Anushka Desai, Oscar G Bautista, Kemal Akkaya
Privacy-Preserving Collision Detection for Drone-based Aerial Package Delivery using Secure Multi-Party Computation Journal Article
In: pp. 510–515, 2023.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {Privacy-Preserving Collision Detection for Drone-based Aerial Package Delivery using Secure Multi-Party Computation},
author = {Anushka Desai and Oscar G Bautista and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3565287.3617631},
year = {2023},
date = {2023-10-23},
pages = {510–515},
school = {Florida International University},
abstract = {As drones become more widely available, they find applications in many different fields. One of the most promising applications of drones is to use them in deliveries of items/food within certain distances to offer quick service for the customers. In such cases, we will see many different companies deploying drone ducking stations within a neighborhood and fly drones frequently during the day. However, as more companies get into this domain, this will increase the potential for collisions as several drones will simultaneously fly to destinations that are close to each other. Therefore, there is a need to coordinate their trajectory planning in advance by sharing information about their trajectories and destinations. Nevertheless, since drones belong to different companies sharing this information may violate the privacy of their customers and also expose their business privacy. The sharing needs to be done in a privacy},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Richard Hernandez, Oscar G Bautista, Mohammad Hossein Manshaei, Abdulhadi Sahin, Kemal Akkaya
Outsourcing Privacy-Preserving Federated Learning on Malicious Networks through MPC Proceedings Article
In: 2023 IEEE 48th Conference on Local Computer Networks (LCN), pp. 1–4, IEEE, 2023.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Outsourcing Privacy-Preserving Federated Learning on Malicious Networks through MPC},
author = {Richard Hernandez and Oscar G Bautista and Mohammad Hossein Manshaei and Abdulhadi Sahin and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/10223365/},
year = {2023},
date = {2023-10-02},
booktitle = {2023 IEEE 48th Conference on Local Computer Networks (LCN)},
pages = {1–4},
publisher = {IEEE},
school = {Florida International University},
abstract = {While Federated Learning (FL) enables training by only sharing model updates rather than data, FL can still be prone to privacy leaks. Therefore, many efforts have been made to adopt homomorphic encryption or differential privacy approaches to prevent this. However, these solutions come with several issues that may limit their widespread adoption in applications that involve sensitive data sitting in silos. Such issues include but are not limited to trust in the aggregation server, the accuracy of the model, potential collusion among clients, and limited aggregation function support. To address these issues, we advocate using secure Multiparty Computation (MPC) to offer privacy-preserving computation. Specifically, we propose an FL framework that enables outsourcing the model aggregation to MPC parties on untrusted cloud environments and offers correctness verification to the model owners. Unlike differential},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Oscar G Bautista, Mohammad Hossein Manshaei, Richard Hernandez, Kemal Akkaya, Soamar Homsi, Selcuk Uluagac
Mpc-abc: Blockchain-based network communication for efficiently secure multiparty computation Journal Article
In: Journal of Network and Systems Management, vol. 31, iss. 4, no. 4, pp. 68, 2023.
Abstract | Links | BibTeX | Tags: Digital Forensics
@article{nokey,
title = {Mpc-abc: Blockchain-based network communication for efficiently secure multiparty computation},
author = {Oscar G Bautista and Mohammad Hossein Manshaei and Richard Hernandez and Kemal Akkaya and Soamar Homsi and Selcuk Uluagac},
url = {https://link.springer.com/article/10.1007/s10922-023-09739-y},
year = {2023},
date = {2023-10-00},
journal = {Journal of Network and Systems Management},
volume = {31},
number = {4},
issue = {4},
pages = {68},
publisher = {Springer US},
school = {Florida International University},
abstract = {Secure Multiparty Computation (MPC) offers privacy-preserving computation that could be critical in many health and finance applications. Specifically, two or more parties jointly compute a function on private inputs by following a protocol executed in rounds. The MPC network typically consists of direct peer-to-peer (P2P) connections among parties. However, this significantly increases the computation time as parties need to wait for messages from each other, thus making network communication a bottleneck. Most recent works tried to address the communication efficiency by focusing on optimizing the MPC protocol rather than the underlying network topologies and protocols. In this paper, we propose the MPC over Algorand Blockchain (MPC-ABC) protocol that packs messages into Algorand transactions and utilizes its fast gossip protocol to transmit them efficiently among MPC parties. Our approach, therefore},
keywords = {Digital Forensics},
pubstate = {published},
tppubtype = {article}
}
Yacoub Hanna, Diana Pineda, Kemal Akkaya, Abdullah Aydeger, Ricardo Harrilal-Parchment, Hamdah Albalawi
Performance Evaluation of Secure and Privacy-preserving DNS at the 5G Edge Proceedings Article
In: 2023 IEEE 20th International Conference on Mobile Ad Hoc and Smart Systems (MASS), pp. 89–97, IEEE, 2023.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Performance Evaluation of Secure and Privacy-preserving DNS at the 5G Edge},
author = {Yacoub Hanna and Diana Pineda and Kemal Akkaya and Abdullah Aydeger and Ricardo Harrilal-Parchment and Hamdah Albalawi},
url = {https://ieeexplore.ieee.org/abstract/document/10298330/},
year = {2023},
date = {2023-09-25},
booktitle = {2023 IEEE 20th International Conference on Mobile Ad Hoc and Smart Systems (MASS)},
pages = {89–97},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the improved network performance and efficiency, 5G has been a very appealing alternative for various applications and devices, including but not limited to Industrial IoT (IIoT) applications. However, since IIoT applications require real-time transmission guarantees for time-critical data, optimizing the 5G network performance has attracted much research recently by pushing critical services to the 5G edge. One of such services is Domain Name System (DNS) which is typically offered by ISPs to serve 5G networks. However, due to its heavy role on Internet traffic, DNS has seen many attacks in the past in terms of its authenticity of records and exposure of user requests. Therefore, there have been many variants of DNS protocol such as DNSSEC and DNS over TLS (DoT) to address these security and privacy issues. As such these new protocols need to be integrated into 5G edge and their overhead should be},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Ahmet Kurt, Kemal Akkaya, Sabri Yilmaz, Suat Mercan
LNGate2: Secure Bidirectional IoT Micro-Payments Using Bitcoin's Lightning Network and Threshold Cryptography Proceedings Article
In: IEEE, 2023.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {LNGate2: Secure Bidirectional IoT Micro-Payments Using Bitcoin's Lightning Network and Threshold Cryptography},
author = {Ahmet Kurt and Kemal Akkaya and Sabri Yilmaz and Suat Mercan},
url = {https://ieeexplore.ieee.org/abstract/document/10256145/},
year = {2023},
date = {2023-09-20},
journal = {IEEE Transactions on Mobile Computing},
publisher = {IEEE},
school = {Florida International University},
abstract = {Bitcoin has emerged as a revolutionary payment system with its decentralized ledger concept; however it has significant problems such as high transaction fees and low throughput. Lightning Network (LN), which was introduced much later, solves most of these problems with an innovative concept called off-chain payments. With this advancement, Bitcoin has become an attractive venue to perform micro-payments which can also be adopted in many IoT applications (e.g., toll payments). Nevertheless, it is not feasible to host LN and Bitcoin on IoT devices due to the storage, memory, and processing restrictions. Therefore, in this paper, we propose a secure and efficient protocol that enables an IoT device to use LN's functions through an untrusted gateway node. Through this gateway which hosts the LN and Bitcoin nodes, the IoT device can open & close LN channels and send & receive LN payments. This},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Abhishek Bhattarai, Maryna Veksler, Ahmet Kurt, Abdulhadi Sahin, Kemal Akkaya
Systems and methods for detecting cryptocurrency wallet artifacts in a file system Patent
2023.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Systems and methods for detecting cryptocurrency wallet artifacts in a file system},
author = {Abhishek Bhattarai and Maryna Veksler and Ahmet Kurt and Abdulhadi Sahin and Kemal Akkaya},
url = {https://patents.google.com/patent/US11755958B1/en},
year = {2023},
date = {2023-09-12},
school = {Florida International University},
abstract = {Systems, methods, and frameworks for detecting cryptocurrency wallet artifacts in a file system of a device are provided. The cryptocurrency wallet artifacts can be automatically detected and can include:(i) cryptocurrency wallet application folders;(ii) images containing cryptocurrency artifacts (eg, mnemonics phrases and/or transactions information); and/or (iii) web browsers artifacts (eg, cache data, credentials, cookies, and/or bookmarks). This information can be analyzed and extracted using machine learning (ML), natural language processing (NLP), a convolution neural network (CNN), a recurrent neural network (RNN), and/or a string search algorithm.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Ahmet Kurt, Enes Erdin, Kemal Akkaya, Selcuk Uluagac, Mumin Cebe
D-LNBot: A Scalable, Cost-Free and Covert Hybrid Botnet on Bitcoin's Lightning Network Proceedings Article
In: IEEE, 2023.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {D-LNBot: A Scalable, Cost-Free and Covert Hybrid Botnet on Bitcoin's Lightning Network},
author = {Ahmet Kurt and Enes Erdin and Kemal Akkaya and Selcuk Uluagac and Mumin Cebe},
url = {https://ieeexplore.ieee.org/abstract/document/10198749/},
year = {2023},
date = {2023-08-01},
journal = {IEEE Transactions on Dependable and Secure Computing},
publisher = {IEEE},
school = {Florida International University},
abstract = {While various covert botnets were proposed in the past, they still lack complete anonymization for their servers/botmasters or suffer from slow communication between the botmaster and the bots. In this paper, we first propose a new generation hybrid botnet that covertly and efficiently communicates over Bitcoin Lightning Network (LN), called LNBot. Exploiting various anonymity features of LN, we show the feasibility of a scalable two-layer botnet which completely anonymizes the identity of the botmaster. In the first layer, the botmaster anonymously sends the commands to the command and control (C&C) servers through regular LN payments. Specifically, LNBot allows botmaster's commands to be sent in the form of surreptitious multi-hop LN payments, where the commands are either encoded with the payments or attached to the payments to provide covert communications. In the second layer, C&C servers further},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Oscar G Bautista, Kemal Akkaya, Soamar Homsi
ReplayMPC: A Fast Failure Recovery Protocol for Secure Multiparty Computation Applications using Blockchain Proceedings Article
In: 2023 IEEE International Conference on Smart Computing (SMARTCOMP), pp. 124–132, IEEE, 2023.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {ReplayMPC: A Fast Failure Recovery Protocol for Secure Multiparty Computation Applications using Blockchain},
author = {Oscar G Bautista and Kemal Akkaya and Soamar Homsi},
url = {https://ieeexplore.ieee.org/abstract/document/10207671/},
year = {2023},
date = {2023-06-26},
booktitle = {2023 IEEE International Conference on Smart Computing (SMARTCOMP)},
pages = {124–132},
publisher = {IEEE},
school = {Florida International University},
abstract = {Although recent performance improvements to Secure Multiparty Computation (SMPC) made it a practical solution for complex applications such as privacy-preserving machine learning (ML), other characteristics such as robustness are also critical for its practical viability. For instance, since ML training under SMPC may take longer times (e.g., hours or days in many cases), any interruption of the computation will require restarting the process, which results in more delays and waste of computing resources. While one can maintain exchanged SMPC messages in a separate database, their integrity and authenticity should be guaranteed to be able to re-use them later. Therefore, in this paper, we propose ReplayMPC, an efficient failure recovery mechanism for SMPC based on blockchain technology that enables resuming and re-synchronizing SMPC parties after any type of communication or system failures. Our},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Ahmed Bakr, Mahmoud Srewa, Eyuphan Bulut, Kemal Akkaya, Mizanur Rahman, Ahmad Alsharif
Privacy-Preserving V2V Charge Sharing Coordination using the Hungarian Algorithm Proceedings Article
In: 2023 IEEE 97th Vehicular Technology Conference (VTC2023-Spring), pp. 1–6, IEEE, 2023.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Privacy-Preserving V2V Charge Sharing Coordination using the Hungarian Algorithm},
author = {Ahmed Bakr and Mahmoud Srewa and Eyuphan Bulut and Kemal Akkaya and Mizanur Rahman and Ahmad Alsharif},
url = {https://ieeexplore.ieee.org/abstract/document/10199243/},
year = {2023},
date = {2023-06-20},
booktitle = {2023 IEEE 97th Vehicular Technology Conference (VTC2023-Spring)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Electric Vehicles (EVs) are being widely adopted as a green alternative to fossil-based vehicles. However, the current charging infrastructure for EVs is inadequate to meet the growing charge demand. Vehicle-to-Vehicle (V2V) charging offers a promising solution that enables a charge supplier EV to provide charging services to a charge demander EV in a distributed manner. Nevertheless, V2V matching and charge scheduling can disclose sensitive location information about the drivers, such as their whereabouts and driving patterns. In this paper, we propose a privacy-preserving scheme for centralized optimal matching of demander EVs with supplier EVs, while protecting their sensitive information. In our scheme, charge demanders report to a matching server their encrypted location information and the requested energy quantities, whereas charge suppliers report encrypted charge costs such that the matching},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Ricardo Harrilal-Parchment, Isabela Fernandez Pujol, Kemal Akkaya
Performance Evaluation of Quantum-Resistant Open Fronthaul Communications in 5G Proceedings Article
In: IEEE INFOCOM 2023-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 1–6, IEEE, 2023.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Performance Evaluation of Quantum-Resistant Open Fronthaul Communications in 5G},
author = {Ricardo Harrilal-Parchment and Isabela Fernandez Pujol and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/10225821/},
year = {2023},
date = {2023-05-20},
booktitle = {IEEE INFOCOM 2023-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {As 5G is offering new services that include improved security for its core functions, there is an effort to secure all domains in 5G, including control, data, and synchronization. This has turned the attention to 5G fronthaul communication security, which has not been considered crucial for past generations of cellular technologies. With overall information security efforts increasing preparation for the deployment of post-quantum cryptographic algorithms, there is also a need to assess the feasibility and overhead when such algorithms are considered for 5G Open Fronthaul communications between the radio heads in base stations and distributed units within the network. This is crucial for protocols such as eCPRI which has certain real-time requirements to meet. To this end, this paper first proposes an integrated security solution that combines IEEE 802.11AE (MACsec) along with a post-quantum-based EAP-TLS},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Diana Pineda, Ricardo Harrilal-Parchment, Kemal Akkaya, Ahmed Ibrahim, Alexander Perez-Pons
Design and analysis of an open-source sdn-based 5g standalone testbed Proceedings Article
In: IEEE INFOCOM 2023-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 1–6, IEEE, 2023.
Abstract | Links | BibTeX | Tags: VANETs
@inproceedings{nokey,
title = {Design and analysis of an open-source sdn-based 5g standalone testbed},
author = {Diana Pineda and Ricardo Harrilal-Parchment and Kemal Akkaya and Ahmed Ibrahim and Alexander Perez-Pons},
url = {https://ieeexplore.ieee.org/abstract/document/10225862/},
year = {2023},
date = {2023-05-20},
booktitle = {IEEE INFOCOM 2023-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {The fifth generation of mobile wireless communication represents a significant evolution of mobile networks due to its promises of Enhanced Mobile Broadband (eMBB), Ultra-Reliable Low Latency Communications (URLLC), and Massive Machine Type Communications (mMTC) to be applied to real-world applications. Even though there have been 5G Network deployments in some parts of the world that depend on 4G/LTE Core Networks, 5G is still a work in progress, with ongoing research and development to improve and develop this technology. 5G testbeds are essential for ongoing research to propose a solution, simulate, configure, test, and evaluate the impact of different network parameters on the system. Therefore, this paper presents a comprehensive approach to deploying a Standalone (SA) SDN-based 5G testbed for researchers to study and improve the performance of 5G Networks. Our testbed},
keywords = {VANETs},
pubstate = {published},
tppubtype = {inproceedings}
}
Diana Pineda, Ricardo Harrilal-Parchment, Kemal Akkaya, Alexander Perez-Pons
SDN-based GTP-U Traffic Analysis for 5G Networks Proceedings Article
In: NOMS 2023-2023 IEEE/IFIP Network Operations and Management Symposium, pp. 1–4, IEEE, 2023.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {SDN-based GTP-U Traffic Analysis for 5G Networks},
author = {Diana Pineda and Ricardo Harrilal-Parchment and Kemal Akkaya and Alexander Perez-Pons},
url = {https://ieeexplore.ieee.org/abstract/document/10154440/},
year = {2023},
date = {2023-05-08},
booktitle = {NOMS 2023-2023 IEEE/IFIP Network Operations and Management Symposium},
pages = {1–4},
publisher = {IEEE},
school = {Florida International University},
abstract = {5G networks denote a revolutionary improvement in wireless communication by introducing three service grades: Enhanced Mobile Broadband (eMBB), Ultra-Reliable Low Latency Communications (URLLC), and Massive Machine Type Communications (mMTC). These three service grades represent a cost-efficient solution and enhanced user experience with higher data rates and lower latency. However, at the same time, these aspects can benefit attackers (e.g., by leveraging the support for mMTC) to launch various attacks effectively. mMTC comes with a massive number of unattended Internet of Things (IoT) devices known for having low-security capabilities. One of the biggest security concerns related to IoT is that it increases the chances of internal DDoS attacks, which can disrupt 5G core network services. In this paper, we propose our ongoing work on monitoring the GPRS Tunneling Protocol User Plane},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Oscar G Bautista, Kemal Akkaya
MPC-as-a-Service: A Customizable Management Protocol for Running Multi-party Computation on IoT Devices Proceedings Article
In: NOMS 2023-2023 IEEE/IFIP Network Operations and Management Symposium, pp. 1–6, IEEE, 2023.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {MPC-as-a-Service: A Customizable Management Protocol for Running Multi-party Computation on IoT Devices},
author = {Oscar G Bautista and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/10154349/},
year = {2023},
date = {2023-05-08},
booktitle = {NOMS 2023-2023 IEEE/IFIP Network Operations and Management Symposium},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Techniques to perform computations without disclosing the input values have notably improved in the last decade. One such technology, called Secure Multiparty Computation (MPC), where two or more computation nodes hold secret pieces of private data and jointly execute a protocol to obtain a function output, has proven effective for preserving privacy in many applications (e.g., distributed signing, financial scores, machine learning, and more). Nonetheless, in many cases, the data source and computation nodes are often assumed to be the same, with the existence of a manually preconfigured network before they start the computation. This challenge is typical of many IoT applications where the IoT devices need to collaborate using MPC but do not have the resources, and thus outsource the tasks to powerful MPC nodes. Nonetheless, in such a scenario, the IoT devices do not know the MPC nodes, and vice},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, Carol Fung, Mohammad Ashiqur Rahman, Lisandro Zambenedetti Granville, Carlos Raniery Paula dos Santos
Proceedings of IEEE/IFIP Network Operations and Management Symposium 2023 Journal Article
In: 2023.
Abstract | Links | BibTeX | Tags: Miscellaneous
@article{nokey,
title = {Proceedings of IEEE/IFIP Network Operations and Management Symposium 2023},
author = {Kemal Akkaya and Carol Fung and Mohammad Ashiqur Rahman and Lisandro Zambenedetti Granville and Carlos Raniery Paula dos Santos},
url = {https://repo.pw.edu.pl/docstore/download/WUT333aa01e6a11450e9aca2ad105b064da/NOMS_2023_Cover_Page.pdf},
year = {2023},
date = {2023-05-08},
school = {Florida International University},
abstract = {NOMS 2023 Cover Page Page 1 Politechnika Warszawska Warsaw University of Technology http://repo.pw.edu.pl Publikacja / Publication Proceedings of the 36th IEEE/IFIP Network Operations and Management Symposium - NOMS 2023, Akkaya Kemal, Festor Olivier, Fung Carol, Ashiqur Rahman Mohammad, Zambenedetti Granville Lisandro, Paula dos Santos Carlos Raniery DOI wersji wydawcy / Published version DOI http://dx.doi.org/10.1109/NOMS56928.2023 Adres publikacji w Repozytorium URL / Publication address in Repository http://repo.pw.edu.pl/info/book/WUTde1cf6742a9c4e90bb407121bf0781b2/ Data opublikowania w Repozytorium / Deposited in Repository on 6 lipca 2023 Identyfikator pliku / File identifier WUT333aa01e6a11450e9aca2ad105b064da Identyfikator publikacji / Publication identifier WUTde1cf6742a9c4e90bb407121bf0781b2 Cytuj t wersj / Cite this version Akkaya Kemal, Festor},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Abdulhadi Sahin, Ricardo Harrilal-Parchment, Kemal Akkaya
LNMesh: Who Said You need Internet to send Bitcoin? Offline Lightning Network Payments using Community Wireless Mesh Networks Journal Article
In: arXiv preprint arXiv:2304.14559, 2023.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {LNMesh: Who Said You need Internet to send Bitcoin? Offline Lightning Network Payments using Community Wireless Mesh Networks},
author = {Ahmet Kurt and Abdulhadi Sahin and Ricardo Harrilal-Parchment and Kemal Akkaya},
url = {https://arxiv.org/abs/2304.14559},
year = {2023},
date = {2023-04-27},
journal = {arXiv preprint arXiv:2304.14559},
school = {Florida International University},
abstract = {Bitcoin is undoubtedly a great alternative to today's existing digital payment systems. Even though Bitcoin's scalability has been debated for a long time, we see that it is no longer a concern thanks to its layer-2 solution Lightning Network (LN). LN has been growing non-stop since its creation and enabled fast, cheap, anonymous, censorship-resistant Bitcoin transactions. However, as known, LN nodes need an active Internet connection to operate securely which may not be always possible. For example, in the aftermath of natural disasters or power outages, users may not have Internet access for a while. Thus, in this paper, we propose LNMesh which enables offline LN payments on top of wireless mesh networks. Users of a neighborhood or a community can establish a wireless mesh network to use it as an infrastructure to enable offline LN payments when they do not have any Internet connection. As such, we first present proof-of-concept implementations where we successfully perform offline LN payments utilizing Bluetooth Low Energy and WiFi. For larger networks with more users where users can also move around, channel assignments in the network need to be made strategically and thus, we propose 1) minimum connected dominating set; and 2) uniform spanning tree based channel assignment approaches. Finally, to test these approaches, we implemented a simulator in Python along with the support of BonnMotion mobility tool. We then extensively tested the performance metrics of large-scale realistic offline LN payments on mobile wireless mesh networks. Our simulation results show that, success rates up to percent95 are achievable with},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Ricardo Harrilal-Parchment, Diana Pineda, Kemal Akkaya, Abdullah Aydeger, Alexander Perez-Pons
Bringing DNS Service to 5G Edge for Reduced Latencies in mMTC Applications Proceedings Article
In: 2023 IEEE International Conference on Industrial Technology (ICIT), pp. 1–6, IEEE, 2023.
Abstract | Links | BibTeX | Tags: 4/5G
@inproceedings{nokey,
title = {Bringing DNS Service to 5G Edge for Reduced Latencies in mMTC Applications},
author = {Ricardo Harrilal-Parchment and Diana Pineda and Kemal Akkaya and Abdullah Aydeger and Alexander Perez-Pons},
url = {https://ieeexplore.ieee.org/abstract/document/10143155/},
year = {2023},
date = {2023-04-04},
booktitle = {2023 IEEE International Conference on Industrial Technology (ICIT)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {5G brings many improvements to cellular networks in terms of performance, such as lower latency, improved network efficiency, and higher throughput, making it an attractive candidate for many applications. One such domain is industrial applications that may require real-time guarantees to transmit time-critical control messages. Assuming the immense number of devices exchanging data in support of Massive Machine-Type Communications (mMTC) applications, the capability of the cellular infrastructure to handle a large number of real-time transmissions may be inadequate. For such cases, there exists an acute desire to reduce any overheads as much as possible in order to guarantee certain deadlines. One such target is the Domain Name System (DNS) service, for which queries precede almost every new network request. This incorporates additional communication delays based on the response time, which},
keywords = {4/5G},
pubstate = {published},
tppubtype = {inproceedings}
}
Sondra Skelaney, Hadi Sahin, Kemal Akkaya, Sukumar Ganapati
Government Applications and Standards to Use Blockchain Journal Article
In: pp. 99–122, 2023.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Government Applications and Standards to Use Blockchain},
author = {Sondra Skelaney and Hadi Sahin and Kemal Akkaya and Sukumar Ganapati},
url = {https://link.springer.com/chapter/10.1007/978-981-19-8730-4_4},
year = {2023},
date = {2023-03-10},
pages = {99–122},
publisher = {Springer Nature Singapore},
school = {Florida International University},
abstract = {This chapter examines the public sector applications of blockchain technology in government. Blockchain has found quick adoption in the public sector with versatile uses across several domains. We survey these extant and potential uses of blockchain in this chapter. Governments mediate or undertake a plethora of transactions which require transparency, security, and integrity in the long term. Blockchain technology has a strong potential to fulfill these requirements for governmental operations. We highlight the technologys application in transforming various such government functions. Exemplary governmental uses of blockchain include those related to real estate, digital identity, infrastructure management, safety, and emergency management, and smart contracts. These cases demonstrate how the blockchain technologys applications transcend those of the traditional use in cryptocurrency. We posit that the},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Suyel Namasudra, Kemal Akkaya
Introduction to Blockchain Technology Journal Article
In: pp. 1–28, 2023.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Introduction to Blockchain Technology},
author = {Suyel Namasudra and Kemal Akkaya},
url = {https://link.springer.com/chapter/10.1007/978-981-19-8730-4_1},
year = {2023},
date = {2023-03-10},
pages = {1–28},
publisher = {Springer Nature Singapore},
school = {Florida International University},
abstract = {Blockchain is a novel decentralized technology that is used to share, replicate, and synchronize data across different geographical locations. It guarantees a trusted transaction in any untrustworthy environment. There is no central administrator or central authority to control all the data-related aspects of blockchain technology. A blockchain network depends on the consensus algorithm that must be agreed upon by all the entities for any new transaction. There are numerous advantages of blockchain, such as security, trust, open source, traceability, transparency, and many more, which make it very popular to apply in different sectors. This chapter first covers all the technologies behind blockchain. Then, some fundamental aspects of blockchain, such as types of blockchain, features, advantages, and disadvantages have been discussed. Many applications of blockchain technology in several sectors are presented in},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Suyel Namasudra, Kemal Akkaya
Blockchain and its Applications in Industry 4.0 Journal Article
In: vol. 119, 2023.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Blockchain and its Applications in Industry 4.0},
author = {Suyel Namasudra and Kemal Akkaya},
url = {https://books.google.com/books?hl=en&lr=&id=OyezEAAAQBAJ&oi=fnd&pg=PR5&dq=info:tRX3e9iexHIJ:scholar.google.com&ots=dD4VhQX3fb&sig=0y_Nz1c79A312G2cGTrdaGXR5Fc},
year = {2023},
date = {2023-03-09},
volume = {119},
publisher = {Springer Nature},
school = {Florida International University},
abstract = {This book discusses fundamentals of Blockchain technology and Industry 4.0. It discusses many applications of Blockchain technology in Industry 4.0, including integration of AI, IoT, and big data with Blockchain for Industry 4.0. It provides cutting-edge research content from researchers, academicians, and other professionals from different background areas to show their state-of-the-art knowledge to use Blockchain in Industry 4.0. The book discusses advantages of Industry 4.0, such as improved productivity, improved efficiency, flexibility, agility, better user experience, and many more, and also entails some challenges too, such as trust, traceability, security, reliability, transparency, etc., for creating an application of Industry 4.0. The book helps graduate, postgraduate, doctoral students, and industrial professionals to implement Blockchain in Industry 4.0.},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
LGuard: Securing Enterprise-IoT Systems against Serial-Based Attacks via Proprietary Communication Buses Journal Article
In: Digital Threats: Research and Practice, vol. 4, iss. 1, no. 1, pp. 1–26, 2023.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {LGuard: Securing Enterprise-IoT Systems against Serial-Based Attacks via Proprietary Communication Buses},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3555721},
year = {2023},
date = {2023-03-07},
journal = {Digital Threats: Research and Practice},
volume = {4},
number = {1},
issue = {1},
pages = {1–26},
publisher = {ACM},
school = {Florida International University},
abstract = {Enterprise Internet of Things (E-IoT) systems allow users to control audio, video, scheduled events, lightning fixtures, door access, and relays in complex smart installations. These systems are widely used in government or smart private offices, smart buildings/homes, conference rooms, schools, hotels, and similar professional settings. However, even with their widespread use, the security of many E-IoT systems and components has not been researched in the literature. To address this research gap, we focus on E-IoT communication buses, one of the core components used to connect E-IoT devices, and introduce LightningStrike attacks that demonstrate several weaknesses with E-IoT proprietary communication protocols used in E-IoT communication buses. Specifically, we show that popular E-IoT proprietary communication protocols are susceptible to Denial-of-Service (DoS), eavesdropping, impersonation, and},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Juan Leon, Abdullah Aydeger, Suat Mercan, Kemal Akkaya
SDN-enabled vehicular networks: Theory and practice within platooning applications Journal Article
In: Vehicular Communications, vol. 39, pp. 100545, 2023.
Abstract | Links | BibTeX | Tags: Education
@article{nokey,
title = {SDN-enabled vehicular networks: Theory and practice within platooning applications},
author = {Juan Leon and Abdullah Aydeger and Suat Mercan and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S2214209622000924},
year = {2023},
date = {2023-02-01},
journal = {Vehicular Communications},
volume = {39},
pages = {100545},
publisher = {Elsevier},
school = {Florida International University},
abstract = {With the recent developments of communication technologies surrounding vehicles, we witness the simultaneous availability of multiple onboard communication interfaces on vehicles. While most of the current interfaces already include Bluetooth, WiFi, and LTE, they are augmented further by IEEE 802.11p and the 5G interfaces, which will serve for safety, maintenance, and infotainment applications. However, dynamic management of interfaces depending on application becomes a significant issue that can be best addressed by Software Defined Networking (SDN) capabilities. While SDN-based vehicular networks have been promoted previously, none of these works deal with practical challenges. In this paper, we propose and develop a practical framework that realizes SDN-based vehicular networks for a wide range of applications. Through this framework, we demonstrate a truck platooning application as a},
keywords = {Education},
pubstate = {published},
tppubtype = {article}
}
Jessica Bozhko, Yacoub Hanna, Ricardo Harrilal-Parchment, Samet Tonyali, Kemal Akkaya
Performance Evaluation of Quantum-Resistant TLS for Consumer IoT Devices Proceedings Article
In: 2023 IEEE 20th Consumer Communications & Networking Conference (CCNC), pp. 230–235, IEEE, 2023.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Performance Evaluation of Quantum-Resistant TLS for Consumer IoT Devices},
author = {Jessica Bozhko and Yacoub Hanna and Ricardo Harrilal-Parchment and Samet Tonyali and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/10060762/},
year = {2023},
date = {2023-01-08},
booktitle = {2023 IEEE 20th Consumer Communications & Networking Conference (CCNC)},
pages = {230–235},
publisher = {IEEE},
school = {Florida International University},
abstract = {Post-quantum (PQ) cryptographic algorithms are currently being developed to be able to resist attacks by quantum computers. The practical use of these algorithms for securing networks will depend on their computational and communication efficiency. In particular, this is critical for the security of wireless communications within the context of consumer IoT devices that may have limited computational power and depend on a constrained wireless bandwidth. To this end, there is a need to evaluate the performance of widely used application layer security standards such as transport layer security (TLS) to understand the use of the existing PQ algorithms that are being evaluated by NIST as a replacement to the current cryptographic algorithms. This paper focuses on two widely used IoT standards Bluetooth Low Energy (BLE) and WiFi to find out the optimal performing PQ algorithm for their security when used in end},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Maryna Veksler, David Langus Rodríguez, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
LoFin: LoRa-based UAV Fingerprinting Framework Proceedings Article
In: MILCOM 2022-2022 IEEE Military Communications Conference (MILCOM), pp. 980–985, IEEE, 2022.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {LoFin: LoRa-based UAV Fingerprinting Framework},
author = {Maryna Veksler and David Langus Rodríguez and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/10017584/},
year = {2022},
date = {2022-11-28},
booktitle = {MILCOM 2022-2022 IEEE Military Communications Conference (MILCOM)},
pages = {980–985},
publisher = {IEEE},
school = {Florida International University},
abstract = {The emerging proliferation of unmanned aerial vehicles (UAV) combined with their autonomous capabilities established the solid incorporation of UAVs for military applications. However, seamless deployment of drones into the adversarial environment and on the battlefield requires a robust and secure network stack, protected from adversarial intrusion. As LoRa became a low-cost solution for the long-distance control channel, it solved the challenge of long-range connectivity and prolonged lifespan present in UAV applications. However, the existing implementations lack protection mechanisms against unauthorized access. In this paper, we present LoFin, the first fingerprinting framework used to identify telemetry transceivers that communicate over the LoRa channel. LoFin exploits information leaked due to the differences in hardware structure, which results in processing time variations. Passively collecting},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Abhishek Bhattarai, Maryna Veksler, Hadi Sahin, Ahmet Kurt, Kemal Akkaya
Crypto Wallet Artifact Detection on Android Devices Using Advanced Machine Learning Techniques Journal Article
In: pp. 111–132, 2022.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Crypto Wallet Artifact Detection on Android Devices Using Advanced Machine Learning Techniques},
author = {Abhishek Bhattarai and Maryna Veksler and Hadi Sahin and Ahmet Kurt and Kemal Akkaya},
url = {https://link.springer.com/chapter/10.1007/978-3-031-36574-4_7},
year = {2022},
date = {2022-11-16},
pages = {111–132},
publisher = {Springer Nature Switzerland},
school = {Florida International University},
abstract = {As cryptocurrencies started to be used frequently as an alternative to regular cash and credit card payments, the wallet solutions/apps that facilitate their use also became increasingly popular.This also intensified the involvement of these cryptowallet apps in criminal activities such as ransom requests, money laundering, and transactions on dark markets. From a digital forensics point of view, it is crucial to have tools and reliable approaches to detect these wallets on the machines/devices and extract their artifacts. However, in many cases forensic investigators need to reach these file artifacts quickly with minimal manual intervention due to time and resource constraints. Therefore, in this paper, we present a comprehensive framework that incorporates various machine learning approaches to enable fast and automated extraction/triage of crypto related artifacts on Android devices. Specifically, our method can detect},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Maryna Veksler, Clara Caspard, Kemal Akkaya
Image-to-Image Translation Generative Adversarial Networks for Video Source Camera Falsification Journal Article
In: pp. 3–18, 2022.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Image-to-Image Translation Generative Adversarial Networks for Video Source Camera Falsification},
author = {Maryna Veksler and Clara Caspard and Kemal Akkaya},
url = {https://link.springer.com/chapter/10.1007/978-3-031-36574-4_1},
year = {2022},
date = {2022-11-16},
pages = {3–18},
publisher = {Springer Nature Switzerland},
school = {Florida International University},
abstract = {The emerging usage of multimedia devices led to a burst in criminal cases where digital forensics investigations are needed. This necessitate development of accurate digital forensic techniques which require not only the confirmation of the data integrity but also the verification of its origin source. To this end, machine and/or deep learning techniques are widely being employed within forensics tools. Nevertheless, while these techniques became an efficient tool for the forensic investigators, they also provided the attackers with novel methods for the data and source falsification. In this paper, we propose a simple and effective anti-forensics attack that uses generative adversarial networks (GANs) to compromise the videos camera source traces. In our approach, we adopt the popular image-to-image translation GANs to fool the existing algorithms for video source camera identification. Our experimental results},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Hadi Sahin, Kemal Akkaya, Sukumar Ganapati
Optimal Incentive Mechanisms for Fair and Equitable Rewards in PoS Blockchains Proceedings Article
In: 2022 IEEE International Performance, Computing, and Communications Conference (IPCCC), pp. 367–373, IEEE, 2022.
