scispace - formally typeset
Search or ask a question

Showing papers in "Wireless Personal Communications in 2015"


Journal ArticleDOI
TL;DR: For each of the challenges, a survey of existing solutions, identify research gaps, and suggest future research areas are provided to move forward from mobile computing to mobile cloud computing for building the next generation mobile cloud applications.
Abstract: As mobile computing has been developed for decades, a new model for mobile computing, namely, mobile cloud computing, emerges resulting from the marriage of powerful yet affordable mobile devices and cloud computing. In this paper we survey existing mobile cloud computing applications, as well as speculate future generation mobile cloud computing applications. We provide insights for the enabling technologies and challenges that lie ahead for us to move forward from mobile computing to mobile cloud computing for building the next generation mobile cloud applications. For each of the challenges, we provide a survey of existing solutions, identify research gaps, and suggest future research areas.

175 citations


Journal ArticleDOI
Imran Memon1, Ling Chen1, Abdul Majid1, Mingqi Lv1, Ibrar Hussain1, Gencai Chen1 
TL;DR: The travel recommendation method according to tourist time capable to predict tourist location recommendation famous places or new places more precise and give better recommendation compare to state of art landmarks recommendation method and personalized travel method.
Abstract: In recent years, million geo-tagged photos are available in online web service like Flickr, panoramio, etc. People contributing geo-tagged photo and share their travel experiences these media. The photo itself has important information sharing reveals like location, time, tags, title, and weather. We recommend the new method locations travel for tourists according their time and their preference. We get travel user preference according his/her past time in one city and recommendation another city. We examine our technique collect dataset from Flickr publically available and taken different cities of china. Experiment results show that our travel recommendation method according to tourist time capable to predict tourist location recommendation famous places or new places more precise and give better recommendation compare to state of art landmarks recommendation method and personalized travel method.

166 citations


Journal ArticleDOI
TL;DR: The vision for 5G is put forth as the convergence of evolved versions of current cellular networks with other complementary radio access technologies to deliver data rates of several Gigabits per second with end-to-end latency of a few milliseconds.
Abstract: As the rollout of 4G mobile communication networks takes place, representatives of industry and academia have started to look into the technological developments toward the next generation (5G). Several research projects involving key international mobile network operators, infrastructure manufacturers, and academic institutions, have been launched recently to set the technological foundations of 5G. However, the architecture of future 5G systems, their performance, and mobile services to be provided have not been clearly defined. In this paper, we put forth the vision for 5G as the convergence of evolved versions of current cellular networks with other complementary radio access technologies. Therefore, 5G may not be a single radio access interface but rather a "network of networks". Evidently, the seamless integration of a variety of air interfaces, protocols, and frequency bands, requires paradigm shifts in the way networks cooperate and complement each other to deliver data rates of several Gigabits per second with end-to-end latency of a few milliseconds. We provide an overview of the key radio technologies that will play a key role in the realization of this vision for the next generation of mobile communication networks. We also introduce some of the research challenges that need to be addressed.

116 citations


Journal ArticleDOI
TL;DR: According to security analysis and performance, it can be proved that the proposed asymmetric cryptography scheme is able to improve wireless communication system security and enhance efficiency in comparison to previous schemes.
Abstract: Past few years, the mobile technology and location based services have experienced a great increment in number of its users The privacy issues related to these services are becoming main concerns because of the leakage of users' private information and contents To prevent revelation of private information, many researchers have proposed several secure and authentication schemes which apply various technologies to provide integral security properties, such as symmetric encryption, digital signature, timestamp, etc Unfortunately, some of these schemes still exhibit security and efficiency issues In this research paper, we proposed an efficient and secure anonymous communication for location based service using asymmetric cryptography scheme over the wireless system was attempted missing some system detail We also proposed the prevent user private information and secure communication by asymmetric cryptography scheme We solved the wireless communication problem in A3 algorithm such as eavesdropping and this problem solved by asymmetric cryptography scheme because of its robustness against this type of attack by providing mutual authentication make the system more secure Finally, performance and cost analysis show our scheme is more suitable for low-power and resource limited wireless system and thus availability for real implementation According to our security analysis and performance, we can prove that our proposed asymmetric cryptography scheme is able to improve wireless communication system security and enhance efficiency in comparison to previous schemes

