Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Samet Tonyali is active.

Publication


Featured researches published by Samet Tonyali.


IEEE Transactions on Dependable and Secure Computing | 2017

Scalable Certificate Revocation Schemes for Smart Grid AMI Networks Using Bloom Filters

Khaled Rabieh; Mohamed M. E. A. Mahmoud; Kemal Akkaya; Samet Tonyali

Given the scalability of the advanced metering infrastructure (AMI) networks, maintenance and access of certificate revocation lists (CRLs) pose new challenges. It is inefficient to create one large CRL for all the smart meters (SMs) or create a customized CRL for each SM since too many CRLs will be required. In order to tackle the scalability of the AMI network, we divide the network into clusters of SMs, but there is a tradeoff between the overhead at the certificate authority (CA) and the overhead at the clusters. We use Bloom filters to reduce the size of the CRLs in order to alleviate this tradeoff by increasing the clusters’ size with acceptable overhead. However, since Bloom filters suffer from false positives, there is a need to handle this problem so that SMs will not discard important messages due to falsely identifying the certificate of a sender as invalid. To this end, we propose two certificate revocation schemes that can identify and nullify the false positives. While the first scheme requires contacting the gateway to resolve them, the second scheme requires the CA additionally distribute the list of certificates that trigger false positives. Using mathematical models, we have demonstrated that the probability of contacting the gateway in the first scheme and the overhead of the second scheme can be very low by properly designing the Bloom filters. In order to assess the scalability and validate the mathematical formulas, we have implemented the proposed schemes using Visual C. The results indicate that our schemes are much more scalable than the conventional CRL and the mathematical and simulation results are almost identical. Moreover, we simulated the distribution of the CRLs in a wireless mesh-based AMI network using ns-3 network simulator and assessed its distribution overhead.


Future Generation Computer Systems | 2018

Privacy-preserving protocols for secure and reliable data aggregation in IoT-enabled Smart Metering systems

Samet Tonyali; Kemal Akkaya; Nico Saputro; A. Selcuk Uluagac; Mehrdad Nojoumian

Abstract As the Internet of Things (IoT) gets more pervasive, its areas of usage expands. Smart Metering systems is such an IoT-enabled technology that enables convenient and high frequency data collection compared to existing metering systems. However, such a frequent data collection puts the consumers’ privacy in risk as it helps expose the consumers’ daily habits. Secure in-network data aggregation can be used to both preserve consumers’ privacy and reduce the packet traffic due to high frequency metering data. The privacy can be provided by performing the aggregation on concealed metering data. Fully homomorphic encryption (FHE) and secure multiparty computation (secure MPC) are the systems that enable performing multiple operations on concealed data. However, both FHE and secure MPC systems have some overhead in terms of data size or message complexity. The overhead is compounded in the IoT-enabled networks such as Smart Grid (SG) Advanced Metering Infrastructure (AMI). In this paper, we propose new protocols to adapt FHE and secure MPC to be deployed in SG AMI networks that are formed using wireless mesh networks. The proposed protocols conceal the smart meters’ (SMs) reading data by encrypting it (FHE) or computing its shares on a randomly generated polynomial (secure MPC). The encrypted data/computed shares are aggregated at some certain aggregator SM(s) up to the gateway of the network in a hierarchical manner without revealing the readings’ actual value. To assess their performance, we conducted extensive experiments using the ns-3 network simulator. The simulation results indicate that the secure MPC-based protocol can be a viable privacy-preserving data aggregation mechanism since it not only reduces the overhead with respect to FHE but also almost matches the performance of the Paillier cryptosystem when it is used within a proper sized AMI network.


IEEE Transactions on Smart Grid | 2015

Customized Certificate Revocation Lists for IEEE 802.11s-Based Smart Grid AMI Networks

Kemal Akkaya; Khaled Rabieh; Mohamed M. E. A. Mahmoud; Samet Tonyali

Public-key cryptography (PKC) is widely used in smart grid (SG) communications to reduce the overhead of key management. However, PKC comes with its own problems in terms of certificate management. Specifically, certificate revocation lists (CRLs) need to be maintained and distributed to the smart meters (SMs) in order to ensure security of the communications. The size of CRLs may grow over time and eventually may introduce additional delay, bandwidth, and storage overhead when various applications are run on SG. In this paper, we propose novel algorithms for creating customized CRLs with reduced size for IEEE 802.11s-based advanced metering infrastructure (AMI) networks. Rather than maintaining a huge-size single CRL that introduces unnecessary search time and storage, the idea is to cluster/group SMs within the AMI network and create CRLs based on these groups. The grouping is mainly done in such a way that they bring together the SMs that will be very likely to communicate so that the CRLs will be kept local to that group. To this end, we propose two novel grouping algorithms. The first algorithm is a bottom-up approach, which is based on the existing routes from the SMs to the gateway. Since the SMs will be sending their data to the gateway through the nodes on the route, this forms a natural grouping. The second approach is a top-down recursive approach, which considers the minimum spanning tree of the network and then divides it into smaller subtrees. Via grouping, the length of the CRL for each SM and the corresponding distribution overhead can be reduced significantly. Simulation results have shown that our approach can maintain a balance between the size of the CRL and the number of signatures generated by CAs while guaranteeing security of the communications.


