Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Valtteri Niemi is active.

Publication


Featured researches published by Valtteri Niemi.


Future Generation Computer Systems | 2016

Two Schemes of Privacy-Preserving Trust Evaluation

Zheng Yan; Wenxiu Ding; Valtteri Niemi; Athanasios V. Vasilakos

Trust evaluation computes trust values by collecting and processing trust evidence. It plays an important role in trust management that automatically ensures trust relationships among system entities and enhances system security. But trust evidence collection and process may cause privacy leakage, which makes involved entities reluctant to provide personal evidence that is essential for trust evaluation. Current literature pays little attention to Privacy-Preserving Trust Evaluation (PPTE). Existing work still has many limitations, especially on generality, efficiency and reliability. In this paper, we propose two practical schemes to guard privacy of trust evidence providers based on additive homomorphic encryption in order to support a traditional class of trust evaluation that contains evidence summation. The first scheme achieves better computational efficiency, while the second one provides greater security at the expense of a higher computational cost. Accordingly, two trust evaluation algorithms are further proposed to flexibly support different application cases. Specifically, these algorithms can overcome attacks raised by internal malicious evidence providers to some extent even though the trust evaluation is partially performed in an encrypted form. Extensive analysis and performance evaluation show the security and effectivity of our schemes for potential application prospect and their efficiency to support big data process. Two security schemes for Privacy-Preserving Trust Evaluation (PPTE).Trust evaluation algorithms cooperating with the PPTE schemes to resist internal attacks.Security and performance proof of two PPTE schemes through analysis and implementation.Feasibility to support various scenarios with either small or big evidence data.


Studia Scientiarum Mathematicarum Hungarica | 2015

Hierarchy for classes of garbling schemes

Tommi Meskanen; Valtteri Niemi; Noora Nieminen

The methods for secure outsourcing and secure one-time programs have recently been of great research interest. Garbling schemes are regarded as a promising technique for these applications while Bellare, Hoang and Rogaway introduced the first formal security notions for garbling schemes in [3, 4]. Ever since, even more security notions have been introduced and garbling schemes have been categorized in different security classes according to these notions. In this paper, we introduce new security classes of garbling schemes and build a hierarchy for the security classes including the known classes as well as classes introduced in this paper.


ubiquitous computing | 2013

Inferring social ties in pervasive networks: an on-campus comparative study

Igor Bilogrevic; Kévin Huguenin; Murtuza Jadliwala; Florent Lopez; Jean-Pierre Hubaux; Philip Ginzboorg; Valtteri Niemi

WiFi base stations are increasingly deployed in both public spaces and private companies, and the increase in their density poses a significant threat to the privacy of users. Prior studies have shown that it is possible to infer the social ties between users from their (co-)location traces but they lack one important component: the comparison of the inference accuracy between an internal attacker (e.g., a curious application running on the device) and a realistic external eavesdropper (e.g., a network of sniffing stations) in the same field trial. We experimentally show that such an eavesdropper can infer the type of social ties between mobile users better than an internal attacker.


Proceedings of the 2015 Workshop on Wireless of the Students, by the Students, & for the Students | 2015

Demo: Cloud-based Security as a Service for Smart IoT Environments

Ibbad Hafeez; Aaron Yi Ding; Lauri Suomalainen; Seppo Hätönen; Valtteri Niemi; Sasu Tarkoma

We demonstrate the first cloud-based solution for providing network security as a service in smart home IoT environments. Our solution uses Software-defined Networking (SDN) for controlling traffic flows inside the network and offloads traffic analysis tasks to a smart Cloud-based Traffic Analyzer (CbTA), which uses a crowd sourced knowledge base for detecting network threats and attacks. It is a scalable, cost-efficient, easily deployable as well as manageable solution for securing different network environments.


network and system security | 2017

Private Membership Test Protocol with Low Communication Complexity

Sara Ramezanian; Tommi Meskanen; Masoud Naderpour; Valtteri Niemi

We introduce a practical method to perform private membership test. In this method, clients are able to test whether an item is in a set controlled by the server, without revealing their query items to the server. After executing the queries, the content of server’s set remains secret. We apply Bloom filter and Cuckoo filter in the membership test procedure. In order to achieve privacy properties, we present a novel protocol based on homomorphic encryption schemes. We have implemented our method in a realistic scenario where a client of an anti-malware company wants to privately check a file hash value through the company’s database.