111 citations


Journal ArticleDOI
TL;DR: The experimental results demonstrate that this algorithm provides better robustness without affecting the quality of watermarked image, and combines the advantages and removes the disadvantages of the two transform techniques.
Abstract: In this paper, the effects of different error correction codes on the robustness and imperceptibility of discrete wavelet transform and singular value decomposition based dual watermarking scheme is investigated. Text and image watermarks are embedded into cover radiological image for their potential application in secure and compact medical data transmission. Four different error correcting codes such as Hamming, the Bose, Ray-Chaudhuri, Hocquenghem (BCH), the Reed---Solomon and hybrid error correcting (BCH and repetition code) codes are considered for encoding of text watermark in order to achieve additional robustness for sensitive text data such as patient identification code. Performance of the proposed algorithm is evaluated against number of signal processing attacks by varying the strength of watermarking and covers image modalities. The experimental results demonstrate that this algorithm provides better robustness without affecting the quality of watermarked image.This algorithm combines the advantages and removes the disadvantages of the two transform techniques. Out of the three error correcting codes tested, it has been found that Reed---Solomon shows the best performance. Further, a hybrid model of two of the error correcting codes (BCH and repetition code) is concatenated and implemented. It is found that the hybrid code achieves better results in terms of robustness. This paper provides a detailed analysis of the obtained experimental results.

103 citations


Journal ArticleDOI
TL;DR: The paper describes the concept of coverage problem in the wireless sensor networks (WSNs), the covering strategies based on Computational Geometry are discussed and various other strategies have been elaborated.
Abstract: The paper describes the concept of coverage problem in the wireless sensor networks (WSNs). The issue of quality of service is more closely related to the coverage problem in WSNs. The motive behind the coverage problem is to have the supervision of at least one node at every point of targeted region. Efficient coverage can be defined as the network lifetime by describing the features like sensing ability and energy consumption by sensing nodes. The covering strategies based on Computational Geometry are discussed and various other strategies have been elaborated.

101 citations


Journal ArticleDOI
TL;DR: The proposed genetic algorithm based approaches for clustering and routing in wireless sensor networks outperform the existing algorithms in terms of various performance metrics including energy consumption, number of active nodes, first gateway die and number of dead gateway per round.
Abstract: Energy efficient clustering and routing are two well known problems in wireless sensor networks. In this paper, we propose genetic algorithm based approaches for clustering and routing in wireless sensor networks. The clustering is based on residual energy of the gateways and distance from sensor nodes to their corresponding cluster head. The routing scheme is also based on the residual energy of the gateways along with a trade-off between transmission distance and number of forwards. We perform extensive simulations of the proposed algorithms and compare the simulation results with that of the existing algorithms. The results demonstrate that the proposed algorithms outperform the existing algorithms in terms of various performance metrics including energy consumption, number of active nodes, first gateway die and number of dead gateway per round.

97 citations


Journal ArticleDOI
TL;DR: A novel three-factor user authentication scheme suited for distributed WSNs that is light-weight, because it only requires the efficient cryptographic hash function, and symmetric key encryption and decryption operations, and is secure against different known attacks which are proved through the rigorous informal and formal security analysis.
Abstract: Critical applications in wireless sensor network (WSN) are real-time based applications. Therefore, users are generally interested in accessing real-time information. This is possible, if the users (called the external parties) are allowed to access the real-time data directly from the sensor nodes inside WSN and not from the base station. The sensory information from nodes are gathered periodically by the base station and so, the gathered information may not be real-time. In order to get the real-time information from the sensor nodes, the user needs to be first authorized to the sensor nodes as well as the base station so that the illegal access to nodes do not happen. In this paper, we propose a novel three-factor user authentication scheme suited for distributed WSNs. Our scheme is light-weight, because it only requires the efficient cryptographic hash function, and symmetric key encryption and decryption operations. Further, our scheme is secure against different known attacks which are proved through the rigorous informal and formal security analysis. In addition, we simulate our scheme for the formal security verification using Automated Validation of Internet Security Protocols and Applications tool. The simulation results clearly demonstrate that our scheme is secure against passive and active adversaries.

