Applied sciences

International Journal of Electronics and Telecommunications

Content

International Journal of Electronics and Telecommunications | 2018 | vol. 64 | No 2

Download PDF Download RIS Download Bibtex

Abstract

Drinking fresh water, turning the lights on, travelling by tram, calling our family, or getting a medical treatment are usual activities, but the underlying SCADA (Supervisory Control and Data Acquisition) systems like CIS (Critical Infrastructure Systems), ICS (Industrial Control Systems) or DCS (Distributed Control Systems) were always the target of many types of attacks, endangered the above mentioned simple activities. During the last decades because of the fast spread of the internet based services and the continuous technical development these systems become more vulnerable than ever. Full reconstruction and innovative changes in older SCADA systems has high cost, and it is not always rewarding. Communication protocols as Modbus (1979) serve as a main basis for SCADA systems, so security of Modbus has a major impact of the security of SCADA systems. Our paper raises and answers questions about the security of the Modbus RTU protocol. We focus on the serial Modbus protocol, because in that method we found many unsolved problems, like lack of authentication of the participants, lack of secure channel and so on. The aim of this paper to propose a secure communication alternative for Modbus RTU @ RS485 wire. The main advantage of the proposed method is the coexistence with traditional slaves and bus systems and only software update is necessary
Go to article

Authors and Affiliations

Éva Ádámkó
Gábor Jakabóczki
Szemes Péter Tamás
Download PDF Download RIS Download Bibtex

Abstract

Games are among problems that can be reduced to optimization, for which one of the most universal and productive solving method is a heuristic approach. In this article we present results of benchmark tests on using 5 heuristic methods to solve a physical model of the darts game. Discussion of the scores and conclusions from the research have shown that application of heuristic methods can simulate artificial intelligence as a regular player with very good results.
Go to article

Authors and Affiliations

Kamil Książek
Dawid Połap
Marcin Woźniak
Download PDF Download RIS Download Bibtex

Abstract

Although self-modifying code has been shyed away from due to its complexity and discouragement due to safety issues, it nevertheless provides for a very unique obfuscation method and a different perspective on the relationship between data and code. The generality of the von Neumann architecture is hardly realized by today’s processor models. A code-only model is shown where every instruction merely modifies other instructions yet achieves the ability to compute and Turing machine operation is easily possible.
Go to article

Authors and Affiliations

Gregory Morse
Download PDF Download RIS Download Bibtex

Abstract

This paper deals with the phase-shift fault analysis of stream cipher Grain v1. We assume that the attacker is able to desynchronize the linear and nonlinear registers of the cipher during the keystream generation phase by either forcing one of the registers to clock one more time, while the other register is not clocked, or by preventing one of the registers from clocking, while the other register is clocked. Using this technique, we are able to obtain the full inner state of the cipher in reasonable time (under 12 hours on a single PC) by using 150 bits of unfaulted keystream, 600 bits of faulted keystreams and by correctly guessing 28 bits of the linear register.
Go to article

Authors and Affiliations

Viliam Hromada
Pethő Tibor
Download PDF Download RIS Download Bibtex

Abstract

Encryption is one of the most effective methods of securing data confidentiality, whether stored on hard drives or transferred (e.g. by e-mail or phone call). In this paper a new state recovery attack with tabu search is introduced. Based on research and theoretical approximation it is shown that the internal state can be recovered after checking 252 internal states for RC4 and 2180 for VMPC.
Go to article

Authors and Affiliations

Iwona Polak
Marcin Boryczka
Download PDF Download RIS Download Bibtex

Abstract

We propose the adaptation of Nested Monte-Carlo Search algorithm for finding differential trails in the class of ARX ciphers. The practical application of the algorithm is demonstrated on round-reduced variants of block ciphers from the SPECK family. More specifically, we report the best differential trails,up to 9 rounds, for SPECK32.
Go to article

Authors and Affiliations

Dwivedi Ashutosh Dhar
Paweł Morawiecki
Sebastian Wójtowicz
Download PDF Download RIS Download Bibtex

Abstract

In this paper we introduce a novel encryption technique, which we call PixSel. This technique uses images in place of literature as the book cipher’s key. Conventional book ciphers possess an unwieldy ciphertext enlargement, creating ciphertexts multiple times the length of the plaintext. As well, there is often the issue of a given book not containing the necessary material for the encipherment of some plaintexts. Wesought to rectify these nuisances with PixSel, possessing a typical ciphertext enlargement of merely 1% to 20% for text. UsingPixSel, there are also no limitations on encipherable data type, given a suitable image.
Go to article