Abstract | Links | BibTeX | Tags: Miscellaneous
@inproceedings{nokey,
title = {Optimal Incentive Mechanisms for Fair and Equitable Rewards in PoS Blockchains},
author = {Hadi Sahin and Kemal Akkaya and Sukumar Ganapati},
url = {https://ieeexplore.ieee.org/abstract/document/9894306/},
year = {2022},
date = {2022-11-11},
booktitle = {2022 IEEE International Performance, Computing, and Communications Conference (IPCCC)},
pages = {367–373},
publisher = {IEEE},
school = {Florida International University},
abstract = {Blockchain technology that came with the introduction of Bitcoin offers many powerful use-cases while promising the establishment of distributed autonomous organizations (DAOs) that may transform our current understanding of client-server interactions on the cyberspace. They employ distributed consensus mechanisms that were subject to a lot of research in recent years. While most of such research focused on security and performance of consensus protocols, less attention was given to their incentive mechanisms which relate to a critical feature of blockchains. Unfortunately, while blockchains are advocating decentralized operations, they are not egalitarian due to existing incentive mechanisms. Many current consensus protocols inadvertently incentivize centralization of mining power and inequitable participation. This paper explores and evaluates alternative incentive mechanisms for a more decentralized},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {inproceedings}
}
Oscar G Bautista, Kemal Akkaya
Network-efficient pipelining-based secure multiparty computation for machine learning applications Proceedings Article
In: 2022 IEEE 47th Conference on Local Computer Networks (LCN), pp. 205–213, IEEE, 2022.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {Network-efficient pipelining-based secure multiparty computation for machine learning applications},
author = {Oscar G Bautista and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9843372/},
year = {2022},
date = {2022-09-26},
booktitle = {2022 IEEE 47th Conference on Local Computer Networks (LCN)},
pages = {205–213},
publisher = {IEEE},
school = {Florida International University},
abstract = {Secure multi-party computation (SMPC) allows mutually distrusted parties to evaluate a function jointly without revealing their private inputs. This technique helps organizations collaborate on a common goal without disclosing confidential or protected data. Despite its suitability for privacy-preserving computation, SMPC suffers from network-based performance limitations. Specifically, the SMPC parties perform the techniques in rounds, where they execute a local computation and then share their round output with the other parties. This network interchange creates a bottleneck as parties need to wait until the data propagates before resuming the execution. To reduce the SMPC execution time, we propose a pipelining-like approach for each rounds computation and communication by dividing the data and readjusting the execution order. Targeting deep learning applications, we propose strategies for the case of},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
IVYCIDE: Smart Intrusion Detection System against E-IoT Driver Threats Proceedings Article
In: IEEE, 2022.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {IVYCIDE: Smart Intrusion Detection System against E-IoT Driver Threats},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/9849838/},
year = {2022},
date = {2022-08-04},
journal = {IEEE Internet of Things Journal},
publisher = {IEEE},
school = {Florida International University},
abstract = {The rise of Internet of Things (IoT) devices has led to the proliferation of smart environments worldwide. Although commodity IoT devices are employed by ordinary end users, complex environments, such as smart buildings, government, or private offices, or conference rooms require customized and highly reliable IoT solutions. Enterprise IoT (E-IoT) connect such environments to the Internet and are professionally managed solutions usually offered by dedicated vendors As E-IoT systems require specialized training, closed-source software, and proprietary equipment to deploy. In effect, E-IoT systems present an unprecedented, under-researched, and unexplored threat vector for an attacker. In this work, we focus on E-IoT drivers, software modules used to integrate devices into E-IoT systems, as an attack mechanism. We first present PoisonIvy, a series of generalized proof-of-concept attacks used to demonstrate},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Maryna Veksler, Ramazan Aygun, Kemal Akkaya, Sitharama Iyengar
Video Origin Camera Identification using Ensemble CNNs of Positional Patches Proceedings Article
In: 2022 IEEE 5th International Conference on Multimedia Information Processing and Retrieval (MIPR), pp. 41–46, IEEE, 2022.
Abstract | Links | BibTeX | Tags: Digital Forensics
@inproceedings{nokey,
title = {Video Origin Camera Identification using Ensemble CNNs of Positional Patches},
author = {Maryna Veksler and Ramazan Aygun and Kemal Akkaya and Sitharama Iyengar},
url = {https://ieeexplore.ieee.org/abstract/document/9874688/},
year = {2022},
date = {2022-08-02},
booktitle = {2022 IEEE 5th International Conference on Multimedia Information Processing and Retrieval (MIPR)},
pages = {41–46},
publisher = {IEEE},
school = {Florida International University},
abstract = {The use of multimedia devices has increased immensely with the availability of affordable mobile loT technologies. Consequently, video capturing applications are incorporated in many crucial sectors including crime investigations and surveillance. In such applications, it is important to ensure the integrity of the video data and verify its source for digital forensics purposes. In this paper, we tackle the problem of video source camera identification to validate the origin of video data that may come from numerous types of cameras. Specifically, we propose a novel approach based on ensemble of convolutional neural networks (CNNs) for detection of video source. In our approach, the video is analyzed using patches obtained from I-frames after splitting each frame into quadrants and training a CNN per quadrant for location awareness. Our experimental results demonstrate that our model brings significant improvement},
keywords = {Digital Forensics},
pubstate = {published},
tppubtype = {inproceedings}
}
Juan Leon, Yacoub Hanna, Kemal Akkaya
Integration of WAVE and OpenFlow for Realization of SDN-based VANETs in ns-3 Journal Article
In: pp. 41–48, 2022.
Abstract | Links | BibTeX | Tags: VANETs
@article{nokey,
title = {Integration of WAVE and OpenFlow for Realization of SDN-based VANETs in ns-3},
author = {Juan Leon and Yacoub Hanna and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3532577.3532608},
year = {2022},
date = {2022-06-22},
pages = {41–48},
school = {Florida International University},
abstract = {While software defined networking (SDN) has been widely deployed in wired networks within the cloud data centers, its applications with both a wireless control and data channel have not been fully realized. One particular use case is vehicular ad hoc networks (VANET), where SDN has been touted as an effective method to control vehicles data traffic in a centralized manner. Several studies explored how SDN switches can be utilized on connected vehicles to shape the data traffic by enabling multi-hop communications through their Dedicated Short Range Communication (DSRC) interfaces. However, evaluation of research for SDN-based VANETs became a challenge due to lack of testbeds and realistic simulation tools that will support VANET features in conjunction with SDN. In this paper, we present a new framework that will enable SDN-based VANET simulation in ns-3. Specifically, we demonstrate how ns},
keywords = {VANETs},
pubstate = {published},
tppubtype = {article}
}
Mai A Abdel-Malek, Kemal Akkaya, Arupjyoti Bhuyan, Ahmed S Ibrahim
A proxy Signature-Based swarm drone authentication with leader selection in 5G networks Proceedings Article
In: pp. 57485–57498, IEEE, 2022.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {A proxy Signature-Based swarm drone authentication with leader selection in 5G networks},
author = {Mai A Abdel-Malek and Kemal Akkaya and Arupjyoti Bhuyan and Ahmed S Ibrahim},
url = {https://ieeexplore.ieee.org/abstract/document/9782309/},
year = {2022},
date = {2022-05-26},
journal = {IEEE Access},
volume = {10},
pages = {57485–57498},
publisher = {IEEE},
school = {Florida International University},
abstract = {Drones are imperative for the 5G architecture as a mobile source to expand network coverage and support seamless services, particularly through enabling device-to-device (D2D) communication. Such deployment of drones in D2D settings raises various security threats in drone communication. While the existing D2D communication security standard within the 4G cellular architecture may address some of these issues, the standard includes heavy traffic toward the network core servers. If this security standard is to be adopted in the 5G D2D security services with the same traffic load, it may negatively impact the 5G network performance. Therefore, this paper proposes a lightweight proxy signature-based authentication mechanism for a swarm of drones compatible with the 5G D2D standard mechanisms. This paper proposes a distributed delegation-based authentication mechanism to reduce the traffic overhead},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Maryam Abbasi, Mohammad Hossein Manshaei, Mohammad Ashiqur Rahman, Kemal Akkaya, Murtuza Jadliwala
On Algorand Transaction Fees: Challenges and Mechanism Design Proceedings Article
In: ICC 2022-IEEE International Conference on Communications, pp. 5403–5408, IEEE, 2022.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {On Algorand Transaction Fees: Challenges and Mechanism Design},
author = {Maryam Abbasi and Mohammad Hossein Manshaei and Mohammad Ashiqur Rahman and Kemal Akkaya and Murtuza Jadliwala},
url = {https://ieeexplore.ieee.org/abstract/document/9838795/},
year = {2022},
date = {2022-05-16},
booktitle = {ICC 2022-IEEE International Conference on Communications},
pages = {5403–5408},
publisher = {IEEE},
school = {Florida International University},
abstract = {Algorand is a public proof-of-stake (PoS) blockchain with a throughput of 750 MB of transactions per hour, 125 times more than Bitcoin. While the throughput of Algorand depends on the participation of most of its nodes, rational nodes may behave selfishly and not cooperate with others. To encourage nodes to participate in the consensus protocol, Algorand rewards nodes in each round. However, currently Algorand does not pay transaction fees to participating nodes, rather storing it for future use. In this paper, we show that this current approach of Algorand motivates selfish block proposers to increase their profits by creating empty blocks. Such selfish behavior reduces the throughput of Algorand. Therefore, the price of Algo will decrease in the long run. Because of this price reduction, nodes will leave Algorand, compromising its security. Moreover, lack of an appropriate mechanism to pay fees to participants},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, Mumin Cebe
Systems and methods for authentication and key agreement in a smart grid Patent
2022.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Systems and methods for authentication and key agreement in a smart grid},
author = {Kemal Akkaya and Mumin Cebe},
url = {https://patents.google.com/patent/US11329806B1/en},
year = {2022},
date = {2022-05-10},
school = {Florida International University},
abstract = {Systems and methods for authentication and key agreement are provided and can utilize a scheme that uses dynamic key generation to achieve replay-attack resistance in zero round trip time (0-RTT). The hash-chain concept can be integrated with the Diffie-Hellman (DH) key exchange scheme. With this scheme, a device can securely determine the new shared key immediately (ie, in 0-RTT) and start using it.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Kemal Akkaya, Arupjyoti Bhuyan, Mai AM Abdelmalek
Systems and methods for distributed authentication of devices Patent
2022.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Systems and methods for distributed authentication of devices},
author = {Kemal Akkaya and Arupjyoti Bhuyan and Mai AM Abdelmalek},
url = {https://patents.google.com/patent/US11284255B1/en},
year = {2022},
date = {2022-03-22},
school = {Florida International University},
abstract = {A lightweight, fast, and reliable authentication mechanism compatible with the 5G D2D ProSe standard mechanisms is provided. A distributed authentication with a delegation-based scheme avoids repeated access to the 5G core network key management functions. Hence, a legitimate user equipment device (eg, a drone) is authorized by the cellular network (eg, 5G cellular network) via offering a proxy signature to authenticate itself to other drones. Test results demonstrate that the protocol is lightweight and reliable.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
Survey on enterprise Internet-of-Things systems (E-IoT): A security perspective Journal Article
In: Ad Hoc Networks, vol. 125, pp. 102728, 2022.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {Survey on enterprise Internet-of-Things systems (E-IoT): A security perspective},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://www.sciencedirect.com/science/article/pii/S1570870521002171},
year = {2022},
date = {2022-02-01},
journal = {Ad Hoc Networks},
volume = {125},
pages = {102728},
publisher = {Elsevier},
school = {Florida International University},
abstract = {As technology becomes more widely available, millions of users worldwide have installed some form of smart device in their homes or workplaces. These devices are often off-the-shelf commodity systems, such as Google Home or Samsung SmartThings, that are installed by end-users looking to automate a small deployment. In contrast to these plug-and-play systems, purpose-built Enterprise Internet-of-Things (E-IoT) systems such as Crestron, Control4, RTI, Savant offer a smart solution for more sophisticated applications (e.g., complete lighting control, A/V management, security). In contrast to commodity systems, E-IoT systems are usually closed source, costly, require certified installers, and are overall more robust for their use cases. Due to this, E-IoT systems are often found in expensive smart homes, government and academic conference rooms, yachts, and smart private offices. However, while there has},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Juan Leon, Yacoub Hanna, Kemal Akkaya
Development and evaluation of a publish/subscribe IoT data sharing model with LoRaWAN Journal Article
In: Open Journal of Internet Of Things (OJIOT), vol. 8, iss. 1, no. 1, pp. 7–19, 2022.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {Development and evaluation of a publish/subscribe IoT data sharing model with LoRaWAN},
author = {Juan Leon and Yacoub Hanna and Kemal Akkaya},
url = {https://www.ronpub.com/ojiot/ojiot_2022v8i1n02_leon.html},
year = {2022},
date = {2022-00-00},
journal = {Open Journal of Internet Of Things (OJIOT)},
volume = {8},
number = {1},
issue = {1},
pages = {7–19},
publisher = {RonPub},
school = {Florida International University},
abstract = {Publish/subscribe architectures are becoming very common for many IoT environments such as power grid, manufacturing and factory automation. In these architectures, many different communication standards and middleware can be supported to ensure interoperability. One of the widely used publish/subscribe protocol is MQTT where a broker acts among publishers and subscribers to relay data on certain topics. While MQTT can be easily setup on cloud environments to perform research experiments, its large-scale and quick deployment for IoT environments with a widely used wireless MAC layer protocol such as LoRaWAN has not been thoroughly tested. Therefore, in this paper we develop and present a simulation framework in NS-3 to offer MQTT-based on publish/subscribe architecture that can also support LoRaWAN communication standard. To this end, we utilize NS-3's LoRaWAN library and integrate it with a broker that connects to other types of publishers/subscribers. We enable unicast capability from the broker to LoRaWAN end-devices while supporting multiple topics at the broker. We tested several scenarios under this IoT architecture to demonstrate its feasibility while assessing the performance at scale.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Juan V Leon, Oscar G Bautista, Abdullah Aydeger, Suat Mercan, Kemal Akkaya
A general and practical framework for realization of sdn-based vehicular networks Proceedings Article
In: 2021 IEEE International Performance, Computing, and Communications Conference (IPCCC), pp. 1–7, IEEE, 2021.
Abstract | Links | BibTeX | Tags: VANETs
@inproceedings{nokey,
title = {A general and practical framework for realization of sdn-based vehicular networks},
author = {Juan V Leon and Oscar G Bautista and Abdullah Aydeger and Suat Mercan and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9679400/},
year = {2021},
date = {2021-10-29},
booktitle = {2021 IEEE International Performance, Computing, and Communications Conference (IPCCC)},
pages = {1–7},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the recent developments of communication technologies surrounding vehicles, we will be witnessing the simultaneous availability of multiple on-board communication interfaces on vehicles. While most of the current interfaces already include Bluetooth, WiFi, and LTE, they will be augmented further by IEEE 802.11p and the 5G interfaces, which will serve for safety, maintenance, and infotainment applications. However, dynamic management of interfaces depending on application needs will become a significant issue that can be best addressed by Software Defined Networking (SDN) technology. While SDN-based vehicular networks have been promoted previously, none of these works dealt with their practical challenges. In this paper, we propose and develop a practical framework that will realize SDN-based vehicular networks for a wide range of applications. Through this framework, we demonstrate a},
keywords = {VANETs},
pubstate = {published},
tppubtype = {inproceedings}
}
Yacoub Hanna, Mumin Cebe, Suat Mercan, Kemal Akkaya
Efficient Group-Key Management for Low-bandwidth Smart Grid Networks Proceedings Article
In: 2021 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids (SmartGridComm), pp. 188–193, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Efficient Group-Key Management for Low-bandwidth Smart Grid Networks},
author = {Yacoub Hanna and Mumin Cebe and Suat Mercan and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9631988/},
year = {2021},
date = {2021-10-25},
booktitle = {2021 IEEE International Conference on Communications, Control, and Computing Technologies for Smart Grids (SmartGridComm)},
pages = {188–193},
publisher = {IEEE},
school = {Florida International University},
abstract = {As Smart Grid comes with new smart devices and additional data collection for improved control decisions, this puts a lot of burden on the underlying legacy communication infrastructures that may be severely limited in bandwidth. Therefore, an alternative is to consider publish-subscribe architectures for not only enabling flexible communication options but also exploiting multicasting capabilities to reduce the number of data messages transmitted. However, this capability needs to be complemented by a communication-efficient group key management scheme that will ensure security of multicast messages in terms of confidentiality, integrity and authentication. In this paper, we propose a group-key generation and renewal mechanism that minimizes the number of messages while still following the Diffie-Hellman (DH) Key exchange. Specifically, the Control Center (CC) utilizes Shamir's secret key sharing scheme},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Suat Mercan, Mumin Cebe, Kemal Akkaya, Julian Zuluaga
Blockchain-Based Two-Factor Authentication for Credit Card Validation Journal Article
In: pp. 319–327, 2021.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Blockchain-Based Two-Factor Authentication for Credit Card Validation},
author = {Suat Mercan and Mumin Cebe and Kemal Akkaya and Julian Zuluaga},
url = {https://link.springer.com/chapter/10.1007/978-3-030-93944-1_22},
year = {2021},
date = {2021-10-08},
pages = {319–327},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {The widespread adoption of the e-commerce and web-based business has brought great increase in credit card utilization for online transactions which in turn resulted in sophisticated fraud attempts. Accurate fraud prevention and detection is a key concern in cashless economy. Multifactor authentication among others such as machine learning based behavioral analysis, data mining, black listing is one of the effective methods augmenting primary information checking. SMS messages are sent to registered phone in addition to credit card information as a second level protection. However, this information might be vulnerable to various attacks as some third party services are in the game. This paper proposes adoption of blockchain as a secure platform to store the second factor security information. Users mobile device signature attested by the bank is stored in a permissioned blockchain. This information is},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Oscar Bautista, Kemal Akkaya, Soamar Homsi
Outsourcing Secure MPC to Untrusted Cloud Environments with Correctness Verification Proceedings Article
In: 2021 IEEE 46th Conference on Local Computer Networks (LCN), pp. 178–184, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Secure Computation
@inproceedings{nokey,
title = {Outsourcing Secure MPC to Untrusted Cloud Environments with Correctness Verification},
author = {Oscar Bautista and Kemal Akkaya and Soamar Homsi},
url = {https://ieeexplore.ieee.org/abstract/document/9524971/},
year = {2021},
date = {2021-10-04},
booktitle = {2021 IEEE 46th Conference on Local Computer Networks (LCN)},
pages = {178–184},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the increasing interest in Secure Multi-Party Computation protocols (MPC), there have been several works such as the SPDZ 1 protocol that tackled this problem under a malicious security with dishonest majority attack model. However, most of these MPC efforts assume that the nodes running the computations are also supplying the inputs, which is not a realistic assumption for many real-life applications. In this paper, we extend the SPDZ protocol to enable clients outsource data and computation to the clouds while ensuring the correctness of the results, in addition to integrity and confidentiality of the input and output. We guarantee that the computation among nodes is done correctly by verifying their outputs Message Authentication Codes (MACs) at the end. Specifically, we delegate this task to an honest server. Our approach strives to minimize the burden on clients while enabling cheating detection even},
keywords = {Secure Computation},
pubstate = {published},
tppubtype = {inproceedings}
}
Kyle Denney, Enes Erdin, Leonardo Babun, A Selcuk Uluagac, Kemal Akkaya
Systems and methods for inhibiting threats to a computing environment Patent
2021.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Systems and methods for inhibiting threats to a computing environment},
author = {Kyle Denney and Enes Erdin and Leonardo Babun and A Selcuk Uluagac and Kemal Akkaya},
url = {https://patents.google.com/patent/US11132441B2/en},
year = {2021},
date = {2021-09-28},
school = {Florida International University},
abstract = {Novel hardware-based frameworks and methods for the detection and inhibition or prevention of insider threats utilizing machine learning methods and data collection done at the physical layer are provided. Analysis is done on unknown USB-powered devices, such as a keyboard or mouse, introduced to a computing environment and, through the utilization of machine learning, the behavior of the unknown device is determined before it can potentially cause harm to the computing environment.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Michael Thompson, Suat Mercan, Mumin Cebe, Kemal Akkaya, Arif Selcuk Uluagac
Cost-efficient IOT forensics framework with blockchain Patent
2021.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Cost-efficient IOT forensics framework with blockchain},
author = {Michael Thompson and Suat Mercan and Mumin Cebe and Kemal Akkaya and Arif Selcuk Uluagac},
url = {https://patents.google.com/patent/US11128463B1/en},
year = {2021},
date = {2021-09-21},
school = {Florida International University},
abstract = {A cost-effective and reliable digital forensics framework is provided by exploiting multiple blockchain networks in two levels. The selected data collected from sensors on a boat is sent to a remote company database and calculated hash of the data is saved in two blockchain platforms in the first level. Hash of each block is retrieved and inserted onto a Merkle tree on a periodic basis to be stored on another blockchain in the second level which is used to detect any error in the first level blockchains. A secure platform is created with the combination of several blockchains.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Ahmet Kurt, Suat Mercan, Enes Erdin, Kemal Akkaya
3-of-3 Multisignature Approach for Enabling Lightning Network Micro-payments on IoT Devices Journal Article
In: arXiv preprint arXiv:2109.09950, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {3-of-3 Multisignature Approach for Enabling Lightning Network Micro-payments on IoT Devices},
author = {Ahmet Kurt and Suat Mercan and Enes Erdin and Kemal Akkaya},
url = {https://arxiv.org/abs/2109.09950},
year = {2021},
date = {2021-09-21},
journal = {arXiv preprint arXiv:2109.09950},
school = {Florida International University},
abstract = {Bitcoin's success as a cryptocurrency enabled it to penetrate into many daily life transactions. Its problems regarding the transaction fees and long validation times are addressed through an innovative concept called the Lightning Network (LN) which works on top of Bitcoin by leveraging off-chain transactions. This made Bitcoin an attractive micro-payment solution that can also be used within certain IoT applications (e.g., toll payments) since it eliminates the need for traditional centralized payment systems. Nevertheless, it is not possible to run LN and Bitcoin on resource-constrained IoT devices due to their storage, memory, and processing requirements. Therefore, in this paper, we propose an efficient and secure protocol that enables an IoT device to use LN's functions through a gateway LN node even if it is not trusted. The idea is to involve the IoT device only in signing operations, which is possible by replacing LN's original 2-of-2 multisignature channels with 3-of-3 multisignature channels. Once the gateway is delegated to open a channel for the IoT device in a secure manner, our protocol enforces the gateway to request the IoT device's cryptographic signature for all further operations on the channel such as sending payments or closing the channel. LN's Bitcoin transactions are revised to incorporate the 3-of-3 multisignature channels. In addition, we propose other changes to protect the IoT device's funds from getting stolen in possible revoked state broadcast attempts. We evaluated the proposed protocol using a Raspberry Pi considering a toll payment scenario. Our results show that timely payments can be sent and the computational and},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Abbas Acar, Shoukat Ali, Koray Karabina, Cengiz Kaygusuz, Hidayet Aksu, Kemal Akkaya, Selcuk Uluagac
A lightweight privacy-aware continuous authentication protocol-paca Journal Article
In: ACM Transactions on Privacy and Security (TOPS), vol. 24, iss. 4, no. 4, pp. 1–28, 2021.
Abstract | Links | BibTeX | Tags: User Authentication
@article{nokey,
title = {A lightweight privacy-aware continuous authentication protocol-paca},
author = {Abbas Acar and Shoukat Ali and Koray Karabina and Cengiz Kaygusuz and Hidayet Aksu and Kemal Akkaya and Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3464690},
year = {2021},
date = {2021-09-02},
journal = {ACM Transactions on Privacy and Security (TOPS)},
volume = {24},
number = {4},
issue = {4},
pages = {1–28},
publisher = {ACM},
school = {Florida International University},
abstract = {As many vulnerabilities of one-time authentication systems have already been uncovered, there is a growing need and trend to adopt continuous authentication systems. Biometrics provides an excellent means for periodic verification of the authenticated users without breaking the continuity of a session. Nevertheless, as attacks to computing systems increase, biometric systems demand more user information in their operations, yielding privacy issues for users in biometric-based continuous authentication systems. However, the current state-of-the-art privacy technologies are not viable or costly for the continuous authentication systems, which require periodic real-time verification. In this article, we introduce a novel, lightweight, privacy-aware, and secure continuous authentication protocol called PACA. PACA is initiated through a password-based key exchange (PAKE) mechanism, and it continuously},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {article}
}
Eitan Flor, Ramazan Aygun, Suat Mercan, Kemal Akkaya
Prnu-based source camera identification for multimedia forensics Proceedings Article
In: 2021 IEEE 22nd International Conference on Information Reuse and Integration for Data Science (IRI), pp. 168–175, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Multimedia
@inproceedings{nokey,
title = {Prnu-based source camera identification for multimedia forensics},
author = {Eitan Flor and Ramazan Aygun and Suat Mercan and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9599116/},
year = {2021},
date = {2021-08-10},
booktitle = {2021 IEEE 22nd International Conference on Information Reuse and Integration for Data Science (IRI)},
pages = {168–175},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the increased development and reliance on multimedia data, the importance of attributing the device or camera of origin in the form of source camera identification (SCI) has gained traction in cybersecurity, specifically within digital multimedia forensics. Photo-Response Non-Uniformity (PRNU) is a popular and widely used method for extracting a unique and reliable sensor pattern fingerprint for SCI purposes. The usage of PRNU in distinguishing cameras across different manufacturers and models has proven to be successful; however, we demonstrate that current approaches fail to distinguish cameras amongst the same manufacturers and models. As such, in this paper, we propose a new algorithm that focuses on emphasizing the pixels that contribute to the sensor noise in the PRNU pattern to distinguish cameras of the same type. Unlike other similarity metrics used in the process of SCI, we utilize the},
keywords = {Multimedia},
pubstate = {published},
tppubtype = {inproceedings}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
LightningStrike: (in) secure practices of E-IoT systems in the wild Journal Article
In: pp. 106–116, 2021.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {LightningStrike: (in) secure practices of E-IoT systems in the wild},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3448300.3467830},
year = {2021},
date = {2021-06-28},
pages = {106–116},
school = {Florida International University},
abstract = {The widespread adoption of specialty smart ecosystems has changed the everyday lives of users. As a part of smart ecosystems, Enterprise Internet of Things (E-IoT) allows users to integrate and control more complex installations in comparison to off-the-shelf IoT systems. With E-IoT, users have a complete control of audio, video, scheduled events, lightning fixtures, shades, door access, and relays via available user interfaces. As such, these systems see widespread use in government or smart private offices, schools, smart buildings, professional conference rooms, hotels, smart homes, yachts, and similar professional settings. However, even with their widespread use, the security of many E-IoT systems has not been researched in the literature. Further, many E-IoT systems utilize proprietary communication protocols that rely mostly on security through obscurity, which has perhaps led many users to mistakenly},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Suat Mercan, Omer Shlomovits, Enes Erdin, Kemal Akkaya
Lngate: Powering iot with next generation lightning micro-payments using threshold cryptography Journal Article
In: pp. 117–128, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Lngate: Powering iot with next generation lightning micro-payments using threshold cryptography},
author = {Ahmet Kurt and Suat Mercan and Omer Shlomovits and Enes Erdin and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3448300.3467833},
year = {2021},
date = {2021-06-28},
pages = {117–128},
school = {Florida International University},
abstract = {Bitcoin has emerged as a revolutionary payment system with its decentralized ledger concept however it has significant problems such as high transaction fees and long confirmation times. Lightning Network (LN), which was introduced much later, solves most of these problems with an innovative concept called off-chain payments. With this advancement, Bitcoin has become an attractive venue to perform micro-payments which can also be adopted in many IoT applications (e.g. toll payments). Nevertheless, it is not feasible to host LN and Bitcoin on IoT devices due to the storage, memory, and processing requirements. Therefore, in this paper, we propose an efficient and secure protocol that enables an IoT device to use LN through an untrusted gateway node. The gateway hosts LN and Bitcoin nodes and can open & close LN channels, send LN payments on behalf of the IoT device. This delegation approach is},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Mai A Abdel-Malek, Nico Saputro, Ahmed S Ibrahim, Kemal Akkaya
Uav-assisted multi-path parallel routing for mmwave-based wireless networks Journal Article
In: Internet of Things, vol. 14, pp. 100366, 2021.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {Uav-assisted multi-path parallel routing for mmwave-based wireless networks},
author = {Mai A Abdel-Malek and Nico Saputro and Ahmed S Ibrahim and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S254266052100010X},
year = {2021},
date = {2021-06-01},
journal = {Internet of Things},
volume = {14},
pages = {100366},
publisher = {Elsevier},
school = {Florida International University},
abstract = {The Millimeter Wave (mmWave) spectrum band, with its high bandwidth, will significantly satisfy the need for high data-demand of the next-generation communication networks. However, transmission over the mmWave band suffers from a short communication range due to its high frequency. Such short-range communication can dramatically affect the network connectivity in mesh-based networks, leading to excessive packet loss. To improve the network connectivity and thus the throughput, Unmanned Aerial Vehicles (UAVs)/drones can be utilized as relays. Along with UAVs, multi-path routing is needed to ensure better network reliability through different routes. In this paper, we propose maximizing mmWave-based mesh network connectivity via optimally deploying a number of UAVs/drones and enabling multiple parallel paths at the upper network layers. We model the optimization problem for minimizing end-to},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Suat Mercana, Enes Erdin, Kemal Akkaya
Enabling micro-payments on IoT devices using bitcoin lightning network Proceedings Article
In: 2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pp. 1–3, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {Enabling micro-payments on IoT devices using bitcoin lightning network},
author = {Ahmet Kurt and Suat Mercana and Enes Erdin and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9461096/},
year = {2021},
date = {2021-05-03},
booktitle = {2021 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)},
pages = {1–3},
publisher = {IEEE},
school = {Florida International University},
abstract = {Lightning Network (LN) addresses the scalability problem of Bitcoin by leveraging off-chain transactions. Nevertheless, it is not possible to run LN on resource-constrained IoT devices due to its storage, memory, and processing requirements. Therefore, in this paper, we propose an efficient and secure protocol that enables an IoT device to use LNs functions through a gateway LN node. The idea is to involve the IoT device in LN operations with its digital signature by replacing original 2-of-2 multisignature channels with 3-of-3 multisignature channels. Our protocol enforces the LN gateway to request the IoT devices cryptographic signature for all operations on the channel. We evaluated the proposed protocol by implementing it on a Raspberry Pi for a toll payment scenario and demonstrated its feasibility and security.},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Mai A Abdel-Malek, Kemal Akkaya, Arupjyoti Bhuyan, Ahmed S Ibrahim
A proxy Signature-Based drone authentication in 5G D2D networks Proceedings Article
In: 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring), pp. 1–7, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {A proxy Signature-Based drone authentication in 5G D2D networks},
author = {Mai A Abdel-Malek and Kemal Akkaya and Arupjyoti Bhuyan and Ahmed S Ibrahim},
url = {https://ieeexplore.ieee.org/abstract/document/9448962/},
year = {2021},
date = {2021-04-25},
booktitle = {2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring)},
pages = {1–7},
publisher = {IEEE},
school = {Florida International University},
abstract = {5G is the beginning of a new era in cellular communication, bringing up a highly connected network with the incorporation of the Internet of Things (IoT). To flexibly operate all the IoT devices over a cellular network, Device-to-Device (D2D) communication standard was developed. However, IoT devices such as drones utilizing 5G D2D services could be a perfect target for malicious attacks as they pose several safety threats if they are compromised. Furthermore, there will be heavy traffic with an increased number of IoT devices connected to the 5G core. Therefore, we propose a lightweight, fast, and reliable authentication mechanism compatible with the 5G D2D ProSe standard mechanisms. Specifically, we propose a distributed authentication with a delegation-based scheme instead of the repeated access to the 5G core network key management functions. Hence, a legitimate drone is authorized by the core},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Enes Erdin, Mumin Cebe, Kemal Akkaya, Eyuphan Bulut, Selcuk Uluagac
A scalable private Bitcoin payment channel network with privacy guarantees Journal Article
In: Journal of Network and Computer Applications, vol. 180, pp. 103021, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {A scalable private Bitcoin payment channel network with privacy guarantees},
author = {Enes Erdin and Mumin Cebe and Kemal Akkaya and Eyuphan Bulut and Selcuk Uluagac},
url = {https://www.sciencedirect.com/science/article/pii/S1084804521000485},
year = {2021},
date = {2021-04-15},
journal = {Journal of Network and Computer Applications},
volume = {180},
pages = {103021},
publisher = {Academic Press},
school = {Florida International University},
abstract = {While Bitcoin heavily dominates the cryptocurrency markets, its use in micropayments is still a challenge due to long transaction confirmation times and high fees. Recently, the concept of off-chain transactions is introduced that led to the idea of establishing a payment channel network called Lightning Network (LN), which utilizes multi-hop payments. Off-chain links provide the ability to make instant payments without a need to writing to Blockchain. However, LN's design still favors fees, and it is creating hub nodes or relays that defeat the purpose of Blockchain. In addition, it is still not reliable, as not all transactions are guaranteed to be delivered to their destinations. These issues hinder its wide adoption by retailers. To address this issue, in this paper, we argue that the retailers could create a private payment channel network among them to serve their business needs, just like the concept of private Blockchains},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Nico Saputro, Kemal Akkaya, A Selcuk Uluagac
Distributed connectivity maintenance in swarm of drones during post-disaster transportation applications Proceedings Article
In: pp. 6061–6073, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Wireless Networking
@inproceedings{nokey,
title = {Distributed connectivity maintenance in swarm of drones during post-disaster transportation applications},
author = {Ahmet Kurt and Nico Saputro and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/9385994/},
year = {2021},
date = {2021-03-24},
journal = {IEEE Transactions on Intelligent Transportation Systems},
volume = {22},
number = {9},
issue = {9},
pages = {6061–6073},
publisher = {IEEE},
school = {Florida International University},
abstract = {Considering post-disaster scenarios for intelligent traffic management and damage assessment where communication infrastructure may not be available, we advocate a swarm-of-drones mesh communication architecture that can sustain in-network connectivity among drones. The connectivity sustenance requirement stems from the fact that drones may move to various locations in response to service requests but they still need to cooperate for data collection and transmissions. To address this need, we propose a fully distributed connectivity maintenance heuristic which enables the swarm to quickly adapt its formation in response to the service requests. To select the moving drone(s) that would bring minimal overhead in terms of time and moving distance, the connected dominating set (CDS) concept from graph theory is utilized. Specifically, a variation of CDS, namely E-CDS, is introduced to address the needs},
keywords = {Wireless Networking},
pubstate = {published},
tppubtype = {inproceedings}
}
Suat Mercan, Mumin Cebe, Ramazan S Aygun, Kemal Akkaya, Elijah Toussaint, Dominik Danko
Blockchain‐based video forensics and integrity verification framework for wireless Internet‐of‐Things devices Journal Article
In: Security and Privacy, vol. 4, iss. 2, no. 2, pp. e143, 2021.