Mobile Networks and Applications | 2017

UAKA-D2D: Universal Authentication and Key Agreement Protocol in D2D Communications

Mingjun Wang; Zheng Yan; Valtteri Niemi

Device-to-Device (D2D) communications have emerged as a promising technology for the next generation mobile communication networks and wireless systems (5G). As an underlay network of conventional cellular networks (LTE or LTE-Advanced), D2D communications have shown great potential in improving communication capability and fostering multifarious new applications and services. However, new application scenarios and system architecture expose establishment of D2D communications into unique security threats. Therefore, it is necessary to take security requirements into the design of D2D communications in order to ensure security and correct operations of the network. In this paper, we proposed a Universal Authentication and Key Agreement protocol for D2D communications (UAKA-D2D) to achieve secure communication session establishment, where user roaming and inter-operator operation are considered. Our protocol adopts Diffie-Hellman Key Exchange algorithm (DHKE) to achieve privacy preserving session key generation and employs message authentication code to achieve mutual authentication between D2D users. The security of the proposed protocol is analyzed theoretically and verified by a formal security verification tool. Finally, we evaluated the performance of the protocol in terms of computation and communication costs based on extensive analysis and simulations. The results show the efficiency and practicality of the proposed protocol.


network and system security | 2017

Concealing IMSI in 5G Network Using Identity Based Encryption

Mohsin Khan; Valtteri Niemi

Subscription privacy of a user has been a historical concern with all the previous generation mobile networks, namely, GSM, UMTS,and LTE. While a little improvement have been achieved in securing the privacy of the long-term identity of a subscriber, the so called IMSI catchers are still in existence even in the LTE and advanced LTE networks. Proposals have been published to tackle this problem in 5G based on pseudonyms, and different public-key technologies. This paper looks into the problem of concealing long-term identity of a subscriber and presents a technique based on identity based encryption (IBE) to tackle it. The proposed solution can be extended to a mutual authentication and key agreement protocol between a serving network (SN) and a user equipment (UE). This mutual authentication and key agreement protocol does not need to connect with the home network (HN) on every run. A qualitative comparison of the advantages and disadvantages of different techniques show that our solution is competitive for securing the long-term identity privacy of a user in the 5G network.


network and system security | 2017

Mind Your Right to Know: On De-anonymization Auditability in V2X Communications

Tommi Meskanen; Masoud Naderpour; Valtteri Niemi

Intelligent transportation systems are getting close to wide deployments. Vehicle to everything (V2X) communication as enabler for safer and more convenient transportation has attracted growing attention from industry and academia. However, security and privacy concerns of such communication must be addressed before reaching to a wide adoption. In this paper we analyze the security and privacy requirements of V2X communications and more specifically, elaborate on a new requirement regarding identity resolution in V2X communication which is absent in majority of previous work in this context. We believe that in near future similar requirements would be introduced by rulemaking authorities. Moreover, we refer to a recent case to back up our justification. We then propose a basic solution for the problem statement where just only one of the involved parties is dishonest.


international conference on information systems security | 2017

On De-synchronization of User Pseudonyms in Mobile Networks

Mohsin Khan; Kimmo Järvinen; Philip Ginzboorg; Valtteri Niemi

This paper is in the area of pseudonym-based enhancements of user identity privacy in mobile networks. Khan and Mitchell (2017) have found that in recently published pseudonym-based schemes an attacker can desynchronize the pseudonyms’ state in the user equipment and in its home network. In this paper, we first show that by exploiting this vulnerability a botnet of mobile devices can kick out of service a large portion of the users of a mobile network. We characterize this novel DDoS attack analytically and confirm our analysis using a simulation. Second, we explain how to modify the pseudonym-based schemes in order to mitigate the DDoS attack. The proposed solution is simpler than that in Khan and Mitchell (2017). We also discuss aspects of pseudonym usage in mobile network from charging and regulatory point of view.


arXiv: Cryptography and Security | 2017

AES and SNOW 3G are Feasible Choices for a 5G Phone from Energy Perspective

Mohsin Khan; Valtteri Niemi

The aspirations for a 5th generation (5G) mobile network are high. It has a vision of unprecedented data-rate and extremely pervasive connectivity. To cater such aspirations in a mobile phone, many existing efficiency aspects of a mobile phone need to be reviewed. We look into the matter of required energy to encrypt and decrypt the huge amount of traffic that will leave from and enter into a 5G enabled mobile phone. In this paper, we present an account of the power consumption details of the efficient hardware implementations of AES and SNOW 3G. We also present an account of the power consumption details of LTE protocol stack on some cutting edge hardware platforms. Based on the aforementioned two accounts, we argue that the energy requirement for the current encryption systems AES and SNOW 3G will not impact the battery-life of a 5G enabled mobile phone by any significant proportion.

Collaboration


Dive into the Valtteri Niemi's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Mohsin Khan

University of Helsinki

View shared research outputs
Top Co-Authors

Avatar

Sara Ramezanian

Helsinki Institute for Information Technology

View shared research outputs
Top Co-Authors

Avatar

Laurence T. Yang

St. Francis Xavier University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jean-Pierre Hubaux

École Polytechnique Fédérale de Lausanne

View shared research outputs
Researchain Logo
Decentralizing Knowledge