88 citations


Journal ArticleDOI
TL;DR: An improved smart card authentication scheme for multi-server architecture is proposed using BAN logic, and the analysis result shows that the proposed scheme is more efficient and secure than Pippal et al.
Abstract: User authentication is an important security issue for network based services Multi-server authentication scheme resolves the repeated registration problem of single-server authentication scenario where the user has to register at different servers to access different types of network services Recently, Pippal et al proposed a smart card authentication scheme for multi-server architecture They claimed that their scheme has some advantages and can resist kinds of attacks However, we find their scheme cannot provide correct authentication, cannot resist impersonation attack, stolen smart card attack, and insider attack Besides, their scheme is non-extensible when a new server added into the system In order to overcome the aforementioned weaknesses of Pippal et al's scheme, we propose an improved smart card authentication scheme for multi-server architecture We analyze the security of the proposed scheme using BAN logic, and the analysis result shows that the proposed scheme is more efficient and secure than Pippal et al's scheme

80 citations


Journal ArticleDOI
TL;DR: A novel secure data aggregation scheme based on homomorphic encryption in WSNs that can effectively preserve data privacy, check data integrity, and achieve high data transmission efficiency is proposed.
Abstract: Data aggregation is an important method to reduce the energy consumption in wireless sensor networks (WSNs), however, performing data aggregation while preserving data confidentiality and integrity is mounting a challenge. The existing solutions either have large communication and computation overheads or produce inaccurate results. This paper proposes a novel secure data aggregation scheme based on homomorphic encryption in WSNs. The scheme adopts a symmetric-key homomorphic encryption to protect data privacy and combines it with homomorphic signature to check the aggregation data integrity. In addition, during the decryption of aggregated data, the base station is able to classify the encrypted and aggregated data based on the encryption keys. Simulation results and performance analysis show that our mechanism requires less communication and computation overheads than previously known methods. It can effectively preserve data privacy, check data integrity, and achieve high data transmission efficiency. Also, it performs accurate data aggregation rate while consuming less energy to prolong network lifetime.

71 citations


Journal ArticleDOI
TL;DR: A bilinear pairing based three factors remote user authentication scheme using smart card for providing security weaknesses free protocol and BAN logic is used which ensures that the same protocol achieves mutual authentication and session key agreement property securely.
Abstract: With the increasing popularity and demand for various applications, the internet user accesses remote server by performing remote user authentication protocol using smart card over the insecure channel. In order to resist insider attack, most of the users remember a set of identity and password for accessing different application servers. Therefore, remembering set of identity and password is an extra overhead to the user. To avoid the mentioned shortcoming, many remote user authentication and key agreement protocols for multi-server architecture have been proposed in the literature. Recently, Hsieh---Leu proposed an improve protocol of Liao et al. scheme and claimed that the improve protocol is applicable for practical implementation. However, through careful analysis, we found that Hsieh---Leu scheme is still vulnerable to user anonymity, password guessing attack, server masquerading attack and the password change phase is inefficient. Therefore, the main aim of this paper was to design a bilinear pairing based three factors remote user authentication scheme using smart card for providing security weaknesses free protocol. In order to validate security proof of the proposed protocol, this paper uses BAN logic which ensures that the same protocol achieves mutual authentication and session key agreement property securely. Furthermore, this paper also informally illustrates that the proposed protocol is well protected against all the relevant security attacks. The performance analysis and comparison with other schemes are also made, and it has been found that the proposed protocol achieves complete security requirements with comparatively lesser complexities.

Journal ArticleDOI
Imran Memon1
TL;DR: A novel query privacy algorithm called the authentication speed dynamic transportation mode cloaking algorithm for continuous query LBSs that considers users’ similarity in speed, direction and travelling with the same transport mode for cloaking for anonymization is introduced.
Abstract: Location based services (LBSs) are gaining importance due to the advancement in mobile networks and positioning technologies. The proliferation of location-based services in recent years has highlighted the need to consider location privacy. This has led to the development of methods enhancing location privacy, and to the investigation of reasons for sharing location information. While computational attacks on location privacy and their prevention have attracted a lot of research, attacks based on humans strategies and tactics have mostly been considered implicitly. Nevertheless, in querying LBSs, a user send its exact locations to their location service providers but in the process, location information of the users are misused either purposefully or otherwise by service providers creating privacy issues for users. It has therefore become important that mechanisms necessary to protect the privacy of users are adopted when querying location based services. It's on this premise that we introduced a novel query privacy algorithm called the authentication speed dynamic transportation mode cloaking algorithm for continuous query LBSs that considers users' similarity in speed, direction and travelling with the same transport mode for cloaking for anonymization. Experimental evaluation of the algorithm on a real world map shows that our model ensures total privacy for users, enhanced privacy guarantee, improves quality of service significantly and achieved an excellent performance measure also we compare our method with existing privacy protection methods such as V-DCA, DSDCA, AVD-DCA,D-TC and GCA.