Abstract | Links | BibTeX | Tags: Digital Forensics
@article{nokey,
title = {Blockchain‐based video forensics and integrity verification framework for wireless Internet‐of‐Things devices},
author = {Suat Mercan and Mumin Cebe and Ramazan S Aygun and Kemal Akkaya and Elijah Toussaint and Dominik Danko},
url = {https://onlinelibrary.wiley.com/doi/abs/10.1002/spy2.143},
year = {2021},
date = {2021-03-00},
journal = {Security and Privacy},
volume = {4},
number = {2},
issue = {2},
pages = {e143},
publisher = {Wiley Periodicals, Inc.},
school = {Florida International University},
abstract = {A camera footage which is essential for forensic investigations can easily be modified with advanced video tampering techniques. This makes it necessary to employ novel methods to retain and prove the integrity of captured scene in criminal investigations. In this vein, blockchain technology has received a substantial interest in the last decade as it provides trust among users without a trusted third party, which enabled a myriad of applications. To this end, we propose a framework that utilizes blockchain technology to verify integrity of a camera footage recorded by a resourceconstrained wireless Internet of Things (IoT) device. The proposed approach computes the hash of the video data before it leaves the IoT device to ensure the integrity. The hash is then stored on a permissioned blockchain platform that enables detection of tampering in the video. The continuous stream is segmented efficiently to have},
keywords = {Digital Forensics},
pubstate = {published},
tppubtype = {article}
}
Luis C Puche Rondon, Leonardo Babun, Kemal Akkaya, A Selcuk Uluagac
Systems and methods for monitoring activity in an HDMI network Patent
2021.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Systems and methods for monitoring activity in an HDMI network},
author = {Luis C Puche Rondon and Leonardo Babun and Kemal Akkaya and A Selcuk Uluagac},
url = {https://patents.google.com/patent/US10929530B1/en},
year = {2021},
date = {2021-02-23},
school = {Florida International University},
abstract = {Systems and methods for monitoring activity within High Definition Multimedia Interface (HDMI) enabled consumer electronics control (CEC) devices and their networks and identifying unexpected and/or suspicious activity within the network are provided. CEC message packets and packet attribute analysis can be used to identify unexpected and/or suspicious CEC activity within two or more interconnected HDMI devices. Three fundamental steps can be used: a data collection step can capture CEC activity occurring within an HDMI distribution; a data processing step can correlate data into a packet analysis process to create a model later used for evaluation; and a decision process step can use the model created in the data processing step to determine if activity occurring within the HDMI distribution is expected or unexpected.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Suat Mercan, Ahmet Kurt, Kemal Akkaya, Enes Erdin
Cryptocurrency solutions to enable micropayments in consumer IoT Proceedings Article
In: pp. 97–103, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {Cryptocurrency solutions to enable micropayments in consumer IoT},
author = {Suat Mercan and Ahmet Kurt and Kemal Akkaya and Enes Erdin},
url = {https://ieeexplore.ieee.org/abstract/document/9359463/},
year = {2021},
date = {2021-02-19},
journal = {IEEE Consumer Electronics Magazine},
volume = {11},
number = {2},
issue = {2},
pages = {97–103},
publisher = {IEEE},
school = {Florida International University},
abstract = {The successful amalgamation of cryptocurrency and consumer Internet-of-Things (IoT) devices can pave the way for novel applications in machine-to-machine economy. However, the lack of scalability and heavy resource requirements of initial blockchain designs hinder the integration, and it is unclear how consumer devices will be adopting cryptocurrency. Therefore, in this article, we critically review the existing integration approaches and cryptocurrency designs that strive to enable micropayments among consumer devices. We identify and discuss solutions under three main categories; direct integration, payment channel network, and new cryptocurrency design. The first approach utilizes a full node to interact with the payment system. Offline channel payment is suggested as a second-layer solution to solve the scalability issue and enable instant payment with low fee. New designs converge to semicentralized},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Enes Erdin, Suat Mercan, Kemal Akkaya
An evaluation of cryptocurrency payment channel networks and their privacy implications Journal Article
In: arXiv preprint arXiv:2102.02659, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {An evaluation of cryptocurrency payment channel networks and their privacy implications},
author = {Enes Erdin and Suat Mercan and Kemal Akkaya},
url = {https://arxiv.org/abs/2102.02659},
year = {2021},
date = {2021-02-04},
journal = {arXiv preprint arXiv:2102.02659},
school = {Florida International University},
abstract = {Cryptocurrencies redefined how money can be stored and transferred among users. However, independent of the amount being sent, public blockchain-based cryptocurrencies suffer from high transaction waiting times and fees. These drawbacks hinder the wide use of cryptocurrencies by masses. To address these challenges, payment channel network concept is touted as the most viable solution to be used for micro-payments. The idea is exchanging the ownership of money by keeping the state of the accounts locally. The users inform the blockchain rarely, which decreases the load on the blockchain. Specifically, payment channel networks can provide transaction approvals in seconds by charging a nominal fee proportional to the payment amount. Such attraction on payment channel networks inspired many recent studies which focus on how to design them and allocate channels such that the transactions will be secure and efficient. However, as payment channel networks are emerging and reaching large number of users, privacy issues are becoming more relevant that raise concerns about exposing not only individual habits but also businesses' revenues. In this paper, we first propose a categorization of the existing payment networks formed on top of blockchain-backed cryptocurrencies. After discussing several emerging attacks on user/business privacy in these payment channel networks, we qualitatively evaluate them based on a number of privacy metrics that relate to our case. Based on the discussions on the strengths and weaknesses of the approaches, we offer possible directions for research for the future of privacy based},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Kemal Akkaya
Communication-efficient certificate revocation management for Advanced Metering Infrastructure and IoT Integration Journal Article
In: Future Generation Computer Systems, vol. 115, pp. 267–278, 2021.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Communication-efficient certificate revocation management for Advanced Metering Infrastructure and IoT Integration},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S0167739X20304891},
year = {2021},
date = {2021-02-01},
journal = {Future Generation Computer Systems},
volume = {115},
pages = {267–278},
publisher = {North-Holland},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure forms a communication network for the collection of power data from smart meters in Smart Grid. As the communication between smart meters could be secured utilizing public-key cryptography, however, public-key cryptography still has certain challenges in terms of certificate revocation and management particularly related distribution and storage overhead of revoked certificates. To address this challenge, in this paper, we propose a novel revocation management approach by utilizing cryptographic accumulators which reduces the space requirements for revocation information significantly and thus enables efficient distribution of such information to all smart meters. We implemented the proposed approach on both ns-3 network simulator and a testbed. We demonstrated its superior performance with respect to traditional methods for revocation management.},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
Survey on Enterprise Internet-of-Things Systems (E-IoT): A Security Perspective Journal Article
In: arXiv e-prints, pp. arXiv: 2102.10695, 2021.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {Survey on Enterprise Internet-of-Things Systems (E-IoT): A Security Perspective},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ui.adsabs.harvard.edu/abs/2021arXiv210210695P/abstract},
year = {2021},
date = {2021-02-00},
journal = {arXiv e-prints},
pages = {arXiv: 2102.10695},
school = {Florida International University},
abstract = {As technology becomes more widely available, millions of users worldwide have installed some form of smart device in their homes or workplaces. These devices are often off-the-shelf commodity systems, such as Google Home or Samsung SmartThings, that are installed by end-users looking to automate a small deployment. In contrast to these" plug-and-play" systems, purpose-built Enterprise Internet-of-Things (E-IoT) systems such as Crestron, Control4, RTI, Savant offer a smart solution for more sophisticated applications (eg, complete lighting control, A/V management, security). In contrast to commodity systems, E-IoT systems are usually closed source, costly, require certified installers, and are overall more robust for their use cases. Due to this, E-IoT systems are often found in expensive smart homes, government and academic conference rooms, yachts, and smart private offices. However, while there has},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Abdullah Aydeger, Mohammad Hossein Manshaei, Mohammad Ashiqur Rahman, Kemal Akkaya
Strategic defense against stealthy link flooding attacks: A signaling game approach Proceedings Article
In: pp. 751–764, IEEE, 2021.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {Strategic defense against stealthy link flooding attacks: A signaling game approach},
author = {Abdullah Aydeger and Mohammad Hossein Manshaei and Mohammad Ashiqur Rahman and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9328143/},
year = {2021},
date = {2021-01-18},
journal = {IEEE Transactions on Network Science and Engineering},
volume = {8},
number = {1},
issue = {1},
pages = {751–764},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the increasing diversity of Distributed Denial-of-Service (DDoS) attacks, it is becoming extremely challenging to design a fully protected network. For instance, Stealthy Link Flooding Attack (SLFA) is a variant of DDoS attacks that strives to block access to a target area by flooding a small set of links, and it is shown that it can bypass traditional DDoS defense mechanisms. One potential solution to tackle such SLFAs is to apply Moving Target Defense (MTD) techniques in which network settings are dynamically changed to confuse/deceive attackers, thus making it highly expensive to launch a successful attack. However, since MTD comes with some overhead to the network, to find the best strategy (i.e., when and/or to what extent) of applying it has been a major challenge. The strategy is significantly influenced by the attacker's behavior that is often difficult to guess. In this work, we address the challenge of},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Suat Mercan, Enes Erdin, Kemal Akkaya
Improving transaction success rate in cryptocurrency payment channel networks Journal Article
In: Computer Communications, vol. 166, pp. 196–207, 2021.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Improving transaction success rate in cryptocurrency payment channel networks},
author = {Suat Mercan and Enes Erdin and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S0140366420320156},
year = {2021},
date = {2021-01-15},
journal = {Computer Communications},
volume = {166},
pages = {196–207},
publisher = {Elsevier},
school = {Florida International University},
abstract = {Blockchain-based cryptocurrencies has received a substantial interest in the last decade as Blockchain can ensure trust among users without relying on third parties. However, cryptocurrency adoption for micro-payments has been limited due to slow confirmation of transactions and unforeseeable high fees, especially in the case of Bitcoin. To this end, creating off-chain payment channels between users is proposed which enables instant and nearly free transactions without writing to blockchain. Off-chain channel idea is then extended to establish payment channel networks to scale the idea to allow payment routing among many users. However, due to the way these channels are designed, both sides of a channel have a fixed one-way capacity for making transactions. Consequently, if one side consumes the whole one-way capacity, the channel becomes non-transitive in that particular direction, which causes},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
CENGIZ KAYGUSUZ, HIDAYET AKSU, KEMAL AKKAYA, SELCUK ULUAGAC
A Lightweight Privacy-Aware Continuous Authentication Protocol-PACA Journal Article
In: 2021.
Abstract | Links | BibTeX | Tags: User Authentication
@article{nokey,
title = {A Lightweight Privacy-Aware Continuous Authentication Protocol-PACA},
author = {CENGIZ KAYGUSUZ and HIDAYET AKSU and KEMAL AKKAYA and SELCUK ULUAGAC},
url = {https://csl.fiu.edu/wp-content/uploads/2023/05/abbas_paca.pdf},
year = {2021},
date = {2021-00-00},
school = {Florida International University},
abstract = {Efforts to improve the security of the authentication services have historically progressed from what-you-know (ie, passwords) to what-you-have (ie, tokens), then to what-you-are (ie, biometrics) as attacks have increased in sophistication and become widespread [80, 85]. While the deployment of biometric authentication systems increases the usability of the authentication systems, the plethora of cyber-attacks demands more user information from biometrics, which introduces additional security and privacy challenges in the authentication systems. In this landscape, another challenge is due to the nature of one-time authentication, which verifies users only at the initial login session regardless of being single-or multi-factor. This is a serious security risk as once the attacker bypasses the initial authentication, it will have a forever access or if the user leaves the system intentionally/unintentionally unlocked, anyone such as an insider or a strong outsider adversary [11], who has physical access to the system will have access to the system without the actual user notification. Therefore, the user should be continuously monitored and re-authenticated. In the literature, several solutions such as time-out or token (or even RFID) based solutions are proposed to address these issues in the authentication systems [55]. Indeed, biometric-based systems are considered to be ideal and usable for such cases as they cannot be easily misplaced unlike tokens, or forgotten unlike passwords, or easily forged by an imposter. The method of verifying and authorizing the user throughout the session is called continuous authentication. A motivational example for},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {article}
}
Mai A Abdel-Malek, Nico Saputro, Kemal Akkaya, Ahmed S Ibrahim
UAV-assisted Parallel Multi-path Routing for mmWave-based Wireless Network Journal Article
In: 2021.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {UAV-assisted Parallel Multi-path Routing for mmWave-based Wireless Network},
author = {Mai A Abdel-Malek and Nico Saputro and Kemal Akkaya and Ahmed S Ibrahim},
url = {https://repository.unpar.ac.id/handle/123456789/14749},
year = {2021},
date = {2021-00-00},
publisher = {Elsevier},
school = {Florida International University},
abstract = {The Millimeter Wave (mmWave) spectrum band, with its high bandwidth, will signifi- cantly satisfy the need for high data-demand of the next-generation communication net- works. However, transmission over the mmWave band suffers from a short communica- tion range due to its high frequency. Such short-range communication can dramatically affect the network connectivity in mesh-based networks, leading to excessive packet loss. To improve the network connectivity and thus the throughput, Unmanned Aerial Vehicles (UAVs)/drones can be utilized as relays. Along with UAVs, multi-path routing is needed to ensure better network reliability through different routes. In this paper, we propose max- imizing mmWave-based mesh network connectivity via optimally deploying a number of UAVs/drones and enabling multiple parallel paths at the upper network layers. We model the optimization problem for minimizing end-to-end delay with a minimum number of drones, we further perform a delay analysis for the received queues and obtain the link layer end-to-end delay. The evaluation is first performed through MATLAB and then veri- fied using a realistic scenario in the NS-3 simulator by assuming an IEEE 802.11ad-based wireless mesh network. The results show that the proposed UAV-assisted schemes achieve higher throughput and shorter delay compared to baselines scenario with no deployment of UAVs or single transmissions.},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Suat Mercan, Kemal Akkaya
Building next generation iot infrastructure for enabling m2m crypto economy Journal Article
In: Open Journal of Internet Of Things (OJIOT), vol. 7, iss. 1, no. 1, pp. 116–124, 2021.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Building next generation iot infrastructure for enabling m2m crypto economy},
author = {Suat Mercan and Kemal Akkaya},
url = {http://www.ronpub.com/ojiot/OJIOT_2021v7i1n11_Mercan.html},
year = {2021},
date = {2021-00-00},
journal = {Open Journal of Internet Of Things (OJIOT)},
volume = {7},
number = {1},
issue = {1},
pages = {116–124},
publisher = {RonPub},
school = {Florida International University},
abstract = {As Bitcoin and other cryptocurrencies are becoming part of our lives, there is a growing interest to enable using them in our daily lives even for micropayments. This interest stems from many factors including privacy, convenience and overhead/fraud that comes with credit cards. In this regard, Internet of Things (IoT) devices can also benefit from this feature for enabling touchless payments for users. However, there is even a bigger opportunity there considering the nature and diversity of very large-scale unattended IoT devices. The integration of any IoT device with blockchain including cryptocurrencies and smart contracts can trigger a machine-to-machine (M2M) economy revolution by streamlining business among IoT devices. Under such a future business model, IoT devices can autonomously request a service and make a payment in return. Such a large-scale ecosystem should rely on various components thus requiring a paradigm shift on the current design and understanding of the IoT systems. In particular, decentralized architecture of blockchain with cryptocurrency and smart contract capability can be a key enabler. In this vision paper, we advocate the need and necessary elements of a M2M crypto economy infrastructure and investigate the role of blockchain in realizing this vision. We specifically focus on the advantages and challenges of blockchain-based systems along with the existing proposed solutions. We then offer several future directions in creating such a M2M economy.},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Mai A Abdel-Malek, Kemal Akkaya, Arupjyoti Bhuyan, Mumin Cebe, Ahmed S Ibrahim
Enabling Second Factor Authentication for Drones in 5G using Network Slicing Proceedings Article
In: 2020 IEEE Globecom Workshops (GC Wkshps, pp. 1–6, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Enabling Second Factor Authentication for Drones in 5G using Network Slicing},
author = {Mai A Abdel-Malek and Kemal Akkaya and Arupjyoti Bhuyan and Mumin Cebe and Ahmed S Ibrahim},
url = {https://ieeexplore.ieee.org/abstract/document/9367441/},
year = {2020},
date = {2020-12-07},
booktitle = {2020 IEEE Globecom Workshops (GC Wkshps},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {As 5G systems are starting to be deployed and becoming part of many daily life applications, there is an increasing interest on the security of the overall system as 5G network architecture is significantly different than LTE systems. For instance, through application specific virtual network slices, one can trigger additional security measures depending on the sensitivity of the running application. Drones utilizing 5G could be a perfect example as they pose several safety threats if they are compromised. To this end, we propose a stronger authentication mechanism inspired from the idea of second-factor authentication in IT systems. Specifically, once the primary 5G authentication is executed, a specific slice can be tasked to trigger a second-factor authentication utilizing different factors from the primary one. This trigger mechanism utilizes the re-authentication procedure as specified in the 3GPP 5G standards for easy},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Mai A Abdel-Malek, Kemal Akkaya, Nico Saputro, Ahmed S Ibrahim
Efficient authentication of drones to mmWave wireless mesh networks in post-disaster scenarios Proceedings Article
In: GLOBECOM 2020-2020 IEEE Global Communications Conference, pp. 1–6, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Efficient authentication of drones to mmWave wireless mesh networks in post-disaster scenarios},
author = {Mai A Abdel-Malek and Kemal Akkaya and Nico Saputro and Ahmed S Ibrahim},
url = {https://ieeexplore.ieee.org/abstract/document/9322282/},
year = {2020},
date = {2020-12-07},
booktitle = {GLOBECOM 2020-2020 IEEE Global Communications Conference},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Unmanned Aerial Vehicles (UAVs), or drones, are increasingly being utilized for public safety circumstances including post-disaster recovery of destroyed communication infrastructure. For instance, drones are temporarily positioned within an affected area to create a wireless mesh network among public safety personnel. To serve the need for high-rate video-based damage assessment, drone-assisted communication can utilize high-bandwidth millimeter wave (mm Wave) technologies such as IEEE 802.11ad. However, short-range mm Wave communication makes it hard for optimally-positioned drones to be authenticated with a centralized network control center. Therefore and assuming that there are potential imposters, we propose two lightweight and fast authentication mechanisms that take into account the physical limitations of mm Wave communication. First, we propose a drone-to-drone authentication},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Abhaykumar Kumbhar, Hamidullah Binol, Simran Singh, İsmail Güvenç, Kemal Akkaya
Heuristic approach for jointly optimising FeICIC and UAV locations in multi‐tier LTE‐advanced public safety HetNet Journal Article
In: IET Communications, vol. 14, iss. 20, no. 20, pp. 3585–3598, 2020.
Abstract | Links | BibTeX | Tags: 4/5G
@article{nokey,
title = {Heuristic approach for jointly optimising FeICIC and UAV locations in multi‐tier LTE‐advanced public safety HetNet},
author = {Abhaykumar Kumbhar and Hamidullah Binol and Simran Singh and İsmail Güvenç and Kemal Akkaya},
url = {https://ietresearch.onlinelibrary.wiley.com/doi/abs/10.1049/iet-com.2019.1315},
year = {2020},
date = {2020-12-00},
journal = {IET Communications},
volume = {14},
number = {20},
issue = {20},
pages = {3585–3598},
publisher = {The Institution of Engineering and Technology},
school = {Florida International University},
abstract = {Unmanned aerial vehicles (UAVs) enabled networks can enhance wireless connectivity and support emerging services. However, this would require systemlevel understanding to modify and extend the existing terrestrial network infrastructure. In this study, the authors integrated UAVs as user equipment and base stations into an existing long term evolution (LTE)Advanced heterogeneous network (HetNet) and provide systemlevel insights of this threetier LTEAdvanced airground HetNet (AGHetNet). The performance of AGHetNet was evaluated through bruteforce technique and heuristics algorithms in terms of the fifth percentile spectral efficiency (5pSE) and coverage probability. In particular, systemwide 5pSE and coverage probability were compared, when unmanned aerial base stations (UABSs) are deployed on a fixed hexagonal grid and when their locations are optimised using a genetic algorithm},
keywords = {4/5G},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Kemal Akkaya
Systems and methods for revocation management in an AMI network Patent
2020.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Systems and methods for revocation management in an AMI network},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://patents.google.com/patent/US10848481B1/en},
year = {2020},
date = {2020-11-24},
school = {Florida International University},
abstract = {Systems and methods for certificate revocation management for advanced metering infrastructure networks are provided. An accumulation manager can be used to accumulate certificate revocation list (CRL) information and determine an accumulator value and a proof value based on the accumulated CRL information using a plurality of functions. These values can be sent on to smart meters, which can then use them for authentication purposes.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
PoisonIvy: (In) secure Practices of Enterprise IoT Systems in Smart Buildings Journal Article
In: pp. 130–139, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {PoisonIvy: (In) secure Practices of Enterprise IoT Systems in Smart Buildings},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3408308.3427606},
year = {2020},
date = {2020-11-18},
pages = {130–139},
school = {Florida International University},
abstract = {The rise of IoT devices has led to the proliferation of smart buildings, offices, and homes worldwide. Although commodity IoT devices are employed by ordinary end-users, complex environments such as smart buildings, government, or private smart offices, conference rooms, or hospitality require customized and highly reliable solutions. Those systems called Enterprise Internet of Things (EIoT) connect such environments to the Internet and are professionally managed solutions usually offered by dedicated vendors (e.g., Control4, Crestron, Lutron, etc.). As EIoT systems require specialized training, software, and equipment to deploy, many of these systems are closed-source and proprietary in nature. This has led to very little research investigating the security of EIoT systems and their components. In effect, EIoT systems in smart settings such as smart buildings present an unprecedented and unexplored threat},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Abdullah Aydeger, Nico Saputro, Kemal Akkaya
Cloud-based Deception against Network Reconnaissance Attacks using SDN and NFV Proceedings Article
In: 2020 IEEE 45th Conference on Local Computer Networks (LCN), pp. 279–285, IEEE, 2020.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Cloud-based Deception against Network Reconnaissance Attacks using SDN and NFV},
author = {Abdullah Aydeger and Nico Saputro and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9314797/},
year = {2020},
date = {2020-11-16},
booktitle = {2020 IEEE 45th Conference on Local Computer Networks (LCN)},
pages = {279–285},
publisher = {IEEE},
school = {Florida International University},
abstract = {An attacker's success crucially depends on the reconnaissance phase of Distributed Denial of Service (DDoS) attacks, which is the first step to gather intelligence. Although several solutions have been proposed against network reconnaissance attacks, they fail to address the needs of legitimate users' requests. Thus, we propose a cloud-based deception framework which aims to confuse the attacker with reconnaissance replies while allowing legitimate uses. The deception is based on for-warding the reconnaissance packets to a cloud infrastructure through tunneling and SDN so that the returned IP addresses to the attacker will not be genuine. For handling legitimate requests, we create a reflected virtual topology in the cloud to match any changes in the original physical network to the cloud topology using SDN. Through experimentations on GENI platform, we show that our framework can provide},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Suat Mercan, Kemal Akkaya, Lisa Cain, John Thomas
Security, privacy and ethical concerns of IoT implementations in hospitality domain Proceedings Article
In: pp. 198–203, IEEE, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Security, privacy and ethical concerns of IoT implementations in hospitality domain},
author = {Suat Mercan and Kemal Akkaya and Lisa Cain and John Thomas},
url = {https://ieeexplore.ieee.org/abstract/document/9291524/},
year = {2020},
date = {2020-11-02},
pages = {198–203},
publisher = {IEEE},
school = {Florida International University},
abstract = {The Internet of Things (IoT) has been on the rise in the last decade as it finds applications in various domains. Hospitality is one of the pioneer sectors that has adopted this technology to create novel services such as smart hotel rooms, personalized services etc. Hotels, restaurants, theme parks, and cruise ships are some specific application areas to improve customer satisfaction by creating an intense interactive environment and data collection with the use of appropriate sensors and actuators. However, applying IoT solutions in the hospitality environment has some unique challenges such as easy physical access to devices. In addition, due to the very nature of these domains, the customers are at the epicenter of these IoT technologies that result in a massive amount of data collection from them. Such data and its management along with business purposes also raises new concerns regarding privacy and ethical},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Mumin Cebe, Kemal Akkaya
A bandwidth-efficient secure authentication module for smart grid DNP3 protocol Proceedings Article
In: 2020 Resilience Week (RWS), pp. 160–166, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {A bandwidth-efficient secure authentication module for smart grid DNP3 protocol},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9241294/},
year = {2020},
date = {2020-10-19},
booktitle = {2020 Resilience Week (RWS)},
pages = {160–166},
publisher = {IEEE},
school = {Florida International University},
abstract = {DNP3 is one of the oldest and widely used communication protocols for smart power grid, which has been upgraded to DNP3 Secure Authentication (SA) to address the increasing security needs of power grid applications. However, in practice, such upgrade was only deployed for critical operations due to its major overhead while non-critical operations are still not protected. Nevertheless, with the ongoing transformations in power grid, the underlying infrastructure is no longer isolated and needs to support a wide variety of applications. Consequently, this transformation requires applying DNP3-SA for all operations, whether they are critical or not. This requirement creates additional challenges since it will reduce network bandwidth availability by causing additional overhead on communication links especially if the underlying infrastructure is legacy. Therefore, in this paper, we propose a revision for DNP3-SA},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Mohammad Ashiqur Rahman, Md Tauhidur Rahman, Mithat Kisacikoglu, Kemal Akkaya
Intrusion detection systems-enabled power electronics for unmanned aerial vehicles Proceedings Article
In: 2020 IEEE CyberPELS (CyberPELS), pp. 1–5, IEEE, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Intrusion detection systems-enabled power electronics for unmanned aerial vehicles},
author = {Mohammad Ashiqur Rahman and Md Tauhidur Rahman and Mithat Kisacikoglu and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9311545/},
year = {2020},
date = {2020-10-13},
booktitle = {2020 IEEE CyberPELS (CyberPELS)},
pages = {1–5},
publisher = {IEEE},
school = {Florida International University},
abstract = {Compromised power electronics, due to firmware attacks and hardware Trojans, in a flight computer can jeopardize the safety and security of an Unmanned Aerial Vehicle (UAV). They can maliciously alter sensor measurements or control commands to make a UAV to take disastrous moves. Unfortunately, most of these attacks are difficult to detect before deploying components in the system. Therefore, detecting compromised behavior run-time is important, while it is challenging at the same time. In this work, we propose to build machine learning-based intrusion detection systems (IDSs) to be deployed at the power electronics/microcontorller level such that it can deal with malicious data/control commands initiated due to hardware attacks.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Huimin Lu, Pin-Han Ho, Haider Abbas, Trung Q Duong, Ammar Rayes, Kemal Akkaya
Guest Editorial Introduction to the Special Section on Cognitive Software Defined Networks and Applications. Proceedings Article
In: pp. 2115–2116, 2020.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {Guest Editorial Introduction to the Special Section on Cognitive Software Defined Networks and Applications.},
author = {Huimin Lu and Pin-Han Ho and Haider Abbas and Trung Q Duong and Ammar Rayes and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9311497/},
year = {2020},
date = {2020-10-01},
journal = {IEEE Trans. Netw. Sci. Eng.},
volume = {7},
number = {4},
issue = {4},
pages = {2115–2116},
school = {Florida International University},
abstract = {The papers in this special section focus on cognitive software defined networks and applications. Next generation networks (NGNs) are xpected to utilize internal and external sources of data through information and wireless communication techniques. Particularly, the demand for autonomic network management, orchestrations and optimization is as intense as ever, even though significant research has been needed. Software Defined Networks (SDNs) have been proposed to address QoS requirements for NGNs including high throughput, high mobility, low latency, heterogeneity and scalability. SDN has improved the user experience by providing high-performance communications between the network nodes, reconstructing the network structure, and optimizing the networking coverage, system security, communication latency, etc. The control intelligence is moved out of devices in a logically centralized},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Luis Puche Rondon, Leonardo Babun, Ahmet Aris, Kemal Akkaya, A Selcuk Uluagac
PoisonIvy:(In) secure Practices of Enterprise IoT Systems in Smart Buildings Journal Article
In: arXiv e-prints, pp. arXiv: 2010.05658, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {PoisonIvy:(In) secure Practices of Enterprise IoT Systems in Smart Buildings},
author = {Luis Puche Rondon and Leonardo Babun and Ahmet Aris and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ui.adsabs.harvard.edu/abs/2020arXiv201005658P/abstract},
year = {2020},
date = {2020-10-00},
journal = {arXiv e-prints},
pages = {arXiv: 2010.05658},
school = {Florida International University},
abstract = {The rise of IoT devices has led to the proliferation of smart buildings, offices, and homes worldwide. Although commodity IoT devices are employed by ordinary end-users, complex environments such as smart buildings, smart offices, conference rooms, or hospitality require customized and highly reliable solutions. Those systems called Enterprise Internet of Things (EIoT) connect such environments to the Internet and are professionally managed solutions usually offered by dedicated vendors. As EIoT systems require specialized training, software, and equipment to deploy, this has led to very little research investigating the security of EIoT systems and their components. In effect, EIoT systems in smart settings such as smart buildings present an unprecedented and unexplored threat vector for an attacker. In this work, we explore EIoT system vulnerabilities and insecure development practices. Specifically, focus on},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Oscar Bautista, Kemal Akkaya, A Selcuk Uluagac
Customized novel routing metrics for wireless mesh-based swarm-of-drones applications Journal Article
In: Internet of Things, vol. 11, pp. 100265, 2020.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {Customized novel routing metrics for wireless mesh-based swarm-of-drones applications},
author = {Oscar Bautista and Kemal Akkaya and A Selcuk Uluagac},
url = {https://www.sciencedirect.com/science/article/pii/S2542660520300998},
year = {2020},
date = {2020-09-01},
journal = {Internet of Things},
volume = {11},
pages = {100265},
publisher = {Elsevier},
school = {Florida International University},
abstract = {With the proliferation of drones, there is an increasing interest on utilizing swarm-of-drones in numerous applications from surveillance to search and rescue. While a swarm-of-drones (a.k.a flying ad hoc networks (FANETs)) is essentially a special form of mobile ad-hoc networks (MANETs) which has been studied for many years, there are unique requirements of drone applications that necessitate re-visiting MANET protocols. These challenges stem from 3-D environments the drones are deployed in, and their specific way of mobility which adds to the wireless link management challenges among the drones. To tackle these challenges, in this paper, we propose adopting the current mesh standard, namely IEEE 802.11s, in its routing capabilities to provide improved performance. Specifically, we propose two new link quality routing metrics called SrFTime and CRP as an alternative to the IEEE 802.11s default Airtime},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Luis Puche Rondon, Leonardo Babun, Kemal Akkaya, A Selcuk Uluagac
HDMI-watch: Smart intrusion detection system against HDMI attacks Proceedings Article
In: pp. 2060–2072, IEEE, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {HDMI-watch: Smart intrusion detection system against HDMI attacks},
author = {Luis Puche Rondon and Leonardo Babun and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/9180069/},
year = {2020},
date = {2020-08-28},
journal = {IEEE Transactions on Network Science and Engineering},
volume = {8},
number = {3},
issue = {3},
pages = {2060–2072},
publisher = {IEEE},
school = {Florida International University},
abstract = {The High Definition Multimedia Interface (HDMI) is the backbone and the de-facto standard for Audio/Video connections between video-enabled devices. Today, nearly ten billion HDMI devices are used to distribute A/V signals in homes, offices, concert halls, and sporting events. An important component in HDMI is the Consumer Electronics Control (CEC) protocol, which allows HDMI devices to share an HDMI distribution to communicate and interact with each other. In this work, we identify security and privacy issues in HDMI networks by taping into CEC protocol vulnerabilities, using them to implement realistic proof-of-work attacks on HDMI distribution networks. We study how current insecure CEC protocol practices and carelessly implemented HDMI distributions may grant an adversary a novel attack surface for HDMI devices, otherwise thought to be unreachable through traditional network means. We first},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Khaled Rabieh, Suat Mercan, Kemal Akkaya, Vashish Baboolal, Ramazan S Aygun
Privacy-preserving and efficient sharing of drone videos in public safety scenarios using proxy re-encryption Proceedings Article
In: 2020 IEEE 21st International Conference on Information Reuse and Integration for Data Science (IRI), pp. 45–52, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Multimedia
@inproceedings{nokey,
title = {Privacy-preserving and efficient sharing of drone videos in public safety scenarios using proxy re-encryption},
author = {Khaled Rabieh and Suat Mercan and Kemal Akkaya and Vashish Baboolal and Ramazan S Aygun},
url = {https://ieeexplore.ieee.org/abstract/document/9191397/},
year = {2020},
date = {2020-08-11},
booktitle = {2020 IEEE 21st International Conference on Information Reuse and Integration for Data Science (IRI)},
pages = {45–52},
publisher = {IEEE},
school = {Florida International University},
abstract = {Unmanned Aerial Vehicles (UAVs) also known as drones are being used in many applications where they can record or stream videos. One interesting application is the Intelligent Transportation Systems (ITS) and public safety applications where drones record videos and send them to a control center for further analysis. These videos are shared by various clients such as law enforcement or emergency personnel. In such cases, the recording might include faces of civilians or other sensitive information that might pose privacy concerns. While the video can be encrypted and stored in the cloud that way, it can still be accessed once the keys are exposed to third parties which is completely insecure. To prevent such insecurity, in this paper, we propose proxy re-encryption based sharing scheme to enable third parties to access only limited videos without having the original encryption key. The costly pairing},
keywords = {Multimedia},
pubstate = {published},
tppubtype = {inproceedings}
}
Nico Saputro, Samet Tonyali, Abdullah Aydeger, Kemal Akkaya, Mohammad A Rahman, Selcuk Uluagac
A review of moving target defense mechanisms for internet of things applications Journal Article
In: pp. 563–614, 2020.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {A review of moving target defense mechanisms for internet of things applications},
author = {Nico Saputro and Samet Tonyali and Abdullah Aydeger and Kemal Akkaya and Mohammad A Rahman and Selcuk Uluagac},
url = {https://onlinelibrary.wiley.com/doi/abs/10.1002/9781119593386.ch24},
year = {2020},
date = {2020-07-15},
pages = {563–614},
publisher = {John Wiley & Sons, Inc.},
school = {Florida International University},
abstract = {The chapter presents a review of proactive Moving Target Defense (MTD) paradigm and investigates the feasibility and potential of specific MTD approaches for the resourceconstrained Internet of Things (IoT) applications. The aim is not only to provide taxonomy of various MTD approaches but also to advocate MTD techniques in the dynamic network domain in conjunction with the emerging Software Defined Networking (SDN) for more effective proactive IoT defense. The Internet of Battlefield Things (IoBT) and Industrial IoT (IIoT), which subject to more attacks, are identified as two critical IoT domains that can reap from the SDNbased MTD approaches. Finally, the chapter also discusses potential future research challenges of the MTD approaches in the IoT domain.},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Kemal Akkaya
Connectivity maintenance extensions to IEEE 802.11 s MAC layer in ns-3 Journal Article
In: pp. 17–24, 2020.
