2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing最新文献

筛选
英文 中文
Guess and Determine Attack on Trivium Family 猜测并确定对Trivium家族的攻击
Neda Rohani, Zainab Noferesti, J. Mohajeri, M. Aref
{"title":"Guess and Determine Attack on Trivium Family","authors":"Neda Rohani, Zainab Noferesti, J. Mohajeri, M. Aref","doi":"10.1109/EUC.2010.123","DOIUrl":"https://doi.org/10.1109/EUC.2010.123","url":null,"abstract":"Trivium is a hardware profile finalist of eSTREAM project. It is a synchronous bit-oriented stream cipher. The cipher’s internal state has 288 bits. Bivium is a simplified version of Trivium with a smaller internal state. Both algorithms provide the security level of 80 bits. In this paper we introduce a guess and determine attack on Trivium and Bivium. In our method, we first find the linear approximations for the updating functions. Then by using these approximations, we build a system of linear equations and internal state variables. In order to solve the system, some bits of the internal state should be guessed. Our attack on Trivium is not successful because of the large length of internal state therefore it is resistant to the method. It’s complexity is of order O(2^90.67). But for recovering the state of Bivium, we need to guess only 27.55 bits and other bits will be determined. In order to complete the attack 2^43.99 bits of key stream are needed. The complexity of the attack on Bivium is O(2^27.55), which is an improvement to the previous guess and determine attack with a complexity of order O(2^52.3).","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123301065","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Trusted Routing for Resource-Constrained Wireless Sensor Networks 资源受限无线传感器网络的可信路由
K. Daabaj, M. Dixon, Terry Koziniec, Kevin Lee
{"title":"Trusted Routing for Resource-Constrained Wireless Sensor Networks","authors":"K. Daabaj, M. Dixon, Terry Koziniec, Kevin Lee","doi":"10.1109/EUC.2010.106","DOIUrl":"https://doi.org/10.1109/EUC.2010.106","url":null,"abstract":"Designing a reliable and trusted routing scheme for resource-constrained Wireless Sensor Networks (WSNs) is a challenging task due to the lack of infrastructure and the highly dynamic network topology. To ensure trustworthy end-to-end communications between wirelessly connected sensor nodes, a considerable amount of bidirectional traffic must be relayed either between neighboring sensor nodes or between source sensor nodes and the base station. Such scenarios may lead to an added routing overhead, higher energy depletion rate and network life time minimization. The existing trusted routing protocols focus on trusted data dissemination while lacking the consideration of the restricted resources of sensor nodes and low-power radio link failures. To solve this problem, we propose a reliability-oriented routing scheme that takes into account the link reliability and residual energy of sensor nodes, thus allowing for better trustworthy data exchange, traffic balancing and network lifetime extension. Based on real test bed experiments and large-scale simulations, the attained results show the benefits stemming from the adoption of our scheme to be a reliable and energy efficient data delivery platform for potential trusted data exchange models. Our results show that the scheme is able to reduce energy consumption without affecting the connectivity of the network.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125305918","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Co-Simulation of Self-Adaptive Automotive Embedded Systems 自适应汽车嵌入式系统的联合仿真
M. Zeller, Gereon Weiss, D. Eilers, R. Knorr
{"title":"Co-Simulation of Self-Adaptive Automotive Embedded Systems","authors":"M. Zeller, Gereon Weiss, D. Eilers, R. Knorr","doi":"10.1109/EUC.2010.21","DOIUrl":"https://doi.org/10.1109/EUC.2010.21","url":null,"abstract":"The complexity of modern vehicular embedded systems is constantly rising. In addition, distributed embedded systems like automobiles often implement safety-relevant applications which have a high demands on safety and reliability. This poses a great challenge for the design of these systems. Self-adaptation may overcome these challenges and enhance the flexibility and robustness of automotive embedded systems. To design such systems in an efficient way, an adaptive system has to be verified and validated even in early stages of the development process. Co-simulation enables such an approach. In this paper, we outline a concept for iterative virtual prototyping of the entire automotive in-vehicle network including hardware components, software functions and interconnection networks. Furthermore, we present an approach to simulate self-adaptive behavior of the automotive embedded system.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127788094","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Trust-Based Authentication for Secure Communication in Cognitive Radio Networks 认知无线网络中基于信任的安全通信认证
