Cookies
O website necessita de alguns cookies e outros recursos semelhantes para funcionar. Caso o permita, o INESC TEC irá utilizar cookies para recolher dados sobre as suas visitas, contribuindo, assim, para estatísticas agregadas que permitem melhorar o nosso serviço. Ver mais
Aceitar Rejeitar
  • Menu
Publicações

Publicações por CRACS

2015

Cross-Layer Admission Control to Enhance the Support of Real-Time Applications in WSN

Autores
Pinto, P; Pinto, A; Ricardo, M;

Publicação
IEEE SENSORS JOURNAL

Abstract
Real-time monitoring applications may be used in a wireless sensor network (WSN) and may generate packet flows with strict quality of service requirements in terms of delay, jitter, or packet loss. When strict delays are imposed from source to destination, the packets must be delivered at the destination within an end-to-end delay (EED) hard limit in order to be considered useful. Since the WSN nodes are scarce both in processing and energy resources, it is desirable that they only transport useful data, as this contributes to enhance the overall network performance and to improve energy efficiency. In this paper, we propose a novel cross-layer admission control (CLAC) mechanism to enhance the network performance and increase energy efficiency of a WSN, by avoiding the transmission of potentially useless packets. The CLAC mechanism uses an estimation technique to preview packets EED, and decides to forward a packet only if it is expected to meet the EED deadline defined by the application, dropping it otherwise. The results obtained show that CLAC enhances the network performance by increasing the useful packet delivery ratio in high network loads and improves the energy efficiency in every network load.

2015

A Framework for the Secure Storage of Data Generated in the IoT

Autores
Costa, R; Pinto, A;

Publicação
Ambient Intelligence - Software and Applications - 6th International Symposium on Ambient Intelligence, ISAmI 2015, Salamanca, Spain, June 3-5, 2015.

Abstract
The Internet of Things can be seen has a growing number of things that inter-operate using an Internet-based infrastructure and that has evolved during the last years with little concern for the privacy of its users, especially regarding how the collected data is stored. Technological measures ensuring users privacy must be established. In this paper we will present a technological framework for the secure storage of data. Things can then interact with the framework's API much in the same way they now interact with its current servers, after which, the framework will performthe required operations in order to secure the data before storing it. Themethods adopted for the secure storage will maintain the sharing ability, conveniently allowing authorized access to other users, the initial user's terms (e.g. data anonymity) and the ability to revoke assigned privileges at all times. © Springer International Publishing Switzerland 2015.

2015

Uncoordinated Frequency Hopping for Secrecy with Broadband Jammers and Eavesdroppers

Autores
Sousa, JS; Vilela, JP;

Publicação
2015 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS (ICC)

Abstract
Uncoordinated Frequency Hopping (UFH) has been proposed as a mechanism to address denial-of-service attacks, and consists of legitimate devices hopping uniformly at random between frequencies to cope with an attacker that aims to disrupt communication. We consider the use of UFH against an eavesdropper adversary that aims to overhear as much information as possible. We characterize the secrecy level of wireless networks under UFH, showing the harmful security effect of broadband eavesdropper adversaries capable of overhearing in multiple frequencies. To counter such eavesdroppers, we consider the use of broadband friendly jammers that are available to cause interference on eavesdroppers. Our results show that adding a limited number of broadband friendly jammers effectively improves the security level of such systems.

2015

Uncoordinated Frequency Hopping for secrecy with broadband jammers and eavesdroppers

Autores
Sousa, JS; Vilela, JP;

Publicação
IEEE International Conference on Communications

Abstract
Uncoordinated Frequency Hopping (UFH) has been proposed as a mechanism to address denial-of-service attacks, and consists of legitimate devices hopping uniformly at random between frequencies to cope with an attacker that aims to disrupt communication. We consider the use of UFH against an eavesdropper adversary that aims to overhear as much information as possible. We characterize the secrecy level of wireless networks under UFH, showing the harmful security effect of broadband eavesdropper adversaries capable of overhearing in multiple frequencies. To counter such eavesdroppers, we consider the use of broadband friendly jammers that are available to cause interference on eavesdroppers. Our results show that adding a limited number of broadband friendly jammers effectively improves the security level of such systems. © 2015 IEEE.

2015

Physical-layer Security Against Non-degraded Eavesdroppers

Autores
Vilela, JP; Sousa, JS;

Publicação
2015 IEEE GLOBAL COMMUNICATIONS CONFERENCE (GLOBECOM)

Abstract
Most of current physical-layer security techniques rely on a degraded eavesdropper, thus warranting some sort of advantage that can be relied upon to achieve higher levels of security. We consider instead non-degraded eavesdroppers, that possess equal or better capabilities than legitimate receivers. Under this challenging setup, most of current physical-layer security techniques become hard to administer and new dimensions to establish advantageous periods of communication are needed. For that, we characterize the secrecy level of two schemes for physical-layer security under non-degraded eavesdroppers: a spread spectrum uncoordinated frequency hopping scheme, and a jamming receiver with self-interference cancellation.

2015

Interleaved coding for secrecy with a hidden key

Autores
Sarmento, D; Vilela, J; Harrison, WK; Gomes, M;

Publicação
2015 IEEE Globecom Workshops, GC Wkshps 2015 - Proceedings

Abstract
We propose a coding scheme based on the combination of interleaving with systematic channel codes for secrecy. The basic idea consists of generating a random interleaving key that is used to shuffle/interleave information at the source. The message and the interleaving key are then both encoded with a systematic code and the part related to the interleaving key is removed/punctured before being sent to the channel, hence operating as a hidden key for any receiver (legitimate or not) that needs to deinterleave the message. Successfully obtaining the original message then depends on determining the interleaving key, which can only be done through the parity bits that result from jointly encoding the interleaving key and the message. We provide a method to determine the necessary signal-to-noise ratio difference that enables successful reception at the legitimate receiver without the eavesdropper having access to the message. In addition, we provide evidence that this scheme may also be used to turn a realistic channel into a discrete memoryless channel, thus providing a first practical implementation of an abstract channel that can be employed with a wiretap code to provide information-theoretic security guarantees. © 2015 IEEE.

  • 100
  • 192