Abstract | Links | BibTeX | Tags: Wireless Networking
@article{nokey,
title = {Connectivity maintenance extensions to IEEE 802.11 s MAC layer in ns-3},
author = {Ahmet Kurt and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3389400.3389408},
year = {2020},
date = {2020-06-17},
pages = {17–24},
school = {Florida International University},
abstract = {With the proliferation of IoT devices and their communication standards, we have been witnessing an increase in their meshing capabilities to enable coordination and cooperation. Such coordination, however, requires constant connectivity among the nodes when they are mobile. To efficiently maintain this connectivity, there have been different solutions in the past. However, none of them were incorporated into existing mesh standards. In this paper, we implemented a connectivity maintenance protocol within the IEEE 802.11s mesh standard which is available under ns-3. The connectivity maintenance was based on connected dominating set (CDS) paradigm and implemented at the MAC layer for faster processing. Under the 802.11s HWMP module, we introduced a new packet and a class to be able to compute the CDS of a given network. The implementation results indicate that the CDS at the MAC layer could},
keywords = {Wireless Networking},
pubstate = {published},
tppubtype = {article}
}
Oscar G Bautista, Kemal Akkaya
Extending IEEE 802.11 s mesh routing for 3-D mobile drone applications in ns-3 Journal Article
In: pp. 25–32, 2020.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {Extending IEEE 802.11 s mesh routing for 3-D mobile drone applications in ns-3},
author = {Oscar G Bautista and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3389400.3389406},
year = {2020},
date = {2020-06-17},
pages = {25–32},
school = {Florida International University},
abstract = {Although drones applications fit into the broad category of mobile ad-hoc networks (MANET) that has been extensively studied in the past, swarm-of-drones (a.k.a flying adhoc networks (FANET)) management poses unique challenges related to 3-D environments and their particular way of mobility that increase the level of complexity for wireless link management. Such challenges impact the quality of communication and routing among drones which is crucial in many cooperative tasks. Therefore, in this paper, we propose two new routing metrics that will suit the needs of 3-D mobile mesh networks within the IEEE 802.11s mesh standard. Specifically, we design and implement Square Root Frame Time routing metric (SrFTime) and Comprehensive Radio and Power (CRP) metric, which are optimized to increase the network throughput for swarm-of-drones applications. We comprehensively explain how these},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Leonardo Babun, Hidayet Aksu, Lucas Ryan, Kemal Akkaya, Elizabeth S Bentley, A Selcuk Uluagac
Z-iot: Passive device-class fingerprinting of zigbee and z-wave iot devices Proceedings Article
In: ICC 2020-2020 IEEE International Conference on Communications (ICC), pp. 1–7, IEEE, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Z-iot: Passive device-class fingerprinting of zigbee and z-wave iot devices},
author = {Leonardo Babun and Hidayet Aksu and Lucas Ryan and Kemal Akkaya and Elizabeth S Bentley and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/9149285/},
year = {2020},
date = {2020-06-07},
booktitle = {ICC 2020-2020 IEEE International Conference on Communications (ICC)},
pages = {1–7},
publisher = {IEEE},
school = {Florida International University},
abstract = {In addition to traditional networking devices (e.g., gateways, firewalls), current corporate and industrial networks integrate resource-limited Internet of Things (IoT) devices like smart outlets and smart sensors. In these settings, cyber attackers can bypass traditional security solutions and spoof legitimate IoT devices to gain illegal access to the systems. Thus, IoT device-class identification is crucial to protect critical networks from unauthorized access. In this paper, we propose Z-IoT, the first fingerprinting framework used to identify IoT device classes that utilize ZigBee and Z-Wave protocols. Z-IoT monitors idle network traffic among IoT devices to implement signature-based device-class fingerprinting mechanisms. Utilizing passive packet capturing techniques and optimal selection of filtering criteria and machine learning algorithms, Z-IoT identifies different types of IoT devices while guaranteeing the anonymity of the},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Suat Mercan, Enes Erdin, Kemal Akkaya
Improving sustainability of cryptocurrency payment networks for iot applications Proceedings Article
In: 2020 IEEE International Conference on Communications Workshops (ICC Workshops), pp. 1–6, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {Improving sustainability of cryptocurrency payment networks for iot applications},
author = {Suat Mercan and Enes Erdin and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9145389/},
year = {2020},
date = {2020-06-07},
booktitle = {2020 IEEE International Conference on Communications Workshops (ICC Workshops)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Blockchain-based cryptocurrencies received a lot of attention recently for their applications in many domains. IoT domain is one of such applications, which can utilize cryptocurrencies for micropayments without compromising their payment privacy. However, long confirmation times of transactions and relatively high fees hinder the adoption of cryptoccurency based micro-payments. The payment channel networks is one of the proposed solutions to address these issue where nodes establish payment channels among themselves without writing on blockchain. IoT devices can benefit from such payment networks as long as they are capable of sustaining their overhead. Payment channel networks pose unique characteristics as far as the routing problem is concerned. Specifically, they should stay balanced to have a sustainable network for maintaining payments for longer times, which is crucial for IoT devices once},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Enes Erdin, Mumin Cebe, Kemal Akkaya, Senay Solak, Eyuphan Bulut, Selcuk Uluagac
A Bitcoin payment network with reduced transaction fees and confirmation times Journal Article
In: Computer Networks, vol. 172, pp. 107098, 2020.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {A Bitcoin payment network with reduced transaction fees and confirmation times},
author = {Enes Erdin and Mumin Cebe and Kemal Akkaya and Senay Solak and Eyuphan Bulut and Selcuk Uluagac},
url = {https://www.sciencedirect.com/science/article/pii/S1389128619308850},
year = {2020},
date = {2020-05-08},
journal = {Computer Networks},
volume = {172},
pages = {107098},
publisher = {Elsevier},
school = {Florida International University},
abstract = {The high transaction fees and confirmation times made Bitcoin unfeasible for many applications when the payments are in small amounts and require instant approval. As a result, many other cryptocurrencies were introduced for addressing these issues, but the Bitcoin network is still the most widely used payment system. Without doubt, to benefit from its network of users, there is a need for novel solutions that can successfully address the problems about high transaction fees and transaction verification times. Recently, payment network ideas have been introduced including the Lightning Network (LN) which exploits off-chain bidirectional payment channels between parties. As off-chain links can be configured to perform aggregated transactions at certain intervals without writing to blockchain, this would not only reduce the transaction fees but also decrease the verification times significantly. Nevertheless, LN still},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Suat Mercan, Mumin Cebe, Ege Tekiner, Kemal Akkaya, Melissa Chang, Selcuk Uluagac
A cost-efficient iot forensics framework with blockchain Proceedings Article
In: 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pp. 1–5, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Miscellaneous
@inproceedings{nokey,
title = {A cost-efficient iot forensics framework with blockchain},
author = {Suat Mercan and Mumin Cebe and Ege Tekiner and Kemal Akkaya and Melissa Chang and Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/9169397/},
year = {2020},
date = {2020-05-02},
booktitle = {2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)},
pages = {1–5},
publisher = {IEEE},
school = {Florida International University},
abstract = {IoT devices have been adopted widely in the last decade which enabled collection of various data from different environments. Data storage poses challenges since the data may be compromised during the storage and the integrity might be violated without being noticed. In such cases, integrity and data provenance are required in order to be able to detect the source of any incident and prove it in legal cases. To address these issues, blockchain provides excellent opportunities since it can protect the integrity of the data thanks to its distributed structure. However, it comes with certain costs as storing huge amount of data in a public blockchain will come with significant transaction fees. In this paper, we propose a highly cost effective and reliable digital forensics framework by exploiting multiple inexpensive blockchain networks as a temporary storage before the data is committed to Ethereum. To reduce Ethereum},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {inproceedings}
}
Suat Mercan, Enes Erdin, Kemal Akkaya
Improving transaction success rate via smart gateway selection in cryptocurrency payment channel networks Proceedings Article
In: 2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC), pp. 1–3, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {Improving transaction success rate via smart gateway selection in cryptocurrency payment channel networks},
author = {Suat Mercan and Enes Erdin and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9169458/},
year = {2020},
date = {2020-05-02},
booktitle = {2020 IEEE International Conference on Blockchain and Cryptocurrency (ICBC)},
pages = {1–3},
publisher = {IEEE},
school = {Florida International University},
abstract = {The last decade has experienced a vast interest in Blockchain-based cryptocurrencies. However, slow confirmation times of transactions hamper their wide adoption for micropayments. The idea of establishing payment channel networks is one of the many proposed solutions to address this scalability. Due to the way these channels are created, both sides have a certain one-way capacity for making transactions. In this paper, we aim to increase the overall success rate of payments by effectively exploiting the fact that end-users are usually connected to the network at multiple points. The evaluation of the proposed method shows that compared to greedy and maxflow-based approaches, we can achieve much higher success rates.},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
David Gabay, Kemal Akkaya, Mumin Cebe
Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs Proceedings Article
In: pp. 5760–5772, IEEE, 2020.
Abstract | Links | BibTeX | Tags: User Authentication
@inproceedings{nokey,
title = {Privacy-preserving authentication scheme for connected electric vehicles using blockchain and zero knowledge proofs},
author = {David Gabay and Kemal Akkaya and Mumin Cebe},
url = {https://ieeexplore.ieee.org/abstract/document/9019886/},
year = {2020},
date = {2020-03-02},
journal = {IEEE Transactions on Vehicular Technology},
volume = {69},
number = {6},
issue = {6},
pages = {5760–5772},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the increasing interest in connected vehicles along with electrification opportunities, there is an ongoing effort to automate the charging process of electric vehicles (EVs) through their capabilities to communicate with the infrastructure and each other. However, charging EVs takes time and thus in-advance scheduling is needed. As this process is done frequently due to limited mileage per charge on EVs, it may expose the locations and charging pattern of the EV to the service providers, raising privacy concerns for their users. Nevertheless, the EV still needs to be authenticated to charging providers, which means some information will need to be provided anyway. While there have been many studies to address the problem of privacy-preserving authentication for vehicular networks, such solutions will be void if charging payments are made through traditional means. In this paper, we tackle this problem by},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {inproceedings}
}
Abbas Acar, Hidayet Aksu, A Selcuk Uluagac, Kemal Akkaya
A usable and robust continuous authentication framework using wearables Proceedings Article
In: pp. 2140–2153, IEEE, 2020.
Abstract | Links | BibTeX | Tags: User Authentication
@inproceedings{nokey,
title = {A usable and robust continuous authentication framework using wearables},
author = {Abbas Acar and Hidayet Aksu and A Selcuk Uluagac and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9001165/},
year = {2020},
date = {2020-02-18},
journal = {IEEE Transactions on Mobile Computing},
volume = {20},
number = {6},
issue = {6},
pages = {2140–2153},
publisher = {IEEE},
school = {Florida International University},
abstract = {One-time login process in conventional authentication systems does not guarantee that the identified user is the actual user throughout the session. However, it is necessary to re-verify the user identity periodically throughout a login session, which is lacking in existing one-time login systems. Continuous authentication, which re-verifies the user identity without breaking the continuity of the session, can address this issue. However, existing methods for Continuous Authentication are either not reliable or not usable. In this paper, we introduce a usable and reliable Wearable-Assisted Continuous Authentication (WACA), which relies on the sensor-based keystroke dynamics and the authentication data is acquired through the built-in sensors of a wearable (e.g., smartwatch) while the user is typing. The acquired data is periodically and transparently compared with the registered profile of the initially logged-in user with},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {inproceedings}
}
Mohamed Baza, Andrew Salazar, Mohamed Mahmoud, Mohamed Abdallah, Kemal Akkaya
On sharing models instead of data using mimic learning for smart health applications Proceedings Article
In: 2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT), pp. 231–236, IEEE, 2020.
Abstract | Links | BibTeX | Tags: Data Science/Management
@inproceedings{nokey,
title = {On sharing models instead of data using mimic learning for smart health applications},
author = {Mohamed Baza and Andrew Salazar and Mohamed Mahmoud and Mohamed Abdallah and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9089457/},
year = {2020},
date = {2020-02-02},
booktitle = {2020 IEEE International Conference on Informatics, IoT, and Enabling Technologies (ICIoT)},
pages = {231–236},
publisher = {IEEE},
school = {Florida International University},
abstract = {Electronic health records (EHR) systems contain vast amounts of medical information about patients. These data can be used to train machine learning models that can predict health status, as well as to help prevent future diseases or disabilities. However, getting patients' medical data to obtain well-trained machine learning models is a challenging task. This is because sharing the patients' medical records is prohibited by law in most countries due to patients privacy concerns. In this paper, we tackle this problem by sharing the models instead of the original sensitive data by using the mimic learning approach. The idea is first to train a model on the original sensitive data, called the teacher model. Then, using this model, we can transfer its knowledge to another model, called the student model, without the need to learn the original data used in training the teacher model. The student model is then shared to the},
keywords = {Data Science/Management},
pubstate = {published},
tppubtype = {inproceedings}
}
Wesam Al Amiri, Mohamed Baza, Karim Banawan, Mohamed Mahmoud, Waleed Alasmary, Kemal Akkaya
Towards secure smart parking system using blockchain technology Proceedings Article
In: 2020 IEEE 17th Annual Consumer Communications & Networking Conference (CCNC), pp. 1–2, IEEE, 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Towards secure smart parking system using blockchain technology},
author = {Wesam Al Amiri and Mohamed Baza and Karim Banawan and Mohamed Mahmoud and Waleed Alasmary and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9045674/},
year = {2020},
date = {2020-01-10},
booktitle = {2020 IEEE 17th Annual Consumer Communications & Networking Conference (CCNC)},
pages = {1–2},
publisher = {IEEE},
school = {Florida International University},
abstract = {Over the last few years, finding vacant parking spaces has become a hassle for drivers especially in crowded cities. This problem leads to wasting drivers' time, traffic congestion, and air pollution. Recently, smart parking systems aim to address this problem by enabling drivers to have real-time parking information about vacant parking spaces. However, the existing parking systems rely on a central third party to organize the service, which makes them subject to a single point of failure and privacy breach concerns by both internal and external attackers. In this paper, we propose a secure smart parking system using blockchain technology. Specifically, a consortium blockchain is made of parking lots to ensure security, transparency, and availability of the parking system. Then, to protect the drivers' location privacy, we use cloaking technique to hide the drivers' locations. The blockchain validators return available},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Oscar Bautista, Kemal Akkaya, A Selcuk Uluagac
Internet of Things Journal Article
In: 2020.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {Internet of Things},
author = {Oscar Bautista and Kemal Akkaya and A Selcuk Uluagac},
url = {https://csl.fiu.edu/wp-content/uploads/2023/05/customized_oscar.pdf},
year = {2020},
date = {2020-00-00},
school = {Florida International University},
abstract = {With the proliferation of drones, there is an increasing interest on utilizing swarm-ofdrones in numerous applications from surveillance to search and rescue. While a swarmof-drones (aka flying ad hoc networks (FANETs)) is essentially a special form of mobile ad-hoc networks (MANETs) which has been studied for many years, there are unique requirements of drone applications that necessitate re-visiting MANET protocols. These challenges stem from 3-D environments the drones are deployed in, and their specific way of mobility which adds to the wireless link management challenges among the drones. To tackle these challenges, in this paper, we propose adopting the current mesh standard, namely IEEE 802.11 s, in its routing capabilities to provide improved performance. Specifically, we propose two new link quality routing metrics called SrFTime and CRP as an alternative to the IEEE 802.11 s default Airtime routing metric to meet network throughput requirements for FANET applications. Basically, SrFTime improves network performance of stationary FANETs, while CRP is designed to fit the transient link characteristics of mobile drones and enable more efficient routes from drones to their destinations. To be able to test these metrics, we also introduce a group mobility model adaptation for FANETs needs. The evaluations in the actual 802.11 s standard using ns-3 simulator and introduced 3-D mobility models indicate that our proposed metrics outperform the existing one consistently under various conditions.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Enes Erdin, Mumin Cebe, Kemal Akkaya, A Selcuk Uluagac
LNBot: a covert hybrid botnet on bitcoin lightning network for fun and profit Journal Article
In: pp. 734–755, 2020.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {LNBot: a covert hybrid botnet on bitcoin lightning network for fun and profit},
author = {Ahmet Kurt and Enes Erdin and Mumin Cebe and Kemal Akkaya and A Selcuk Uluagac},
url = {https://link.springer.com/chapter/10.1007/978-3-030-59013-0_36},
year = {2020},
date = {2020-00-00},
booktitle = {Computer Security–ESORICS 2020: 25th European Symposium on Research in Computer Security, ESORICS 2020, Guildford, UK, September 14–18, 2020, Proceedings, Part II 25},
pages = {734–755},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {While various covert botnets were proposed in the past, they still lack complete anonymization for their servers/botmasters or suffer from slow communication between the botmaster and the bots. In this paper, we propose a new generation hybrid botnet that covertly and efficiently communicates over Bitcoin Lightning Network (LN), called LNBot. LN is a payment channel network operating on top of Bitcoin network for faster Bitcoin transactions with negligible fees. Exploiting various anonymity features of LN, we designed a scalable two-layer botnet which completely anonymize the identity of the botmaster. In the first layer, the botmaster sends commands anonymously to the C&C servers through LN transactions. Specifically, LNBot allows botmasters commands to be sent in the form of surreptitious multihop LN payments, where the commands are encoded with ASCII or Huffman encoding to provide covert},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Kemal Akkaya
Curriculum Design Requirements and Challenges for the first Bachelor’s Degree on IoT in the US Journal Article
In: pp. 307–318, 2020.
Abstract | Links | BibTeX | Tags: Education
@article{nokey,
title = {Curriculum Design Requirements and Challenges for the first Bachelor’s Degree on IoT in the US},
author = {Kemal Akkaya},
url = {https://link.springer.com/chapter/10.1007/978-3-030-43605-6_18},
year = {2020},
date = {2020-00-00},
booktitle = {Internet of Things. A Confluence of Many Disciplines: Second IFIP International Cross-Domain Conference, IFIPIoT 2019, Tampa, FL, USA, October 31–November 1, 2019, Revised Selected Papers 2},
pages = {307–318},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {Internet of Things (IoT) devices have become part of our lives through their roles in smart and connected living. As they are increasingly deployed in various industries and residential areas, they are now readily accessible to the end users who need to manage them on a daily basis. However, management of these devices includes many aspects such as hardware troubleshooting, operating systems updates, security configuration, connectivity maintenance and scripting, etc. Given the complexities of these tasks, there is a need to educate and train technical people who will eventually form a new workforce to handle these issues on behalf of the ordinary users. This brings the need for a new IoT related curriculum that will serve to undergraduate students to acquire the above skills. In this paper, we present the first undergrad IoT curriculum in the US offered by Florida International University (FIU) by discussing the},
keywords = {Education},
pubstate = {published},
tppubtype = {article}
}
Wesam Al Amiri, Mohamed Baza, Karim Banawan, Mohamed Mahmoud, Waleed Alasmary, Kemal Akkaya
Privacy-preserving smart parking system using blockchain and private information retrieval Proceedings Article
In: 2019 international conference on smart applications, communications and networking (SmartNets), pp. 1–6, IEEE, 2019.
Abstract | Links | BibTeX | Tags: User Authentication
@inproceedings{nokey,
title = {Privacy-preserving smart parking system using blockchain and private information retrieval},
author = {Wesam Al Amiri and Mohamed Baza and Karim Banawan and Mohamed Mahmoud and Waleed Alasmary and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9069783/},
year = {2019},
date = {2019-12-17},
booktitle = {2019 international conference on smart applications, communications and networking (SmartNets)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Searching for available parking spaces is a major problem for drivers in crowded cities, causing traffic congestion, air pollution, and wasting drivers' time. Smart parking systems enable drivers to solicit real-time parking information and book parking slots. However, current smart parking systems require drivers to disclose their sensitive information, such as their desired destinations. Moreover, existing schemes are centralized, which makes them vulnerable to bottlenecks and single point of failure problems and privacy breaches by service providers. In this paper, we propose a privacy-preserving smart parking system using blockchain and private information retrieval. First, a consortium blockchain is created by different parking lot owners to ensure security, transparency, and availability of the parking offers. Then, to preserve the drivers' location privacy, we adopt private information retrieval technique to privately},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {inproceedings}
}
Mumin Cebe, Kemal Akkaya
A replay attack-resistant 0-rtt key management scheme for low-bandwidth smart grid communications Proceedings Article
In: 2019 IEEE Global Communications Conference (GLOBECOM), pp. 1–6, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {A replay attack-resistant 0-rtt key management scheme for low-bandwidth smart grid communications},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9013356/},
year = {2019},
date = {2019-12-09},
booktitle = {2019 IEEE Global Communications Conference (GLOBECOM)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the increasing digitization of different components of Smart Grid, there is an ongoing effort to design secure protocols and deploy them for different applications. A major need along with these efforts is to deal with key management for a large number of devices which are resource constrained and deployed within a very legacy communication environment. As the utilities rightly request to build the new systems on top of the legacy systems with limited investment, the research community needs to re-think the adaptation of the existing security approaches to such non-traditional environments. Assuming a legacy (i.e., 2G) radio communication infrastructure with bandwidths in the order of kilobits, the goal of this study is to enable basic security services in Smart Grid via a lightweight key management scheme. Specifically, the proposed scheme provides mutual authentication, key agreement, and key refreshment by},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Luis Puche Rondon, Leonardo Babun, Kemal Akkaya, A Selcuk Uluagac
HDMI-walk: Attacking HDMI distribution networks via consumer electronic control protocol Journal Article
In: pp. 650–659, 2019.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {HDMI-walk: Attacking HDMI distribution networks via consumer electronic control protocol},
author = {Luis Puche Rondon and Leonardo Babun and Kemal Akkaya and A Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3359789.3359841},
year = {2019},
date = {2019-12-09},
pages = {650–659},
school = {Florida International University},
abstract = {The High Definition Multimedia Interface (HDMI) is the backbone and the de-facto standard for Audio/Video interfacing between video-enabled devices. Today, almost tens of billions of HDMI devices exist in the world and are widely used to distribute A/V signals in smart homes, offices, concert halls, and sporting events making HDMI one of the most highly deployed systems in the world. An important component in HDMI is the Consumer Electronics Control (CEC) protocol, which allows for the interaction between devices within an HDMI distribution network. Nonetheless, existing network security mechanisms only protect traditional networking components, leaving CEC outside of their scope. In this work, we identify and tap into CEC protocol vulnerabilities, using them to implement realistic proof-of-work attacks on HDMI distribution networks. We study, how current insecure CEC protocol practices and carelessly},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Oscar G Bautista, Nico Saputro, Kemal Akkaya, Selcuk Uluagac
A novel routing metric for IEEE 802.11 s-based swarm-of-drones applications Journal Article
In: pp. 514–521, 2019.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {A novel routing metric for IEEE 802.11 s-based swarm-of-drones applications},
author = {Oscar G Bautista and Nico Saputro and Kemal Akkaya and Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3360774.3368197},
year = {2019},
date = {2019-11-12},
pages = {514–521},
school = {Florida International University},
abstract = {With the proliferation of drones in our daily lives, there is an increasing need for handling their numerous challenges. One of such challenge arises when a swarm-of-drones are deployed to accomplish a specific task which requires coordination and communication among the drones. While this swarm-of-drones is essentially a special form of mobile ad hoc networks (MANETs) which has been studied for many years, there are still some unique requirements of drone applications that necessitates re-visiting MANET approaches. These challenges stem from 3–D environments the drones are deployed in, and their specific way of mobility which adds to the wireless link management challenges among the drones. In this paper, we consider an existing routing standard that is used to enable meshing capability among Wi-Fi enabled nodes, namely IEEE 802.11s and adopt its routing capabilities for swarm-of-drones},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Andrew Quijano, Kemal Akkaya
Server-side Fingerprint-Based Indoor Localization Using Encrypted Sorting Proceedings Article
In: 2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW), pp. 53–57, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Secure Computation
@inproceedings{nokey,
title = {Server-side Fingerprint-Based Indoor Localization Using Encrypted Sorting},
author = {Andrew Quijano and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9059316/},
year = {2019},
date = {2019-11-04},
booktitle = {2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW)},
pages = {53–57},
publisher = {IEEE},
school = {Florida International University},
abstract = {GPS signals, the main origin of navigation, are not functional in indoor environments. Therefore, Wi-Fi access points have started to be increasingly used for localization and tracking inside the buildings by relying on fingerprint-based approach. However, with these types of approaches, several concerns regarding the privacy of the users have arisen. Malicious individuals can determine a clients daily habits and activities by simply analyzing their wireless signals. While there are already efforts to incorporate privacy to the existing fingerprint-based approaches, they are limited to the characteristics of the homo-morphic cryptographic schemes they employed. In this paper, we propose to enhance the performance of these approaches by exploiting another homomorphic algorithm, namely DGK, with its unique encrypted sorting capability and thus pushing most of the computations to the server side. We developed an},
keywords = {Secure Computation},
pubstate = {published},
tppubtype = {inproceedings}
}
Dominik Danko, Suat Mercan, Mumin Cebe, Kemal Akkaya
Assuring the integrity of videos from wireless-based IoT devices using blockchain Proceedings Article
In: 2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW), pp. 48–52, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Multimedia
@inproceedings{nokey,
title = {Assuring the integrity of videos from wireless-based IoT devices using blockchain},
author = {Dominik Danko and Suat Mercan and Mumin Cebe and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/9059515/},
year = {2019},
date = {2019-11-04},
booktitle = {2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems Workshops (MASSW)},
pages = {48–52},
publisher = {IEEE},
school = {Florida International University},
abstract = {Blockchain technology has drawn attention from various communities. The underlying consensus mechanism in Blockchain enables a myriad of applications for the integrity assurance of stored data. In this paper, we utilize Blockchain technology to verify the authenticity of a video captured by a streaming IoT device for forensic investigation purposes. The proposed approach computes the hash of video frames before they leave the IoT device and are transferred to a remote base station. To guarantee the transmission, we ensure that this hash is sent through a TCP-based connection. The hash is then stored on multiple nodes on a permissioned blockchain platform. In case the video is modified, the discrepancy will be detected by investigating the previously stored hash on the blockchain and comparing it with the hash of the existing frame in question. In this work, we present the prototype as proof-of-concept with},
keywords = {Multimedia},
pubstate = {published},
tppubtype = {inproceedings}
}
David Gabay, Kemal Akkaya, Mumin Cebe
A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs Proceedings Article
In: 2019 IEEE 44th LCN symposium on emerging topics in networking (LCN Symposium), pp. 66–73, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {A privacy framework for charging connected electric vehicles using blockchain and zero knowledge proofs},
author = {David Gabay and Kemal Akkaya and Mumin Cebe},
url = {https://ieeexplore.ieee.org/abstract/document/9000682/},
year = {2019},
date = {2019-10-14},
booktitle = {2019 IEEE 44th LCN symposium on emerging topics in networking (LCN Symposium)},
pages = {66–73},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the increasing interest in connected vehicles along with electrification opportunities, there is an ongoing effort to automate the charging process of electric vehicles (EVs). However, charging EVs takes time and thus in-advance scheduling is needed. This, however, raises privacy concerns since frequent scheduling will expose the charging pattern of the EV to the service providers. Nevertheless, the EV needs to be authenticated which means some information will need to be provided anyway. While there have been many studies to address the problem of privacy-preserving authentication, such solutions will be void if charging payments are made through traditional means. In this paper, we tackle this problem by utilizing distributed applications enabled by Blockchain and smart contracts. We adapt zero-knowledge proofs to Blockchain for enabling privacy-preserving authentication while removing the need for},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Luis Puche Rondon, Leonardo Babun, Kemal Akkaya, A Selcuk Uluagac
HDMI-Walk: Attacking HDMI Distribution Networks via Consumer Electronic Control Protocol Journal Article
In: arXiv e-prints, pp. arXiv: 1910.02139, 2019.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {HDMI-Walk: Attacking HDMI Distribution Networks via Consumer Electronic Control Protocol},
author = {Luis Puche Rondon and Leonardo Babun and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ui.adsabs.harvard.edu/abs/2019arXiv191002139P/abstract},
year = {2019},
date = {2019-10-00},
journal = {arXiv e-prints},
pages = {arXiv: 1910.02139},
school = {Florida International University},
abstract = {The High Definition Multimedia Interface (HDMI) is the de-facto standard for Audio/Video interfacing between video-enabled devices. Today, almost tens of billions of HDMI devices exist worldwide and are widely used to distribute A/V signals in smart homes, offices, concert halls, and sporting events making HDMI one of the most highly deployed systems in the world. An important component in HDMI is the Consumer Electronics Control (CEC) protocol, which allows for the interaction between devices within an HDMI distribution network. Nonetheless, existing network security mechanisms only protect traditional networking components, leaving CEC outside of their scope. In this work, we identify and tap into CEC protocol vulnerabilities, using them to implement realistic proof-of-work attacks on HDMI distribution networks. We study, how current insecure CEC protocol practices and HDMI distributions may grant an},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Kemal Akkaya
Efficient certificate revocation management schemes for IoT-based advanced metering infrastructures in smart cities Journal Article
In: Ad hoc networks, vol. 92, pp. 101801, 2019.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Efficient certificate revocation management schemes for IoT-based advanced metering infrastructures in smart cities},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S1570870518307844},
year = {2019},
date = {2019-09-01},
journal = {Ad hoc networks},
volume = {92},
pages = {101801},
publisher = {Elsevier},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure (AMI), which refers to the communication network for the collection of power data from smart meters in a Smart Grid, is expected to be used in the service of many Smart City applications such as gas and water data collection or electric vehicle charging. As the communication within the AMI needs to be secure to protect users power data, key management becomes a challenge due to its overhead and limited resources on smart meters. While using public-keys eliminate some of the overhead of key management as opposed to symmetric-key management, there are still challenges regarding the management of certificates that store and certify the public-keys. In particular, distribution and storage of certificate revocation list (CRL) is major a challenge due to cost of distribution and storage in AMI networks which is envisioned to utilize wireless mesh networks. Motivated by the need of},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Abbas Acar, Wenyi Liu, Raheem Beyah, Kemal Akkaya, Arif Selcuk Uluagac
A privacy‐preserving multifactor authentication system Journal Article
In: Security and Privacy, vol. 2, iss. 5, no. 5, pp. e88, 2019.
