Works (56)

Updated: July 5th, 2023 16:00

2017 journal article

A Leader-Follower Controlled Markov Stopping Game for Delay Tolerant and Opportunistic Resource Sharing Networks

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, 35(3), 615–627.

By: X. He n, H. Dai n, P. Ning n & R. Dutta n

author keywords: Resource sharing; delay tolerant; opportunistic resource; game theory; optimal stopping
TL;DR: The derived Stackelberg equilibrium strategy of the LF-C-MSG can be used to guide the behaviors of both the network users and the resource seller for better performance and resource utilization efficiency. (via Semantic Scholar)
Sources: Web Of Science, NC State University Libraries
Added: August 6, 2018

2016 conference paper

A A multi-player Markov stopping game for delay-tolerant and opportunistic resource sharing networks

IEEE INFOCOM 2016 - the 35th annual IEEE international Conference on Computer Communications.

By: X. He n, H. Dai n, P. Ning n & R. Dutta n

TL;DR: A multi-player Markov stopping game (M-MSG) is developed in this work, and the derived Nash equilibrium (NE) strategy of this M- MSG can guide network users to properly handle the potential competition from other peers and thus exploit the time diversity of the opportunistic resource more effectively, which improves the resource utilization efficiency. (via Semantic Scholar)
Sources: NC State University Libraries, NC State University Libraries
Added: August 6, 2018

2016 journal article

Faster Learning and Adaptation in Security Games by Exploiting Information Asymmetry

IEEE TRANSACTIONS ON SIGNAL PROCESSING, 64(13), 3429–3443.

By: X. He n, H. Dai n & P. Ning n

author keywords: Cloud computing; cognitive radio; energy harvesting; jamming; reinforcement learning; security; stochastic game
TL;DR: Two new MARL algorithms are proposed, termed minimax post-decision state (minimax-PDS) and Win-or-Learn Fast post- Decisive state (WoLF-P DS), which enable the LS to learn and adapt faster in dynamic environments by exploiting its information advantage. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2016 journal article

Jamming-Resistant Multiradio Multichannel Opportunistic Spectrum Access in Cognitive Radio Networks

IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, 65(10), 8331–8344.

By: Q. Wang*, K. Ren*, P. Ning n & S. Hu*

author keywords: Antijamming; cognitive radio networks (CRNs); multiradio multichannel; spectrum access
TL;DR: Extensive simulation results show that the probabilistic spectrum sensing and access protocol can overcome the limitation of existing solutions and is highly resilient to various jamming attacks even with jammed acknowledgment (ACK) information. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2016 journal article

Toward Proper Guard Zones for Link Signature

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, 15(3), 2104–2117.

By: X. He n, H. Dai n, W. Shen n, P. Ning n & R. Dutta n

author keywords: Link signature; channel correlation model; guard zone; physical-layer security
TL;DR: Various well-established channel correlation models are investigated and a set of important physical factors that have significant influence on LS security are identified, and with the obtained insights, extensive simulations are conducted to explore suitable guard zone sizes for LS in several typical indoor and outdoor environments. (via Semantic Scholar)
Sources: Web Of Science, NC State University Libraries
Added: August 6, 2018

2016 journal article

Wireless Communications under Broadband Reactive Jamming Attacks

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 13(3), 394–408.

By: S. Fang*, Y. Liu* & P. Ning n

author keywords: Wireless communication; jamming attacks; reactive jammer; broadband
TL;DR: An anti-jamming communication system that allows communication in the presence of a broadband and high power reactive jammer that does not assume a reactivejammer with limited spectrum coverage and transmit power, and thus can be used in scenarios where traditional approaches fail. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2015 article

Cost-Efficient and Attack-Resilient Approaches for State Estimation in Power Grids

30TH ANNUAL ACM SYMPOSIUM ON APPLIED COMPUTING, VOLS I AND II, pp. 2192–2197.

By: K. Xiong* & P. Ning n

author keywords: Security attacks; Power grids; State estimation
TL;DR: This paper presents a series of attack-resilient state estimation algorithms for power grids that use the intrinsic relationship among the state variables and the sensor measurements to effectively tolerate malicious sensor readings. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2015 article

Dynamic IDS Configuration in the Presence of Intruder Type Uncertainty

2015 IEEE GLOBAL COMMUNICATIONS CONFERENCE (GLOBECOM).

By: X. He n, H. Dai n, P. Ning n & R. Dutta n

Sources: Web Of Science, NC State University Libraries
Added: August 6, 2018

2015 conference paper

Enhancing security of Hadoop in a public cloud

2015 6th International Conference on Information and Communication Systems (ICICS), 38–43.