Journal ArticleDOI
TL;DR: This paper puts forth the taxonomy of VANET based cloud computing and then defines a communication paradigm stack for VANets clouds, and proposes a novel use-case service of the VANet-based cloud namely traffic information dissemination through clouds.
Abstract: Vehicular ad hoc network (VANET) is expected to improve our driving experience through enhanced safety, security, robustness, and infotainment. Nevertheless, despite considerable amount of research, VANET did not make it, at least not on a full scale, to the deployment stage because of many issues including security and privacy. However it is speculated that in the future high-end vehicles, on-board computation, communication, and storage resources will be under-utilized. Therefore, recently a new paradigm shift from conventional VANET to vehicular cloud computing was envisioned. This paradigm shift was realized through merging VANET with revolutionary cloud computing. Clearly cloud computing is one of today's tempting technology areas due, at least partially, to its virtualization and cost-effectiveness. However, to date the potential architectural framework for VANET-based cloud computing has not been defined so far. To fill this gap, in this paper, first we put forth the taxonomy of VANET based cloud computing and then define a communication paradigm stack for VANET clouds. Additionally we divide VANET clouds into three architectural frameworks namely vehicular clouds (VC), vehicles using clouds (VuC), and hybrid vehicular clouds (HVC). Each proposed framework provides particular set of services depending upon the underlying communication paradigm. To understand our proposed framework well, we also propose a novel use-case service of the VANET-based cloud namely traffic information dissemination through clouds. In the proposed scheme, vehicles moving on the road are provided with fine-grained traffic information by the cloud as a result of their cooperation with the cloud infrastructure. Vehicles share their frequent mobility dynamics with the cloud and cloud in turn provides them with long range traffic information based on their current and near-future locations. Our simulation results show that the traffic information dissemination through cloud is feasible and the vehicles receive above 83 % of the traffic information from clouds through gateways in worst-case scenarios (i.e. extensive dense traffic) and above 90 % traffic information in average case scenarios. Finally we also outline the unique security and privacy issues and research challenges in VANET clouds.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a new scheme with distributed storage for efficient end-to-end content delivery in intermittently connected Mobile Social Networks (MSNs), which is able to offer fast and reliable delivery services by distributing buffer storage located close to mobile users of the opportunistic MSN.
Abstract: Content delivery is one of the most important technologies used in Mobile Social Networks (MSNs). Smart devices could enable mobile users to create and use a rich set of services through available resources in the surrounding environment opportunistically. This paper presents the framework of distributed buffer storage aided hybrid Mobile Social Networks (MSN). Based on this, we propose a new scheme with distributed storage for efficient end-to-end content delivery in intermittently connected MSNs. Our proposed hybrid architecture is able to offer fast and reliable delivery services by distributing buffer storage located close to mobile users of the opportunistic MSN. Simulation experiments are conducted to evaluate the performance of the proposed method, which indicate that it is helpful to improve network performance in terms of content delivery ratio, throughput and end-to-end delays.

Journal ArticleDOI
Imran Memon1
TL;DR: An Authentication key establishment protocol for IPv6-based Road networks is introduced and a new authentication method based on a cryptographic protocol including a zero-knowledge proof that each node must use to convince another node on the possession of certain secret without revealing anything about it is described, which allows encrypted communication during authentication.
Abstract: The authentication protocols are trusted components in a communication system in order to protect sensitive information against a malicious adversary in the road network environment by means of providing a variety of services including users' privacy and authentication. Authenticated key agreement protocol is a useful cryptographic primitive, which can be used to protect the confidentiality, integrity and authenticity for transmitted data over insecure networks. From the point of view of the management of pre-shared secrets, one of the advantages of three-party authenticated key agreement protocols is that they are more suitable for use in a network with large numbers of users compared with two-party authenticated key agreement protocols. Using smart cards is a practical, secure measure to protect the secret private keys of a user. In this paper, we introduce an Authentication key establishment protocol for IPv6-based Road networks. In this architecture, a mobile vehicle obtains a unique address from a neighbor mobile vehicle or a road side unit without duplicate address detection, and the leaving mobile vehicle's address space can be automatically reclaimed for reassignment. If the next mobile vehicle located is in transmission range, then the mobile vehicle forwards the packets; if not, then it carries the packets until meeting. The carry mostly occurs on sparsely populated road segments; with long carry distances having long end-to-end packet delays. On the other hand, we also describe a new authentication method based on a cryptographic protocol including a zero-knowledge proof that each node must use to convince another node on the possession of certain secret without revealing anything about it, which allows encrypted communication during authentication. The proposed protocol featured with the following characteristics: Firstly, it offers anonymous authentication: a message issuer can authenticate itself. Secondly, it provides confidential: the secrecy of the communication content can be protected. The address configuration scheme must lower the cost in order to enhance the scalability. Thirdly, it is efficient: it achieves low storage requirements, fast message verification and cost-effective identity tracking in case of a dispute. In this paper, we evaluate the performance of this protocol. The data results show that protocol effectively improves the address configuration performance and our scheme is secure against passive and active attacks. Our scheme provides high security along with low computational and communication costs. As a result, our scheme is practically suitable for mobile devices in the road network environment as compared to other related schemes in the literature.