Abstract | Links | BibTeX | Tags: User Authentication
@article{nokey,
title = {A privacy‐preserving multifactor authentication system},
author = {Abbas Acar and Wenyi Liu and Raheem Beyah and Kemal Akkaya and Arif Selcuk Uluagac},
url = {https://onlinelibrary.wiley.com/doi/abs/10.1002/spy2.88},
year = {2019},
date = {2019-09-00},
journal = {Security and Privacy},
volume = {2},
number = {5},
issue = {5},
pages = {e88},
publisher = {Wiley Periodicals, Inc.},
school = {Florida International University},
abstract = {In recent years, there has been a significant number of works on the development of multifactor authentication (MFA) systems. Traditionally, behavioral biometrics (eg, keystroke dynamics) have been known to have the best usability because they do not require one to know or possess anythingthey simply communicate how you type to an authenticator. However, though highly usable, MFA approaches that are based on biometrics are highly intrusive, and users' sensitive information is exposed to untrusted servers. To address this privacy concern, in this paper, we present a privacypreserving MFA system for computer users, called PINTA. In PINTA, the second factor is a hybrid behavioral profile user, while the first authentication factor is a password. The hybrid profile of the user includes hostbased and network flowbased features. Since the features include users' sensitive information, it needs to be protected},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {article}
}
Mai A Abdel-Malek, Ahmed S Ibrahim, Mohamed Mokhtar, Kemal Akkaya
UAV positioning for out-of-band integrated access and backhaul millimeter wave network Journal Article
In: Physical Communication, vol. 35, pp. 100721, 2019.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {UAV positioning for out-of-band integrated access and backhaul millimeter wave network},
author = {Mai A Abdel-Malek and Ahmed S Ibrahim and Mohamed Mokhtar and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S187449071830510X},
year = {2019},
date = {2019-08-01},
journal = {Physical Communication},
volume = {35},
pages = {100721},
publisher = {Elsevier},
school = {Florida International University},
abstract = {Unmanned Aerial Vehicles (UAVs) can play a major role in enhancing both the access and backhaul networks of the next generation of mobile networks. In this paper, we propose a novel positioning scheme that finds the optimum 3-dimensional flying locations for the UAVs to enhance the connectivity of the backhaul network, while providing the desired quality of service (QoS) for the served users in the access network. The backhaul network connectivity is represented by the algebraic connectivity (or Fiedler value), while the user equipments (UEs) signal reception quality is represented by the signal-to-interference-and-noise-ratio (SINR). We consider an out-of-band integrated access and backhaul (IAB) network, in which we consider the interference that is generated from the deployed UAVs within the access network. The formulated UAV positioning problem is modeled as a low-complexity semi-definite},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Eyuphan Bulut, Mithat C Kisacikoglu, Kemal Akkaya
Spatio-temporal non-intrusive direct V2V charge sharing coordination Proceedings Article
In: pp. 9385–9398, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Spatio-temporal non-intrusive direct V2V charge sharing coordination},
author = {Eyuphan Bulut and Mithat C Kisacikoglu and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8782558/},
year = {2019},
date = {2019-07-31},
journal = {IEEE Transactions on Vehicular Technology},
volume = {68},
number = {10},
issue = {10},
pages = {9385–9398},
publisher = {IEEE},
school = {Florida International University},
abstract = {Direct vehicle-to-vehicle (V2V) charge sharing system has the potential to provide more flexibility to electric vehicle (EV) charging without depending on the charging station infrastructure or building designated parking lots. It can also provide an opportunity to shift peak time utility load to off-peak times. However, the assignment between the EVs that demand energy and the EVs with surplus energy or existing charging stations is a challenging problem as it has to be performed in real time considering their spatio-temporal distribution, availability, and grid load. In this paper, we study this assignment problem specifically in a supplier non-intrusive scenario (without changing their mobility) and aim to understand the potential benefits of a direct V2V charge sharing system. To this end, we present two new algorithms to match the demander EVs to suppliers for charging. In the first one, the maximum system benefit is},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Abdullah Aydeger, Nico Saputro, Kemal Akkaya, Selcuk Uluagac
SDN-enabled recovery for Smart Grid teleprotection applications in post-disaster scenarios Journal Article
In: Journal of Network and Computer Applications, vol. 138, pp. 39–50, 2019.
Abstract | Links | BibTeX | Tags: SDN/NFV
@article{nokey,
title = {SDN-enabled recovery for Smart Grid teleprotection applications in post-disaster scenarios},
author = {Abdullah Aydeger and Nico Saputro and Kemal Akkaya and Selcuk Uluagac},
url = {https://www.sciencedirect.com/science/article/pii/S1084804519301353},
year = {2019},
date = {2019-07-15},
journal = {Journal of Network and Computer Applications},
volume = {138},
pages = {39–50},
publisher = {Academic Press},
school = {Florida International University},
abstract = {Maintaining Smart Grid communications is crucial for providing power services. This requires a resilient communication architecture that can instantly self-repair any failures in the communication links or routes. Emerging Software Defined Networking (SDN) technology provides excellent flexibilities that can be applied to critical power grid applications. In this paper, we consider the problem of link failures in inter-substation communications and provide self-recovery by relying on wireless links that can be the only viable means for communication after disasters. Specifically, we propose an autonomous framework, which can not only detect link failures, but also establish either a WiFi or LTE-based link among substations through SDN capabilities. To be able to effectively evaluate the performance of this proposed SDN-enabled framework, we developed it in Mininet emulator. Since Mininet does not support LTE},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {article}
}
Enes Erdin, Mumin Cebe, Kemal Akkaya, Eyuphan Bulut, A Selcuk Uluagac
A heuristic-based private bitcoin payment network formation using off-chain links Proceedings Article
In: 2019 IEEE International Conference on Blockchain (Blockchain), pp. 294–301, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {A heuristic-based private bitcoin payment network formation using off-chain links},
author = {Enes Erdin and Mumin Cebe and Kemal Akkaya and Eyuphan Bulut and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/8946276/},
year = {2019},
date = {2019-07-14},
booktitle = {2019 IEEE International Conference on Blockchain (Blockchain)},
pages = {294–301},
publisher = {IEEE},
school = {Florida International University},
abstract = {While Bitcoin dominates the market for cryptocurrencies, its use in micropayments is still a challenge due to its long transaction validation times and high fees. Recently, the concept of off-chain payments is introduced that led to the idea of establishing a payment network called Lightning Network (LN). Off-chain links provide the ability to do transactions without writing to Blockchain. However, LN's design still favors fees and is creating hub nodes that defeat the purpose of Blockchain. In addition, it is still not reliable as not all the transactions are guaranteed to be transmitted to their destinations. If current retailers would like to use it, these problems might hinder its adoption. To address this issue, in this paper, we advocate creating a private payment network among a given set of retailers that will serve their business needs, just like the idea of private Blockchains. The goal is to build a pure peer-to-peer topology that},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Fatih Yucel, Kemal Akkaya, Eyuphan Bulut
Efficient and privacy preserving supplier matching for electric vehicle charging Journal Article
In: Ad Hoc Networks, vol. 90, pp. 101730, 2019.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Efficient and privacy preserving supplier matching for electric vehicle charging},
author = {Fatih Yucel and Kemal Akkaya and Eyuphan Bulut},
url = {https://www.sciencedirect.com/science/article/pii/S1570870518305353},
year = {2019},
date = {2019-07-01},
journal = {Ad Hoc Networks},
volume = {90},
pages = {101730},
publisher = {Elsevier},
school = {Florida International University},
abstract = {Electric Vehicle (EV) charging takes longer time and happens more frequently compared to refueling of fossil-based vehicles. This requires in-advance scheduling on charging stations depending on the route of the demander EVs for efficient resource allocation. However, such scheduling and frequent charging may leak sensitive information about the users which may expose their driving patterns, whereabouts, schedules, etc. The situation is compounded with the proliferation of EV chargers such as V2V charging where any two EVs can charge each other through a charging cable. In such cases, the matching of these EVs is typically done in a centralized manner which exposes private information to third parties which do the matching. To address this issue, in this paper, we propose an efficient and privacy-preserving distributed matching of demander EVs with charge suppliers (i.e., public/private stations, V2V},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Kemal Akkaya, Vashish Baboolal, Nico Saputro, Selcuk Uluagac, Hamid Menouar
Privacy-preserving control of video transmissions for drone-based intelligent transportation systems Proceedings Article
In: 2019 IEEE Conference on Communications and Network Security (CNS), pp. 1–7, IEEE, 2019.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Privacy-preserving control of video transmissions for drone-based intelligent transportation systems},
author = {Kemal Akkaya and Vashish Baboolal and Nico Saputro and Selcuk Uluagac and Hamid Menouar},
url = {https://ieeexplore.ieee.org/abstract/document/8802665/},
year = {2019},
date = {2019-06-10},
booktitle = {2019 IEEE Conference on Communications and Network Security (CNS)},
pages = {1–7},
publisher = {IEEE},
school = {Florida International University},
abstract = {The drones are now frequently used for many smart city applications including intelligent transportation to provide situational awareness for drivers as well as other stakeholders that manage the traffic. In such situations one of the widely collected data is video that is recorded by a drone and streamed in real-time to a remote control center. The data can then be accessed through cloud services to do further analysis and take actions. However, this captured video may contain private information from the passing by citizens and allow recognition and tracking if it is intercepted by malicious users. While the video data can be stored as encrypted in the cloud, this still does not address the privacy problem as the third party providers still need to decrypt the data to perform any further processing. To address this issue, we propose using fully homomorphic encryption (FHE)which will not only provide confidentiality of the},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Mumin Cebe, Kemal Akkaya
Performance evaluation of key management schemes for wireless legacy smart grid environments: poster Journal Article
In: pp. 334–335, 2019.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Performance evaluation of key management schemes for wireless legacy smart grid environments: poster},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3317549.3326318},
year = {2019},
date = {2019-05-15},
pages = {334–335},
school = {Florida International University},
abstract = {With the increasing digitization of different components of Smart Grid, there is an ongoing effort to design secure protocols and deploy them for different applications. A major need along with these efforts is to deal with key management for a large number of devices. While key management can be easily addressed by transferring the existing protocols to Smart Grid domain, this is not an easy task as one needs to deal with the limitations of the current communication infrastructures and resource-constrained devices. As the utilities rightly requests to build the new systems on top of the legacy systems with limited investment, the research community needs to re-think the adaptation of the existing security approaches to such non-traditional environments. This poster aims to tackle one of these problems, namely, symmetric key management in a severely constrained wireless communication environment. Assuming a},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Eyuphan Bulut, İsmail Güvenç, Kemal Akkaya
Privacy preserving distributed matching for device-to-device IoT communications: poster Journal Article
In: pp. 316–317, 2019.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {Privacy preserving distributed matching for device-to-device IoT communications: poster},
author = {Eyuphan Bulut and İsmail Güvenç and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3317549.3326309},
year = {2019},
date = {2019-05-15},
pages = {316–317},
school = {Florida International University},
abstract = {Device-to-device (D2D) communication enables machine-type devices (MTD) in Internet-of-Things (IoT) network communicate directly with each other and offload the cellular network. However, it may introduce interference as they share the same spectrum with the other devices that are directly connected to the base station. In this study, we look at the problem of assigning D2D communicating IoT pairs to the IoT devices that are directly connected to the base station such that the overall system throughput is not only maximized but also a stable matching is obtained. Different than previous work, we study many-to-one matching and propose a distributed privacy preserving stable matching process for efficient resource allocation without releasing location information.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Vashish Baboolal, Kemal Akkaya, Nico Saputro, Khaled Rabieh
Preserving privacy of drone videos using proxy re-encryption technique: poster Journal Article
In: pp. 336–337, 2019.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {Preserving privacy of drone videos using proxy re-encryption technique: poster},
author = {Vashish Baboolal and Kemal Akkaya and Nico Saputro and Khaled Rabieh},
url = {https://dl.acm.org/doi/abs/10.1145/3317549.3326319},
year = {2019},
date = {2019-05-15},
pages = {336–337},
school = {Florida International University},
abstract = {Unmanned Aerial Vehicles (UAVs) also known as drones are being used in many applications where they can record or stream video. One of such applications is the Intelligent Transportation Systems (ITS) where drones may need to record videos and send a control center to be shared by various clients such as law enforcement or emergency personnel. In such cases, the recording might include faces of civilians or other sensitive information that might pose privacy concerns. While the video can be encrypted and stored in the cloud that way, it can still be accessed once the keys are exposed to third parties. To prevent such cases, in this paper, we propose a proxy re-encryption technique that will provide a key to third parties that can be used only once to access the videos. The key management is handled by a trusted control center. The implementation results indicate that there is almost no additional overhead},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Luis Puche Rondon, Leonardo Babun, Kemal Akkaya, A Selcuk Uluagac
Attacking HDMI distribution networks: poster Journal Article
In: pp. 326–327, 2019.
Abstract | Links | BibTeX | Tags: Wireless Networking
@article{nokey,
title = {Attacking HDMI distribution networks: poster},
author = {Luis Puche Rondon and Leonardo Babun and Kemal Akkaya and A Selcuk Uluagac},
url = {https://dl.acm.org/doi/abs/10.1145/3317549.3326314},
year = {2019},
date = {2019-05-15},
pages = {326–327},
school = {Florida International University},
abstract = {The High Definition Multimedia Interface or HDMI is the core and primary standard for Audio/Video communication in various media devices. HDMI allows flexible interaction between devices within HDMI distribution networks. Existing security standards and mechanism only protect traditional networking components. A user may mistakenly believe that a device is secure and an adversary may prove them otherwise. In this ongoing work, we show that by leveraging CEC to an attackers advantage. It is feasible for an attacker to reach devices which were formerly unreachable, and gain arbitrary control of HDMI devices. Specifically, we demonstrate it is possible to execute malicious device analysis, eavesdrop, and perform targeted Denial-of-Service attacks.},
keywords = {Wireless Networking},
pubstate = {published},
tppubtype = {article}
}
David Gabay, Mumin Cebe, Kemal Akkaya
On the overhead of using zero-knowledge proofs for electric vehicle authentication: poster Journal Article
In: pp. 347–348, 2019.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {On the overhead of using zero-knowledge proofs for electric vehicle authentication: poster},
author = {David Gabay and Mumin Cebe and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3317549.3326325},
year = {2019},
date = {2019-05-15},
pages = {347–348},
school = {Florida International University},
abstract = {As Electric Vehicles (EVs) are becoming widely available, their secure management is crucial to fully enable their potential. For instance, for convenient charging, they may require quick authentication with the charging stations while they are on the go. As charging is frequently needed, exposing one's charging frequency to the stations may risk the exposure of privacy for the EV driver. Therefore, a mechanism is needed to hide EV information. In this paper, we propose using zero-knowledge proofs to achieve this goal. While zero-knowledge proofs can provide anonymous authentication, they require computation for generation of witnesses. Therefore, we assess the overhead of generating a witness and proof computation at the resource constrained on-board units (OBUs) which are deployed on EVs that utilize wireless communications for scheduling. The results indicate that computation overhead is minimal and},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Abdullah Aydeger, Nico Saputro, Kemal Akkaya
A moving target defense and network forensics framework for ISP networks using SDN and NFV Journal Article
In: Future Generation Computer Systems, vol. 94, pp. 496–509, 2019.
Abstract | Links | BibTeX | Tags: SDN/NFV
@article{nokey,
title = {A moving target defense and network forensics framework for ISP networks using SDN and NFV},
author = {Abdullah Aydeger and Nico Saputro and Kemal Akkaya},
url = {https://www.sciencedirect.com/science/article/pii/S0167739X18307817},
year = {2019},
date = {2019-05-01},
journal = {Future Generation Computer Systems},
volume = {94},
pages = {496–509},
publisher = {North-Holland},
school = {Florida International University},
abstract = {With the increasing diversity of network attacks, there is a trend towards building more agile networks that can defend themselves or prevent attackers to easily launch attacks. To this end, moving target defense (MTD) mechanisms have started to be pursued to dynamically change the structure and configuration of the networks not only during an attack but also before an attack so that conducting network reconnaissance will become much more difficult. Furthermore, various network forensics mechanisms are introduced to help locating the source and types of attacks as a reactive defense mechanism. Emerging Software Defined Networking (SDN) and Network Function Virtualization (NFV) provide excellent opportunities to implement these mechanisms efficiently. This paper considers MTD in the context of an Internet Service Provider (ISP) network and proposes an architectural framework that will enable it even at},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {article}
}
Abhaykumar Kumbhar, Hamidullah Binol, İsmail Guvenç, Kemal Akkaya
Interference coordination for aerial and terrestrial nodes in three-tier LTE-advanced HetNet Proceedings Article
In: 2019 IEEE Radio and Wireless Symposium (RWS), pp. 1–4, IEEE, 2019.
Abstract | Links | BibTeX | Tags: 4/5G
@inproceedings{nokey,
title = {Interference coordination for aerial and terrestrial nodes in three-tier LTE-advanced HetNet},
author = {Abhaykumar Kumbhar and Hamidullah Binol and İsmail Guvenç and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8714241/},
year = {2019},
date = {2019-01-20},
booktitle = {2019 IEEE Radio and Wireless Symposium (RWS)},
pages = {1–4},
publisher = {IEEE},
school = {Florida International University},
abstract = {Integrating unmanned aerial vehicles (UAVs) as user equipment (UE) and base-stations (BSs) into an existing LTE-Advanced heterogeneous network (HetNet) can further enhance wireless connectivity and support emerging services. However, this would require effective configuration of system-level design parameters for interference management. This paper provides system-level insights into a three-tier LTE-Advanced air/ground HetNet, wherein the UAVs are deployed both as BSs and UEs, and co-exist with existing terrestrial nodes. Moreover, this HetNet leverages on cell range expansion (CRE), intercell interference coordination (ICIC), 3D beamforming, and enhanced support for UAVs. Through Monte-Carlo simulations, we compare system-wide fifth percentile spectral efficiency (5pSE) and coverage probability for different ICIC techniques, while jointly optimizing the ICIC and CRE parameters. Our results},
keywords = {4/5G},
pubstate = {published},
tppubtype = {inproceedings}
}
Mohamed Baza Baza, Kemal Akkaya Akkaya, Wesam Al Amiri Amiri, Mohamed Mahmoud Mahmoud, Karim Banawan Banawan, Waleed Alasmary Alasmary
Privacy-preserving smart parking system using blockchain and private information retrieval Journal Article
In: vol. 2019, 2019.
Abstract | Links | BibTeX | Tags: User Authentication
@article{nokey,
title = {Privacy-preserving smart parking system using blockchain and private information retrieval},
author = {Mohamed Baza Baza and Kemal Akkaya Akkaya and Wesam Al Amiri Amiri and Mohamed Mahmoud Mahmoud and Karim Banawan Banawan and Waleed Alasmary Alasmary},
url = {https://scholar.google.com/scholar?cluster=5996066950105868818&hl=en&oi=scholarr},
year = {2019},
date = {2019-01-01},
volume = {2019},
school = {Florida International University},
abstract = {Searching for available parking spaces is a major problem for drivers in big cities, causing traffic congestion and air pollution, and wasting drivers' time. Smart parking systems enable drivers to have real-time parking information for pre-booking. However, current smart parking requires drivers to disclose their private information, such as desired destinations. Moreover, the existing schemes are centralized and vulnerable to the bottleneck of the single point of failure and data breaches. In this paper, we propose a distributed privacy-preserving smart parking system using blockchain. A consortium blockchain created by different parking lot owners to ensure security, transparency, and availability is proposed to store their parking offers on the blockchain. To preserve drivers' location privacy, we adopt private information retrieval (PIR) technique to enable drivers to retrieve parking offers from blockchain nodes privately},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {article}
}
Vashish Baboolal, Kemal Akkaya, Saputro Nico, Khaled Rabieh
POSTER: preserving privacy of drone videos using proxy re-encryption technique Journal Article
In: 2019.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {POSTER: preserving privacy of drone videos using proxy re-encryption technique},
author = {Vashish Baboolal and Kemal Akkaya and Saputro Nico and Khaled Rabieh},
url = {https://repository.unpar.ac.id/handle/123456789/14793},
year = {2019},
date = {2019-00-00},
school = {Florida International University},
abstract = {Unmanned Aerial Vehicles (UAVs) also known as drones are being used in many applications where they can record or stream video. One of such applications is the Intelligent Transportation Systems (ITS) where drones may need to record videos and send a control center to be shared by various clients such as law enforcement or emergency personnel. In such cases, the recording might include faces of civilians or other sensitive information that might pose privacy concerns. While the video can be encrypted and stored in the cloud that way, it can still be accessed once the keys are exposed to third parties. To prevent such cases, in this paper, we propose a proxy re-encryption technique that will provide a key to third parties that can be used only once to access the videos. The key management is handled by a trusted control center. The implementation results indicate that there is almost no additional overhead with the approach while it can still preserve the privacy.},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
Mai A Abdel Malek, Nico Saputro, Kemal Akkaya, Ahmed S Ibrahim
UAV assisted Secure Routing for Millimeter WaveWireless Mesh Networks Journal Article
In: 2019.
Abstract | Links | BibTeX | Tags: Drones
@article{nokey,
title = {UAV assisted Secure Routing for Millimeter WaveWireless Mesh Networks},
author = {Mai A Abdel Malek and Nico Saputro and Kemal Akkaya and Ahmed S Ibrahim},
url = {https://repository.unpar.ac.id/handle/123456789/14796},
year = {2019},
date = {2019-00-00},
school = {Florida International University},
abstract = {UAV assisted Secure Routing for Millimeter WaveWireless Mesh Networks UAV assisted Secure Routing for Millimeter WaveWireless Mesh Networks Login UNPAR Institutional Repository 15. Poster 2019 View Item UAV assisted Secure Routing for Millimeter WaveWireless Mesh Networks Abdel Malek, Mai A.; Saputro, Nico; Akkaya, Kemal; Ibrahim, Ahmed S. URI: http://hdl.handle.net/123456789/14796 Date: 2019 Show full item record Files in this item Icon Name: Poster_Nico_UAV-a ... Size: 518.2Kb Format: PDF View/Open This item appears in the following Collection(s) 2019 [1] Search UNPAR-IR Search UNPAR-IR This Collection Advanced Search Browse All of UNPAR Institutional Repository Communities & Collections By Issue Date Authors Titles Subjects Advisor This Collection By Issue Date Authors Titles Subjects Advisor My Account Login Register DSpace software copyright 2002-2015},
keywords = {Drones},
pubstate = {published},
tppubtype = {article}
}
David Gabay, Mumin Cebe, Kemal Akkaya
POSTER: On the Overhead of Using Zero-Knowledge Proofs for Electric Vehicle Authentication Journal Article
In: Proceedings of WiSec, vol. 19, pp. 347–348, 2019.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {POSTER: On the Overhead of Using Zero-Knowledge Proofs for Electric Vehicle Authentication},
author = {David Gabay and Mumin Cebe and Kemal Akkaya},
url = {https://www.academia.edu/download/89307820/3317549.pdf},
year = {2019},
date = {2019-00-00},
journal = {Proceedings of WiSec},
volume = {19},
pages = {347–348},
school = {Florida International University},
abstract = {As Electric Vehicles (EVs) are becoming widely available, their secure management is crucial to fully enable their potential. For instance, for convenient charging, they may require quick authentication with the charging stations while they are on the go. As charging is frequently needed, exposing ones charging frequency to the stations may risk the exposure of privacy for the EV driver. Therefore, a mechanism is needed to hide EV information. In this paper, we propose using zero-knowledge proofs to achieve this goal. While zero-knowledge proofs can provide anonymous authentication, they require computation for generation of witnesses. Therefore, we assess the overhead of generating a witness and proof computation at the resource constrained on-board units (OBUs) which are deployed on EVs that utilize wireless communications for scheduling. The results indicate that computation overhead is minimal and can be delployed on resource contrained devices.},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Ahmet Kurt, Enes Erdin, Mumin Cebe, Kemal Akkaya, Selcuk Uluagac
LNBot: A Covert Hybrid Botnet on Bitcoin Lightning Network Journal Article
In: CoRR, 2019.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {LNBot: A Covert Hybrid Botnet on Bitcoin Lightning Network},
author = {Ahmet Kurt and Enes Erdin and Mumin Cebe and Kemal Akkaya and Selcuk Uluagac},
url = {https://www.researchgate.net/profile/Mumin-Cebe/publication/338138407_LNBot_A_Covert_Hybrid_Botnet_on_Bitcoin_Lightning_Network/links/5e06a95f4585159aa49f828b/LNBot-A-Covert-Hybrid-Botnet-on-Bitcoin-Lightning-Network.pdf},
year = {2019},
date = {2019-00-00},
journal = {CoRR},
school = {Florida International University},
abstract = {While various covert Botnets were proposed in the past, they still lack complete anonymization for their servers/botmasters or suffer from slower communications among the botmaster and bots. In this paper, we propose LNBot, a new generation hybrid botnet that covertly communicates over Bitcoin Lightning Network (LN) which was recently introduced for faster Bitcoin transactions without writing on the blockchain. LNBot is a scalable two-layer botnet designed to completely anonymize the identity of the botmaster and its communication with multiple command and control (C&C) servers which maintain their own mini botnets by exploiting the various anonymity features of LN. Specifically, LNBot allows any type of commands to be sent instantly by the botmaster to the C&C servers which are ASCII or Huffman-encoded direct payments and forwarded via the LN payment infrastructure. These commands can then be further relayed to bots recruited by each C&C server. We implemented a proof-of-concept on the actual Bitcoin network and analyzed the delay and cost performance of the proposed approaches.},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Mithat C Kisacikoglu, M Ashiqur Rahman, Kemal Akkaya, Bilal Akin
Emerging cyber-pyhsical power electronics attacks in autonomous electric vehicles Journal Article
In: 2019.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {Emerging cyber-pyhsical power electronics attacks in autonomous electric vehicles},
author = {Mithat C Kisacikoglu and M Ashiqur Rahman and Kemal Akkaya and Bilal Akin},
url = {https://scholar.google.com/scholar?cluster=4121739835939490579&hl=en&oi=scholarr},
year = {2019},
date = {2019-00-00},
booktitle = {Proc. IEEE CyberPELS (CyberPELS)},
school = {Florida International University},
abstract = {Modern automotive cyber-physical systems utilize numerous smart technologies including sensors, wireless communication, electrified and autonomous operation. An average autonomous vehicle (AV), driving an hour per day, is expected to use massive amount of data every day, some of which will need to be communicated to outside of the AV. Meanwhile, electric vehicles (EVs) have been transforming modern transportation and energy systems, introducing fuel savings and environmental benefits which make them an attractive option for autonomous driving as well. Accordingly, to realize truly autonomous electric vehicles (AEVs), it is crucial that 1) the vehicles interact with the physical world seamlessly through sensors such as cameras, radars, and light detection and ranging sensors, and 2) the vehicles have continuous/seamless broadband connectivity with each other and the supporting infrastructure. Nonetheless, this cyberspace provides numerous opportunities for malicious actors threatening the security of the AEVs and their applications, potentially resulting in accidents, injuries, property/infrastructure damages, even taking human lives. In this paper, we analyze emerging power electronics security challenges and propose a novel preliminary countermeasure approach for the secure and dependable operation of the system. The approach considers developing a lightweight, machine learning-based intrusion detection mechanism to be deployed at the power electronics/microcontorller level such that it can deal with malicious data/control commands initiated by attacks at any level, including software, hardware, or firmware-based attacks.},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Eyuphan Bulut, İsmail Güvenç, Kemal Akkaya
POSTER: Privacy Preserving Distributed Matching for Device-to-Device IoT Communications Journal Article
In: 2019.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {POSTER: Privacy Preserving Distributed Matching for Device-to-Device IoT Communications},
author = {Eyuphan Bulut and İsmail Güvenç and Kemal Akkaya},
url = {http://www.people.vcu.edu/~ebulut/wisec-2019.pdf},
year = {2019},
date = {2019-00-00},
school = {Florida International University},
abstract = {Device-to-device (D2D) communication enables machine-type devices (MTD) in Internet-of-Things (IoT) network communicate directly with each other and offload the cellular network. However, it may introduce interference as they share the same spectrum with the other devices that are directly connected to the base station. In this study, we look at the problem of assigning D2D communicating IoT pairs to the IoT devices that are directly connected to the base station such that the overall system throughput is not only maximized but also a stable matching is obtained. Different than previous work, we study many-to-one matching and propose a distributed privacy preserving stable matching process for efficient resource allocation without releasing location information.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Umit Karabiyik, Kemal Akkaya
Digital forensics for IoT and WSNS Journal Article
In: Mission-Oriented Sensor Networks and Systems: Art and Science: Volume 2: Advances, pp. 171–207, 2019.
Abstract | Links | BibTeX | Tags: Digital Forensics
@article{nokey,
title = {Digital forensics for IoT and WSNS},
author = {Umit Karabiyik and Kemal Akkaya},
url = {https://link.springer.com/chapter/10.1007/978-3-319-92384-0_6},
year = {2019},
date = {2019-00-00},
journal = {Mission-Oriented Sensor Networks and Systems: Art and Science: Volume 2: Advances},
pages = {171–207},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {In the last decade, wireless sensor networks (WSNs) and Internet-of-Things (IoT) devices are proliferated in many domains including critical infrastructures such as energy, transportation and manufacturing. Consequently, most of the daily operations now rely on the data coming from wireless sensors or IoT devices and their actions. In addition, personal IoT devices are heavily used for social media applications, which connect people as well as all critical infrastructures to each other under the cyber domain. However, this connectedness also comes with the risk of increasing number of cyber attacks through WSNs and/or IoT. While a significant research has been dedicated to secure WSN/IoT, this still indicates that there needs to be forensics mechanisms to be able to conduct investigations and analysis. In particular, understanding what has happened after a failure or an attack is crucial to many businesses},
keywords = {Digital Forensics},
pubstate = {published},
tppubtype = {article}
}
Ahmad Alsharif, Mahmoud Nabil, Samet Tonyali, Hawzhin Mohammed, Mohamed Mahmoud, Kemal Akkaya
EPIC: Efficient privacy-preserving scheme with EtoE data integrity and authenticity for AMI networks Proceedings Article
In: pp. 3309–3321, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {EPIC: Efficient privacy-preserving scheme with EtoE data integrity and authenticity for AMI networks},
author = {Ahmad Alsharif and Mahmoud Nabil and Samet Tonyali and Hawzhin Mohammed and Mohamed Mahmoud and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8542715/},
year = {2018},
date = {2018-11-21},
journal = {IEEE Internet of Things Journal},
volume = {6},
number = {2},
issue = {2},
pages = {3309–3321},
publisher = {IEEE},
school = {Florida International University},
abstract = {In this paper, we propose EPIC, an efficient and privacy-preserving data collection scheme with EtoE data integrity verification for advanced metering infrastructure networks. Using efficient cryptographic operations, each meter should send a masked reading to the utility such that all the masks are canceled after aggregating all meters' masked readings, and thus the utility can only obtain an aggregated reading to preserve consumers' privacy. The utility can verify the aggregated reading integrity without accessing the individual readings to preserve privacy. It can also identify the attackers and compute electricity bills efficiently by using the fine-grained readings without violating privacy. Furthermore, EPIC can resist collusion attacks in which the utility colludes with a relay node to extract the meters' readings. A formal proof and probabilistic analysis are used to evaluate the security of EPIC, and ns-3 is used to},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Muhammad A Hakim, Hidayet Aksu, A Selcuk Uluagac, Kemal Akkaya
U-pot: A honeypot framework for upnp-based iot devices Proceedings Article
In: 2018 IEEE 37th International Performance Computing and Communications Conference (IPCCC), pp. 1–8, IEEE, 2018.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {U-pot: A honeypot framework for upnp-based iot devices},
author = {Muhammad A Hakim and Hidayet Aksu and A Selcuk Uluagac and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8711321/},
year = {2018},
date = {2018-11-17},
booktitle = {2018 IEEE 37th International Performance Computing and Communications Conference (IPCCC)},
pages = {1–8},
publisher = {IEEE},
school = {Florida International University},
abstract = {The ubiquitous nature of the IoT devices has brought serious security implications to its users. A lot of consumer IoT devices have little to no security implementation at all, thus risking user's privacy and making them target of mass cyber-attacks. Indeed, recent outbreak of Mirai botnet and its variants have already proved the lack of security on the IoT world. Hence, it is important to understand the security issues and attack vectors in the IoT domain. Though significant research has been done to secure traditional computing systems, little focus was given to the IoT realm. In this work, we reduce this gap by developing a honeypot framework for IoT devices. Specifically, we introduce U-PoT: a novel honeypot framework for capturing attacks on IoT devices that use Universal Plug and Play (UPnP) protocol. A myriad of smart home devices including smart switches, smart bulbs, surveillance cameras, smart hubs, etc. uses},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Mumin Cebe, Berkay Kaplan, Kemal Akkaya
A network coding based information spreading approach for permissioned blockchain in IoT settings Journal Article
In: pp. 470–475, 2018.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {A network coding based information spreading approach for permissioned blockchain in IoT settings},
author = {Mumin Cebe and Berkay Kaplan and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3286978.3286984},
year = {2018},
date = {2018-11-05},
pages = {470–475},
school = {Florida International University},
abstract = {Permissioned Blockchain (PBC) has become a prevalent data structure to ensure that the records are immutable and secure. However, PBC still has significant challenges before it can be realized in different applications. One of such challenges is the overhead of the communication which is required to execute the Byzantine Agreement (BA) protocol that is needed for consensus building. As such, it may not be feasible to implement PBC for resource constrained environments such as Internet-of-Things (IoT). In this paper, we assess the communication overhead of running BA in an IoT environment that consists of wireless nodes (e.g., Raspberry PIs) with meshing capabilities. As the the packet loss ratio is significant and makes BA unfeasible to scale, we propose a network coding based approach that will reduce the packet overhead and minimize the consensus completion time of the BA. Specifically, various},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
H Binol, I Guvenc, E Bulut, KJEL Akkaya
Hybrid evolutionary search method for complex function optimisation problems Journal Article
In: Electronics Letters, vol. 54, iss. 24, no. 24, pp. 1377–1379, 2018.