Authors and Affiliations

Shumay Mykel
Srivastava Gautam
Download PDF Download RIS Download Bibtex

Abstract

In this article we describe the SHA-3 algorithm and its internal permutation in which potential weaknesses are hidden. The hash algorithm can be used for different purposes, such aspseudo-random bit sequences generator, key wrapping or one pass authentication, especially in weak devices (WSN, IoT, etc.). Analysis of the function showed that successful preimage attacksare possible for low round hashes, protection from which only works with increasing the number of rounds inside the function.When the hash function is used for building lightweight applications, it is necessary to apply a small number of rounds,which requires additional security measures. This article proposes a variant improved hash function protecting against preimage attacks, which occur on SHA-3. We suggest using an additional external randomness sources obtained from a lightweight PRNG or from application of the source data permutation.
Go to article

Authors and Affiliations

Serhii Onopa
Zbigniew Kotulski
Download PDF Download RIS Download Bibtex

Abstract

This paper addresses the problem of efficient searchingfor Nonlinear Feedback Shift Registers (NLFSRs) with a guaranteed full period. The maximum possible period for an n-bit NLFSR is 2n􀀀1 (an all-zero state is omitted). A multi-stages hybrid algorithm which utilizes Graphics Processor Units (GPU) power was developed for processing data-parallel throughput computation. Usage of the abovementioned algorithm allows giving an extended list of n-bit NLFSR with maximum period for 7 cryptographically applicable types of feedback functions
Go to article

Authors and Affiliations

Paweł Augustynowicz
Krzysztof Kanciak
Download PDF Download RIS Download Bibtex

Abstract

The article is devoted to generation techniques of the new public key crypto-systems, which are based on application of indistinguishability obfuscation methods to selected private key crypto-systems. The techniques are applied to symmetric key crypto-system and the target system is asymmetric one. As an input for our approach an implementation of symmetric block cipher with a given private-key is considered. Different obfuscation methods are subjected to processing. The targetsystem would be treated as a public-key for newly created public crypto-system. The approach seems to be interesting from theoretical point of view. Moreover, it can be useful for information protection in a cloud-computing model.
Go to article

Authors and Affiliations

Aleksandra Horubała
Daniel Waszkiewicz
Michał Andrzejczak
Piotr Sapiecha
Download PDF Download RIS Download Bibtex

Abstract

Confidential algorithm for the approximate graph vertex covering problem is presented in this article. It can preserve privacy of data at every stage of the computation, which is very important in context of cloud computing. Security of our solution is based on fully homomorphic encryption scheme. The time complexity and the security aspects of considered algorithm are described.
Go to article

Authors and Affiliations

Daniel Waszkiewicz
Aleksandra Horubała
Piotr Sapiecha
Michał Andrzejczak
Download PDF Download RIS Download Bibtex

Abstract

We propose building a new PKC in a ring structure, the classification of rings being an open problem. The difficulty of the scheme is based on retrieving the eigenvalues of endomorphism on a finite type module over a non-commutative ring. It is resistant to a chosen cipher text attack. Working in the fraction ring of a non-commutative ring makes our scheme a zero-knowledge proof of knowledge, result indistinguishable, in the Naor-Yung model. Finally, a dramatic improvement in security is obtained through the drawing with uniform probability of the working ring at high frequency.
Go to article

Authors and Affiliations

Jean-François Geneste
Download PDF Download RIS Download Bibtex

Abstract

A significant threat to critical infrastructure of computer systems has a destructive impact caused by infrasound waves. It is shown that the known infrasound generations are based on using the following devices: a Helmholtz Resonator, Generation by using a Pulsating Sphere such as Monopolies, Rotor-type Radiator, Resonating Cylinder, VLF Speaker, Method of Paired Ultrasound Radiator, and airscrew. Research of these devices was made in this paper by revealing their characteristics, main advantages and disadvantages. A directional pattern of infrasound radiation and a graph of dependence of infrasound radiation from the consumed power was constructed. Also, during the analysis of these devices, there was proven a set of basic parameters, the values of which make it possible to characterize their structural and operational characteristics. Then approximate values of the proposed parameters of each those considered devices, were calculated. A new method was developed for evaluating the effectiveness of infrasound generation devices based on the definition of the integral efficiency index, which is calculated using the designed parameters. An example of practical application of the derived method, was shown. The use of the method makes it possible, taking into account the conditions and requirements of the infrasound generation devices construction, to choose from them the most efficient one.
Go to article