Journal ArticleDOI
TL;DR: The aim of this paper is to use the wavelet to improve the compression ratio as well as visual quality which is implemented by the famous algorithm called sub band coding and decoding algorithm in MATLAB 7.1 software tool.
Abstract: In recent years the satellite communication has been growing for the development of rapid and efficient techniques for the storage and transmission of satellite images. The science of reducing the number of bits required to represent the image is called image compression. The aim of this paper is to reduce the size of the image, while transmitting the original image. This reduced image is called as compressed image. The compressed image is being transmitted and it is reconstructed in the receiving side so that the compressed image is being decompressed to obtain the original image. And also transmission of such satellite image increases communication accuracy but requires less bandwidth. In most systems, the amount of intimation that the user wishes to communicate or store necessities some form of compression for efficient and reliable use of communication or storage system. Although several well-known compression techniques exist, many of them require computationally intensive algorithm. In addition to that many compression techniques introduce unwanted attribute such as loss of intimation. This is a major problem in satellite imaging where image degradation may be critical. By considering the above, this paper is to use the wavelet to improve the compression ratio as well as visual quality which is implemented by the famous algorithm called sub band coding and decoding algorithm in MATLAB 7.1 software tool.

Journal ArticleDOI
TL;DR: By an explanation of some active attacks, it is shown that the improved biometrics-based authentication and key agreement scheme proposed is more suitable for employment in TMIS due to better security and also efficiency in computational time.
Abstract: Lately, many of developed countries that have healthcares services use telecare medicine information systems (TMIS). In TMIS, a patient can obtain sorts of healthcare delivery services. Furthermore, physicians and also caregivers can check vital signs of patients remotely. Patient's privacy is protected by employing a proper authentication and encryption mechanism. Recently, many user authentication schemes have been proposed that are applicable to TMIS. However, security of most proposed schemes is vulnerable. Recently, Yan et al. proposed an efficient biometrics-based authentication scheme for TMIS. In this paper, by an explanation of some active attacks, it is shown that Yan et al.'s scheme has still some security flaws. Later, an improved biometrics-based authentication and key agreement scheme is proposed. The Security of the proposed authentication and key agreement scheme is proved in the random oracle model. Furthermore, we use the BAN logic to prove the correctness of the proposed scheme. In addition, we simulate our scheme for the formal security analysis using the Automated Validation of Internet Security Protocols and Applications tool. It is shown that due to better security and also efficiency in computational time, the proposed scheme is more suitable for employment in TMIS.

Journal ArticleDOI
TL;DR: It is found that Rhee et al. scheme is vulnerable to user impersonation attacks and off-line password guessing attacks, and the scheme does not preserve user anonymity; does not provide perfect forward secrecy, and an option to change/update the password; and does not detect wrong password quickly.
Abstract: In global mobility networks, user authentication is an essential security mechanism that permits mobile users to use the roaming services offered by foreign agents with the support of home agent in mobile network environment. Recently, Rhee et al. analyzed Wu et al. and Wei et al. authentication scheme, and proposed a smart card based user authentication scheme with user anonymity in global mobility networks. However, in this paper, we find that Rhee et al. scheme is vulnerable to user impersonation attacks and off-line password guessing attacks. Moreover, the scheme does not preserve user anonymity; does not provide perfect forward secrecy, and an option to change/update the password; and does not detect wrong password quickly. Hence we propose a secure authentication scheme with user anonymity for roaming service in global mobility networks. Furthermore, performance analysis shows that compared with existing authentication schemes, our proposed scheme is simple and secure.