Abstract | Links | BibTeX | Tags: 4/5G
@article{nokey,
title = {Hybrid evolutionary search method for complex function optimisation problems},
author = {H Binol and I Guvenc and E Bulut and KJEL Akkaya},
url = {https://ietresearch.onlinelibrary.wiley.com/doi/abs/10.1049/el.2018.6506},
year = {2018},
date = {2018-11-00},
journal = {Electronics Letters},
volume = {54},
number = {24},
issue = {24},
pages = {1377–1379},
publisher = {The Institution of Engineering and Technology},
school = {Florida International University},
abstract = {In this Letter, harmony search (HS) technique hybridised with genetic algorithm (GA) is proposed. This technique mainly takes HS direction estimation mechanism and genetic operators in GA, which significantly increase the convergence of the HS algorithm. Specifically, the authors propose to incorporate main operators of GA into the HS algorithm to avoid some inherent drawbacks of the HS. For example, crossover is incorporated into HS to deal with low accuracy problem, while mutation is incorporated to escape from the local optimum solutions. In addition, elitism is introduced into the HS, to precipitate the performance and prevent the loss of favourable individuals found during the search process. The authors compare the performance of the GA, HS, and other popular HS variants on several benchmark functions. Numerical results show that the proposed hybridisation exhibits a superior performance in},
keywords = {4/5G},
pubstate = {published},
tppubtype = {article}
}
Enes Erdin, Hidayet Aksu, Selcuk Uluagac, Micheal Vai, Kemal Akkaya
OS independent and hardware-assisted insider threat detection and prevention framework Proceedings Article
In: MILCOM 2018-2018 IEEE Military Communications Conference (MILCOM), pp. 926–932, IEEE, 2018.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {OS independent and hardware-assisted insider threat detection and prevention framework},
author = {Enes Erdin and Hidayet Aksu and Selcuk Uluagac and Micheal Vai and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8599719/},
year = {2018},
date = {2018-10-29},
booktitle = {MILCOM 2018-2018 IEEE Military Communications Conference (MILCOM)},
pages = {926–932},
publisher = {IEEE},
school = {Florida International University},
abstract = {Governmental and military institutions harbor critical infrastructure and highly confidential information. Although institutions are investing a lot for protecting their data and assets from possible outsider attacks, insiders are still a distrustful source for information leakage. As malicious software injection is one among many attacks, turning innocent employees into malicious attackers through social attacks is the most impactful one. Malicious insiders or uneducated employees are dangerous for organizations that they are already behind the perimeter protections that guard the digital assets; actually, they are trojans on their own. For an insider, the easiest possible way for creating a hole in security is using the popular and ubiquitous Universal Serial Bus (USB) devices due to its versatile and easy to use plug-and-play nature. USB type storage devices are the biggest threats for contaminating mission critical infrastructure},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Abdullah Aydeger, Nico Saputro, Kemal Akkaya
Utilizing NFV for effective moving target defense against link flooding reconnaissance attacks Proceedings Article
In: MILCOM 2018-2018 IEEE Military Communications Conference (MILCOM), pp. 946–951, IEEE, 2018.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Utilizing NFV for effective moving target defense against link flooding reconnaissance attacks},
author = {Abdullah Aydeger and Nico Saputro and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8599803/},
year = {2018},
date = {2018-10-29},
booktitle = {MILCOM 2018-2018 IEEE Military Communications Conference (MILCOM)},
pages = {946–951},
publisher = {IEEE},
school = {Florida International University},
abstract = {Moving target defense (MTD) is becoming popular with the advancements in Software Defined Networking (SDN) technologies. With centralized management through SDN, changing the network attributes such as routes to escape from attacks is simple and fast. Yet, the available alternate routes are bounded by the network topology, and a persistent attacker that continuously perform the reconnaissance can extract the whole link-map of the network. To address this issue, we propose to use virtual shadow networks (VSNs) by applying Network Function Virtualization (NFV) abilities to the network in order to deceive attacker with the fake topology information and not reveal the actual network topology and characteristics. We design this approach under a formal framework for Internet Service Provider (ISP) networks and apply it to the recently emerged indirect DDoS attacks, namely Crossfire, for evaluation. The},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Ahmed Sherif, Muhammad Ismail, Marbin Pazos-Revilla, Mohamed Mahmoud, Kemal Akkaya, Erchin Serpedin, Khalid Qaraqe
Privacy preserving power charging coordination scheme in the smart grid Journal Article
In: Transportation and Power Grid in Smart Cities: Communication Networks and Services, pp. 555–576, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Privacy preserving power charging coordination scheme in the smart grid},
author = {Ahmed Sherif and Muhammad Ismail and Marbin Pazos-Revilla and Mohamed Mahmoud and Kemal Akkaya and Erchin Serpedin and Khalid Qaraqe},
url = {https://onlinelibrary.wiley.com/doi/abs/10.1002/9781119360124.ch21},
year = {2018},
date = {2018-10-29},
journal = {Transportation and Power Grid in Smart Cities: Communication Networks and Services},
pages = {555–576},
publisher = {John Wiley & Sons, Ltd},
school = {Florida International University},
abstract = {To successfully carry out the expected functionalities, the future smart grid will rely heavily on data communications among different entities, which poses several security challenges for such a critical infrastructure. This chapter discusses security requirements in the smart grid with a special focus on one application scenario, namely charging coordination. Vastscale, simultaneous charging of energy storage units (ESUs), including electric vehicles (EVs) and home batteries, stresses the distribution system and may prompt power outages in severe conditions. To avoid such circumstances and fully utilize the accessible power, a charging coordination scheme ought to be employed. However, this requires conveying few data that can expose sensitive information, including the EV's location, the activities of a house dwellers, etc. In this chapter, we present a privacypreserving powercharging coordination},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Enes Erdin, Kemal Akkaya, Hidayet Aksu, Selcuk Uluagac
Block4forensic: An integrated lightweight blockchain framework for forensics applications of connected vehicles Proceedings Article
In: pp. 50–57, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Digital Forensics
@inproceedings{nokey,
title = {Block4forensic: An integrated lightweight blockchain framework for forensics applications of connected vehicles},
author = {Mumin Cebe and Enes Erdin and Kemal Akkaya and Hidayet Aksu and Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/8493118/},
year = {2018},
date = {2018-10-16},
journal = {IEEE communications magazine},
volume = {56},
number = {10},
issue = {10},
pages = {50–57},
publisher = {IEEE},
school = {Florida International University},
abstract = {Today's vehicles are becoming cyber-physical systems that not only communicate with other vehicles but also gather various information from hundreds of sensors within them. These developments help create smart and connected (e.g., self-driving) vehicles that will introduce significant information to drivers, manufacturers, insurance companies, and maintenance service providers for various applications. One such application that is becoming crucial with the introduction of self-driving cars is forensic analysis of traffic accidents. The utilization of vehicle-related data can be instrumental in post-accident scenarios to discover the faulty party, particularly for self-driving vehicles. With the opportunity of being able to access various information in cars, we propose a permissioned blockchain framework among the various elements involved to manage the collected vehicle-related data. Specifically, we first integrate},
keywords = {Digital Forensics},
pubstate = {published},
tppubtype = {inproceedings}
}
Nico Saputro, Kemal Akkaya, Selcuk Uluagac
Supporting seamless connectivity in drone-assisted intelligent transportation systems Proceedings Article
In: 2018 IEEE 43rd Conference on Local Computer Networks Workshops (LCN Workshops), pp. 110–116, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Supporting seamless connectivity in drone-assisted intelligent transportation systems},
author = {Nico Saputro and Kemal Akkaya and Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/8628496/},
year = {2018},
date = {2018-10-01},
booktitle = {2018 IEEE 43rd Conference on Local Computer Networks Workshops (LCN Workshops)},
pages = {110–116},
publisher = {IEEE},
school = {Florida International University},
abstract = {Considering emergency scenarios for intelligent transportation applications, we propose a swarm of drones communication architecture that can sustain connectivity to assist the authorities for damage assessments. The connectivity sustenance needs stem from the fact that drones may move to various locations in response to service requests from the authorities but they still need to cooperate for data collection and transmissions. To address this need, we propose a centralized connectivity maintenance heuristic which will enable the swarm to dynamically adapt its formation in response to the service requests while ensuring uninterrupted live assessment reports. To select the moving drone(s), the minimum connected dominating set concept is utilized to come up with three strategies of mixed stretching or moving heuristic for the connectivity restoration. The proposed architecture and heuristics are implemented in},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Ruben Munoz, Kemal Akkaya, Utku Ozgur
A realistic performance evaluation of privacy-preserving protocols for smart grid AMI networks Journal Article
In: Journal of Network and Computer Applications, vol. 119, pp. 24–41, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {A realistic performance evaluation of privacy-preserving protocols for smart grid AMI networks},
author = {Samet Tonyali and Ruben Munoz and Kemal Akkaya and Utku Ozgur},
url = {https://www.sciencedirect.com/science/article/pii/S1084804518302194},
year = {2018},
date = {2018-10-01},
journal = {Journal of Network and Computer Applications},
volume = {119},
pages = {24–41},
publisher = {Academic Press},
school = {Florida International University},
abstract = {The proliferation of ubiquitous communication with the Internet of Things has led to advancement in wireless communication technologies. Today, they have become an indispensable component of smart city applications thanks to the lower cost and easiness of the installation and the maintainability. For example, they are a promising alternative of the wired solutions used in Smart Grid Advanced Metering Infrastructure (AMI) networks. However, wireless communication networks are more vulnerable to cyber-attacks and easier to be eavesdropped, so researchers have proposed a number of secure protocols. In addition to being vulnerable to cyber-attacks, AMI also exposes consumer power data which poses privacy issues. While there has been a lot of research to address these issues, the validation efforts mostly utilized simulators and actual overhead due to these approaches have not been captured in a},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Abbas Acar, Hidayet Aksu, Kemal Akkaya, A Selcuk Uluagac
Method for continuous user authentication with wearables Patent
2018.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Method for continuous user authentication with wearables},
author = {Abbas Acar and Hidayet Aksu and Kemal Akkaya and A Selcuk Uluagac},
url = {https://patents.google.com/patent/US10075846B1/en},
year = {2018},
date = {2018-09-11},
school = {Florida International University},
abstract = {Systems and methods for continuous and transparent verification, authentication, and identification of individuals are provided. A method can include detecting a signal from a sensor embedded in a wearable device, determining a set of features unique to the wearer of the wearable device, creating a user profile of that individual, detecting a signal from a sensor of an unknown individual, determining a set of features unique to the unknown individual, and comparing the features of the unknown individual to the previously created user profile.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Nico Saputro, Kemal Akkaya, Ramazan Algin, Selcuk Uluagac
Drone-assisted multi-purpose roadside units for intelligent transportation systems Proceedings Article
In: 2018 IEEE 88th Vehicular Technology Conference (VTC-Fall), pp. 1–5, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Drone-assisted multi-purpose roadside units for intelligent transportation systems},
author = {Nico Saputro and Kemal Akkaya and Ramazan Algin and Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/8690977/},
year = {2018},
date = {2018-08-27},
booktitle = {2018 IEEE 88th Vehicular Technology Conference (VTC-Fall)},
pages = {1–5},
publisher = {IEEE},
school = {Florida International University},
abstract = {As drones are becoming prevalent to be deployed in various civic applications, there is a need to integrate them into efficient and secure communications with the existing infrastructure. In this paper, considering emergency scenarios for intelligent transportation applications, we design a secure hybrid communication infrastructure for mobile road-side units (RSUs) that are based on drones. The architecture tackles interoperability issues when Dedicated Short Range Communications (DSRC), wireless mesh, and LTE need to coexist for coordination. Specifically, we propose a novel tunneling protocol to integrate LTE with IEEE 802.11s mesh network. In addition, we ensure that only legitimate users can connect and control the mobile RSUs by integrating an authentication framework built on top of the recent OAuth 2.0 standard. A detailed communication protocol is proposed within the elements of the architecture},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Fatih Yucel, Eyuphan Bulut, Kemal Akkaya
Privacy preserving distributed stable matching of electric vehicles and charge suppliers Proceedings Article
In: 2018 IEEE 88th Vehicular Technology Conference (VTC-Fall), pp. 1–6, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Privacy preserving distributed stable matching of electric vehicles and charge suppliers},
author = {Fatih Yucel and Eyuphan Bulut and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8690603/},
year = {2018},
date = {2018-08-27},
booktitle = {2018 IEEE 88th Vehicular Technology Conference (VTC-Fall)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {The potential of electric vehicles (EV) to reduce foreign-oil dependence and improve urban air quality has triggered lots of investment by automotive companies recently and mass penetration and market dominance of EVs is imminent. However, EVs need to be charged more frequently than fossil-based vehicles and the charging durations are much longer. This necessitates in advance scheduling and matching depending on the route of the EVs. However, such scheduling and frequent charging may leak sensitive information about the users which may expose their driving patterns, whereabouts, schedules, etc. The situation is compounded with the proliferation of EV chargers such as V2V charging where there can be a lot of privacy exposure if matching of suppliers and EVs is achieved in a centralized manner. To address this issue, in this paper, we propose a privacy-preserving distributed stable matching of EVs},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Hamidullah Binol, Eyuphan Bulut, Kemal Akkaya, Ismail Guvenc
Time optimal multi-UAV path planning for gathering its data from roadside units Proceedings Article
In: 2018 IEEE 88th vehicular technology conference (VTC-Fall), pp. 1–5, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Time optimal multi-UAV path planning for gathering its data from roadside units},
author = {Hamidullah Binol and Eyuphan Bulut and Kemal Akkaya and Ismail Guvenc},
url = {https://ieeexplore.ieee.org/abstract/document/8690730/},
year = {2018},
date = {2018-08-27},
booktitle = {2018 IEEE 88th vehicular technology conference (VTC-Fall)},
pages = {1–5},
publisher = {IEEE},
school = {Florida International University},
abstract = {In this paper, we address the problem of path planning for multiple unmanned aerial vehicles (UAVs), to gather data from a number of roadside units (RSUs). The problem involves finding time-optimal paths for multiple UAVs so that they collectively visit all the RSUs, while also exchanging information at their own point when they fly from a starting point to the final location. We solve the problem by applying modified evolutionary methods based on genetic algorithm (GA) and harmony search (HS). The modified search methods seek to determine the overall shortest path utilizing various evolutionary operators regarding each UAV which has identical properties at the start location. Numerical results are introduced under different scenarios and the performances of the proposed algorithms are evaluated.},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Enes Erdin, Mumin Cebe, Kemal Akkaya, Senay Solak, Eyuphan Bulut, Selcuk Uluagac
Building a private bitcoin-based payment network among electric vehicles and charging stations Proceedings Article
In: 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), pp. 1609–1615, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@inproceedings{nokey,
title = {Building a private bitcoin-based payment network among electric vehicles and charging stations},
author = {Enes Erdin and Mumin Cebe and Kemal Akkaya and Senay Solak and Eyuphan Bulut and Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/8726825/},
year = {2018},
date = {2018-07-30},
booktitle = {2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)},
pages = {1609–1615},
publisher = {IEEE},
school = {Florida International University},
abstract = {Mass penetration and market dominance of Electric Vehicles (EVs) are expected in the upcoming years. Due to their frequent charging needs, not only public and private charging stations are being built, but also V2V charging options are considered. This forms a charging network with various suppliers and EV customers which can communicate to schedule charging operations. While an app can be designed to develop matching algorithms for charging schedules, the system also needs a convenient payment method that will enable privacy-preserving transactions among the suppliers and EVs. In this paper, we adopt a Bitcoin-based payment system for the EV charging network payments. However, Bitcoin has a transaction fee which would be comparable to the price of the charging service most of the time and thus may not be attractive to users. High transaction fees can be eliminated by building a payment},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {inproceedings}
}
Spencer Michaels, Kemal Akkaya, A Selcuk Uluagac
Inducing data loss in Zigbee networks via join/association handshake spoofing Patent
2018.
Abstract | Links | BibTeX | Tags: Miscellaneous
@patent{nokey,
title = {Inducing data loss in Zigbee networks via join/association handshake spoofing},
author = {Spencer Michaels and Kemal Akkaya and A Selcuk Uluagac},
url = {https://patents.google.com/patent/US10021135B1/en},
year = {2018},
date = {2018-07-10},
school = {Florida International University},
abstract = {Methods, systems, and devices for instituting a new type of attack on Zigbee networks are provided. Targeting the data-collection aspect of Zigbee's use cases, a denial-of-service attack can be implemented, and can induce loss of the data transmitted from an end device to the coordinator of the network. Such an attack can exploit the fact that the handshake for a newly joining node to the Zigbee coordinator is not encrypted. Methods, systems, and devices to mitigate such an attack are also provided. To mitigate such a type of attack, a low-overhead countermeasure can be implemented, based on a challenge-response.},
keywords = {Miscellaneous},
pubstate = {published},
tppubtype = {patent}
}
Abbas Acar, Hidayet Aksu, A Selcuk Uluagac, Kemal Akkaya
Waca: Wearable-assisted continuous authentication Proceedings Article
In: 2018 IEEE Security and Privacy Workshops (SPW), pp. 264–269, IEEE, 2018.
Abstract | Links | BibTeX | Tags: User Authentication
@inproceedings{nokey,
title = {Waca: Wearable-assisted continuous authentication},
author = {Abbas Acar and Hidayet Aksu and A Selcuk Uluagac and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8424658/},
year = {2018},
date = {2018-05-24},
booktitle = {2018 IEEE Security and Privacy Workshops (SPW)},
pages = {264–269},
publisher = {IEEE},
school = {Florida International University},
abstract = {One-time login process in conventional authentication systems does not guarantee that the identified user is the actual user throughout the session. However, it is necessary to re-verify the user identity periodically throughout a login session, which is lacking in existing one-time login systems. In this paper, we introduce a usable and reliable Wearable-Assisted Continuous Authentication (WACA), which relies on the sensor-based keystroke dynamics and the authentication data is acquired through the built-in sensors of a wearable (e.g., smartwatch) while the user is typing. The acquired data is periodically and transparently compared with the registered profile of the initially logged-in user with one-way classifiers. With this, WACA continuously ensures that the current user is the user who logged in initially. We implemented the WACA framework and evaluated its performance on real devices with real users. The},
keywords = {User Authentication},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, Mumin Cebe
Efficient public-key revocation management for secure smart meter communications using one-way cryptographic accumulators Journal Article
In: 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Efficient public-key revocation management for secure smart meter communications using one-way cryptographic accumulators},
author = {Kemal Akkaya and Mumin Cebe},
url = {https://www.osti.gov/biblio/1485600},
year = {2018},
date = {2018-05-20},
publisher = {Florida International Univ., Miami, FL (United States)},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure (AMI) forms a communication network for the collection of power data from smart meters in Smart Grid. As the communication within an AMI needs to be secure, public-key cryptography can be used to reduce the overhead of key management. However, it still has certain challenges in terms of certificate revocation and management. In particular, distribution and storage of the Certificate Revocation List (CRL), which holds the revoked certificates, is a major challenge due to its overhead. To address this challenge, in this paper, we propose a novel revocation management scheme by utilizing cryptographic accumulators which not only reduces the space requirements for revocation information but also enables convenient distribution of revocation information to all smart meters. We implemented this oneway cryptographic accumulator-based revocation scheme on ns-3 using IEEE 802.11s mesh standard as a model for AMI and demonstrated its superior performance with respect to traditional methods of CRL management through extensive simulations.},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Kemal Akkaya
Efficient public-key revocation management for secure smart meter communications using one-way cryptographic accumulators Proceedings Article
In: 2018 IEEE International Conference on Communications (ICC), pp. 1–6, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Efficient public-key revocation management for secure smart meter communications using one-way cryptographic accumulators},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8423023/},
year = {2018},
date = {2018-05-20},
booktitle = {2018 IEEE International Conference on Communications (ICC)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure (AMI) forms a communication network for the collection of power data from smart meters in Smart Grid. As the communication within an AMI needs to be secure, public-key cryptography can be used to reduce the overhead of key management. However, it still has certain challenges in terms of certificate revocation and management. In particular, distribution and storage of the Certificate Revocation List (CRL), which holds the revoked certificates, is a major challenge due to its overhead. To address this challenge, in this paper, we propose a novel revocation management scheme by utilizing cryptographic accumulators which not only reduces the space requirements for revocation information but also enables convenient distribution of revocation information to all smart meters. We implemented this one-way cryptographic accumulator-based revocation scheme on ns- 3 using IEEE},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Chunqiang Hu, Jiguo Yu, Xiuzhen Cheng, Zhi Tian, L Sun
CP_ABSC: An attribute-based signcryption scheme to secure multicast communications in smart grids Journal Article
In: Mathematical foundations of computer science, vol. 1, iss. 1, no. 1, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {CP_ABSC: An attribute-based signcryption scheme to secure multicast communications in smart grids},
author = {Chunqiang Hu and Jiguo Yu and Xiuzhen Cheng and Zhi Tian and L Sun},
url = {https://par.nsf.gov/servlets/purl/10067354},
year = {2018},
date = {2018-02-00},
journal = {Mathematical foundations of computer science},
volume = {1},
number = {1},
issue = {1},
school = {Florida International University},
abstract = {In this paper, we present a signcryption scheme called CP ABSC based on Ciphertext-Policy Attribute Based Encryption (CP ABE)[7] to secure the multicast communications in smart grids that require access control, data encryption, and authentication to ensure message integrity and confidentiality. CP ABSC provides algorithms for key management, signcryption, and designcryption. It can be used to signcrypt a message based on the access rights specified by the message itself. A user can designcrypt a ciphertext if and only if it possesses the attributes required by the access structure of the data. Thus CP ABSC effectively defines a multicast group based on the access rights of the data specified by the data itself, which differs significantly from the traditional Internet based multicast where the destination group is predetermined and must be known by the data source. CP ABSC provides collusion attack resistance, message authentication, forgery prevention, and confidentiality. It can be easily applied in smart grids to secure the instructions/commands broadcast from a utility company to multiple smart meters (push-based multicast) and the data retrieved from a smart meter to multiple destinations (pull-based multicast). Compared to CP ABE, CP ABSC combines encryption with signature at a lower computational cost for signcryption and a slightly higher cost in designcryption for signature verification. We also consider the adoption of attribute-based signature (ABS), and conclude that CP ABSC has a much lower computational cost than ABS.},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Samet Tonyali, Kemal Akkaya
A scalable protocol stack for IEEE 802.11 s-based advanced metering infrastructure networks Proceedings Article
In: 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC), pp. 1–6, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Network Security
@inproceedings{nokey,
title = {A scalable protocol stack for IEEE 802.11 s-based advanced metering infrastructure networks},
author = {Samet Tonyali and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8319198/},
year = {2018},
date = {2018-01-12},
booktitle = {2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {The utility companies and the researchers have been developing new applications and communication protocols for the Smart Grid Advanced Metering Infrastructure (AMI) network. Since the AMI network consists of thousands of smart meters, it is built as a wireless mesh network (WMN) because it requires far less cabling work, thereby lowering the infrastructure, deployment and maintenance costs. However, WMNs suffer from scalability issues as the network grows. Therefore, in this paper, we present a scalable protocol stack for the IEEE 802.11s-based AMI applications. We propose several modifications and parameter adjustments at different layers of the protocol stack. Specifically, several parameters at the MAC layer are adjusted. Furthermore, we integrate a modified Address Resolution Protocol to take advantage of Hybrid Wireless Mesh Protocol's proactive route requests/replies, which is IEEE 802.11s},
keywords = {Network Security},
pubstate = {published},
tppubtype = {inproceedings}
}
Abdullah Aydeger, Nico Saputro, Kemal Akkaya, Selcuk Uluagac
Assessing the overhead of authentication during SDN-enabled restoration of smart grid inter-substation communications Proceedings Article
In: 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC), pp. 1–6, IEEE, 2018.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Assessing the overhead of authentication during SDN-enabled restoration of smart grid inter-substation communications},
author = {Abdullah Aydeger and Nico Saputro and Kemal Akkaya and Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/8319206/},
year = {2018},
date = {2018-01-12},
booktitle = {2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Since real-time and resilient recovery of link failures is crucial for power grid infrastructure to continue its services, emerging technologies such as Software Defined Networking (SDN) has started to be employed for such purposes. SDN switches can be remotely controlled to change their configurations by exploiting the wireless communication options. However, when wireless is to be used in Smart Grid communications, security and reliability become important issues due to the specific characteristics of wireless communications. This paper investigates the overhead of providing such services on wireless links when SDN is utilized. Specifically, we consider the establishment of authentication services when wireless back-up links (i.e., WiFi or LTE) are employed as a result of a reactive link failure detection mechanism. To the best of our knowledge, this work is the first to consider authentication of such an SDN},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Khaled Rabieh, Kemal Akkaya, Umit Karabiyik, Jennifer Qamruddin
A secure and cloud-based medical records access scheme for on-road emergencies Proceedings Article
In: 2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC), pp. 1–8, IEEE, 2018.
Abstract | Links | BibTeX | Tags: Smart City
@inproceedings{nokey,
title = {A secure and cloud-based medical records access scheme for on-road emergencies},
author = {Khaled Rabieh and Kemal Akkaya and Umit Karabiyik and Jennifer Qamruddin},
url = {https://ieeexplore.ieee.org/abstract/document/8319175/},
year = {2018},
date = {2018-01-12},
booktitle = {2018 15th IEEE Annual Consumer Communications & Networking Conference (CCNC)},
pages = {1–8},
publisher = {IEEE},
school = {Florida International University},
abstract = {On-road emergencies necessitates the availability of the patient's medical records to the emergency centers for better treatment. However, these medical records are often encrypted to preserve the patient's privacy. Revealing the secret key used to encrypt these records to the emergency center would not only give unlimited unauthorized future access to the medical records but also pose privacy concerns for the patient. In this paper, we propose a secure medical records access scheme that can be used to serve the patient effectively. An emergency medical center is able to decrypt a patient's medical records without revealing the secret key used to encrypt them with the help of the patient's smart phone and the cloud server. We use proxy re-encryption scheme to trigger a re-encryption process at the cloud server by sending the required credentials. With the help of the cloud server, only a specific emergency center},
keywords = {Smart City},
pubstate = {published},
tppubtype = {inproceedings}
}
Amit Kumar Sikder, Abbas Acar, Hidayet Aksu, A Selcuk Uluagac, Kemal Akkaya, Mauro Conti
IoT-enabled smart lighting systems for smart cities Proceedings Article
In: 2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC), pp. 639–645, IEEE, 2018.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {IoT-enabled smart lighting systems for smart cities},
author = {Amit Kumar Sikder and Abbas Acar and Hidayet Aksu and A Selcuk Uluagac and Kemal Akkaya and Mauro Conti},
url = {https://ieeexplore.ieee.org/abstract/document/8301744/},
year = {2018},
date = {2018-01-08},
booktitle = {2018 IEEE 8th Annual Computing and Communication Workshop and Conference (CCWC)},
pages = {639–645},
publisher = {IEEE},
school = {Florida International University},
abstract = {Over the past few decades, the rate of urbanization has increased enormously. More enhanced services and applications are needed in urban areas to provide a better lifestyle. Smart city, which is a concept of interconnecting modern digital technologies in the context of a city, is a potential solution to enhance the quality and performance of urban services. With the introduction of Internet-of-Things (IoT) in the smart city, new opportunities have emerged to develop new services and integrate different application domains with each other using Information and Communication Technologies. However, to ensure seamless services in an IoT-enabled smart city environment, all the applications have to be maintained with limited energy resources. One of the core sectors that can be improved significantly by implementing IoT is the lighting system of a city since it consumes more energy than other parts of a city. In a smart},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Kemal Akkaya, Nico Saputro, A Selcuk Uluagac, Mehrdad Nojoumian
Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled smart metering systems Journal Article
In: Future Generation Computer Systems, vol. 78, pp. 547–557, 2018.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled smart metering systems},
author = {Samet Tonyali and Kemal Akkaya and Nico Saputro and A Selcuk Uluagac and Mehrdad Nojoumian},
url = {https://www.sciencedirect.com/science/article/pii/S0167739X17306945},
year = {2018},
date = {2018-01-01},
journal = {Future Generation Computer Systems},
volume = {78},
pages = {547–557},
publisher = {North-Holland},
school = {Florida International University},
abstract = {As the Internet of Things (IoT) gets more pervasive, its areas of usage expands. Smart Metering systems is such an IoT-enabled technology that enables convenient and high frequency data collection compared to existing metering systems. However, such a frequent data collection puts the consumers privacy in risk as it helps expose the consumers daily habits. Secure in-network data aggregation can be used to both preserve consumers privacy and reduce the packet traffic due to high frequency metering data. The privacy can be provided by performing the aggregation on concealed metering data. Fully homomorphic encryption (FHE) and secure multiparty computation (secure MPC) are the systems that enable performing multiple operations on concealed data. However, both FHE and secure MPC systems have some overhead in terms of data size or message complexity. The overhead is compounded in the},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Kyle Denney, A Selcuk Uluagac, Hidayet Aksu, Kemal Akkaya
An Android-Based Covert Channel Framework on Wearables Using Status Bar Notifications Journal Article
In: Versatile Cybersecurity, pp. 1–17, 2018.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {An Android-Based Covert Channel Framework on Wearables Using Status Bar Notifications},
author = {Kyle Denney and A Selcuk Uluagac and Hidayet Aksu and Kemal Akkaya},
url = {https://link.springer.com/chapter/10.1007/978-3-319-97643-3_1},
year = {2018},
date = {2018-00-00},
journal = {Versatile Cybersecurity},
pages = {1–17},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {Covert channels circumvent security measures to steal sensitive data undetectable to an onlooker. Traditionally, covert channels utilize global system resources or settings to send hidden messages. This chapter introduces covert channels and focuses on a novel covert channel on Android-based Internet of Things (IoT) devices. Particularly, we were able to make a covert channel using notifications a user gets from everyday applications. The chapter will also present this covert channel by discussing the framework, evaluating the performance, and demonstrating the functionality and flexibility of the proposed model.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Eric Harmon, Utku Ozgur, Mehmet Hazar Cintuglu, Ricardo de Azevedo, Kemal Akkaya, Osama A Mohammed
The internet of microgrids: A cloud-based framework for wide area networked microgrids Proceedings Article
In: pp. 1262–1274, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {The internet of microgrids: A cloud-based framework for wide area networked microgrids},
author = {Eric Harmon and Utku Ozgur and Mehmet Hazar Cintuglu and Ricardo de Azevedo and Kemal Akkaya and Osama A Mohammed},
url = {https://ieeexplore.ieee.org/abstract/document/8226848/},
year = {2017},
date = {2017-12-19},
journal = {IEEE Transactions on Industrial Informatics},
volume = {14},
number = {3},
issue = {3},
pages = {1262–1274},
publisher = {IEEE},
school = {Florida International University},
abstract = {This paper presents a cloud-based and hybrid wireless mesh communication framework for bilevel, nested, distributed optimization of networked clusters of microgrids. The proposed optimization framework implements a diffusion-based, fully distributed algorithm on local wireless network and a quasi-distributed approach on wide-area internet-based cloud. The lower level of the bilevel optimization implements a distributed optimal economic dispatch solution for intramicrogrid among distributed energy resources, and the upper level implements a global optimal dispatch for intermicrogrid energy exchange. To demonstrate industrial applicability of the proposed framework, the IEC 61850 interoperability protocol is adopted to achieve a certain delay performance so that the distributed optimization convergence is guaranteed. First, hardware-based prototype intelligent electronic devices are developed using},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, A Selcuk Uluagac, Abdullah Aydeger, Apurva Mohan
Secure Software Defined Networking Architectures for The Smart Grid Journal Article
In: Smart Grid-Networking, Data Management, and Business Models, pp. 53–70, 2017.