By: X. Yu n, P. Ning n & M. Vouk n

TL;DR: A security enhancement for a public cloud-based Hadoop is developed, named SEHadoop, to improve the compromise resilience through enhancing isolation among Hadooper components and enforcing least access privilege for Hadoops processes. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2015 conference paper

Improving learning and adaptation in security games by exploiting information asymmetry

2015 ieee conference on computer communications (infocom).

By: X. He n, H. Dai n & P. Ning n

TL;DR: Two new MARL algorithms, termed minimax-PDS and WoLF-P DS, are proposed, which enable the LS to learn and adapt faster in dynamic environments by exploiting its private local information. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2015 conference paper

No time to demodulate - fast physical layer verification of friendly jamming

2015 ieee military communications conference (milcom 2015), 653–658.

By: W. Shen n, Y. Liu*, X. He n, H. Dai n & P. Ning n

TL;DR: Fast friendly jamming is proposed, which eliminates the need for demodulation and enables the friendly jammer to verify the received signals directly on the physical layer and achieve the accurate distinction between allies' and enemies' transmissions. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2014 journal article

Dynamic Adaptive Anti-Jamming via Controlled Mobility

IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS, 13(8), 4374–4388.

By: X. He n, H. Dai n & P. Ning n

author keywords: Jamming/anti-jamming; mobility control; conductance; cognitive radio network; security
Source: Web Of Science
Added: August 6, 2018

2014 journal article

Permission Use Analysis for Vetting Undesirable Behaviors in Android Apps

IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 9(11), 1828–1842.

By: Y. Zhang*, M. Yang*, Z. Yang*, G. Gu*, P. Ning n & B. Zang*

author keywords: Android security; permission use analysis; vetting undesirable behaviors; android behavior representation
TL;DR: VetDroid is presented, a dynamic analysis platform for generally analyzing sensitive behaviors in Android apps from a novel permission use perspective and can assist in finding more information leaks than TaintDroid, a state-of-the-art technique. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2013 article

Ally Friendly Jamming: How to Jam Your Enemy and Maintain Your Own Wireless Connectivity at the Same Time

2013 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), pp. 174–188.

By: W. Shen n, P. Ning n, X. He n & H. Dai n

author keywords: Wireless; friendly jamming; interference cancellation
TL;DR: Both the analytical and experimental results indicate that the proposed techniques can effectively disable enemy wireless communication and at the same time maintain wireless communication between authorized devices. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2013 conference paper

Dynamic adaptive anti-jamming via controlled mobility

2013 IEEE Conference on Communications and Network Security (CNS), 1–9.

By: X. He n, H. Dai n & P. Ning n

TL;DR: Two new spectral quantities, single- and multi-weighted Cheeger constants and corresponding eigenvalue variants, are constructed to direct motions of the defender and the attacker in this dynamic adaptive competition. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2013 journal article

HMM-Based Malicious User Detection for Robust Collaborative Spectrum Sensing

IEEE Journal on Selected Areas in Communications, 31(11), 2196–2208.

By: X. He n, H. Dai n & P. Ning n

author keywords: Cognitive radio network; security; collaborative spectrum sensing; malicious user detection; Byzantine attacks; HMM
TL;DR: By using two hidden Markov models corresponding to honest and malicious users respectively, high malicious user detection accuracy can be achieved at the fusion center, leading to more robust and reliable collaborative spectrum sensing performance in the presence of malicious users, as compared to the baseline approaches. (via Semantic Scholar)
Sources: Web Of Science, Crossref
Added: August 6, 2018

2013 journal article

Providing DoS resistance for signature-based broadcast authentication in sensor networks

ACM Transactions on Embedded Computing Systems, 12(3).