international performance computing and communications conference | 2014

An efficient certificate revocation scheme for large-scale AMI networks

Mohamed M. E. A. Mahmoud; Kemal Akkaya; Khaled Rabieh; Samet Tonyali

Given the large geographic deployment and scalability of the Advanced Metering Infrastructure (AMI) networks, it is inefficient to create one large certificate revocation list (CRL) for all the networks. It is also inefficient to create a CRL for each meter having the certificates it needs because too many CRLs will be required. It is beneficial to balance the size of the CRLs and the overhead of forming and distributing them. In this paper, the certificate authority (CA) groups the AMI networks and composes one CRL for each group. We use Bloom filter to reduce the number of CRLs by increasing the groups size with acceptable overhead on the meters. However, Bloom filters suffer from false positives which is not acceptable in AMI networks because meters may miss important messages. We propose a novel scheme to identify and mitigate the false positives by making use of the fact that Bloom filters are free of false negatives. The meters should contact the gateway to resolve the false positives. We use Merkle tree to enable the gateway to provide efficient proof for certificate revocation without contacting the CA. We derive a mathematical formula to the probability of contacting the gateway as a function of the filters parameters. We will show that this probability can be low by properly designing the Bloom filter. In order to assess the performance and the applicability of the proposed scheme, we use ns-3 network simulator to implement the scheme in a IEEE 802.11s-based mesh AMI networks. The results demonstrate that our scheme can be used efficiently for AMI networks.


international conference on ubiquitous and future networks | 2015

Assessing the feasibility of fully homomorphic encryption for Smart Grid AMI networks

Samet Tonyali; Nico Saputro; Kemal Akkaya

Despite the potential benefits of smart meters as part of the Smart Grid initiative, the deployment of smart meters has aroused several concerns on consumer privacy. To address such concerns, various solutions are proposed in recent years under a variety of assumptions. Nonetheless, all of these solutions require a trust relationship between the consumers and utilities or third-party service providers which still does not convince some of the consumers for using smart meters. An ultimate solution is to hide the data from utilities or third-parties by using fully homomorphic encryption (FHE) systems while still allowing them to do processing on the encrypted data for their needs. However, the FHE systems are recently started to be realized and their wider deployment for certain applications has not been explored yet. In this paper, we investigate the feasibility of using FHE systems on an IEEE 802.11s-based Advanced Metering Infrastructure (AMI) application when preserving the privacy of the consumers. We design and adapt one of the existing FHE schemes for AMI and test its overhead under a variety of conditions on an 802.11s-based wireless mesh network using ns-3 network simulator. Compared to traditional encryption and partially homomorphic systems, FHE comes with significant overhead in terms of data size and delay. Nevertheless, the results indicate that such delay and data size overhead are still in acceptable limits that can be handled by the existing meters and networks.


international conference on smart grid communications | 2014

Efficient generation and distribution of CRLs for IEEE 802.11s-based Smart Grid AMI networks

Kemal Akkaya; Khaled Rabieh; Mohamed M. E. A. Mahmoud; Samet Tonyali

In this paper, we propose a novel algorithm for reducing the size of certificate revocation lists (CRLs) created and distributed for IEEE 802.11s-based Smart Grid Advanced Metering Infrastructure (AMI) networks. Rather than maintaining a huge-size single CRL that introduces unnecessary search time and storage, the idea is to generate groups of smart meters (SMs) within the AMI network and create CRLs based on these groups. Creating groups is appropriate in AMI networks since the SMs are stationary in contrary to traditional mobile wireless networks. Our proposed grouping algorithm is based on the created paths from leaf SMs to the gateway as well as the immediate neighborhood of each SM. Via grouping, the length of the CRL for each SM and the corresponding distribution overhead can be reduced significantly. Simulation results have shown that our approach can maintain a balance between the size of the CRL and the number of signatures generated by certification authorities (CAs) while guaranteeing security of the communications.


conference on computer communications workshops | 2017

An attribute-based reliable multicast-over-broadcast protocol for firmware updates in smart meter networks

Samet Tonyali; Kemal Akkaya; Nico Saputro

The Smart Grid (SG) initiative introduces a two-way communication between utility companies and the consumers thanks to Advanced Metering Infrastructure (AMI) networks. One of the most crucial components that constitute an AMI network is smart meters (SMs). SMs execute some programs called firmware to rule the hardware. The firmware occasionally needs to be updated to fix bugs and improve the services. Since the SM firmware is proprietary, the update file should be communicated to the SMs in a secure way. In addition, the firmware update can target a specific subgroup of the SMs rather than all of them. In this paper, we address the problem of multicasting the firmware update securely in an IEEE 802.11s-based SG AMI network and develop a secure and reliable multicast-over-broadcast protocol by making use of ciphertext-policy attribute-based signcryption (CP-ABSC) to provide not only confidentiality and access control but also message authentication. A hash of the firmware update is signcrypted based on an access tree such that the hash can be designcrypted only by the SMs possessing the attributes that can satisfy the access tree. In this paper, we propose an attribute-based multicast-over-broadcast protocol called Broadcast-Alarm (Bcast-Alarm) which is both secure and reliable. We assessed its performance under ns-3 network simulator. The simulation results have shown that Bcast-Alarm protocol can complete downloading a firmware update file by consuming comparable amount of bandwidth compared to unicasting.