Journal ArticleDOI
TL;DR: A secure multilevel watermarking scheme in which the encrypted text acts as a watermark based on secure spread-spectrum technique for digital images in discrete wavelet transform (DWT) domain is presented.
Abstract: This paper presents a secure multilevel watermarking scheme in which the encrypted text acts as a watermark. The algorithm is based on secure spread-spectrum technique for digital images in discrete wavelet transform (DWT) domain. Potential application of the proposed watermarking scheme is successfully demonstrated for embedding various medical watermarks in text format at different subband decomposition levels depending upon their performance requirements. In the embedding process, the cover CT Scan image is decomposed up to third level of DWT coefficients. Different text watermarks such as personal and medical record of the patient, diagnostic/image codes and doctor code/signature are embedded into the selective coefficients of the second and third level DWT for potential telemedicine applications. Selection of DWT coefficients for embedding is done by column wise thresholding of coefficients values. Also, encryption is applied to the ASCII representation of the text and the encoded text watermark is embedded. The algorithm correctly extracts the embedded watermarks without error and is robust against numerous known attacks without much degradation of the medical image quality of the watermarked image.

Journal ArticleDOI
TL;DR: This work discusses techniques for coherently detecting turbo coded orthogonal frequency division multiplexed (OFDM) signals, transmitted through frequency selective Rayleigh, and shows that it is possible to achieve a bit-error-rate (BER) of 10-5 at an SNR per bit as low as 8 dB and throughput of 82.84 %, from computer simulations.
Abstract: In this work, we discuss techniques for coherently detecting turbo coded orthogonal frequency division multiplexed (OFDM) signals, transmitted through frequency selective Rayleigh (the magnitude of each channel tap is Rayleigh distributed) fading channels having a uniform power delay profile. The channel output is further distorted by a carrier frequency and phase offset, besides additive white Gaussian noise. A new frame structure for OFDM, consisting of a known preamble, cyclic prefix, data and known postamble is proposed, which has a higher throughput compared to the earlier work. A robust turbo decoder is proposed, which functions effectively over a wide range of signal-to-noise ratio (SNR). Simulation results show that it is possible to achieve a bit-error-rate (BER) of $$10^{-5}$$10-5 at an SNR per bit as low as 8 dB and throughput of 82.84 %, using a single transmit and two receive antennas. We also demonstrate that the practical coherent receiver requires just about 1 dB more power compared to that of an ideal coherent receiver, to attain a BER of $$10^{-5}$$10-5. The key contribution to the good performance of the practical coherent receiver is due to the use of a long preamble (512 QPSK symbols), which is perhaps not specified in any of the current wireless communication standards. We have also shown from computer simulations that, it is possible to obtain even better BER performance, using a better code. A simple and approximate Cramer---Rao bound on the variance of the frequency offset estimation error for coherent detection, is derived. The proposed algorithms are well suited for implementation on a DSP-platform.

Journal ArticleDOI
TL;DR: This review article has analyzed the working, architecture and application areas of Vehicular Ad hoc Network and classified systematically the different protocols into two categories, the infrastructure based and infrastructure less routing protocols.
Abstract: In this review article we are presenting a survey on position based routing protocols. We have classified systematically the different protocols into two categories, the infrastructure based and infrastructure less routing protocols. We have analyzed the working, architecture and application areas of Vehicular Ad hoc Network. A comparative study is also performed in each protocol by taking different quality parameters with similar routing protocols of same category.

Journal ArticleDOI
TL;DR: This paper critically describes and discusses the present techniques for malicious System Call detection and proposes a new Immediate Syscall signature structure based technique to determine malicious program executions in Cloud to justify its feasible deployment is low cost and platform independent in Cloud environment.
Abstract: Cloud computing is a well-known architecture that provides Computing and data Storage services remotely over Internet on a pay per usage model which results in better utilization of resources with reduced cost for individuals to access it. As Cloud Computing is a shared facility and is accessed remotely, it is vulnerable to various attacks including hosts and network based attacks that require immediate attention. This paper focuses on attacks that are due to malicious Syscall executions from subverted programs, Rootkits, Worms and Trojans on Hosts in a Cloud Computing environment. The paper critically describes and discusses the present techniques for malicious System Call detection and proposes a new Immediate Syscall signature structure based technique to determine malicious program executions in Cloud. The proposed technique is efficient in terms of complexity involved and resources utilized by it, so as to justify its feasible deployment is low cost and platform independent in Cloud environment. The proposed technique has also been validated on all available UNM (University of New Mexico) datasets and with a 98% accuracy in program wide detection for detecting intrusive processes. The functional prototype is deployed on a private Cloud environment using open nebula and virtual box for analysis and results.