By: Q. Dong*, D. Liu* & P. Ning n

TL;DR: This paper first presents two filtering techniques, the group- based filter and the key chain-based filter, to handle the DoS attacks against signature verification, and combines these two filters and proposes a hybrid solution to further improve the performance. (via Semantic Scholar)
UN Sustainable Development Goal Categories
7. Affordable and Clean Energy (OpenAlex)
Source: NC State University Libraries
Added: August 6, 2018

2012 conference paper

A Byzantine attack defender: The Conditional Frequency Check

2012 ieee international symposium on information theory proceedings (isit).

By: X. He n, H. Dai n & P. Ning n

TL;DR: A new malicious user detection method based on two proposed Conditional Frequency Check statistics is developed with a Markovian spectrum model that can achieve high malicious users detection accuracy in the presence of arbitrary percentage of malicious users, and thus significantly improves collaborative spectrum sensing performance. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2012 journal article

BAF and FI-BAF: Efficient and Publicly Verifiable Cryptographic Schemes for Secure Logging in Resource-Constrained Systems

ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, 15(2).

By: A. Yavuz n, P. Ning n & M. Reiter*

author keywords: Security; Design; Applied cryptography; digital signature; secure audit logging; forward security; signature aggregation
TL;DR: BAF is the only cryptographic secure logging scheme that can produce publicly verifiable, forward-secure and aggregate signatures with low computation, key/signature storage, and signature communication overheads for the loggers, without requiring any online trusted third party support. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2012 conference paper

BitTrickle: Defending against broadband and high-power reactive jamming attacks

2012 Proceedings IEEE infocom, 909–917.

By: Y. Liu n & P. Ning n

TL;DR: BitTrickle is proposed, an anti-jamming wireless communication scheme that allows communication in the presence of a broadband and high power reactive jammer by exploiting the reaction time of the jammer. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2012 journal article

Containing Bogus Packet Insertion Attacks for Broadcast Authentication in Sensor Networks

ACM TRANSACTIONS ON SENSOR NETWORKS, 8(3).

By: K. Xiong*, R. Wang*, W. Du* & P. Ning n

author keywords: Security; Design; Algorithms; Broadcast authentication; bogus packet insertion attack; AIMD; sensor networks; energy consumption; broadcast delay
TL;DR: This article proposes a dynamic window scheme to thwart bogus packet insertion attacks which permits sensor nodes to efficiently broadcast messages and proposes three strategies for finding the optimal parameters by an improved additive increase multiplicative decrease (AIMD) window updating function so that the proposed dynamicwindow scheme can achieve the best overall performance. (via Semantic Scholar)
UN Sustainable Development Goal Categories
7. Affordable and Clean Energy (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2012 conference paper

Enhanced wireless channel authentication using time-synched link signature

2012 Proceedings IEEE infocom, 2636–2640.

By: Y. Liu n & P. Ning n

TL;DR: A novel construction for wireless link signature is proposed, called time-synched link signature, by integrating cryptographic protection and time factor into traditional wireless link signatures, to defend against the mimicry attack. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: NC State University Libraries
Added: August 6, 2018

2012 journal article

Interval-based flow watermarking for tracing interactive traffic

COMPUTER NETWORKS, 56(5), 1646–1665.

By: Y. Pyun n, Y. Park n, D. Reeves n, X. Wang* & P. Ning n

author keywords: Intrusion tracing; Stepping stones; Flow watermarking; Flow correlation
TL;DR: This paper presents a new method of embedding a watermark in traffic timing, for purposes of tracing the traffic in the presence of flow splitting, chaff packets, timing perturbation, and repacketization, which has been implemented and tested on a large number of SSH traffic flows. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2012 conference paper

NSDMiner: Automated discovery of network service dependencies

2012 Proceedings IEEE infocom, 2507–2515.

By: A. Natarajan n, P. Ning n, Y. Liu n, S. Jajodia* & S. Hutchinson*

TL;DR: This paper proposes a suite of novel techniques and develops a new tool named NSDMiner (which stands for Mining for Network Service Dependencies) to automatically discover the dependencies between network services from passively collected network traffic, which outperforms the two best existing solutions significantly. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2012 journal article

Self-sustaining, efficient and forward-secure cryptographic constructions for Unattended Wireless Sensor Networks

AD HOC NETWORKS, 10(7), 1204–1220.

