Hoppa till huvudinnehållet
Till KTH:s startsida Till KTH:s startsida

Conferences and Workshops

S. GisdakisT. Giannetsos, P. Papadimitratos, "SHIELD: A Data Verification Framework for Participatory Sensing Systems", 8th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec), New York City, NY, USA, 2015. [BibTex]

Short Abstract:  The openness of PS systems renders them vulnerable to malicious users that can pollute the measurement collection process in an attempt to degrade the PS system data and, overall, its usefulness. Mitigating such adversarial behavior is hard. Cryptographic protection, authentication, authorization, and access control can help but they do not address the problem. Reports from faulty insiders (participants with credentials) can target the process intelligently, forcing the PS system to deviate from the actual sensed phenomenon. Filtering out those faulty reports is challenging, with practically no prior knowledge on the participants’ trustworthiness, dynamically changing phenomena, and possibly large numbers of compromised devices. This paper proposes SHIELD, a novel data verification framework for PS systems that can complement any security architecture. SHIELD handles available, contradicting evidence, classifies efficiently incoming reports, and effectively separates and rejects those that are faulty. As
a result, the deemed correct data can accurately represent the sensed phenomena, even when 45% of the reports are faulty, intelligently selected by coordinated adversaries and
targeted optimally across the system’s coverage area.

L.Ye, V. FodorT. Giannetsos, P. Papadimitratos, "Path Metric Authentication for Low-Power and Lossy Networks", 1st ACM International Workshop on Cyber-Physical Systems for Smart Watre networks, Seattle, WA, USA, 2015. [BibTex]

Short Abstract: Cyber physical systems often require sensor networks to perform unattended operation for a long time, while providing performance guarantees for monitoring and control applications. Since this poses requirements on the formed wireless sensor network topology, routing protocols provide a means to construct topologies according to complex objective functions, involving several routing metrics. As the metric values affect the emerging topology significantly, they need to be protected, to avoid topology formation attacks from malicious users. In this paper we consider the specific case of RPL based routing and propose a lightweight authentication approach to protect RPL path metrics. We evaluate the cost of metric authentication and show how to trade-off the introduced tree construction delay and the achieved metric accuracy.

S. GisdakisT. Giannetsos, P. Papadimitratos, "SPPEAR: Security & Privacy-Preserving Architecture for Mobile Crowd-Sensing Applications", 7th ACM Conference on Security and Privacy in Wireless and Mobile Networks (WiSec), Oxford, United Kingdom, 2014. [BibTex]          Best Paper Award

Short Abstract:  In order to reap the benefits of the participatory sensing (PS) paradigm, we need a comprehensive solution towards security and privacy. That is, a secure, accountable PS system that, nonetheless, preserves user privacy, and enables the provision of incentives to the participants. At the same time, we are after a participatory sensing system that is resilient to abusive users and guarantees privacy protection even against multiple misbehaving PS entities (servers). We address these seemingly contradicting requirements with our SPPEAR architecture. Our full blown implementation and experimental evaluation demonstrate that SPPEAR is ecient, practical, and scalable. Last but not least, we formally assess the achieved security and privacy properties.

T. Giannetsos, S. Gisdakis, P. Papadimitratos, "Trustworthy People-Centric Sensing: Privacy, Security and User Incentives Road-Map", 13th IEEE IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net),  Piran, Slovenia, 2014. [BibTex]

Short Abstract: The broad capabilities of widespread mobile devices have paved the way for People-Centric Sensing (PCS). This emerging paradigm enables direct user involvement in possibly large-scale and diverse data collection and sharing. Unavoidably, this raises significant privacy concerns, as participants may inadvertently reveal a great deal of sensitive information. In this work, we discuss security, user privacy and incentivization for this sensing paradigm, exploring how to address all aspects of this multifaceted problem. We critically survey the security and privacy properties of state-of- the-art research efforts in the area. Based on our findings, we posit open issues and challenges, and discuss possible ways to address them, so that security and privacy do not hinder the deployment of PCS systems.

S. Gisdakis, M. Lagana, T. Giannetsos, P. Papadimitratos, "SEROSA: SERvice Oriented Architecture for Vehicular Communications". International Vehicular Networking Conference (VNC), 2013.  [BibTeX]

Short Abstract: This paper presents SEROSA, a service-oriented security and privacy-preserving architecture for VC. By synthesizing existing VC standards and Web Services (WS), our architecture provides comprehensive identity and service management while ensuring interoperability with existing SPs. We fully implement our system and extensively assess its efficiency, practicality, and dependability. Overall, SEROSA significantly extends the state of the art and serves as a catalyst for the integration of vehicles into the vast domain of Internet-based services.