Journal ArticleDOI
TL;DR: This work demonstrated that the proposed multi-server authenticated key agreement scheme is vulnerable to servers spoofing attack and cannot protect the user’s anonymity and the session key, even if the adversary only knows the information transmitting in the public channel.
Abstract: Recently, Chuang et al. proposed a multi-server authenticated key agreement scheme based on trust computing using smart cards and biometrics. They claimed that their scheme can resist replay attacks, modification attack, off-line password guessing attack and insider attack. However, we demonstrated that their scheme is vulnerable to servers spoofing attack and cannot protect the user's anonymity and the session key, even if the adversary only knows the information transmitting in the public channel. Furthermore, their scheme cannot resist user impersonation attack if the smart cards is stolen. To overcome these problems, we proposed a robust anonymous multi-server authenticated key agreement scheme. We show that our proposed scheme can provide stronger security than previous protocols and protect the user anonymity.

Journal ArticleDOI
TL;DR: In all traces, the proposed model exhibits superior prediction accuracy than the other prediction schemes, and this paper quantitatively compares the prediction performance of a Kalman filter and neural network-based methods.
Abstract: Location information is very important for many applications of vehicular networks such as routing, network management, data dissemination protocols, road congestion, etc. If some reliable prediction is done on vehicle's next move, then resources can be allocated optimally as the vehicle moves around. This would increase the performance of VANETs. A Kalman filter is employed for predicting the vehicle's future location in this paper. We conducted experiments using both real vehicle mobility traces and model-driven traces. We quantitatively compare the prediction performance of a Kalman filter and neural network-based methods. In all traces, the proposed model exhibits superior prediction accuracy than the other prediction schemes.

Journal ArticleDOI
TL;DR: An analysis strategy that characterizes the trade-off between energy consumption and source-to-sink statistical reliability and a new SW-ARQ protocol to improve the energy efficiency and statistically reliability in WSNs is presented.
Abstract: Due to the characteristics of wireless sensor networks (WSNs) and the unique communication pattern, it is crucial to disseminate messages in wireless sensor networks by a reliable and energy-efficient way. Although send and wait automatic repeat-request (SW-ARQ) has been the most widely used and well studied mechanism to ensure reliable data transmission in wired network, such as cable networks. Little attention has been paid to SW-ARQ in wireless sensor networks. Unlike wired network, sensor nodes in WSNs are power limited. And the nodal lifetime is the most crucial issue for WSN design. As a result, the ARQ-based packet loss recovery mechanisms proposed for wired network cannot be directly applied to WSNs. In this paper, we present an analysis strategy that characterizes the trade-off between energy consumption and source-to-sink statistical reliability (or simply reliability). Based on the insight gained about the nodal data load and energy consumption, we propose an analysis of strategy to meet the specific requirements of a sensing application in terms of lifetime and reliability in WSNs. More importantly, we propose a new SW-ARQ protocol named $$s$$send and $$w$$wait one $$d$$data $$m$$multi-$$A$$ACK (SW-ODMA) ARQ protocol to improve the energy efficiency and statistically reliability. In this protocol, multiple ACKs are returned after receiving one data packet, although the number of ACK packets sent by nodes is increased, the times of sending data packets that consumes large energy consumption decline. So the nodal energy consumption is reduced and thus the network lifetime is improved. Also, we give the applicability of SW-ODMA, as well as the algorithm that maximizes the lifetime under the premise of the network reliability requirement. Our simulation results are found to be consistent with our theoretical results, and demonstrated that the SW-ODMA protocol boosted the energy efficiency and reliability. Therefore, SW-ODMA protocol can be widely applied in WSNs with important significance.