By: A. Yavuz* & P. Ning*

author keywords: Applied cryptography; Unattended Wireless Sensor Networks (UWSNs); Digital signatures; Forward security; Aggregate signatures
TL;DR: This paper proposes a new class of cryptographic schemes, referred to as Hash-BasedSequentialAggregate andForwardSecureSignature (HaSAFSS), which allows a signer to sequentially generate a compact, fixed-size, and publicly verifiable signature efficiently. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2011 article

False Data Injection Attacks against State Estimation in Electric Power Grids

Liu, Y., Ning, P., & Reiter, M. K. (2011, May). ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, Vol. 14.

By: Y. Liu n, P. Ning n & M. Reiter*

author keywords: Algorithms; Security; Power grids; state estimation; attack
TL;DR: This article presents and analyzes a new class of attacks, called false data injection attacks, against state estimation in electric power grids, under the assumption that the attacker can access the current power system configuration information and manipulate the measurements of meters at physically protected locations such as substations. (via Semantic Scholar)
UN Sustainable Development Goal Categories
Source: Web Of Science
Added: August 6, 2018

2011 journal article

P(2)DAP - Sybil Attacks Detection in Vehicular Ad Hoc Networks

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, 29(3), 582–594.

author keywords: Coarse-grained hash; fine-grained hash; privacy; security; Sybil attack; vehicular ad hoc network
TL;DR: A lightweight and scalable protocol to detect Sybil attacks in a distributed manner through passive overhearing by s set of fixed nodes called road-side boxes (RSBs), which sees the scheme being able to detectSybil attacks at low overhead and delay, while preserving privacy of vehicles. (via Semantic Scholar)
UN Sustainable Development Goal Categories
Source: Web Of Science
Added: August 6, 2018

2011 journal article

SeCA: A framework for Secure Channel Assignment in wireless mesh networks

COMPUTER COMMUNICATIONS, 34(4), 567–576.

By: M. Kim n & P. Ning n

author keywords: Secure channel assignment; Multi-channel multi-radio; Wireless mesh networks; Relay attack resistance; Misbehavior resistance
TL;DR: This paper addresses the threats to channel assignment in WMNs resulting from node misbehaviors and presents a generic verification framework to detect such misbehavior detection and develops a concrete verification scheme based on this framework and an existing distributed channel assignment scheme. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2010 article

Authenticating Primary Users' Signals in Cognitive Radio Networks via Integrated Cryptographic and Wireless Link Signatures

2010 IEEE SYMPOSIUM ON SECURITY AND PRIVACY, pp. 286–301.

By: Y. Liu n, P. Ning n & H. Dai n

author keywords: cognitive radio networks; primary user detection; link signatures
TL;DR: A novel physical layer authentication technique that enables the helper node to authenticate signals from its associated primary user, and thus does not require any training process is developed. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2010 conference paper

Randomized differential DSSS: Jamming-resistant wireless broadcast communication

2010 proceedings ieee infocom.

By: Y. Liu n, P. Ning n, H. Dai n & A. Liu n

TL;DR: A Randomized Differential DSSS (RD-DSSS) scheme to achieve anti-jamming broadcast communication without shared keys that uses multiple spreading code sequences to spread each message and rearranges the spread output before transmitting it. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2009 article

BAF: An Efficient Publicly Verifiable Secure Audit Logging Scheme for Distributed Systems

25TH ANNUAL COMPUTER SECURITY APPLICATIONS CONFERENCE, pp. 219–228.

By: A. Yavuz n & P. Ning n

author keywords: Applied cryptography; secure audit logging; digital forensics; forward security; signature aggregation
TL;DR: Blind-Aggregate-Forward logging scheme is proposed, which can produce publicly verifiable forward secure and aggregate signatures with near-zero computational, storage, and communication costs for the loggers, without requiring any online Trusted Third Party (TTP) support. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2009 conference paper

False data injection attacks against state estimation in electric power grids

CCS'09: Proceedings of the 16th ACM Conference on Computer and Communications Security, 21–32.

By: Y. Liu n, P. Ning n & M. Reiter*

TL;DR: A new class of attacks, called false data injection attacks, against state estimation in electric power grids are presented, showing that an attacker can exploit the configuration of a power system to launch such attacks to successfully introduce arbitrary errors into certain state variables while bypassing existing techniques for bad measurement detection. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2009 article

HIMA: A Hypervisor-Based Integrity Measurement Agent

25TH ANNUAL COMPUTER SECURITY APPLICATIONS CONFERENCE, pp. 461-+.