T. Giannetsos and T. Dimitriou, "Spy-Sense: Spyware Tool for Executing Stelathy Exploits against Sensor Networks". International Workshop on Hot Topics on Wireless Network Security & Privacy (HotWisec), 2013.  [BibTeX]

Short Abstract: This work demonstrates Spy-Sense, a spyware tool that allows the injection of stealthy exploits in the nodes of a sensor network. Spy-Sense is hard to recognize and get rid of, and once activated, it runs discretely in the background without interfering or disrupting normal network operation. To the best of our knowledge, this is the first instance of a spyware program that can be used to attack the confidentiality and functionality of a sensor network.

R. Gimenez, D. Fuentes, D. Oancea, D. Gimenez, T. Dimitriou, T. Giannetsos, S. Tsekeridou, M. Carabano, “Moving Advanced Safety to the Cloud: Some Outcomes of SafeCity Project”. 7th Future Security Research Conference, September 2012.  [BibTeX]

Short Abstract: Protecting citizens is one of the key factors and also a priority for governments, majors and policy makers in current (and future) smart cities. In this sense, cities and countries’ authorities are making a great effort in applying innovative approaches and new technologies in the Public Safety domain in recent years. One of these innovative approaches is to move the advanced safety to the Cloud. This short paper presents an introduction to how cloud hosting can be used by three of the most vital technological fields: Video Analytics, Semantics Data-mining and Communication Security. Part of the results and analysis produced in this paper are the outcome of the work carried out in the FP7 EU project SafeCity.

A. Michalas, T. Dimitriou, T. Gianetsos, N. Komninos and N. R. Prasad. “Vulnerabilities of Decentralized Additive Reputation Systems Regarding the Privacy of Individual Votes”, MobiSec 2011.   [BibTeX]     Best Paper Award

Short Abstract: In this paper, we focus on attacks and defense mechanisms in additive reputation systems. We start by surveying the most important protocols that aim to provide privacy between individual voters. Then, we categorize attacks against additive reputation systems considering both malicious querying nodes and malicious reporting nodes that collaborate in order to undermine the vote privacy of the remaining users. To the best of our knowledge this is the first work that provides a description of such malicious behavior under both semi-honest and malicious model. In light of this analysis we demonstrate the inefficiencies of existing protocols.

T. Giannetsos and T. Dimitriou. “Spy-Sense: Spyware Tool for Executing Stealthy Exploits against Sensor Networks”. Black Hat USA, Las Vegas, 2011.

Black Hat extended version of the HotWisec Spy-Sense paper.

T. Giannetsos and T. Dimitriou. “Wormholes no more? Localized Wormhole Detection and Prevention in Wireless Networks”. International Conference on Distributed Computing in Sensor Systems (DCOSS), Santa Barbara, California, 2010.   [BibTeX]

Short Abstract:  In this work, we introduce a novel approach for detecting wormhole attacks. The proposed algorithm is completely localized and works by looking for simple evidence that no attack is taking place, using only connectivity information as implied by the underlying communication graph, and total absence ofcoordination. It can always prevent wormholes, irrespective of the density of the network, while its efficiency is not affected even by frequent connectivity changes. We also provide ananalytical evaluation of the algorithm’s correctness along with an implementation on real sensor devices that demonstrates its efficiency in terms of memory requirements and processing overhead

T. Giannetsos, T. Dimitriou and N. R. Prasad. “Weaponizing Wireless Networks: An Attack Tool for Launching Attacks against Sensor Networks”. Black Hat Europe, Barcelona, Spain, 2010.  The tool received international media attention by Reuters and Forbes.

Short Abstract: This work demonstrates a tool that allows both passive monitoring of transactional data in sensor networks, such as message rate, mote frequency, message routing, etc., but also discharge of various attacks against them. To the best of our knowledge, this is the first instance of an attack tool that can be used by an adversary to penetrate the confidentialityand functionality of a sensor network. Results show that our tool can be flexibly applied to different sensor network operating systems and protocol stacks giving an adversary privileges to which she is not entitled to.

T. Giannetsos, T. Dimitriou and N. R. Prasad. “Detecting Wormholes in WSNs”. Poster in International Workshop on Wireless Network Security (WiSec), 2010.