Journal ArticleDOI
TL;DR: Enhanced Threshold Sensitive Stable Election Protocol (ETSSEP) is proposed for heterogeneous wireless sensor network based on dynamically changing cluster head election probability and found that it performs better than Stableelection Protocol (SEP), and Th threshold SensitiveStable Election protocol (TSEP) in terms of stability and network lifetime.
Abstract: The major challenges in wireless sensor network include energy conservation, node life time, stability and throughput of network and its node. Clustering is widely used to reduce the energy consumption and to improve the stability of the network. The efficient routing protocol in a cluster plays an important role in energy saving and stability of the cluster and its nodes. Enhance Threshold Sensitive Stable Election Protocol (ETSSEP) is proposed for heterogeneous wireless sensor network in the paper. It is based on dynamically changing cluster head election probability. It selects cluster heads on the basis of residual energy level of nodes and minimum number of clusters per round. The ETSSEP is simulated using MATLAB and found that it performs better than Stable Election Protocol (SEP) and Threshold Sensitive Stable Election protocol (TSEP) in terms of stability and network lifetime. ETSSEP builds more stable routing environment as compared TSEP and SEP. It is also found that ETSSEP stability is increased by 33.5 % in comparison to TSEP and more than twice in comparison to SEP. The overall lifetime of ETSSEP is also increased by 37.79 % in comparison to TSEP and about thrice in comparison to SEP.

Journal ArticleDOI
TL;DR: An improved protocol of Wen et al.
Abstract: Rapid development of wireless networks brings about many security problems in mobile communications. In this regard, designing a secure user authentication scheme, especially for recognizing legal roaming users is indeed a challenging task. Recently, Wen et al. proposed such scheme, which is claimed to be a slight modification of Qi et al.'s protocol based on smart card. However, we reveal that both the schemes still suffer from certain weaknesses and thus they cannot achieve desired security. Therefore, here we propose an improved protocol of Wen et al. which can immune to various known types of attacks like forgery attack, replay attack, known session key attack, backward and forward secrecy etc.

Journal ArticleDOI
TL;DR: A comprehensive performance evaluation of some feedforward artificial neural networks (FFANNs) training algorithms for developing efficient localization framework in WSNs is done and usage of training algorithms that improves the accuracy and precision of localization algorithms are proposed.
Abstract: Wireless sensor networks (WSNs) have gained global attention of both, the research community and various application users. Localisation in WSN plays a crucial role in implementing myriad of applications such as healthcare management, disaster management, environment management, and agriculture management. Localization algorithms have become an essential requirement to enhance the effectiveness of WSNs demonstrating relative estimation of sensor node position of anchor nodes with their absolute coordinates. We have done a comprehensive performance evaluation of some feedforward artificial neural networks (FFANNs) training algorithms for developing efficient localization framework in WSNs. The proposed work utilizes the received signal strength observed by anchor nodes by means of some multi-path propagation effects. This paper aims for best training algorithm output while comparing results of different training algorithms. The FFANNs is designed with 3-dimensional inputs and one hidden layer with variable neurons and two outputs. For hidden layer tansigmoid transfer function while for output layer linear transfer function is used. The best training algorithm of FFANNs based model can provide better position accuracy and precision for the future applications. We have analysed and proposed the usage of training algorithms that improves the accuracy and precision of localization algorithms. The simulation results demonstrate the effectiveness and huge potential in optimizing hardware for localization module in sensor nodes.

Journal ArticleDOI
TL;DR: The chaotic behavior of Van der Pol oscillator is studied and a method to generate Substitution Box (S-box) from it is proposed that have some good statistical properties such as PSNR, MSE, correlation, energy, Homogeneity, entropy and contrast.
Abstract: Chaos is the impromptu behavior exhibited by some nonlinear dynamical systems and has been applied extensively in secure communication over the last decade In this paper, the chaotic behavior of Van der Pol oscillator is studied and proposed a method to generate Substitution Box (S-box) from it The generated S-box have some good statistical properties such as PSNR, MSE, correlation, energy, Homogeneity, entropy and contrast The performance of proposed S-box is compared with other S-boxes like AES, gray, APA, Lui J and S8 to show the strength of anticipated technique

Journal ArticleDOI
TL;DR: This paper generally classified the schemes proposed for solving the energy hole problem, and investigated the basic mathematical modeling of network connectivity and coverage, energy consideration, and optimum width of coronas in the corona-based WSNs.
Abstract: Wireless sensor networks (WSNs) have attracted much attention in recent years. In the many-to-one WSNs, the nodes located around the sink relay the data from other sensor nodes, which depletes their energy more quickly, resulting in energy holes and hot spot areas. When an energy hole appears, data cannot be sent from other sensors to the sink even though most of the sensors still have energy. In this paper, we generally classified the schemes proposed for solving the energy hole problem. In addition, we investigated the basic mathematical modeling of network connectivity and coverage, energy consideration, and optimum width of coronas in the corona-based WSNs.