By: A. Azab n, P. Ning n, E. Sezer n & X. Zhang*

TL;DR: HIMA is presented, a hypervisor-based agent that measures the integrity of Virtual Machines (VMs) running on top of the hypervisor, which provides both capabilities identified above. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2009 article

Lightweight Remote Image Management for Secure Code Dissemination in Wireless Sensor Networks

IEEE INFOCOM 2009 - IEEE CONFERENCE ON COMPUTER COMMUNICATIONS, VOLS 1-5, pp. 1242-+.

By: A. Liu n, P. Ning n & C. Wang*

TL;DR: This paper identifies the security vulnerabilities in epidemic image management in all existing solutions to secure code dissemination in wireless sensor networks, and develops a sequence of lightweight techniques to address these vulnerabilities. (via Semantic Scholar)
UN Sustainable Development Goal Categories
3. Good Health and Well-being (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2009 article

Remote Attestation to Dynamic System Properties: Towards Providing Complete System Integrity Evidence

2009 IEEE/IFIP INTERNATIONAL CONFERENCE ON DEPENDABLE SYSTEMS & NETWORKS (DSN 2009), pp. 115-+.

By: C. Kil n, E. Sezer n, A. Azab n, P. Ning n & X. Zhang*

author keywords: Remote attestation; dynamic attestation; runtime integrity; system security; trusted computing
TL;DR: A novel remote dynamic attestation system named ReDAS (Remote Dynamic Attestation System) that provides integrity evidence for dynamic system properties that represent the runtime behavior of the attested system and enable an attester to prove its runtime integrity to a remote party. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2009 journal article

ShortPK: A Short-Term Public Key Scheme for Broadcast Authentication in Sensor Networks

ACM TRANSACTIONS ON SENSOR NETWORKS, 6(1).

By: R. Wang*, W. Du*, X. Liu* & P. Ning n

author keywords: Security; Design; Performance; Sensor networks; public key; communication
TL;DR: This work proposes ShortPK, an efficient Short-term Public Key broadcast authentication scheme that is secure, efficient, and packet-loss resilient, and can achieve a significant improvement on energy consumption. (via Semantic Scholar)
UN Sustainable Development Goal Categories
7. Affordable and Clean Energy (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2008 article

A framework for identifying compromised nodes in wireless sensor networks

Zhang, Q., Yu, T., & Ning, P. (2008, March). ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, Vol. 11.

By: Q. Zhang n, T. Yu n & P. Ning n

author keywords: algorithms; security; sensor networks; intrusion detection
TL;DR: An application-independent framework for accurately identifying compromised sensor nodes is proposed and an alert reasoning algorithms to identify compromised nodes are developed that are optimal in the sense that it identifies the largest number of compromised nodes without introducing false positives. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2008 journal article

Attack-resistant location estimation in wireless sensor networks

ACM TRANSACTIONS ON INFORMATION AND SYSTEM SECURITY, 11(4).

By: D. Liu*, P. Ning n, A. Liu n, C. Wang & W. Du*

author keywords: security; design; algorithms; sensor networks; security; localization
TL;DR: Two methods to tolerate malicious attacks against range-based location discovery in sensor networks are presented and the experimental results demonstrate the effectiveness of the proposed methods, and give the secure and resilient location estimation scheme most suitable for the current generation of sensor networks. (via Semantic Scholar)
UN Sustainable Development Goal Categories
Source: Web Of Science
Added: August 6, 2018

2008 journal article

Group-based key predistribution for wireless sensor networks

ACM TRANSACTIONS ON SENSOR NETWORKS, 4(2).

By: D. Liu*, P. Ning n & W. Du*

author keywords: security; design; algorithms; sensor networks; security; pairwise key establishment; key predistribution; group-based deployment
TL;DR: A group-based deployment model is developed to improve key predistribution; this model, sensor nodes are only required to be deployed in groups, and the critical observation is that the sensor nodes in the same group are usually close to each other after deployment. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2008 journal article

Mitigating DoS attacks against broadcast authentication in wireless sensor networks

ACM TRANSACTIONS ON SENSOR NETWORKS, 4(1).