local computer networks | 2016

Testbed and Simulation-Based Evaluation of Privacy-Preserving Algorithms for Smart Grid AMI Networks

Utku Ozgur; Samet Tonyali; Kemal Akkaya

Although it is a deployed system, the data collection process of Smart Grids (SGs) is still a topic that needs consideration. The reason behind this is that Advanced Metering Infrastructure (AMI) applications used for collection can cause leakage of sensitive information about the users if data is sent as plaintext. In this paper, we propose a system that provides privacy with the Paillier cryptosystem and two-factor authentication with ECDSA and OpenSSL certificates. In order to test the system, an IEEE 802.11s-based SG AMI network testbed is constructed with Beaglebone Black boards that imitate the behavior of smart meters. The same network is also simulated in ns-3. Tests are done in two modes (hop-by-hop and end-to-end aggregation) and results are collected based on three metrics (packet delivery ratio, throughput, and completion time). The results showed that ns-3 simulation and testbed results are parallel and the proposed system can perform effectively. However, there are still many differences that need to be taken into account in deploying real systems.


international symposium on computers and communications | 2016

Comparative evaluation of Smart Grid AMI networks: Performance under privacy

Utku Ozgur; Samet Tonyali; Kemal Akkaya; Fatih Senel

Advanced Metering Infrastructure (AMI) is an indispensable part of a Smart Grid (SG) initiative. AMI applications collect data measured by smart meters in the SG. This process may leak information about consumers. In this paper, we build an IEEE 802.11s-based SG AMI network testbed consisting of Beaglebone Black boards and investigate the performance of privacy-preserving protocols in real-life and compare it with the ns-3 simulations. We develop an application that collects data periodically. This mechanism runs in two modes: Hop-by-hop and end-to-end aggregation. The application is tested on TCP and UDP. We use Paillier cryptosystem for privacy, and ECDSA for authentication. The application is also simulated in ns-3. The testbed results are compared with the ns-3 results in terms of packet delivery ratio, throughput and data collection completion time. Comparison showed that the tested privacy-preserving protocol behavior may not accurately reflect that of ns-3, especially with data completion time metric.


local computer networks | 2016

Addressing Network Interoperability in Hybrid IEEE 802.11s/LTE Smart Grid Communications

Nico Saputro; Kemal Akkaya; Samet Tonyali

Ensuring network interoperability when IEEE 802.11s-based NAN and LTE-based WAN is deployed for Smart Grid (SG) Advanced Metering Infrastructure (AMI) poses significant challenges. Besides the QoS mismatch between networks, LTE tunneling mechanism becomes an issue when forwarding downlink traffic to IEEE 802.11s network since the gateway of these networks is supposed to be the end device in LTE setup. Yet, inherent security/privacy overhead in SG traffic makes it even more challenging. To address these issues, a novel UE access list is proposed for LTE network to enable the downlink traffic identification to IEEE 802.11s network and accordingly selects the corresponding gateway. For the QoS mismatch, Dual-Queues (DQs) for each Access Category of the underlying MAC protocol, namely Enhanced Distributed Channel Access (EDCA) in IEEE 802.11s network is proposed. By using ns-3 network simulator, extensive performance evaluations under heavy security overhead are conducted to assess the performance of the proposed mechanisms.

Collaboration


Dive into the Samet Tonyali's collaboration.

Top Co-Authors

Avatar

Kemal Akkaya

Florida International University

View shared research outputs
Top Co-Authors

Avatar

Mohamed M. E. A. Mahmoud

Tennessee Technological University

View shared research outputs
Top Co-Authors

Avatar

Nico Saputro

Florida International University

View shared research outputs
Top Co-Authors

Avatar

Khaled Rabieh

Tennessee Technological University

View shared research outputs
Top Co-Authors

Avatar

Utku Ozgur

Florida International University

View shared research outputs
Top Co-Authors

Avatar

A. Selcuk Uluagac

Florida International University

View shared research outputs
Top Co-Authors

Avatar

Ahmad Alsharif

Tennessee Technological University

View shared research outputs
Top Co-Authors

Avatar

Hawzhin Mohammed

Tennessee Technological University

View shared research outputs
Top Co-Authors

Avatar

Ismail Guvenc

North Carolina State University

View shared research outputs
Top Co-Authors

Avatar

Mahmoud Nabil

Tennessee Technological University

View shared research outputs
Researchain Logo
Decentralizing Knowledge