Abstract | Links | BibTeX | Tags: SDN/NFV
@article{nokey,
title = {Secure Software Defined Networking Architectures for The Smart Grid},
author = {Kemal Akkaya and A Selcuk Uluagac and Abdullah Aydeger and Apurva Mohan},
url = {https://books.google.com/books?hl=en&lr=&id=JAhEDwAAQBAJ&oi=fnd&pg=PT88&dq=info:OcC1SeBCof8J:scholar.google.com&ots=nhFxafbufx&sig=EGlL2OpaQdKdFaU53Db9hMH8vY4},
year = {2017},
date = {2017-12-19},
journal = {Smart Grid-Networking, Data Management, and Business Models},
pages = {53–70},
school = {Florida International University},
abstract = {The continuous growth of the Internet and the proliferation of smart devices and social networks pose new challenges for networks in keeping up with the dynamicity of hardware and software. In particular, the switches and routers that are involved in the transmission of the data from these networks and devices are typically developed in a vendor-specific fashion, which makes hardware and},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {article}
}
Ramazan Algin, Huseyin O Tan, Kemal Akkaya
Mitigating selective jamming attacks in smart meter data collection using moving target defense Journal Article
In: pp. 1–8, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Mitigating selective jamming attacks in smart meter data collection using moving target defense},
author = {Ramazan Algin and Huseyin O Tan and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3132114.3132127},
year = {2017},
date = {2017-11-21},
pages = {1–8},
school = {Florida International University},
abstract = {In Advanced Metering Infrastructure (AMI) networks, power data collections from smart meters are static. Due to such static nature, attackers may predict the transmission behavior of the smart meters which can be used to launch selective jamming attacks that can block the transmissions. To avoid such attack scenarios and increase the resilience of the AMI networks, in this paper, we propose dynamic data reporting schedules for smart meters based on the idea of moving target defense (MTD) paradigm. The idea behind MTD-based schedules is to randomize the transmission times so that the attackers will not be able to guess these schedules. Specifically, we assign a time slot for each smart meter and in each round we shuffle the slots with Fisher-Yates shuffle algorithm that has been shown to provide secure randomness. We also take into account the periodicity of the data transmissions that may be needed by the},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Kemal Akkaya
Utilizing advanced metering infrastructure to build a public key infrastructure for electric vehicles Journal Article
In: pp. 91–98, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Utilizing advanced metering infrastructure to build a public key infrastructure for electric vehicles},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://dl.acm.org/doi/abs/10.1145/3132340.3132359},
year = {2017},
date = {2017-11-21},
pages = {91–98},
school = {Florida International University},
abstract = {component of our lives in the future which will necessitate their integration with the Smart Grid. In addition to public charging stations that are built for EV charging purposes, we are witnessing the development of home microgrids which will serve as a charging station not only for the homeowners but also for the neighborhood. Such home microgrids can be accessible through their smart meters, which makes advanced metering infrastructure (AMI) a viable alternative for vehicle-to-grid (V2G) communications. The security of these communications can be addressed by relying on a public-key infrastructure (PKI) that enables the use of certificates by the participants. However, the management of a PKI is challenging, in particular with respect to certificate revocation lists (CRLs) that need to be maintained at all times not just for the AMI network but also for the large number of EVs that will use it. Real-time access to CRLs},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Mumin Cebe, Kemal Akkaya
Efficient management of certificate revocation lists in smart grid advanced metering infrastructure Proceedings Article
In: 2017 IEEE 14th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), pp. 313–317, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Key Management
@inproceedings{nokey,
title = {Efficient management of certificate revocation lists in smart grid advanced metering infrastructure},
author = {Mumin Cebe and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8108759/},
year = {2017},
date = {2017-10-22},
booktitle = {2017 IEEE 14th International Conference on Mobile Ad Hoc and Sensor Systems (MASS)},
pages = {313–317},
publisher = {IEEE},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure (AMI) forms a communication network for the collection of power data from smart meters in Smart Grid. As the communication within an AMI needs to be secure, key management becomes an issue due to overhead and limited resources. While using public-keys eliminate some of the overhead of key management, there is still challenges regarding certificates that store and certify the public-keys. In particular, distribution and storage of certificate revocation list (CRL) is major a challenge due to cost of distribution and storage in AMI networks which typically consist of wireless multi-hop networks. Motivated by the need of keeping the CRL distribution and storage cost effective and scalable, in this paper, we present a distributed CRL management model utilizing the idea of distributed hash trees (DHTs) from peer-to-peer (P2P) networks. The basic idea is to share the burden of storage},
keywords = {Key Management},
pubstate = {published},
tppubtype = {inproceedings}
}
Braden Roberts, Kemal Akkaya, Eyuphan Bulut, Mithat Kisacikoglu
An authentication framework for electric vehicle-to-electric vehicle charging applications Proceedings Article
In: 2017 IEEE 14th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), pp. 565–569, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {An authentication framework for electric vehicle-to-electric vehicle charging applications},
author = {Braden Roberts and Kemal Akkaya and Eyuphan Bulut and Mithat Kisacikoglu},
url = {https://ieeexplore.ieee.org/abstract/document/8108800/},
year = {2017},
date = {2017-10-22},
booktitle = {2017 IEEE 14th International Conference on Mobile Ad Hoc and Sensor Systems (MASS)},
pages = {565–569},
publisher = {IEEE},
school = {Florida International University},
abstract = {Electric vehicles are becoming parts of our daily lives with the increasing investment from auto industry. However, their charging is an issue as this requires frequent charging and longer waiting times compared to traditional gasoline-based vehicles. The charging is typically done at residential or public charging stations. With the increased dominance of electric vehicles, one potential solution is to exploit vehicle-to-vehicle charging (V2V) where an electric vehicle can charge another one through a converter-cable assembly. In such cases, however, there needs to be a protocol between the charge supplier and receiver to authenticate each other and authorize the vehicle to open its charging ports. In this paper, we study this problem of authentication and propose a protocol that will utilize key exchange among the users without relying on certificates. We implemented the proposed protocols under WiFi-direct and},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Utku Ozgur, Harikrishnan T Nair, Aditya Sundararajan, Kemal Akkaya, Arif I Sarwat
An efficient MQTT framework for control and protection of networked cyber-physical systems Proceedings Article
In: 2017 IEEE Conference on Communications and Network Security (CNS), pp. 421–426, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {An efficient MQTT framework for control and protection of networked cyber-physical systems},
author = {Utku Ozgur and Harikrishnan T Nair and Aditya Sundararajan and Kemal Akkaya and Arif I Sarwat},
url = {https://ieeexplore.ieee.org/abstract/document/8228674/},
year = {2017},
date = {2017-10-09},
booktitle = {2017 IEEE Conference on Communications and Network Security (CNS)},
pages = {421–426},
publisher = {IEEE},
school = {Florida International University},
abstract = {As more components of Cyber-Physical Systems (CPSes) get interconnected, their protection becomes imperative. For instance, Networked CPSes (NCPSes) which consist of multiple CPSes have greater attack surfaces given the added communication layer among member CPSes, and the inter-dependency between their physical and cyber subsystems. In particular, an attack on one subsystem may affect both. While there are many studies for CPS attack mitigations, NCPS attack scenarios were under-explored due to limitations of testbed development capabilities. To address this need, in this paper, an NCPS environment comprising two remote, identical IEEE 9-bus CPS testbeds is created. It is connected over a unique framework that uses Message Queueing Telemetry Transport (MQTT) protocol for secure communication. One CPS, called the controlling testbed, provides relay settings for the other CPS which},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Bekir Sait Ciftler, Sener Dikmese, İsmail Güvenç, Kemal Akkaya, Abdullah Kadri
Occupancy counting with burst and intermittent signals in smart buildings Proceedings Article
In: pp. 724–735, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Wireless Networking
@inproceedings{nokey,
title = {Occupancy counting with burst and intermittent signals in smart buildings},
author = {Bekir Sait Ciftler and Sener Dikmese and İsmail Güvenç and Kemal Akkaya and Abdullah Kadri},
url = {https://ieeexplore.ieee.org/abstract/document/8049459/},
year = {2017},
date = {2017-09-25},
journal = {IEEE Internet of Things Journal},
volume = {5},
number = {2},
issue = {2},
pages = {724–735},
publisher = {IEEE},
school = {Florida International University},
abstract = {Zone-level occupancy counting is a critical technology for smart buildings and can be used for applications, such as building energy management, surveillance, and public safety. Existing occupancy counting techniques typically require installation of large number of occupancy monitoring sensors inside a building and an established wireless network. In this paper, in order to achieve occupancy counting, we consider the use of Wi-Fi probe requests that are continuously transmitted from Wi-Fi enabled smart devices for discovering nearby access points. To this end, Wi-Fi Pineapple equipment are used for passively capturing ambient probe requests from Wi-Fi devices, such as smart phones and tablets, where no connectivity to a Wi-Fi network is required. This information is then used to localize users within coarsely defined occupancy zones, and subsequently to obtain occupancy count within each zone at different},
keywords = {Wireless Networking},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Kemal Akkaya, Nico Saputro, Xiuzhen Cheng
An attribute & network coding-based secure multicast protocol for firmware updates in smart grid AMI networks Proceedings Article
In: 2017 26th International Conference on Computer Communication and Networks (ICCCN), pp. 1–9, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {An attribute & network coding-based secure multicast protocol for firmware updates in smart grid AMI networks},
author = {Samet Tonyali and Kemal Akkaya and Nico Saputro and Xiuzhen Cheng},
url = {https://ieeexplore.ieee.org/abstract/document/8038415/},
year = {2017},
date = {2017-07-31},
booktitle = {2017 26th International Conference on Computer Communication and Networks (ICCCN)},
pages = {1–9},
publisher = {IEEE},
school = {Florida International University},
abstract = {Smart meters operate based on their firmware ruling the hardware. The firmware occasionally needs to be updated to fix bugs and improve the services. Since the smart meter firmware is proprietary, the update file should be communicated to the smart meters in a secure way. In addition, the firmware update may target a specific subgroup of the smart meters rather than all of them in which case access control is required. In this paper, we address the problem of updating the smart meter firmware securely in an IEEE 802.11s-based AMI network and develop a secure and reliable multicast-over-broadcast protocol by making use of ciphertext-policy attribute-based signcryption (CP-ABSC) to provide not only confidentiality and access control but also message authentication. CP-ABSC is employed to signcrypt both the firmware update file and the firmware update request based on an access tree such that the},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, Nico Saputro, Samet Tonyali, Mumin Cebe, Mohamed Mahmoud
Efficient certificate verification for vehicle-to-grid communications Journal Article
In: 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Efficient certificate verification for vehicle-to-grid communications},
author = {Kemal Akkaya and Nico Saputro and Samet Tonyali and Mumin Cebe and Mohamed Mahmoud},
url = {https://www.osti.gov/biblio/1372484},
year = {2017},
date = {2017-07-19},
publisher = {Florida Intl Univ., Miami, FL (United States)},
school = {Florida International University},
abstract = {While public charging stations are typically used for Electric Vehicle (EV) such as charging, home microgrids that may act as private charging stations are also expected to be used for meeting the increased EV charging demands in the future. Such home microgrids can be accessible through their smart meters, which makes advanced metering infrastructure (AMI) a viable alternative for vehicle-to-grid (V2G) communications. However, to ensure secure V2G communications using public-keys, smart meters will need to maintain certificate revocation lists (CRLs) not just for the AMI network but also for large number of EVs that may interact with them. For resource-constrained smart meters, this will increase the storage requirements and introduce additional overhead in terms of delay and CRL maintenance. To eliminate this burden, we propose keeping merely non-revoked certificates that belong to EVs, which are usually driven within the vicinity of that particular microgrid. The motivation comes from the fact that it is inefficient to distribute and store a large CRL that has revocation information about all EVs in the whole system as most of these EVs will never come to the geographic vicinity of that home microgrid. The approach ensures that any status changes of these certificates are communicated to the smart meters. We implemented the proposed approach in a realistic V2G communication scenario by using IEEE 802.11s mesh as the underlying AMI infrastructure using ns-3 simulator. The results confirmed that the proposed approach significantly reduces the certificate verification time and the storage requirements on smart meters.},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Ahmad Alsharif, Samet Tonyali, Mohamed Mahmoud, Kemal Akkaya, Muhammad Ismail, Erchin Serpedin
Performance analysis of certificate renewal scheme for ami networks Journal Article
In: Proc. of the 7th International Workshop on Computer Science and Engineering, Beijing, China, pp. 25–27, 2017.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Performance analysis of certificate renewal scheme for ami networks},
author = {Ahmad Alsharif and Samet Tonyali and Mohamed Mahmoud and Kemal Akkaya and Muhammad Ismail and Erchin Serpedin},
url = {https://faculty.uca.edu/aalsharif/publications/WCSE_Certificate_Renewal.pdf},
year = {2017},
date = {2017-06-00},
journal = {Proc. of the 7th International Workshop on Computer Science and Engineering, Beijing, China},
pages = {25–27},
school = {Florida International University},
abstract = {Public-key cryptography is indispensable for securing the communications in Advanced Metering Infrastructure (AMI) networks. However, few works have studied the efficient use of public key cryptography certificates in such a network and most of them focus on certificates' revocation. In this paper, we extensively investigate the performance our previous proposal on an efficient certificate renewal scheme that we proposed for AMI networks. First, quantitative analysis is carried out to compare our scheme against signature-based certificate renewal schemes. Then, all schemes are implemented in a realistic network model using NS-3 to evaluate their performance. Simulation results demonstrate the improved performance of our scheme in computational cost, communication overhead, end-to-end delay, packet delivery ratio, and required bandwidth compared with the signature-based certificate renewal scheme.},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Nico Saputro, Kemal Akkaya
Investigation of smart meter data reporting strategies for optimized performance in smart grid AMI networks Proceedings Article
In: pp. 894–904, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Investigation of smart meter data reporting strategies for optimized performance in smart grid AMI networks},
author = {Nico Saputro and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/7918556/},
year = {2017},
date = {2017-05-03},
journal = {IEEE Internet of Things Journal},
volume = {4},
number = {4},
issue = {4},
pages = {894–904},
publisher = {IEEE},
school = {Florida International University},
abstract = {Designing efficient and reliable wireless mesh-based advanced metering infrastructure (AMI) networks is challenging. In AMI networks, fine-grained regular data collections from smart meters (SMs) create a lot of traffic and interference. The location of the gateway that collects data from SMs may also add to this interference by impacting the length of routes. Furthermore, TCP-like protocols that are employed for reliability may bring additional overhead. Therefore, it is critical to pick the suitable data collection strategy and gateway location to meet some smart grid performance requirements. In this paper, we proposed three novel data collection mechanisms to set the periodic reporting time of each SM to improve TCP performance in IEEE 802.11s-based wireless mesh AMI networks. The first idea was based on the nature of IEEE 802.11s routing protocol. Each SM is assigned a reporting time based on its location in},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Kemal Akkaya, Nico Saputro
An attribute-based reliable multicast-over-broadcast protocol for firmware updates in smart meter networks Proceedings Article
In: 2017 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 97–102, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {An attribute-based reliable multicast-over-broadcast protocol for firmware updates in smart meter networks},
author = {Samet Tonyali and Kemal Akkaya and Nico Saputro},
url = {https://ieeexplore.ieee.org/abstract/document/8116359/},
year = {2017},
date = {2017-05-01},
booktitle = {2017 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS)},
pages = {97–102},
publisher = {IEEE},
school = {Florida International University},
abstract = {The Smart Grid (SG) initiative introduces a two-way communication between utility companies and the consumers thanks to Advanced Metering Infrastructure (AMI) networks. One of the most crucial components that constitute an AMI network is smart meters (SMs). SMs execute some programs called firmware to rule the hardware. The firmware occasionally needs to be updated to fix bugs and improve the services. Since the SM firmware is proprietary, the update file should be communicated to the SMs in a secure way. In addition, the firmware update can target a specific subgroup of the SMs rather than all of them. In this paper, we address the problem of multicasting the firmware update securely in an IEEE 802.11s-based SG AMI network and develop a secure and reliable multicast-over-broadcast protocol by making use of ciphertext-policy attribute-based signcryption (CP-ABSC) to provide not only confidentiality},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Mehrdad Nojoumian, Arash Golchubian, Nico Saputro, Kemal Akkaya
Preventing collusion between SDN defenders anc attackers using a game theoretical approach Proceedings Article
In: 2017 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp. 802–807, IEEE, 2017.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Preventing collusion between SDN defenders anc attackers using a game theoretical approach},
author = {Mehrdad Nojoumian and Arash Golchubian and Nico Saputro and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/8116479/},
year = {2017},
date = {2017-05-01},
booktitle = {2017 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS)},
pages = {802–807},
publisher = {IEEE},
school = {Florida International University},
abstract = {In this paper, a game-theoretical solution concept is utilized to tackle the collusion attack in a SDN-based framework. In our proposed setting, the defenders (i.e., switches) are incentivized not to collude with the attackers in a repeated-game setting that utilizes a reputation system. We first illustrate our model and its components. We then use a socio-rational approach to provide a new anti-collusion solution that shows cooperation with the SDN controller is always Nash Equilibrium due to the existence of a long-term utility function in our model.},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Hamid Menouar, Ismail Guvenc, Kemal Akkaya, A Selcuk Uluagac, Abdullah Kadri, Adem Tuncer
UAV-enabled intelligent transportation systems for the smart city: Applications and challenges Proceedings Article
In: pp. 22–28, IEEE, 2017.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {UAV-enabled intelligent transportation systems for the smart city: Applications and challenges},
author = {Hamid Menouar and Ismail Guvenc and Kemal Akkaya and A Selcuk Uluagac and Abdullah Kadri and Adem Tuncer},
url = {https://ieeexplore.ieee.org/abstract/document/7876852/},
year = {2017},
date = {2017-03-13},
volume = {55},
number = {3},
issue = {3},
pages = {22–28},
publisher = {IEEE},
school = {Florida International University},
abstract = {There could be no smart city without a reliable and efficient transportation system. This necessity makes the ITS a key component of any smart city concept. While legacy ITS technologies are deployed worldwide in smart cities, enabling the next generation of ITS relies on effective integration of connected and autonomous vehicles, the two technologies that are under wide field testing in many cities around the world. Even though these two emerging technologies are crucial in enabling fully automated transportation systems, there is still a significant need to automate other road and transportation components. To this end, due to their mobility, autonomous operation, and communication/processing capabilities, UAVs are envisaged in many ITS application domains. This article describes the possible ITS applications that can use UAVs, and highlights the potential and challenges for UAV-enabled ITS for next},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Bekir Sait Ciftler, Sener Dikmese, Ismail Guvenc, Kemal Akkaya, Abdullah Kadri
Occupancy Counting with Burst and Intermittent Signals in Smart Buildings Journal Article
In: arXiv e-prints, pp. arXiv: 1702.06423, 2017.
Abstract | Links | BibTeX | Tags: Wireless Networking
@article{nokey,
title = {Occupancy Counting with Burst and Intermittent Signals in Smart Buildings},
author = {Bekir Sait Ciftler and Sener Dikmese and Ismail Guvenc and Kemal Akkaya and Abdullah Kadri},
url = {https://ui.adsabs.harvard.edu/abs/2017arXiv170206423S/abstract},
year = {2017},
date = {2017-02-00},
journal = {arXiv e-prints},
pages = {arXiv: 1702.06423},
school = {Florida International University},
abstract = {Zone-level occupancy counting is a critical technology for smart buildings and can be used for several applications such as building energy management, surveillance, and public safety. Existing occupancy counting techniques typically require installation of large number of occupancy monitoring sensors inside a building as well as an established network. In this study, in order to achieve occupancy counting, we consider the use of WiFi probe requests that are continuously transmitted from WiFi enabled smart devices. To this end, WiFi Pineapple equipment are used for passively capturing ambient probe requests from WiFi devices such as smart phones and tablets, where no connectivity to a WiFi network is required. This information is then used to localize users within coarsely defined occupancy zones, and subsequently to obtain occupancy count within each zone at different time scales. An interacting multi},
keywords = {Wireless Networking},
pubstate = {published},
tppubtype = {article}
}
Mohamed Mahmoud, Nico Saputro, Kemal Akkaya, Akula Prem
Privacy Preserving Power Injection Querying Over AMI and LTE network for Smart Grid Journal Article
In: IEEE INTERNET OF THINGS JOURNAL; Vol. 4 No. 4 Agustus 2017, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Privacy Preserving Power Injection Querying Over AMI and LTE network for Smart Grid},
author = {Mohamed Mahmoud and Nico Saputro and Kemal Akkaya and Akula Prem},
url = {https://repository.unpar.ac.id/handle/123456789/14743},
year = {2017},
date = {2017-00-00},
journal = {IEEE INTERNET OF THINGS JOURNAL; Vol. 4 No. 4 Agustus 2017},
publisher = {IEEE},
school = {Florida International University},
abstract = {The future Smart Grid will enable homes to have energy storage units that can store the excess power generated from renewable energy sources and sell it to the grid during the peak hours. Realization of this process, however, requires the utility company to be able to communicate with the storage units whenever needed. Nonetheless, the security and the privacy of this communication is essential to not only ensure a fair energy selling market but also eliminate any privacy concerns of the users due to potential exposure of their energy levels. In this paper, we propose a secure and privacy-preserving power injection querying scheme by exploiting the already available Advanced Metering Infrastructure (AMI) and Long-Term Evolution (LTE) cellular networks. The idea is based on collecting power injection bids from storage units and sending their aggregated value to the utility rather than the individual bids in order to preserve user privacy. We also develop a bilinear pairing based technique to enable the utility company to ensure the integrity and authenticity of the aggregated bid without accessing the individual bids. In this way, no party will have access to the storage units individual bids and use them to achieve unfair financial gains. We implemented the proposed scheme in an integrated AMI/LTE network using the ns-3 network simulator. Our evaluations have demonstrated that the proposed scheme is secure and can protect user privacy with acceptable communication and computation overhead.},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Nico Saputro, Samet Tonyali, Kemal Akkaya, Mumin Cebe, Mohamed Mahmoud
Efficient certificate verification for vehicle-to-grid communications Journal Article
In: pp. 3–18, 2017.
Abstract | Links | BibTeX | Tags: Smart Grid
@article{nokey,
title = {Efficient certificate verification for vehicle-to-grid communications},
author = {Nico Saputro and Samet Tonyali and Kemal Akkaya and Mumin Cebe and Mohamed Mahmoud},
url = {https://link.springer.com/chapter/10.1007/978-3-319-65548-2_1},
year = {2017},
date = {2017-00-00},
booktitle = {Future Network Systems and Security: Third International Conference, FNSS 2017, Gainesville, FL, USA, August 31-September 2, 2017, Proceedings},
pages = {3–18},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {While public charging stations are typically used for Electric Vehicle (EV) such as charging, home microgrids that may act as private charging stations are also expected to be used for meeting the increased EV charging demands in the future. Such home microgrids can be accessible through their smart meters, which makes advanced metering infrastructure (AMI) a viable alternative for vehicle-to-grid (V2G) communications. However, to ensure secure V2G communications using public-keys, smart meters will need to maintain certificate revocation lists (CRLs) not just for the AMI network but also for large number of EVs that may interact with them. For resource-constrained smart meters, this will increase the storage requirements and introduce additional overhead in terms of delay and CRL maintenance. To eliminate this burden, we propose keeping merely non-revoked certificates that belong to EVs, which},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {article}
}
Hawzhin Mohammed, Samet Tonyali, Khaled Rabieh, Mohamed Mahmoud, Kemal Akkaya
Efficient privacy-preserving data collection scheme for smart grid AMI networks Proceedings Article
In: 2016 IEEE Global Communications Conference (GLOBECOM), pp. 1–6, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Efficient privacy-preserving data collection scheme for smart grid AMI networks},
author = {Hawzhin Mohammed and Samet Tonyali and Khaled Rabieh and Mohamed Mahmoud and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/7841782/},
year = {2016},
date = {2016-12-04},
booktitle = {2016 IEEE Global Communications Conference (GLOBECOM)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {In this paper, we propose an efficient scheme that utilizes symmetric-key-cryptography and hashing operations to collect consumption data. The idea is based on sending masked power consumption readings from the meters and removing these masks by adding all the meters' messages, so that the utility can learn the aggregated reading but cannot learn the individual readings. We also introduce a key management procedure that uses asymmetric key operations, but unlike the power consumption collection that is done very frequently, the key management procedure is run every long time for key renewals. Our evaluations indicate that the cryptographic operations needed in our scheme are much more efficient than the operations needed in the existing schemes. In addition, we have shown that the proposed scheme can preserve the consumers' privacy and provide high protection level against collusion attacks},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Mehmet Hazar Cintuglu, Osama A Mohammed, Kemal Akkaya, A Selcuk Uluagac
A survey on smart grid cyber-physical system testbeds Proceedings Article
In: pp. 446–464, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {A survey on smart grid cyber-physical system testbeds},
author = {Mehmet Hazar Cintuglu and Osama A Mohammed and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/7740849/},
year = {2016},
date = {2016-11-10},
volume = {19},
number = {1},
issue = {1},
pages = {446–464},
publisher = {IEEE},
school = {Florida International University},
abstract = {An increasing interest is emerging on the development of smart grid cyber-physical system testbeds. As new communication and information technologies emerge, innovative cyber-physical system testbeds need to leverage realistic and scalable platforms. Indeed, the interdisciplinary structure of the smart grid concept compels heterogeneous testbeds with different capabilities. There is a significant need to evaluate new concepts and vulnerabilities as opposed to counting on solely simulation studies especially using hardware-in-the-loop test platforms. In this paper, we present a comprehensive survey on cyber-physical smart grid testbeds aiming to provide a taxonomy and insightful guidelines for the development as well as to identify the key features and design decisions while developing future smart grid testbeds. First, this survey provides a four step taxonomy based on smart grid domains, research goals, test},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Utku Ozgur, Samet Tonyali, Kemal Akkaya
Testbed and simulation-based evaluation of privacy-preserving algorithms for smart grid ami networks Proceedings Article
In: 2016 IEEE 41st Conference on Local Computer Networks Workshops (LCN Workshops), pp. 181–186, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Testbed and simulation-based evaluation of privacy-preserving algorithms for smart grid ami networks},
author = {Utku Ozgur and Samet Tonyali and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/7856154/},
year = {2016},
date = {2016-11-07},
booktitle = {2016 IEEE 41st Conference on Local Computer Networks Workshops (LCN Workshops)},
pages = {181–186},
publisher = {IEEE},
school = {Florida International University},
abstract = {Although it is a deployed system, the data collection process of Smart Grids (SGs) is still a topic that needs consideration. The reason behind this is that Advanced Metering Infrastructure (AMI) applications used for collection can cause leakage of sensitive information about the users if data is sent as plaintext. In this paper, we propose a system that provides privacy with the Paillier cryptosystem and two-factor authentication with ECDSA and OpenSSL certificates. In order to test the system, an IEEE 802.11s-based SG AMI network testbed is constructed with Beaglebone Black boards that imitate the behavior of smart meters. The same network is also simulated in ns-3. Tests are done in two modes (hop-by-hop and end-to-end aggregation) and results are collected based on three metrics (packet delivery ratio, throughput, and completion time). The results showed that ns-3 simulation and testbed results are parallel},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Nico Saputro, Kemal Akkaya, Samet Tonyali
Addressing network interoperability in hybrid IEEE 802.11 s/LTE smart grid communications Proceedings Article
In: 2016 IEEE 41st Conference on Local Computer Networks (LCN), pp. 623–626, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Addressing network interoperability in hybrid IEEE 802.11 s/LTE smart grid communications},
author = {Nico Saputro and Kemal Akkaya and Samet Tonyali},
url = {https://ieeexplore.ieee.org/abstract/document/7796856/},
year = {2016},
date = {2016-11-07},
booktitle = {2016 IEEE 41st Conference on Local Computer Networks (LCN)},
pages = {623–626},
publisher = {IEEE},
school = {Florida International University},
abstract = {Ensuring network interoperability when IEEE 802.11s-based NAN and LTE-based WAN is deployed for Smart Grid (SG) Advanced Metering Infrastructure (AMI) poses significant challenges. Besides the QoS mismatch between networks, LTE tunneling mechanism becomes an issue when forwarding downlink traffic to IEEE 802.11s network since the gateway of these networks is supposed to be the end device in LTE setup. Yet, inherent security/privacy overhead in SG traffic makes it even more challenging. To address these issues, a novel UE access list is proposed for LTE network to enable the downlink traffic identification to IEEE 802.11s network and accordingly selects the corresponding gateway. For the QoS mismatch, Dual-Queues (DQs) for each Access Category of the underlying MAC protocol, namely Enhanced Distributed Channel Access (EDCA) in IEEE 802.11s network is proposed. By using ns-3},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Abdullah Aydeger, Nico Saputro, Kemal Akkaya, Mohammed Rahman
Mitigating crossfire attacks using SDN-based moving target defense Proceedings Article
In: 2016 IEEE 41st conference on local computer networks (LCN), pp. 627–630, IEEE, 2016.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Mitigating crossfire attacks using SDN-based moving target defense},
author = {Abdullah Aydeger and Nico Saputro and Kemal Akkaya and Mohammed Rahman},
url = {https://ieeexplore.ieee.org/abstract/document/7796857/},
year = {2016},
date = {2016-11-07},
booktitle = {2016 IEEE 41st conference on local computer networks (LCN)},
pages = {627–630},
publisher = {IEEE},
school = {Florida International University},
abstract = {Recent research demonstrated that software defined networking (SDN) can be leveraged to enable moving target defense (MTD) to mitigate distributed denial of service (DDoS) attacks. The network states are continuously changed in MTD by effectively collecting information from the network and enforcing certain security measures on the fly in order to deceive the attackers. Being motivated from the success of SDN-based maneuvering, this work targets an emerging type of DDoS attacks, called Crossfire, and proposes an SDN-based MTD mechanism to defend against such attacks. We analyze Crossfire attack planning and utilize the analyzed results to develop the defense mechanism which in turn reorganize the routes in such a way that the congested links are avoided during packet forwarding. The detection and mitigation techniques are implemented using Mininet emulator and Floodlight SDN controller. The},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Edwin Vattapparamban, Ismail Güvenç, Ali I Yurekli, Kemal Akkaya, Selçuk Uluağaç
Drones for smart cities: Issues in cybersecurity, privacy, and public safety Proceedings Article
In: pp. 216–221, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Drones
@inproceedings{nokey,
title = {Drones for smart cities: Issues in cybersecurity, privacy, and public safety},
author = {Edwin Vattapparamban and Ismail Güvenç and Ali I Yurekli and Kemal Akkaya and Selçuk Uluağaç},
url = {https://ieeexplore.ieee.org/abstract/document/7577060/},
year = {2016},
date = {2016-09-05},
pages = {216–221},
publisher = {IEEE},
school = {Florida International University},
abstract = {It is expected that drones will take a major role in the connected smart cities of the future. They will be delivering goods and merchandise, serving as mobile hot spots for broadband wireless access, and maintaining surveillance and security of smart cities. However, pervasive use of drones for future smart cities also brings together several technical and societal concerns and challenges that needs to be addressed, including in the areas of cybersecurity, privacy, and public safety. Drones, while can be used for the betterment of the society, can also be used by malicious entities to conduct physical and cyber attacks, and threaten the society. The goal of this survey paper is to review various aspects of drones in future smart cities, relating to cybersecurity, privacy, and public safety. We will also provide representative results on cyber attacks using drones.},
keywords = {Drones},
pubstate = {published},
tppubtype = {inproceedings}
}
Mohamed MEA Mahmoud, Nico Saputro, Prem Kumar Akula, Kemal Akkaya
Privacy-preserving power injection over a hybrid AMI/LTE smart grid network Proceedings Article
In: pp. 870–880, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Privacy-preserving power injection over a hybrid AMI/LTE smart grid network},
author = {Mohamed MEA Mahmoud and Nico Saputro and Prem Kumar Akula and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/7517318/},
year = {2016},
date = {2016-07-20},
journal = {IEEE Internet of Things Journal},
volume = {4},
number = {4},
issue = {4},
pages = {870–880},
publisher = {IEEE},
school = {Florida International University},
abstract = {The future smart grid will enable homes to have energy storage units that can store the excess power generated from renewable energy sources and sell it to the grid during the peak hours. Realization of this process, however, requires the utility company to be able to communicate with the storage units whenever needed. Nonetheless, the security and the privacy of this communication is essential to not only ensure a fair energy selling market but also eliminate any privacy concerns of the users due to potential exposure of their energy levels. In this paper, we propose a secure and privacy-preserving power injection querying scheme by exploiting the already available advanced metering infrastructure (AMI) and long-term evolution (LTE) cellular networks. The idea is based on collecting power injection bids from storage units and sending their aggregated value to the utility rather than the individual bids in order to},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Utku Ozgur, Samet Tonyali, Kemal Akkaya, Fatih Senel
Comparative evaluation of smart grid ami networks: Performance under privacy Proceedings Article
In: 2016 IEEE Symposium on Computers and Communication (ISCC), pp. 1134–1136, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Comparative evaluation of smart grid ami networks: Performance under privacy},
author = {Utku Ozgur and Samet Tonyali and Kemal Akkaya and Fatih Senel},
url = {https://ieeexplore.ieee.org/abstract/document/7543889/},
year = {2016},
date = {2016-06-27},
booktitle = {2016 IEEE Symposium on Computers and Communication (ISCC)},
pages = {1134–1136},
publisher = {IEEE},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure (AMI) is an indispensable part of a Smart Grid (SG) initiative. AMI applications collect data measured by smart meters in the SG. This process may leak information about consumers. In this paper, we build an IEEE 802.11s-based SG AMI network testbed consisting of Beaglebone Black boards and investigate the performance of privacy-preserving protocols in real-life and compare it with the ns-3 simulations. We develop an application that collects data periodically. This mechanism runs in two modes: Hop-by-hop and end-to-end aggregation. The application is tested on TCP and UDP. We use Paillier cryptosystem for privacy, and ECDSA for authentication. The application is also simulated in ns-3. The testbed results are compared with the ns-3 results in terms of packet delivery ratio, throughput and data collection completion time. Comparison showed that the tested privacy},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Edwin Vattapparamban, Bekir Sait Çiftler, Ismail Güvenç, Kemal Akkaya, Abdullah Kadri
Indoor occupancy tracking in smart buildings using passive sniffing of probe requests Proceedings Article
In: 2016 IEEE International Conference on Communications Workshops (ICC), pp. 38–44, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart City
@inproceedings{nokey,
title = {Indoor occupancy tracking in smart buildings using passive sniffing of probe requests},
author = {Edwin Vattapparamban and Bekir Sait Çiftler and Ismail Güvenç and Kemal Akkaya and Abdullah Kadri},
url = {https://ieeexplore.ieee.org/abstract/document/7503761/},
year = {2016},
date = {2016-05-23},
booktitle = {2016 IEEE International Conference on Communications Workshops (ICC)},
pages = {38–44},
publisher = {IEEE},
school = {Florida International University},
abstract = {Zone-level occupancy tracking is a critical technology for smart buildings and can be used for applications such as building energy management, surveillance, and security. Existing occupancy tracking techniques typically require installation of large number of occupancy monitoring sensors inside a building as well as an established network. In this study, in order to achieve occupancy tracking, we consider the use of WiFi probe requests that are continuously transmitted from WiFi enabled smart devices. To this end, WiFi Pineapple equipment are used for passively capturing ambient probe requests from WiFi devices such as smart phones and tablets, where no connectivity to a WiFi network is required. This information is then used to localize users within coarsely defined occupancy zones, and subsequently obtain occupancy count within each zone at different time scales. Our numerical results using WiFi data},
keywords = {Smart City},
pubstate = {published},
tppubtype = {inproceedings}
}
Abdullah Aydeger, Kemal Akkaya, Mehmet H Cintuglu, A Selcuk Uluagac, Osama Mohammed
Software defined networking for resilient communications in smart grid active distribution networks Proceedings Article
In: 2016 IEEE International Conference on Communications (ICC), pp. 1–6, IEEE, 2016.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Software defined networking for resilient communications in smart grid active distribution networks},
author = {Abdullah Aydeger and Kemal Akkaya and Mehmet H Cintuglu and A Selcuk Uluagac and Osama Mohammed},
url = {https://ieeexplore.ieee.org/abstract/document/7511049/},
year = {2016},
date = {2016-05-22},
booktitle = {2016 IEEE International Conference on Communications (ICC)},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {Emerging Software Defined Networking (SDN) technology provides excellent flexibility to large-scale networks in terms of control, management, security, and maintenance. In this paper, we propose an SDN-based communication infrastructure for Smart Grid distribution networks among substations. A Smart Grid communication infrastructure consists of a large number of heterogenous devices that exchange real-time information for monitoring the status of the grid. We then investigate how SDN-enabled Smart Grid infrastructure can provide resilience to active distribution substations with self-recovery. Specifically, by introducing redundant and wireless communication links that can be used during the emergencies, we show that SDN controllers can be effective for restoring the communication while providing a lot of flexibility. Furthermore, to be able to effectively evaluate the performance of the proposed work in},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Nico Saputro, Ali Ihsan Yurekli, Kemal Akkaya, Selcuk Uluagac
Privacy preservation for IoT used in smart buildings Journal Article
In: Security and Privacy in Internet of Things (IoTs): Models, Algorithms, and Implementations, pp. 129–160, 2016.
Abstract | Links | BibTeX | Tags: Network Security
@article{nokey,
title = {Privacy preservation for IoT used in smart buildings},
author = {Nico Saputro and Ali Ihsan Yurekli and Kemal Akkaya and Selcuk Uluagac},
url = {https://api.taylorfrancis.com/content/chapters/edit/download?identifierName=doi&identifierValue=10.1201/b19516-14&type=chapterpdf},
year = {2016},
date = {2016-04-05},
journal = {Security and Privacy in Internet of Things (IoTs): Models, Algorithms, and Implementations},
pages = {129–160},
school = {Florida International University},
abstract = {The proliferation of various Internet of Things (IoT) devices has led to several innovative applications including the development of smart home and buildings. While the use of IoT devices can bring a lot of advantages in terms of efficiency, convenience, and cost, their extensive use raises several privacy concerns regarding the users and their activities inside these smart buildings. For instance, through analyzing the smart meter data, one can infer avocations, finances, occupation, credit, health, or other similar personal information about the customer or the household. In commercial buildings, the privacy concerns are mostly on user tracking and pattern detection of behavior when employees utilize their smart devices connected to Wi-Fi access points. In the same manner, the use of IoT devices in the workplace may leak information about the social fabric of that organization, which is largely hidden from direct},
keywords = {Network Security},
pubstate = {published},
tppubtype = {article}
}
Mohamed Mahmoud, Muhammad Ismail, Prem Akula, Kemal Akkaya, Erchin Serpedin, Khalid Qaraqe
Privacy-aware power charging coordination in future smart grid Proceedings Article
In: 2016 IEEE Wireless Communications and Networking Conference, pp. 1–6, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Privacy-aware power charging coordination in future smart grid},
author = {Mohamed Mahmoud and Muhammad Ismail and Prem Akula and Kemal Akkaya and Erchin Serpedin and Khalid Qaraqe},
url = {https://ieeexplore.ieee.org/abstract/document/7564967/},
year = {2016},
date = {2016-04-03},
booktitle = {2016 IEEE Wireless Communications and Networking Conference},
pages = {1–6},
publisher = {IEEE},
school = {Florida International University},
abstract = {In this paper, we propose a privacy-preserving power charging coordination scheme. Each energy storage unit (ESU) should send a charging request to an aggregator. The request does not reveal any private information to the aggregator. The aggregator forwards the requests to a charging controller that can know enough data to run a charging coordination scheme, but it cannot link the data to particular ESUs. Temporal charging coordination scheme is then proposed based on a modified knapsack problem formulation. The goal is to maximize the amount of power delivered to the ESUs before the charging requests expire without exceeding the available maximum charging capacity. Our simulation results demonstrate that both the optimal charging coordination and the privacy-aware charging coordination exhibit an improved performance compared with a first-come-first-serve charging coordination. More},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Izzet F Senturk, Kemal Akkaya, Shadi Janansefat
Towards realistic connectivity restoration in partitioned mobile sensor networks Journal Article
In: International Journal of Communication Systems, vol. 29, iss. 2, no. 2, pp. 230–250, 2016.