By: P. Ning n, A. Liu n & W. Du*

author keywords: security; design; algorithms; sensor networks; security; broadcast authentication; DoS attacks
TL;DR: This paper presents an efficient mechanism called message-specific puzzle to mitigate DoS attacks against signature-based or μTESLA-based broadcast authentication, which adds a weak authenticator in each broadcast packet, which can be efficiently verified by a regular sensor node, but takes a computationally powerful attacker a substantial amount of time to forge. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: Web Of Science
Added: August 6, 2018

2007 journal article

Interleaved hop-by-hop authentication against false data injection attacks in sensor networks

ACM TRANSACTIONS ON SENSOR NETWORKS, 3(3).

By: S. Zhu*, S. Setia*, S. Jajodia* & P. Ning n

author keywords: security; algorithm; design; authentication; filtering false data; interleaved hop-by-hop; sensor networks
TL;DR: Three interleaved hop-by-hop authentication schemes are presented that guarantee that the base station can detect injected false data immediately when no more than t nodes are compromised, where t is a system design parameter. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2007 book

Security for wireless sensor networks

New York: Springer.

By: D. Liu & P. Ning

Source: NC State University Libraries
Added: August 6, 2018

2006 book

Information and communications security 8th international conference, ICICS 2006, Raleigh, NC, USA, December 4-7, 2006 : proceedings

Berlin ;|aNew York: Springer.

Peng Ning

Source: NC State University Libraries
Added: August 6, 2018

2006 chapter

Integrating IDS alert correlation and OS-level dependency tracking

In Intelligence and Security Informatics: IEEE International Conference on Intelligence and Security Informatics, ISI 2006, San Diego, CA, USA, May 23-24, 2006. Proceedings (Lecture notes in computer science; 3975) (Vol. 3975, pp. 272–284).

By: Y. Zhai n, P. Ning n & J. Xu n

TL;DR: A practical technique to improve alert correlation by integrating alert correlation techniques with OS- level object dependency tracking with the support of more detailed and precise information from OS-level event logs is presented. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2006 article

LAD: Localization anomaly detection for wireless sensor networks

Du, W., Fang, L., & Peng, N. (2006, July). JOURNAL OF PARALLEL AND DISTRIBUTED COMPUTING, Vol. 66, pp. 874–886.

By: W. Du*, L. Fang* & N. Peng

author keywords: sensor networks; security; anomaly detection; location discovery
TL;DR: This paper forms the problem as an anomaly intrusion detection problem, and proposes a number of ways to detect localization anomalies that are caused by adversaries, which are independent from the localization schemes. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2006 journal article

Secure and resilient clock synchronization in wireless sensor networks

IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, 24(2), 395–408.

By: K. Sun n, P. Ning n & C. Wang*

author keywords: computer network security; fault tolerance; synchronization; wireless sensor networks
TL;DR: This paper seeks techniques to provide redundant ways for each node to synchronize its clock with the common source, so that it can tolerate partially missing or false synchronization information provided by compromised nodes, and indicates that both level-based and diffusion-based approaches can tolerate up to s colluding malicious source nodes and tcolluding malicious nodes among the neighbors of each normal node. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2005 journal article

Fault-tolerant cluster-wise clock synchronization for wireless sensor networks

IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2(3), 177–189.

By: K. Sun n, P. Ning n & C. Wang*

author keywords: clock synchronization; wireless sensor networks; fault tolerance
TL;DR: A novel fault-tolerant clock synchronization scheme for clusters of nodes in sensor networks, where the nodes in each cluster can communicate through broadcast, and guarantees an upper bound of clock difference between any nonfaulty nodes in a cluster. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

2005 journal article

Network access control for mobile ad-hoc networks

Information and Communications Security, 3783, 350–362.

By: P. Wang, P. Ning & D. Reeves

Source: NC State University Libraries
Added: August 6, 2018

2004 chapter

Certificate recommendations to improve the robustness of web of trust

In K. Zhang & Y. Zheng (Eds.), Information security: 7th international conference, ISC 2004, Palo Alto, CA, USA, September 27-29, 2004: Proceedings (Vol. 3225, pp. 292–303).

