forward relay-aided system in power monitoring and communication systems for mining, with the consideration of multiple eavesdroppers. Explicitly, we propose a PLS scheme of cooperative jamming and precoding for a full-duplex system considering imperfect channel state information. To maximize the secrecy rate of the communications, an effective block coordinate descent algorithm is used to design the precoding and jamming matrix at both the source and the relay. Furthermore, the effectiveness and convergence of the proposed scheme with high channel state information uncertainty have been proven. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

17 pages, 477 KiB  
Article
Generalized Code-Abiding Countermeasure
by Pierre-Antoine Tissot, Lilian Bossuet and Vincent Grosso
Electronics 2023, 12(4), 976; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12040976 - 15 Feb 2023
Viewed by 872
Abstract
The widely used countermeasures against fault attacks are based on spatial, temporal, or information redundancy. This type of solution is very efficient, but it can be very expensive in terms of implementation cost. Thus, trying to propose a secure and efficient countermeasure for [...] Read more.
The widely used countermeasures against fault attacks are based on spatial, temporal, or information redundancy. This type of solution is very efficient, but it can be very expensive in terms of implementation cost. Thus, trying to propose a secure and efficient countermeasure for a lightweight cipher is a hard challenge, as the goal of a lightweight cipher is to be the lightest possible. This paper considers information redundancy based on parity bit code, with code-abiding transformations of the operations. This error detection code, with the code-abiding notion added, is very efficient against single fault injection and has a small overcost. The solution is tested on the LED lightweight cipher to measure its overhead. Moreover, a bitslice version of the cipher is used with the parity bit code applied to be robust against all the single-word fault injections. The challenge is to adapt the cipher functions in a way in which the parity bit is always considered, but without considering a heavy implementation. The advantage of our solution is that this countermeasure leads to a 100% fault coverage, with a reasonable overhead. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

15 pages, 3077 KiB  
Article
A Meta-Model to Predict and Detect Malicious Activities in 6G-Structured Wireless Communication Networks
by Haider W. Oleiwi, Doaa N. Mhawi and Hamed Al-Raweshidy
Electronics 2023, 12(3), 643; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics12030643 - 28 Jan 2023
Cited by 6 | Viewed by 1702
Abstract
The rapid leap in wireless communication systems incorporated a plethora of new features and challenges that accompany the era of 6G and beyond being investigated and developed. Recently, machine learning techniques were widely deployed in many fields, especially wireless communications. It was used [...] Read more.
The rapid leap in wireless communication systems incorporated a plethora of new features and challenges that accompany the era of 6G and beyond being investigated and developed. Recently, machine learning techniques were widely deployed in many fields, especially wireless communications. It was used to improve network traffic performance regarding resource management, frequency spectrum optimization, latency, and security. The studies of modern wireless communications and anticipated features of ultra-densified ubiquitous wireless networks exposed a risky vulnerability and showed a necessity for developing a trustworthy intrusion detection system (IDS) with certain efficiency/standards that have not yet been achieved by current systems. IDSs lack acceptable immunity against repetitive, updatable, and intelligent attacks on wireless communication networks, significantly concerning the modern infrastructure of 6G communications, resulting in low accuracies/detection rates and high false-alarm/false-negative rates. For this objective principle, IDS system complexity was reduced by applying a unique meta-machine learning model for anomaly detection networks was developed in this paper. The five main stages of the proposed meta-model are as follows: the accumulated datasets (NSL KDD, UNSW NB15, CIC IDS17, and SCE CIC IDS18) comprise the initial stage. The second stage is preprocessing and feature selection, where preprocessing involves replacing missing values and eliminating duplicate values, leading to dimensionality minimization. The best-affected subset feature from datasets is selected using feature selection (i.e., Chi-Square). The third step is represented by the meta-model. In the training dataset, many classifiers are utilized (i.e., random forest, AdaBoosting, GradientBoost, XGBoost, CATBoost, and LightGBM). All the classifiers undergo the meta-model classifier (i.e., decision tree as the voting technique classifier) to select the best-predicted result. Finally, the classification and evaluation stage involves the experimental results of testing the meta-model on different datasets using binary-class and multi-class forms for classification. The results proved the proposed work’s high efficiency and outperformance compared to existing IDSs. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

29 pages, 1736 KiB  
Article
Provably Secure PUF-Based Lightweight Mutual Authentication Scheme for Wireless Body Area Networks
by SangCheol Lee, SuHwan Kim, SungJin Yu, NamSu Jho and YoHan Park
Electronics 2022, 11(23), 3868; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics11233868 - 23 Nov 2022
Cited by 3 | Viewed by 1572
Abstract
Wireless body area networks (WBANs) are used in modern medical service environments for the convenience of patients and medical professionals. Owing to the recent COVID-19 pandemic and an aging society, WBANs are attracting attention. In a WBAN environment, the patient has a sensor [...] Read more.
Wireless body area networks (WBANs) are used in modern medical service environments for the convenience of patients and medical professionals. Owing to the recent COVID-19 pandemic and an aging society, WBANs are attracting attention. In a WBAN environment, the patient has a sensor node attached to him/her that collects patient status information, such as blood pressure, blood glucose, and pulse; this information is simultaneously transmitted to his/her respective medical professional through a gateway. The medical professional receives and checks the patient’s status information and provides a diagnosis. However, sensitive information, including the patient’s personal and status data, are transmitted via a public channel, causing security concerns. If an adversary intercepts this information, it could threaten the patient’s well-being. Therefore, a secure authentication scheme is essential for WBAN environments. Recently, Chen et al. proposed a two-factor authentication scheme for WBANs. However, we found out Chen et al.’s scheme is vulnerable to a privileged insider, physical cloning, verification leakage, impersonation, and session key disclosure attacks. We also propose a secure physical-unclonable-function (PUF)-based lightweight mutual authentication scheme for WBANs. Through informal security analysis, we demonstrate that the proposed scheme using biometrics and the PUF is safe against various security attacks. In addition, we verify the security features of our scheme through formal security analyses using Burrows–Abadi–Needham (BAN) logic, the real-or-random (RoR) model, and the Automated Validation of Internet Security Protocols and Applications (AVISPA). Furthermore, we evaluate the security features, communication costs, and computational costs of our proposed scheme and compare them with those of other related schemes. Consequently, our scheme is more suitable for WBAN environments than the other related schemes. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