S. Parvin, Song Han, B. Tian, F. Hussain
{"title":"Trust-Based Authentication for Secure Communication in Cognitive Radio Networks","authors":"S. Parvin, Song Han, B. Tian, F. Hussain","doi":"10.1109/EUC.2010.95","DOIUrl":"https://doi.org/10.1109/EUC.2010.95","url":null,"abstract":"Over the past few years, Cognitive Radio (CR) has been considered as a demanding concept for improving the utilization of limited radio spectrum resources for future wireless communications and mobile computing. Since a member of Cognitive Radio Networks may join or leave the network at any time, the issue of supporting secure communication in CRNs becomes more critical than for the other conventional wireless networks. This work thus proposes a secure trust-based authentication approach for CRNs. A CR node’s trust value is determined from its previous trust behavior in the network and depending on this trust value, it is decided whether or not this CR node will obtain access to the Primary User’s free spectrum. The security analysis is performed to guarantee that the proposed approach achieves security proof.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126020561","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
Architectural Support for Reducing Parallel Processing Overhead in an Embedded Multiprocessor 减少嵌入式多处理器并行处理开销的体系结构支持
Jian Wang, Joar Sohl, Dake Liu
{"title":"Architectural Support for Reducing Parallel Processing Overhead in an Embedded Multiprocessor","authors":"Jian Wang, Joar Sohl, Dake Liu","doi":"10.1109/EUC.2010.17","DOIUrl":"https://doi.org/10.1109/EUC.2010.17","url":null,"abstract":"The host-multi-SIMD chip multiprocessor (CMP) architecture has been proved to be an efficient architecture for high performance signal processing which explores both task level parallelism by multi-core processing and data level parallelism by SIMD processors. Different from the cache-based memory subsystem in most general purpose processors, this architecture uses on-chip scratchpad memory (SPM) as processor local data buffer and allows software to explicitly control the data movements in the memory hierarchy. This SPM-based solution is more efficient for predictable signal processing in embedded systems where data access patterns are known at design time. The predictable performance is especially important for real time signal processing. According to Amdahl¡¯s law, the nonparallelizable part of an algorithm has critical impact on the overall performance. Implementing an algorithm in a parallel platform usually produces control and communication overhead which is not parallelizable. This paper presents the architectural support in an embedded multiprocessor platform to maximally reduce the parallel processing overhead. The effectiveness of these architecture designs in boosting parallel performance is evaluated by an implementation example of 64x64 complex matrix multiplication. The result shows that the parallel processing overhead is reduced from 369% to 28%.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130878697","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A Fault-tolerant Architecture with Error Correcting Code for the Instruction-level Temporal Redundancy 具有纠错码的指令级时间冗余容错体系结构
Chao Yan, Hongjun Dai, Tianzhou Chen, Meikang Qiu
{"title":"A Fault-tolerant Architecture with Error Correcting Code for the Instruction-level Temporal Redundancy","authors":"Chao Yan, Hongjun Dai, Tianzhou Chen, Meikang Qiu","doi":"10.1109/EUC.2010.124","DOIUrl":"https://doi.org/10.1109/EUC.2010.124","url":null,"abstract":"Soft error has become an increasingly significant problem in modern computing systems. To overcome soft errors, it has reported that the instruction-level temporal redundancy in out-of-order cores suffers a performance penalty up to 45%. In this work, we propose the fault-tolerant double execution architecture with the fast error correcting code (such as two-dimensional error code) in the instruction reuse buffer. Experimental results show that it gains back IPC loss between 9.14% and 10.15%, with an average around 9.22% compared with the conventional double execution approach.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132296809","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Key Sharing in Hierarchical Wireless Sensor Networks 分层无线传感器网络中的密钥共享
Ya-nan Liu, Jian Wang, He Du, L. Zhang