By: Q. Jiang*, D. Reeves* & P. Ning*

Ed(s): . K. Zhang & Y. Zheng

TL;DR: This work proposes a heuristic method of graph augmentation for the certificate graph, and shows experimentally that it is close to optimal, and demonstrates that this method helps identify malicious users if there are any. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2004 chapter

Improving robustness of PGP keyrings by conflict detection

In Topics in cryptology, CT-RSA 2004 (Vol. 2964, pp. 194–207).

By: Q. Jiang*, D. Reeves* & P. Ning*

TL;DR: This paper solves the problem of users who claim multiple, false identities, or who possess multiple keys, and shows that conflicting certificate information can be exploited to improve trustworthiness. (via Semantic Scholar)
UN Sustainable Development Goal Categories
16. Peace, Justice and Strong Institutions (OpenAlex)
Source: NC State University Libraries
Added: August 6, 2018

2004 book

Intrusion detection in distributed systems: An abstraction-based approach

Boston: Kluwer Academic Publishers.

By: P. Ning, S. Jajodia & S. Wang

Source: NC State University Libraries
Added: August 6, 2018

2004 chapter

Storage-efficient stateless group key revocation

In K. Zhang & Y. Zheng (Eds.), Information security: 7th international conference, ISC 2004, Palo Alto, CA, USA, September 27-29, 2004: Proceedings (Vol. 3225, pp. 25–38).

By: P. Wang n, P. Ning n & D. Reeves n

Ed(s): . K. Zhang & Y. Zheng

TL;DR: Two novel stateless group key revocation schemes named key-chain tree (KCT) and layered key- chain tree (LKCT), which combine one-way key chains with a logical key tree are introduced, which reduce the user storage requirements by trading off it with communication and computation costs. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2003 journal article

Discovering calendar-based temporal association rules

DATA & KNOWLEDGE ENGINEERING, 44(2), 193–218.

By: Y. Li*, P. Ning n, X. Wang* & S. Jajodia*

author keywords: knowledge discovery; temporal data mining; association rule; time granularity
Source: Web Of Science
Added: August 6, 2018

2002 article

An algebraic representation of calendars

Ning, P., Wang, X. Y. S., & Jajodia, S. (2002, September). ANNALS OF MATHEMATICS AND ARTIFICIAL INTELLIGENCE, Vol. 36, pp. 5–38.

By: P. Ning n, X. Wang* & S. Jajodia*

author keywords: temporal granularity; calendar; calendar algebra; granule conversion
TL;DR: An algebraic approach is used to define temporal granularities and calendars, and algorithms for granule conversions betweengranularities in a calendar are presented. (via Semantic Scholar)
UN Sustainable Development Goal Categories
13. Climate Action (Web of Science)
Source: Web Of Science
Added: August 6, 2018

2002 chapter

Analyzing intensive intrusion alerts via correlation

In G. V. A. Wespi & L. Deri (Eds.), Recent advances in intrusion detection, 5th international symposium, RAID 2002, Zurich, Switzerland, October 16-18, 2002: Proceedings (Vol. 2516, pp. 74–94).

By: P. Ning n, Y. Cui n & D. Reeves n

Ed(s): G. A. Wespi & L. Deri

TL;DR: This work develops three utilities (called adjustable graph reduction, focused analysis, and graph decomposition) to facilitate the analysis of large sets of correlated alerts and studies the effectiveness of this method through a case study with the network traffic captured at the DEF CON 8 Capture the Flag (CTF) event. (via Semantic Scholar)
Source: NC State University Libraries
Added: August 6, 2018

2002 journal article

Design and implementation of a decentralized prototype system for detecting distributed attacks

COMPUTER COMMUNICATIONS, 25(15), 1374–1391.

By: P. Ning*, S. Jajodia & X. Wang

author keywords: decentralized intrusion detection; misuse detection; computer security; network security
TL;DR: This paper presents the design and implementation of a decentralized research prototype intrusion detection system named coordinated attacks response and detection system (CARDS), which aims at detecting distributed attacks that cannot be detected using data collected at any single place. (via Semantic Scholar)
Source: Web Of Science
Added: August 6, 2018

Citation Index includes data from a number of different sources. If you have questions about the sources of data in the Citation Index or need a set of data which is free to re-distribute, please contact us.

Certain data included herein are derived from the Web of Science© and InCites© (2024) of Clarivate Analytics. All rights reserved. You may not copy or re-distribute this material in whole or in part without the prior written consent of Clarivate Analytics.