11 pages, 354 KiB  
Article
A Cube Attack on a Reduced-Round Sycon
by Minjeong Cho, Hyejin Eom, Erzhena Tcydenova and Changhoon Lee
Electronics 2022, 11(21), 3605; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics11213605 - 04 Nov 2022
Cited by 1 | Viewed by 1130
Abstract
The cube attack was proposed at the 2009 Eurocrypt. The attack derives linear polynomials for specific output bits of a BlackBox cipher. Cube attacks target recovery keys or secret states. In this paper, we present a cube attack on a 5-round Sycon permutation [...] Read more.
The cube attack was proposed at the 2009 Eurocrypt. The attack derives linear polynomials for specific output bits of a BlackBox cipher. Cube attacks target recovery keys or secret states. In this paper, we present a cube attack on a 5-round Sycon permutation and a 6-round Sycon permutation with a 320-bit state, whose rate occupies 96 bits, and whose capacity is 224 bits. We found cube variables related to a superpoly with a secret state. Within the cube variables, we recovered 32 bits of the secret state. The target algorithm was Sycon with 5-round and 6-round versions of permutation. For the 5-round Sycon, we found a cube variable and recovered a state with a total of 2192 Sycon computations and 237 bits of memory. For the 6-round Sycon, we found cube variables and recovered a state with a total of 2192 Sycon computations and 270 bits of memory. When using brute force in a 5-round attack, 2224 operations were required, but the cube attack proposed in this paper had 248 offline operations, and 232 operations were required. When using brute force in a 6-round attack, 2224 operations were required, but the cube attack proposed in this paper required 295 offline operations, and 263 operations were required. For both attacks, offline could be used continuously after performing only once. To the best of our knowledge, this is the first cube attack on Sycon. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

17 pages, 622 KiB  
Article
A Study on Secret Key Rate in Wideband Rice Channel
by Simone Del Prete, Franco Fuschini and Marina Barbiroli
Electronics 2022, 11(17), 2772; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics11172772 - 02 Sep 2022
Viewed by 1168
Abstract
Standard cryptography is expected to poorly fit IoT applications and services, as IoT devices can hardly cope with the computational complexity often required to run encryption algorithms. In this framework, physical layer security is often claimed as an effective solution to enforce secrecy [...] Read more.
Standard cryptography is expected to poorly fit IoT applications and services, as IoT devices can hardly cope with the computational complexity often required to run encryption algorithms. In this framework, physical layer security is often claimed as an effective solution to enforce secrecy in IoT systems. It relies on wireless channel characteristics to provide a mechanism for secure communications, with or even without cryptography. Among the different possibilities, an interesting solution aims at exploiting the random-like nature of the wireless channel to let the legitimate users agree on a secret key, simultaneously limiting the eavesdropping threat thanks to the spatial decorrelation properties of the wireless channel. The actual reliability of the channel-based key generation process depends on several parameters, as the actual correlation between the channel samples gathered by the users and the noise always affecting the wireless communications. The sensitivity of the key generation process can be expressed by the secrecy key rate, which represents the maximum number of secret bits that can be achieved from each channel observation. In this work, the secrecy key rate value is computed by means of simulations carried out under different working conditions in order to investigate the impact of major channel parameters on the SKR values. In contrast to previous works, the secrecy key rate is computed under a line-of-sight wireless channel and considering different correlation levels between the legitimate users and the eavesdropper. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

22 pages, 3486 KiB  
Article
Time-Dependent Prediction of Microblog Propagation Trends Based on Group Features
by Qin Zhao, Zheyu Zhou, Jingjing Li, Shilin Jia and Jianguo Pan
Electronics 2022, 11(16), 2585; https://0-doi-org.brum.beds.ac.uk/10.3390/electronics11162585 - 18 Aug 2022
Cited by 1 | Viewed by 1112
Abstract
The conventional machine learning-based method for the prediction of microblogs’ reposting number mainly focuses on the extraction and representation of static features of the source microblogs such as user attributes and content attributes, without taking into account the problem that the microblog propagation [...] Read more.
The conventional machine learning-based method for the prediction of microblogs’ reposting number mainly focuses on the extraction and representation of static features of the source microblogs such as user attributes and content attributes, without taking into account the problem that the microblog propagation network is dynamic. Moreover, it neglects dynamic features such as the change of the spatial and temporal background in the process of microblog propagation, leading to the inaccurate description of microblog features, which reduces the performance of prediction. In this paper, we contribute to the study on microblog propagation trends, and propose a new microblog feature presentation and time-dependent prediction method based on group features, using a reposting number which reflects the scale of microblog reposting to quantitatively describe the spreading effect and trends of the microblog. We extract some dynamic features created in the process of microblog propagation and development, and incorporate them with some traditional static features as group features to make a more accurate presentation of microblog features than a traditional machine learning-based research. Subsequently, based on the group features, we construct a time-dependent model with the LSTM network for further learning its hidden features and temporal features, and eventually carry out the prediction of microblog propagation trends. Experimental results show that our approach has better performance than the state-of-the-art methods. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

Back to TopTop