See paper above.

T. Giannetsos, T. Dimitriou and N. R. Prasad. “Self-Propagating Worms in Wireless Sensor networks”. International Workshop on Emerging Networking Experiments & Technologies (Co-Next), 2009.    [BibTeX]

Short Abstract: Malicious code is defined as software designed to execute attacks on software systems. This work demonstrates the possibility of executing malware on wireless sensor nodes that are based on the von Neumann architecture. This is achieved by exploiting a buffer overflow vulnerability to smash the call stack, intrude a remote node over the radio channel and, eventually, completely take control of it. Then we show how the malware can be crafted to become a self-replicating worm that broadcasts itself and propagates over the network hop-by-hop, infecting all the nodes.

T. Giannetsos, T. Dimitriou and N. R. Prasad. “State of the Art on Defenses against Wormhole Attacks in WSNs”. International Conference on Wireless Vitae, Aalborg, Denmark, 2009.    [BibTeX]

Short Abstract: In this paper, we describe the wormhole attack, a severe routing attack against sensor networks that is particularly challenging to defend against. We detail its characteristics and study its effects on the successful operation of a sensor network. We present state-of-the-art research for addressing wormhole related problems in wireless sensor networks and discuss the relative strengths and shortcomings of the proposed solutions. We also present our work on intrusion detection and introduce a lightweight IDS framework, called LIDeA, designed for wireless sensor networks. LIDeA is based on a distributed architecture, in which nodes overhear their neighboring nodes and collaborate with each other in order to successfully detect an intrusion. We conclude by highlighting how such a system can be used for defending against wormhole attackers.

I. Krontiris, Z. Benenson, T. Giannetsos, F. Freiling amd T. Dimitriou. “Cooperative Intrusion Detection in WSN”. European Conference on WSNs (EWSN), Cork, Ireland, 2009.   [BibTeX]

Short Abstract: We consider the problem of cooperative intrusion detection in wireless sensor networks where the nodes are equipped with local detector modules and have to identify the intruder in a distributed fashion. The detector modules issue suspicions about an intrusion in the sensor’s neighborhood. We formally define the problem of intrusion detection and identify necessary and sufficient conditions for its solvability. Based on these conditions we develop a generic algorithm for intrusion detection and present simulations and experiments which show the effectiveness of our approach.

T. Giannetsos, I. Krontiris and T. Dimitriou. “Launching a Sinkhole Attack in Wireless Sensor Networks; the Intruder Side”. International Workshop on Security and Privacy in Wireless & Mobile Computing (SecPriWiMob), Avignon, France, 2008.    [BibTeX]

Short Abstract: In this paper we investigate in depth one of the most severe attacks against sensor networks, namely the sinkhole attack, and we emphasize on strategies that an attacker can follow to successfully launch such an attack. Then we propose specific detection rules that can make legitimate nodes become aware of the threat, while the attack is still taking place. Finally, we demonstrate the attack and present some implementation details that emphasize the little effort that an attacker would need to put in order to break into a realistic sensor network.

Krontiris, T. Giannetsos and T. Dimitriou. “LIDeA: A Distributed Lightweight Intrusion Detection Architecture for Sensor Networks”. International Conference on Security and Privacy in Communication Networks (SecureComm), Turkey, 2008.   [BibTeX]

Short Abstract: In this paper, we present a lightweight intrusion detection system, called LIDeA, designed for wireless sensor networks. LIDeA is based on a distributed architecture, in which nodes overhear their neighboring nodes and collaborate with each other in order to successfully detect an intrusion. We show how such a system can be implemented in TinyOS, which components and interfaces are needed, and what is the resulting overhead imposed.

I. Krontiris, T. Dimitriou, T. Giannetsos, and M. Mpasoukos. “Intrusion Detection of Sinkhole Attacks in Wireless Sensor Networks”. International Conference on Algorithmic Aspects of WSNs, Wroclaw, Poland, 2007.    [BibTeX]

Short Abstract: In this paper, we present an Intrusion Detection System designed for wireless sensor networks and show how it can be configured to detect Sinkhole attacks. A Sinkhole attack forms a serious threat to sensor networks. We study in depth this attack by presenting how it can be launched in realistic networks that use the MintRoute protocol of TinyOS. Having implemented this attack in TinyOS, we embed the appropriate rules in our IDS system that will enable it to detect successfully the intruder node.