Abstract | Links | BibTeX | Tags: Wireless Networking
@article{nokey,
title = {Towards realistic connectivity restoration in partitioned mobile sensor networks},
author = {Izzet F Senturk and Kemal Akkaya and Shadi Janansefat},
url = {https://onlinelibrary.wiley.com/doi/abs/10.1002/dac.2819},
year = {2016},
date = {2016-01-25},
journal = {International Journal of Communication Systems},
volume = {29},
number = {2},
issue = {2},
pages = {230–250},
school = {Florida International University},
abstract = {The connectivity of a disjoint mobile sensor network can be restored by moving a set of nodes to certain destinations. However, all of the existing works have assumed that the selected destinations can be reached via direct path movement, which may not be the case in realworld applications because of obstacles or terrain elevation. In addition, even if direct path movement is successful, optimal energy efficiency cannot be attained by neglecting the elevation or friction of the terrain when determining the movement path of the nodes. Thus, in the recovery efforts, terrain type, elevation, obstacles, and possible localization errors should be considered in order to guarantee the connectivity restoration while minimizing the recovery cost in terms of energy. In this paper, we pick two sample distributed and centralized connectivity restoration approaches from the literature to show that these approaches fail to restore},
keywords = {Wireless Networking},
pubstate = {published},
tppubtype = {article}
}
Kemal Akkaya, Limin Sun
An Attribute-Based Signcryption Scheme to Secure Attribute-Defined Multicast Communications Journal Article
In: Security and Privacy in Communication Networks: 11th International Conference, SecureComm 2015, Dallas, TX, USA, October 26-29, 2015, Revised Selected Papers, vol. 164, pp. 418, 2016.
Abstract | Links | BibTeX | Tags: Blockchain/Cryptocurrencies
@article{nokey,
title = {An Attribute-Based Signcryption Scheme to Secure Attribute-Defined Multicast Communications},
author = {Kemal Akkaya and Limin Sun},
url = {https://books.google.com/books?hl=en&lr=&id=Ac5yCwAAQBAJ&oi=fnd&pg=PA418&dq=info:s8eAL_JllWQJ:scholar.google.com&ots=T1-DAJKXFj&sig=DfOtulLJW3VhzDdGWx7qc77XD6M},
year = {2016},
date = {2016-01-23},
journal = {Security and Privacy in Communication Networks: 11th International Conference, SecureComm 2015, Dallas, TX, USA, October 26-29, 2015, Revised Selected Papers},
volume = {164},
pages = {418},
publisher = {Springer},
school = {Florida International University},
abstract = {We consider a special type of multicast communications existing in many emerging applications such as smart grids, social networks, and body area networks, in which the multicast destinations are specified by an access structure defined by the data source based on a set of attributes and carried by the multicast message. A challenging issue is to secure these multicast communications to address the prevalent security and privacy concerns, ie, to provide access control, data encryption, and authentication to ensure message integrity and confidentiality. To achieve this objective, we present a signcryption scheme called CPABSC based on Ciphertext-Policy Attribute Based Encryption (CPABE)[2] in this paper. CPABSC provides algorithms for key management, signcryption, and designcryption. It can be used to signcrypt a message/data based on the access rights specified by the message/data itself. A multicast destination can designcrypt a ciphertext if and only if it possesses the attributes required by the access structure of the data. Thus CPABSC effectively defines a multicast group based on the access rights of the data. CPABSC provides collusion attack resistance, message authentication, forgery prevention, and confidentiality. It can be easily applied to secure push-based multicasts where the data is pushed from the source to multiple destinations and pull-based multicasts where the data is downloaded from a repository by multiple destinations. Compared to CPABE, CPABSC combines encryption with signature at a lower computational cost for signcryption and a slightly higher cost in designcryption for signature verification. c Institute for},
keywords = {Blockchain/Cryptocurrencies},
pubstate = {published},
tppubtype = {article}
}
Kyle Denney, A Selcuk Uluagac, Kemal Akkaya, Shekhar Bhansali
A novel storage covert channel on wearable devices using status bar notifications Proceedings Article
In: 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC), pp. 845–848, IEEE, 2016.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {A novel storage covert channel on wearable devices using status bar notifications},
author = {Kyle Denney and A Selcuk Uluagac and Kemal Akkaya and Shekhar Bhansali},
url = {https://ieeexplore.ieee.org/abstract/document/7444898/},
year = {2016},
date = {2016-01-09},
booktitle = {2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC)},
pages = {845–848},
publisher = {IEEE},
school = {Florida International University},
abstract = {Covert channels have been used as a means to circumvent security measures and send sensitive data undetectable to an onlooker. Many covert channels in Android systems have been documented utilizing various system resources or settings available to the entire system. Nonetheless, this paper introduces a new storage covert channel on the emerging field of wearables that sends data to other applications, or even to other nearby devices, through the use of notifications that are normally displayed on the status bar of an Android device. In this paper, we present the design of our ongoing work for this covert channel using Android-based wearable devices. Furthermore, we evaluate the performance of this covert channel using real equipment. Our evaluation demonstrates the functionality and feasibility of the proposed covert channel.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Kemal Akkaya, Nico Saputro, A Selcuk Uluagac
A reliable data aggregation mechanism with homomorphic encryption in smart grid ami networks Proceedings Article
In: 2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC), pp. 550–555, IEEE, 2016.
Abstract | Links | BibTeX | Tags: Secure Computation
@inproceedings{nokey,
title = {A reliable data aggregation mechanism with homomorphic encryption in smart grid ami networks},
author = {Samet Tonyali and Kemal Akkaya and Nico Saputro and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/7444839/},
year = {2016},
date = {2016-01-09},
booktitle = {2016 13th IEEE Annual Consumer Communications & Networking Conference (CCNC)},
pages = {550–555},
publisher = {IEEE},
school = {Florida International University},
abstract = {One of the most common methods to preserve consumers' private data is using secure in-network data aggregation. The security can be provided through the emerging fully (FHE) or partial (PHE) homomorphic encryption techniques. However, an FHE aggregation scheme generates significantly big-size data when compared to traditional encryption methods. The overhead is compounded in hierarchical networks such as Smart Grid Advanced Metering Infrastructure (AMI) as data packets are routed towards the core of the AMI networking infrastructure from the smart meters. In this paper, we first investigate the feasibility and performance of FHE aggregation in AMI networks utilizing the reliable data transport protocol, TCP. Then, we introduce the packet reassembly problem. To address this challenge, we propose a novel packet reassembly mechanism for TCP. We evaluated the effectiveness of our proposed},
keywords = {Secure Computation},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Nico Saputro, Kemal Akkaya, Selcuk Uluagac
A reliable data aggregation mechanism with fully homomorphic encryption in smart grid AMI networks Journal Article
In: 2016.
Abstract | Links | BibTeX | Tags: Secure Computation
@article{nokey,
title = {A reliable data aggregation mechanism with fully homomorphic encryption in smart grid AMI networks},
author = {Samet Tonyali and Nico Saputro and Kemal Akkaya and Selcuk Uluagac},
url = {https://repository.unpar.ac.id/handle/123456789/14758},
year = {2016},
date = {2016-00-00},
publisher = {2016},
school = {Florida International University},
abstract = {One of the most common methods to preserve consumers private data is using secure in-network data aggregation. The security can be provided through the emerging fully (FHE) or partial (PHE) homomorphic encryption techniques. However, an FHE aggregation scheme generates significantly big-size data when compared to traditional encryption methods. The overhead is compounded in hierarchical networks such as Smart Grid Advanced Metering Infrastructure (AMI) as data packets are routed towards the core of the AMI networking infrastructure from the smart meters. In this paper, we first investigate the feasibility and performance of FHE aggregation in AMI networks utilizing the reliable data transport protocol, TCP. Then, we introduce the packet reassembly problem. To address this challenge, we propose a novel packet reassembly mechanism for TCP. We evaluated the effectiveness of our proposed mechanism using both PHE and FHE-based aggregation approaches in AMI in terms throughput and end-to-end delay on an 802.11s-based wireless mesh network by using the ns-3 network simulator. The results indicate significant gains in terms of delay and bandwidth usage with the proposed mechanism.},
keywords = {Secure Computation},
pubstate = {published},
tppubtype = {article}
}
Selcuk Uluagac, Kemal Akkaya, Apurva Mohan, Mehmet H Cintuglu, Tarek Youssef, Osama Mohammed, Daniel Sullivan
Wireless Infrastructure in Industrial Control Systems Journal Article
In: Cyber-security of SCADA and Other Industrial Control Systems, pp. 29–49, 2016.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@article{nokey,
title = {Wireless Infrastructure in Industrial Control Systems},
author = {Selcuk Uluagac and Kemal Akkaya and Apurva Mohan and Mehmet H Cintuglu and Tarek Youssef and Osama Mohammed and Daniel Sullivan},
url = {https://link.springer.com/chapter/10.1007/978-3-319-32125-7_3},
year = {2016},
date = {2016-00-00},
journal = {Cyber-security of SCADA and Other Industrial Control Systems},
pages = {29–49},
publisher = {Springer International Publishing},
school = {Florida International University},
abstract = {The diverse components of an ICS discussed in the previous chapter must communicate with other components of the ICS. To do so, they are often connected within a wired communication architecture. Although wired connections render valuable reliable services to the infrastructure elements, nature or man-made disasters can damage the ICS wired communication infrastructure. It is just one of the reasons why wireless technologies are gradually gaining popularity in ICS architectures, especially as ICS systems undergoing extensive upgrade efforts in the last few years. Nevertheless, although wireless technologies (e.g., WLAN) are maturing and standardizing (NIST 2009) as viable solutions, they are not yet fully exploited as part of the massive upgrade efforts.},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {article}
}
Hakan Oztarak, Kemal Akkaya, Adnan Yazici, Pinar Sarisaray-Boluk
Efficient active rule processing in wireless multimedia sensor networks Journal Article
In: International Journal of Ad Hoc and Ubiquitous Computing, vol. 21, iss. 1, no. 1, pp. 64–77, 2016.
Abstract | Links | BibTeX | Tags: Multimedia
@article{nokey,
title = {Efficient active rule processing in wireless multimedia sensor networks},
author = {Hakan Oztarak and Kemal Akkaya and Adnan Yazici and Pinar Sarisaray-Boluk},
url = {https://www.inderscienceonline.com/doi/abs/10.1504/IJAHUC.2016.074390},
year = {2016},
date = {2016-00-00},
journal = {International Journal of Ad Hoc and Ubiquitous Computing},
volume = {21},
number = {1},
issue = {1},
pages = {64–77},
publisher = {Inderscience Publishers (IEL)},
school = {Florida International University},
abstract = {Due to limited energy resources in wireless multimedia sensor networks (WMSNs), there is a need to perform data reduction and elimination over raw video data at the camera sensors before transmission. Nonetheless, this data reduction and elimination may create imprecision and uncertainty in the data, reducing the quality of decision making. In this paper, we propose a reactive mechanism for not only fusing uncertain data at the sink but also for automated processing of data using active rules, extending the classical event-condition-action structure. In this mechanism, data fusion is performed using fuzzy logic to handle uncertainty in the received data. The fused data is then processed to infer certain predefined actions. These actions are triggered based on both the predefined event definitions and temporal and spatial data about the detected objects. Through experimentation, the proposed mechanism is shown},
keywords = {Multimedia},
pubstate = {published},
tppubtype = {article}
}
Samet Tonyali, Ozan Cakmak, Kemal Akkaya, Mohamed MEA Mahmoud, Ismail Guvenc
Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid AMI networks Proceedings Article
In: pp. 709–719, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Secure data obfuscation scheme to enable privacy-preserving state estimation in smart grid AMI networks},
author = {Samet Tonyali and Ozan Cakmak and Kemal Akkaya and Mohamed MEA Mahmoud and Ismail Guvenc},
url = {https://ieeexplore.ieee.org/abstract/document/7360878/},
year = {2015},
date = {2015-12-18},
journal = {IEEE Internet of Things Journal},
volume = {3},
number = {5},
issue = {5},
pages = {709–719},
publisher = {IEEE},
school = {Florida International University},
abstract = {While the newly envisioned smart(er) grid (SG) will result in a more efficient and reliable power grid, its collection and use of fine-grained meter data has widely raised concerns on consumer privacy. While a number of approaches are available for preserving consumer privacy, these approaches are mostly not very practical to be used due to two reasons. 1) Since the data is hidden, this reduces the ability of the utility company to use the data for distribution state estimation. 2) The approaches were not tested under realistic wireless infrastructures that are currently in use. In this paper, we propose to implement a meter data obfuscation approach to preserve consumer privacy that has the ability to perform distribution state estimation. We then assess its performance on a large-scale advanced metering infrastructure (AMI) network built upon the new IEEE 802.11s wireless mesh standard. For the data obfuscation},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Abdullah Aydeger, Kemal Akkaya, A Selcuk Uluagac
SDN-based resilience for smart grid communications Proceedings Article
In: 2015 IEEE Conference on Network Function Virtualization and Software Defined Network (NFV-SDN), pp. 31–33, IEEE, 2015.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {SDN-based resilience for smart grid communications},
author = {Abdullah Aydeger and Kemal Akkaya and A Selcuk Uluagac},
url = {https://ieeexplore.ieee.org/abstract/document/7387401/},
year = {2015},
date = {2015-11-18},
booktitle = {2015 IEEE Conference on Network Function Virtualization and Software Defined Network (NFV-SDN)},
pages = {31–33},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the recent advances in SDN-based technologies, there is a great interest from different communities to exploit SDN for their domain needs. One of such domains is Smart Grid where the underlying network is going through a massive upgrade to enable not only faster and reliable communications but also convenient control. To this end, SDN can be a viable option to provide resilience in Smart Grid SCADA and distribution networks. In this demo, we present such an opportunity by utilizing SDN for redundant communications. Specifically, we introduce multiple connection interfaces among distribution substations. In case of any failures of the wired connection, the backup connection that uses a wireless interface will be enabled by using an Open Daylight SDN controller. To be able to show this, we integrate a network simulator, namely, ns-3 with Mininet.},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Farshad Koohifar, Nico Saputro, Ismail Guvenc, Kemal Akkaya
Hybrid wi-fi/lte aggregation architecture for smart meter communications Proceedings Article
In: 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 575–580, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Hybrid wi-fi/lte aggregation architecture for smart meter communications},
author = {Farshad Koohifar and Nico Saputro and Ismail Guvenc and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/7436362/},
year = {2015},
date = {2015-11-02},
booktitle = {2015 IEEE International Conference on Smart Grid Communications (SmartGridComm)},
pages = {575–580},
publisher = {IEEE},
school = {Florida International University},
abstract = {The 3GPP Long Term Evolution (LTE) technology and its evolutions are promising candidate technologies to support smart meter communications. However, smart meter traffic is uplink heavy and needs large number of simultaneously connected users. This reduces LTE's potential to be employed for smart meter communications. To improve the overall performance, in this paper, we propose a hybrid WiFi-LTE aggregation data communication architecture. Specifically, two IEEE 802.11 based layers (IEEE 802.11b/g/n and IEEE 802.11s) are added to the bottom of the LTE architecture to aggregate local smart grid data and pass the aggregated data through limited number of LTE enabled nodes. These hybrid network architectures are evaluated using extensive ns-3 simulations, and their performance are compared with baseline LTE under smart grid traffic profile. Results show that proposed architectures can},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Nico Saputro, Kemal Akkaya, Ali I Yurekli
Path error-aware RTO design for smart meter data traffic in IEEE 802.11 s-based AMI networks Proceedings Article
In: 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 211–216, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Path error-aware RTO design for smart meter data traffic in IEEE 802.11 s-based AMI networks},
author = {Nico Saputro and Kemal Akkaya and Ali I Yurekli},
url = {https://ieeexplore.ieee.org/abstract/document/7436302/},
year = {2015},
date = {2015-11-02},
booktitle = {2015 IEEE International Conference on Smart Grid Communications (SmartGridComm)},
pages = {211–216},
publisher = {IEEE},
school = {Florida International University},
abstract = {Advanced Metering Infrastructure (AMI) applications for Smart Grid (SG) typically employ wireless mesh based data collection approaches that collect smart meter data via multi-hop routing. One of the mesh-based solutions that is viable to use is the IEEE 802.11s wireless mesh standard. However, when TCP is employed in this standard for periodic smart meter data collection, the performance starts to degrade due to classical congestion mechanism of TCP which is falsely triggered due to the link failures. The main reason for frequent link failures is the occurring of collisions among beacons sent by the Peering Management Protocol (PMP) of IEEE 802.11s standard to maintain link connectivity among the smart meters (SMs). This in turn causes doubling of the retransmission timeout (RTO) of TCP assuming that there is congestion and thus introduces extra overhead and packet delay. In this paper, we propose a},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Prem Akula, Mohamed Mahmoud, Kemal Akkaya, Min Songi
Privacy-preserving and secure communication scheme for power injection in smart grid Proceedings Article
In: 2015 IEEE International Conference on Smart Grid Communications (SmartGridComm), pp. 37–42, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Privacy-preserving and secure communication scheme for power injection in smart grid},
author = {Prem Akula and Mohamed Mahmoud and Kemal Akkaya and Min Songi},
url = {https://ieeexplore.ieee.org/abstract/document/7436273/},
year = {2015},
date = {2015-11-02},
booktitle = {2015 IEEE International Conference on Smart Grid Communications (SmartGridComm)},
pages = {37–42},
publisher = {IEEE},
school = {Florida International University},
abstract = {In this paper, we propose a secure and privacy-preserving communication scheme for power injection for the smart grid storage units. The idea is based on collecting masked bids from storage units at an aggregator and send aggregated bids to the utility rather than the individual ones. The utility company can ensure the integrity and authenticity of the aggregated bid without accessing the individual bids. In this way, no party will have access to the storage units' data and make use of it to achieve unfair financial gains. Our evaluations have demonstrated that the proposed scheme is secure and can achieve the privacy requirements. Moreover, the scheme requires acceptable communication and computation overhead.},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Fatih Senel, Kemal Akkaya, Melike Erol-Kantarci, Turgay Yilmaz
Self-deployment of mobile underwater acoustic sensor networks for maximized coverage and guaranteed connectivity Journal Article
In: Ad Hoc Networks, vol. 34, pp. 170–183, 2015.
Abstract | Links | BibTeX | Tags: Node Placement
@article{nokey,
title = {Self-deployment of mobile underwater acoustic sensor networks for maximized coverage and guaranteed connectivity},
author = {Fatih Senel and Kemal Akkaya and Melike Erol-Kantarci and Turgay Yilmaz},
url = {https://www.sciencedirect.com/science/article/pii/S1570870514002029},
year = {2015},
date = {2015-11-01},
journal = {Ad Hoc Networks},
volume = {34},
pages = {170–183},
publisher = {Elsevier},
school = {Florida International University},
abstract = {Self-deployment of sensors with maximized coverage in Underwater Acoustic Sensor Networks (UWASNs) is challenging due to difficulty of access to 3-D underwater environments. The problem is further compounded if the connectivity of the final network is desired. One possible approach to this problem is to drop the sensors on the water surface and then move them to certain depths in the water to maximize the 3-D coverage while maintaining the initial connectivity. In this paper, we propose a fully distributed node deployment scheme for UWASNs which only requires random dropping of sensors on the water surface. The idea is based on determining the connected dominating set (CDS) of the initial network on the surface and then adjust the depths of all neighbors of a particular dominator node (i.e., the backbone of the network) for minimizing the coverage overlaps among them while still keeping the},
keywords = {Node Placement},
pubstate = {published},
tppubtype = {article}
}
Bilal Gonen, Kemal Akkaya, Fatih Senel
Efficient camera selection for maximized target coverage in underwater acoustic sensor networks Proceedings Article
In: 2015 IEEE 40th Conference on Local Computer Networks (LCN), pp. 470–473, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Multimedia
@inproceedings{nokey,
title = {Efficient camera selection for maximized target coverage in underwater acoustic sensor networks},
author = {Bilal Gonen and Kemal Akkaya and Fatih Senel},
url = {https://ieeexplore.ieee.org/abstract/document/7366355/},
year = {2015},
date = {2015-10-26},
booktitle = {2015 IEEE 40th Conference on Local Computer Networks (LCN)},
pages = {470–473},
publisher = {IEEE},
school = {Florida International University},
abstract = {In addition to sensors, cameras have started to be deployed in underwater acoustic sensor networks (UWASNs) for improved monitoring. However, since cameras already consume a lot of energy, they are kept in sleep mode most of the time and only activated when sensors detect a target. Due to random deployment and lack of cameras, there may not be any cameras within the vicinity of a detected target. A possible solution to this problem is to relocate remote cameras via vertical movements to certain locations to capture the target. In this paper, we propose a distributed camera selection and relocation scheme in UWASNs to maximize the coverage of the detected targets with the least vertical movement of cameras. The problem is modeled as a weighted set covering problem and solved using a greedy heuristic. The performance of the proposed approach is assessed through extensive simulations under a},
keywords = {Multimedia},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, A Selcuk Uluagac, Abdullah Aydeger
Software defined networking for wireless local networks in smart grid Proceedings Article
In: 2015 IEEE 40th Local Computer Networks Conference Workshops (LCN Workshops), pp. 826–831, IEEE, 2015.
Abstract | Links | BibTeX | Tags: SDN/NFV
@inproceedings{nokey,
title = {Software defined networking for wireless local networks in smart grid},
author = {Kemal Akkaya and A Selcuk Uluagac and Abdullah Aydeger},
url = {https://ieeexplore.ieee.org/abstract/document/7365934/},
year = {2015},
date = {2015-10-26},
booktitle = {2015 IEEE 40th Local Computer Networks Conference Workshops (LCN Workshops)},
pages = {826–831},
publisher = {IEEE},
school = {Florida International University},
abstract = {Emerging Software Defined Networking (SDN) technology has provided excellent flexibility to large-scale networks in terms of control, management, security, and maintenance. With SDN, network architectures can be deployed and maintained with ease. New trends in computing (e.g., cloud computing, data centers, and virtualization) can seamlessly be integrated with the SDN architecture. On the other hand, recent years witnessed a tremendous growth in the upgrade and modernization of the critical infrastructure networks, namely the Smart-Grid, in terms of its underlying communication infrastructure. From Supervisory Control and Data Acquisition (SCADA) systems to Advanced Metering Infrastructure (AMI), an increasing number of networking devices are being deployed to connect all the local network components of the Smart Grid together. Such large local networks requires significant effort in terms of network},
keywords = {SDN/NFV},
pubstate = {published},
tppubtype = {inproceedings}
}
Nico Saputro, Kemal Akkaya, Ismail Guvenc
Privacy-aware communication protocol for hybrid IEEE 802.11 s/LTE Smart Grid architectures Proceedings Article
In: 2015 IEEE 40th Local Computer Networks Conference Workshops (LCN Workshops), pp. 905–911, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Privacy-aware communication protocol for hybrid IEEE 802.11 s/LTE Smart Grid architectures},
author = {Nico Saputro and Kemal Akkaya and Ismail Guvenc},
url = {https://ieeexplore.ieee.org/abstract/document/7365945/},
year = {2015},
date = {2015-10-26},
booktitle = {2015 IEEE 40th Local Computer Networks Conference Workshops (LCN Workshops)},
pages = {905–911},
publisher = {IEEE},
school = {Florida International University},
abstract = {Smart Grid (SG) is expected to use a variety of communications technologies as the underlying communications infrastructures. The interworking between heterogeneous communications network is crucial to support reliability and end-to-end features. In this paper, we consider a hybrid SG communications architecture that consists of a IEEE 802.11s mesh-based smart meter network and an LTE-based wide area network for collecting smart meter data. While a gateway can be used to bridge these networks, it will still not possible to pin point a smart meter directly from the utility control center nor running a TCP-based application that requires a connection establishment phase. We propose a gateway address translation based approach to enable execution of end-to-end protocols without making any changes to LTE and 802.11s mesh networks. Specifically, we introduce a new layer at the gateway which will},
keywords = {Smart Grid},
pubstate = {published},
tppubtype = {inproceedings}
}
Patrick Armengol, Rachelle Tobkes, Kemal Akkaya, Bekir S Çiftler, Ismail Güvenç
Efficient privacy-preserving fingerprint-based indoor localization using crowdsourcing Proceedings Article
In: 2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems, pp. 549–554, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Secure Computation
@inproceedings{nokey,
title = {Efficient privacy-preserving fingerprint-based indoor localization using crowdsourcing},
author = {Patrick Armengol and Rachelle Tobkes and Kemal Akkaya and Bekir S Çiftler and Ismail Güvenç},
url = {https://ieeexplore.ieee.org/abstract/document/7366991/},
year = {2015},
date = {2015-10-19},
booktitle = {2015 IEEE 12th International Conference on Mobile Ad Hoc and Sensor Systems},
pages = {549–554},
publisher = {IEEE},
school = {Florida International University},
abstract = {Indoor localization has been widely studied due to the inability of GPS to function indoors. Numerous approaches have been proposed in the past and a number of these approaches are currently being used commercially. However, little attention was paid to the privacy of the users especially in the commercial products. Malicious individuals can determine a client's daily habits and activities by simply analyzing their WiFi signals and tracking information. In this paper, we implemented a privacy-preserving indoor localization scheme that is based on a fingerprinting approach to analyze the performance issues in terms of accuracy, complexity, scalability and privacy. We developed an Android app and collected a large number of data on the third floor of the FIU Engineering Center. The analysis of data provided excellent opportunities for performance improvement which have been incorporated to the privacy},
keywords = {Secure Computation},
pubstate = {published},
tppubtype = {inproceedings}
}
Pinar Sarisaray-Boluk, Kemal Akkaya
Performance comparison of data reduction techniques for wireless multimedia sensor network applications Journal Article
In: International Journal of Distributed Sensor Networks, vol. 11, iss. 8, no. 8, pp. 873495, 2015.
Abstract | Links | BibTeX | Tags: Multimedia
@article{nokey,
title = {Performance comparison of data reduction techniques for wireless multimedia sensor network applications},
author = {Pinar Sarisaray-Boluk and Kemal Akkaya},
url = {https://journals.sagepub.com/doi/abs/10.1155/2015/873495},
year = {2015},
date = {2015-08-24},
journal = {International Journal of Distributed Sensor Networks},
volume = {11},
number = {8},
issue = {8},
pages = {873495},
publisher = {SAGE Publications},
school = {Florida International University},
abstract = {With the increased use of smart phones, Wireless Multimedia Sensor Networks (WMSNs) will have opportunities to deploy such devices in several contexts for data collection and processing. While smart phones come with richer resources and can do complex processing, their battery is still limited. Background subtraction (BS) and compression techniques are common data reduction schemes, which have been used for camera sensors to reduce energy consumption in WMSNs. In this paper, we investigate the performance of various BS algorithms and compression techniques in terms of computation and communication energy, time, and quality. We have picked five different BS algorithms and two compression techniques and implemented them in an Android platform. Considering the fact that these BS algorithms will be run within the context of WMSNs where the data is subject to packet losses and errors, we},
keywords = {Multimedia},
pubstate = {published},
tppubtype = {article}
}
Khaled Rabieh, Mohamed MEA Mahmoud, Kemal Akkaya, Samet Tonyali
Scalable certificate revocation schemes for smart grid ami networks using bloom filters Proceedings Article
In: pp. 420–432, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Key Management
@inproceedings{nokey,
title = {Scalable certificate revocation schemes for smart grid ami networks using bloom filters},
author = {Khaled Rabieh and Mohamed MEA Mahmoud and Kemal Akkaya and Samet Tonyali},
url = {https://ieeexplore.ieee.org/abstract/document/7192615/},
year = {2015},
date = {2015-08-12},
journal = {IEEE Transactions on Dependable and Secure Computing},
volume = {14},
number = {4},
issue = {4},
pages = {420–432},
publisher = {IEEE},
school = {Florida International University},
abstract = {Given the scalability of the advanced metering infrastructure (AMI) networks, maintenance and access of certificate revocation lists (CRLs) pose new challenges. It is inefficient to create one large CRL for all the smart meters (SMs) or create a customized CRL for each SM since too many CRLs will be required. In order to tackle the scalability of the AMI network, we divide the network into clusters of SMs, but there is a tradeoff between the overhead at the certificate authority (CA) and the overhead at the clusters. We use Bloom filters to reduce the size of the CRLs in order to alleviate this tradeoff by increasing the clusters' size with acceptable overhead. However, since Bloom filters suffer from false positives, there is a need to handle this problem so that SMs will not discard important messages due to falsely identifying the certificate of a sender as invalid. To this end, we propose two certificate revocation schemes that},
keywords = {Key Management},
pubstate = {published},
tppubtype = {inproceedings}
}
Samet Tonyali, Nico Saputro, Kemal Akkaya
Assessing the feasibility of fully homomorphic encryption for smart grid ami networks Proceedings Article
In: 2015 Seventh International Conference on Ubiquitous and Future Networks, pp. 591–596, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Secure Computation
@inproceedings{nokey,
title = {Assessing the feasibility of fully homomorphic encryption for smart grid ami networks},
author = {Samet Tonyali and Nico Saputro and Kemal Akkaya},
url = {https://ieeexplore.ieee.org/abstract/document/7182613/},
year = {2015},
date = {2015-07-07},
booktitle = {2015 Seventh International Conference on Ubiquitous and Future Networks},
pages = {591–596},
publisher = {IEEE},
school = {Florida International University},
abstract = {Despite the potential benefits of smart meters as part of the Smart Grid initiative, the deployment of smart meters has aroused several concerns on consumer privacy. To address such concerns, various solutions are proposed in recent years under a variety of assumptions. Nonetheless, all of these solutions require a trust relationship between the consumers and utilities or third-party service providers which still does not convince some of the consumers for using smart meters. An ultimate solution is to hide the data from utilities or third-parties by using fully homomorphic encryption (FHE) systems while still allowing them to do processing on the encrypted data for their needs. However, the FHE systems are recently started to be realized and their wider deployment for certain applications has not been explored yet. In this paper, we investigate the feasibility of using FHE systems on an IEEE 802.11s-based Advanced},
keywords = {Secure Computation},
pubstate = {published},
tppubtype = {inproceedings}
}
Erkay Uzun, Fatih Senel, Kemal Akkaya, Adnan Yazici
Distributed connectivity restoration in underwater acoustic sensor networks via depth adjustment Proceedings Article
In: 2015 IEEE International Conference on Communications (ICC), pp. 6357–6362, IEEE, 2015.
Abstract | Links | BibTeX | Tags: IoT/Sensor Networks
@inproceedings{nokey,
title = {Distributed connectivity restoration in underwater acoustic sensor networks via depth adjustment},
author = {Erkay Uzun and Fatih Senel and Kemal Akkaya and Adnan Yazici},
url = {https://ieeexplore.ieee.org/abstract/document/7249337/},
year = {2015},
date = {2015-06-08},
booktitle = {2015 IEEE International Conference on Communications (ICC)},
pages = {6357–6362},
publisher = {IEEE},
school = {Florida International University},
abstract = {In most applications of Underwater Acoustic Sensor Networks, network connectivity is required for data exchange, data aggregation and relaying the data to a surface station. However, such connectivity can be lost due to failure of some sensor nodes which creates disruptions to the network operations. In this paper, we present two algorithms, namely BMR and DURA, which can detect network partitioning due to such node failures and re-establish network connectivity through controlled depth adjustment of nodes in a distributed manner. The idea is to first identify whether the failure of each node will cause partitioning or not based on localized information. If partitioning is to occur as a result of the possible failure of a particular node, both BMR and DURA designates backup nodes to handle the recovery in the future. While DURA aims to localize the recovery process and minimize the movement overhead on the},
keywords = {IoT/Sensor Networks},
pubstate = {published},
tppubtype = {inproceedings}
}
Kemal Akkaya, Ismail Guvenc, Ramazan Aygun, Nezih Pala, Abdullah Kadri
IoT-based occupancy monitoring techniques for energy-efficient smart buildings Proceedings Article
In: pp. 58–63, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart City
@inproceedings{nokey,
title = {IoT-based occupancy monitoring techniques for energy-efficient smart buildings},
author = {Kemal Akkaya and Ismail Guvenc and Ramazan Aygun and Nezih Pala and Abdullah Kadri},
url = {https://ieeexplore.ieee.org/abstract/document/7122529/},
year = {2015},
date = {2015-03-09},
pages = {58–63},
publisher = {IEEE},
school = {Florida International University},
abstract = {With the proliferation of Internet of Things (IoT) devices such as smartphones, sensors, cameras, and RFIDs, it is possible to collect massive amount of data for localization and tracking of people within commercial buildings. Enabled by such occupancy monitoring capabilities, there are extensive opportunities for improving the energy consumption of buildings via smart HVAC control. In this respect, the major challenges we envision are 1) to achieve occupancy monitoring in a minimally intrusive way, e.g., using the existing infrastructure in the buildings and not requiring installation of any apps in the users' smart devices, and 2) to develop effective data fusion techniques for improving occupancy monitoring accuracy using a multitude of sources. This paper surveys the existing works on occupancy monitoring and multi-modal data fusion techniques for smart commercial buildings. The goal is to lay down a framework},
keywords = {Smart City},
pubstate = {published},
tppubtype = {inproceedings}
}
Mohamed MEA Mahmoud, Jelena Mišić, Kemal Akkaya, Xuemin Shen
Investigating public-key certificate revocation in smart grid Proceedings Article
In: pp. 490–503, IEEE, 2015.
Abstract | Links | BibTeX | Tags: Smart Grid
@inproceedings{nokey,
title = {Investigating public-key certificate revocation in smart grid},
author = {Mohamed MEA Mahmoud and Jelena Mišić and Kemal Akkaya and Xuemin Shen},
ur