Authors and Affiliations

Waldemar Wójcik
Alexander Korchenko
Igor Tereykovsky
Evgenia Aytkhozhaevа
Seilova Nurgul
Yevgeny Kosyuk
Paweł Komada
Jan Sikora
Download PDF Download RIS Download Bibtex

Abstract

The subject of this study is the non-repudiation security service for network communication using TCP/IP stack. Generated evidence, as well as decision-making process of registering a given event, are context-aware. Non-repudiation is equipped with context-awareness by using widely utilized network tools. The aim of this paper is to present timing results for selected tools execution and to complete the evidence generation time. In some applications it is crucial to gather evidence data as fast as possible because of the rapidly changing network environment. For such situations, in case of prolonged execution time, an output from a tool might imprecisely describe the contextual situation from the time of the occurrence of an event.
Go to article

Authors and Affiliations

Marcin Alan Tunia
Download PDF Download RIS Download Bibtex

Abstract

In this paper, the application of the Artificial Neural Network (ANN) algorithm has been used for testing selected specification parameters of voltage-controlled oscillator. Today, mixed electronic circuits specification time is an issue. An analog part of Phase Locked Loopis a voltage-controlled oscillator, which is very sensitive to variation of the technology process. Fault model for the integrated circuit voltage control oscillator (VCO) in ring topology is introduced and the before test stage classificatory is designed. In order to reduce testing time and keep the specification accuracy (approximation) on the high level, an artificial neural network has been applied. The features selection process and output coding for specification parameters are described. A number of different ANN have been designed and then compared with real specification of the VCO. The results obtained gives response in short time with high enough accuracy.
Go to article

Authors and Affiliations

Damian Grzechca
Sebastian Temich
Download PDF Download RIS Download Bibtex

Abstract

This paper presents a new OpenFlow controller: the Distributed Active Information Model (DAIM). The DAIM controller was developed to explore the viability of a logically distributed control plane. It is implemented in a distributed way throughout a software-defined network, at the level of the switches. The method enables local process flows, by way of local packet switching, to be controlled by the distributed DAIM controller (as opposed to a centralised OpenFlow controller). The DAIM ecosystem is discussed with some sample code, together with flowcharts of the implemented algorithms. We present implementation details, a testing methodology, and an experimental evaluation. A performance analysis was conducted using the Cbench open benchmarking tool. Comparisons were drawn with respect to throughput and latency. It is concluded that the DAIM controller can handle a high throughput, while keeping the latency relatively low. We believe the results to date are potentially very interesting, especially in light of the fact that a key feature of the DAIM controller is that it is designed to enable the future development of autonomous local flow process and management strategies.
Go to article

Authors and Affiliations

Pupatwibul Pakawat
Banjar Ameen
Hossain Md. Imam
Robin Braun
Bruce Moulton
Download PDF Download RIS Download Bibtex

Abstract

The convolution operation used in deterministic network calculus differs from its counterpart known from the classic systems theory. A reason for this lies in the fact that the former is defined in terms of the so-called min-plus algebra. Therefore, it is oft difficult to realize how it really works. In these cases, its graphical interpretation can be very helpful. This paper is devoted to a topic of construction of the min-plus convolution curve. This is done here in a systematic way to avoid arriving at non-transparent figures that are presented in publications. Contrary to this, our procedure is very transparent and removes shortcomings of constructions known in the literature. Some examples illustrate its usefulness.
Go to article

Authors and Affiliations

Andrzej Borys
Download PDF Download RIS Download Bibtex

Abstract

This paper presents an experimental system for remote communication between road users and traffic signs. Implemented solution consists of two modules: a transmitter (traffic sign), including novel system for remote waking-up by the passing vehicle with use of the quasi-passive (biased) diode detector circuit, and a receiver (vehicle), which is responsible for wake-up signaling and interpreting received messages. Both modules use Wi-Fi protocol operating in 2.4 GHz ISM band for sending data, and OOK signaling in 868 MHZ ISM band for sending wake-up signals. The paper provides theoretical analysis, description of design challenges and chosen solutions, and finally, laboratory measurements as well as the results of tests conducted in the systems’ target environment with a moving vehicle, confirming correct operation of the system.
Go to article