{"title":"Key Sharing in Hierarchical Wireless Sensor Networks","authors":"Ya-nan Liu, Jian Wang, He Du, L. Zhang","doi":"10.1109/EUC.2010.117","DOIUrl":"https://doi.org/10.1109/EUC.2010.117","url":null,"abstract":"Hierarchical wireless sensor networks (HSNs) have been widely used in many applications, especially in military areas. They usually consist of different types of nodes and behave better in performances and reliability than traditional flat wireless sensor networks (FSNs). In this paper, a novel key pre-distribution scheme is proposed for a three-tier HSN. Shamir¡¯s secret sharing technique is implemented in intra-cluster pair wise key establishment. Compared with existing key management schemes, our scheme guarantees a fully connected network with less storage requirement and communication overhead of sensors. Besides, it substantially improves the network resilience against nodes capture attack and collusion attack.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125119089","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Detecting Security Attacks in Trusted Virtual Domains 检测受信任虚拟域中的安全攻击
U. Tupakula, V. Varadharajan
{"title":"Detecting Security Attacks in Trusted Virtual Domains","authors":"U. Tupakula, V. Varadharajan","doi":"10.1109/EUC.2010.87","DOIUrl":"https://doi.org/10.1109/EUC.2010.87","url":null,"abstract":"A trusted virtual domain (TVD) enables grouping of related virtual machines running on separate physical machine into a single network domain with a unified security policy. Since the virtual machines can be running different operating systems and applications, the attacker can generate attacks in the TVD by exploiting a single vulnerability in any of the operating systems or applications. Our aim in this paper is to consider the design choices and develop an intrusion detection architecture that would enable efficient detection and prevention of different types of attacks in such a TVD based distributed environments. The proposed architecture can capture the knowledge of the operating systems and applications at fine granular level and isolate the malicious entities that are generating the attack traffic. Our model takes into account the security policies that are specific to the virtual machine as well as security policies of the trusted virtual domains to deal with the attacks efficiently.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131536768","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A Routing Algorithm Based on Trustworthy Core Tree for WSN 基于可信核心树的无线传感器网络路由算法
Jiang-tao Wang, Li-miao Li, Zhigang Chen
{"title":"A Routing Algorithm Based on Trustworthy Core Tree for WSN","authors":"Jiang-tao Wang, Li-miao Li, Zhigang Chen","doi":"10.1109/EUC.2010.120","DOIUrl":"https://doi.org/10.1109/EUC.2010.120","url":null,"abstract":"A Routing Algorithm base on Trustworthy Core Tree for WSN£¨RATCT£© is proposed in this paper aims to prolong network lifetime as well as increase network security in a hierarchical-cluster sensor network. Cluster heads with higher residual energy and trust level are elected from underlying sensor nodes. A minimum energy consumption spanning tree algorithm is used to organize all cluster heads into a trustworthy core tree with sink node as tree root. The Trustworthy core tree is expanded to cover all nodes so that each node report to sink node along a unique route. A trust model is integrated in RATCT to evaluate node¡¯s trust level and detect evil nodes. Simulation results testify to the effectiveness of the algorithm in producing a longer network lifetime and a safer network.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134542167","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Capability-Role-Based Delegation in Workflow Systems 工作流系统中基于能力-角色的委托
Koji Hasebe, Mitsuhiro Mabuchi
{"title":"Capability-Role-Based Delegation in Workflow Systems","authors":"Koji Hasebe, Mitsuhiro Mabuchi","doi":"10.1109/EUC.2010.112","DOIUrl":"https://doi.org/10.1109/EUC.2010.112","url":null,"abstract":"Various security models for supporting delegation in workflow systems have been proposed to achieve flexible access control in collaborative business processes. Since workflow systems come into their own when controlling large-scale business processes in a well-structured organization, these models are often based on role-based access control (RBAC). However, to realize a higher level of collaboration enabling users in different organizations to complete a common workflow, it is necessary to support cross-domain delegation of tasks. For this purpose, we propose a delegation model for workflow systems that extends the capability-role-based access control (CRBAC) model introduced in our previous work. The central idea behind our proposed model is that authority to perform tasks, as well as roles, are mapped to capabilities, thereby realizing delegation by capability transfer. By adopting the approach of a capability-based access control mechanism, our model provides both flexibility and reduced administration costs, thus allowing it to cope with unexpected changes in task assignments. We demonstrate these advantages by considering an example.","PeriodicalId":265175,"journal":{"name":"2010 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-12-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115178334","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信