Authors and Affiliations

Konrad Janisz
Jacek Stępień
Szczepan Odrobina
Download PDF Download RIS Download Bibtex

Abstract

This paper tries to get a response to the following question: When can a narrowband power amplifier (PA) be considered to be memoryless and when can it not be considered memoryless? To this end, a thorough and consistent analysis of the notions and definitions related with the above topic is carried out. In the considerations presented, two models of the narrowband PA are exploited interchangeably: the black box model widely used in the literature and a model developed here, which is based on the Volterra series. These two models complement each other. In this paper, the conditions for a linear or nonlinear narrowband PA to be memoryless or approximately memoryless or possessing memory are derived and illustrated. They are formulated in terms of the signal delay as well as in terms of the amplitude-to-phase (AM/PM) conversion of the amplifier. Furthermore, the two possible interpretations of the amplitude-to-amplitude (AM/AM) and AM/PM conversions are given a mathematical framework. That is these conversions are presented through some operations. One set of these operations allows to treat the AM/AM and AM/PM conversions as distortions of the modulating signals. Or equivalently as distortions of a given signal constellation when it passes through the PA. Finally, it is proved that the Saleh’s and Ghorbani’s models of the AM/AM and AM/PM conversions occurring in the PAs, which were published in the literature, are not memoryless ones.
Go to article

Authors and Affiliations

Andrzej Borys
Download PDF Download RIS Download Bibtex

Abstract

Inertial navigation is a device, which estimates its position, based on sensing external conditions (such as acceleration or angular velocity). It is widely used in variuos applications. Its presence in a drone vehicle for example, allows flight stabilization, by position estimation and feedback-based regulation algorithm execution. A smartphone makes a use of inertial navigation by detecting movement and flipping screen orientation. It is a ubiquitous part of many devices of everyday use, but before using filters and algorithms allowing to calculate the position, a calibration must first be applied to the device. This paper focuses on a separate calibration of each of the sensors - an accelerometer, gyroscope and magnetometer. The further step requires a cross–sensor calibration, and the third step is implementation of data filtration algotithm.
Go to article

Authors and Affiliations

Sławomir Niespodziany
Download PDF Download RIS Download Bibtex

Abstract

There exist numerous modelling techniques and representation methods for digital control algorithms, aimed to achieve required system or process parameters, e.g. precision of process modelling, control quality, fulfilling the time constrains, optimisation of consumption of system resources, or achieving a trade-off between number of parameters. This work illustrates usage of Finite State Machines (FSM) modelling technique to solve a control problem with parameterized external variables. The structure of this work comprises six elements. The FSM is presented in brief and discrete control algorithm modelling is discussed. The modelled object and control problem is described and variables are identified. The FSM model is presented and control algorithm is described. The parameterization problem is identified and addressed, and the implementation in PLC programming LAD language is presented. Finally, the conclusion is given and future work areas are identified.
Go to article

Authors and Affiliations

Grzegorz Andrzejewski
Wojciech Zając

Instructions for authors

Author Guidelines

We recommend the use of LaTeX2e for the preparation of your camera-ready manuscript, together with the corresponding class file.

We do not encourage the use of Microsoft Word, particularly as the layout of the pages (the position of figures and paragraphs or fonts) can change between printouts. If you would like to prepare your manuscript using MS Word please contact Editorial Office.

Please carefully read the information below, and download the relevant files.

To do so, please download JETInfo.pdf

Microsoft Windows or Macintosh LaTeX2e style file:

      Please download IEEEtran.zip

Publication requirement is to prepare no less than 6 pages including references using provided LaTeX2e style. All papers that do not meet this requirement will be rejected before review stage.

 

 

Please submit the following:

  •     All source LaTeX files.
  •     Final PDF file (for reference).
  •     PS/EPS or TIFF files for all figures.
  •     Complete contact information for all authors.
  •     Mailing address, a VAT/CIF/NIF/NIP number (depending on the country) of affiliated company the invoice should be sent.

 

IMORTANT! Before staring submission please prepare a contact information for all co-authors (full names, e-mails and affiliations). A contact information for all authors should be provided during submission process in "Step 2. Entering the Submission's Metadata". Papers submitted without contact information for all co-

This page uses 'cookies'. Learn more