Skip to main content

NEMESYS: Enhanced Network Security for Seamless Service Provisioning in the Smart Mobile Ecosystem

  • Conference paper
  • First Online:
Information Sciences and Systems 2013

Abstract

As a consequence of the growing popularity of smart mobile devices, mobile malware is clearly on the rise, with attackers targeting valuable user information and exploiting vulnerabilities of the mobile ecosystems. With the emergence of large-scale mobile botnets, smartphones can also be used to launch attacks on mobile networks. The NEMESYS project will develop novel security technologies for seamless service provisioning in the smart mobile ecosystem, and improve mobile network security through better understanding of the threat landscape. NEMESYS will gather and analyze information about the nature of cyber-attacks targeting mobile users and the mobile network so that appropriate counter-measures can be taken. We will develop a data collection infrastructure that incorporates virtualized mobile honeypots and a honeyclient, to gather, detect and provide early warning of mobile attacks and better understand the modus operandi of cyber-criminals that target mobile devices. By correlating the extracted information with the known patterns of attacks from wireline networks, we will reveal and identify trends in the way that cyber-criminals launch attacks against mobile devices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This number is for Android alone, which accounts for \(99~\%\) of all encountered malware in 2012 [29].

  2. 2.

    http://www.nemesys-project.eu/nemesys/index.html

References

  1. Abdelrahman O, Gelenbe E, Gorbil G, Oklander B (2013) Mobile network anomaly detection and mitigation: the NEMESYS approach. In: Proceedings of 28th international symposium on computer and information sciences (ISCIS’13) accepted for publication

    Google Scholar 

  2. Abdelrahman OH, Gelenbe E (2013) Time and energy in team-based search. Phys Rev E 87(3):032125

    Article  Google Scholar 

  3. Aguilar J, Gelenbe E (1997) Task assignment and transaction clustering heuristics for distributed systems. Inf Sci 97(1–2):199–219

    Article  Google Scholar 

  4. Baltatu M, D’Alessandro R, D’Amico R (2013) NEMESYS: first year project experience in telecom Italia information technology. In: Proceedings of 28th international symposium on computer and information sciences (ISCIS’13) accepted for publication

    Google Scholar 

  5. (2013) Mobile device market to reach 2.6 billion units by 2016. Canalys. [Online]. Available: http://www.canalys.com/newsroom/mobile-device-market-reach-26-billion-units-2016

  6. (2013) Cisco visual networking index: global mobile data traffic forecast update, 2012–2017. White Paper. Cisco. [Online]. Available: http://www.cisco.com/en/US/solutions/collateral/ns341/ns525/ns537/ns705/ns827/white_paper_c11-520862.pdf

  7. Dagon D, Martin T, Starner T (2004) Mobile phones as computing devices: the viruses are coming! IEEE Pervasive Comput 3(4):11–15

    Google Scholar 

  8. Delosieres L, Garcia D (2013) Infrastructure for detecting Android malware. In: Proceedings of 28th international symposium on computer and information sciences (ISCIS’13) accepted for publication

    Google Scholar 

  9. Felt AP, Finifter M, Chin E, Hanna S, Wagner D (2011) A survey of mobile malware in the wild. In: Proceedings of 1st ACM workshop on security and privacy in smartphones and mobile devices (SPSM’11), pp 3–14

    Google Scholar 

  10. Gelenbe E (2009) Steps toward self-aware networks. Commun ACM 52(7):66–75

    Article  Google Scholar 

  11. Gelenbe E (2010) Search in unknown random environments. Phys Rev E 82(6):061112

    Article  Google Scholar 

  12. Gelenbe E (2012) Natural computation. Comput J 55(7):848–851

    Article  Google Scholar 

  13. Gelenbe E, Fourneau J-M (1999) Random neural networks with multiple classes of signals. Neural Comput 11(4):953–963

    Article  Google Scholar 

  14. Gelenbe E, Gorbil G, Wu J-F (2012) Emergency cyber-physical-human systems. In: Proceedings of 21st international conference on computer communications and networks (ICCCN), pp 1–7

    Google Scholar 

  15. Gelenbe E, Loukas G (2007) A self-aware approach to denial of service defence. Comput Netw 51(5):1299–1314

    Article  MATH  Google Scholar 

  16. Gelenbe E, Muntz RR (1976) Probabilistic models of computer systems: part I (exact results). Acta Informatica 7(1):35–60

    Article  MATH  MathSciNet  Google Scholar 

  17. Gelenbe E, Wu F-J (2012) Large scale simulation for human evacuation and rescue. Comput Math Appl 64(2):3869–3880

    Article  Google Scholar 

  18. Golde N, Redon K, Borgaonkar R (2012) Weaponizing femtocells: the effect of rogue devices on mobile telecommunication. In Proceedings 19th annual network and distributed system security, symposium (NDSS’12), pp 1–16

    Google Scholar 

  19. Gorbil G, Filippoupolitis A, Gelenbe E (2012) Intelligent navigation systems for building evacuation. In: computer and information sciences II. Springer, pp 339–345

    Google Scholar 

  20. Gorbil G, Gelenbe E (2011) Opportunistic communications for emergency support systems. Procedia Comput Sci 5:39–47

    Article  Google Scholar 

  21. Gorbil G, Gelenbe E (2013) Disruption tolerant communications for large scale emergency evacuation. In: Proceedingds 11th IEEE international conference on pervasive computing and communications workshops

    Google Scholar 

  22. (2013) Android and iOS combine for 91.1 % of the worldwide smartphone OS market in 4Q12 and 87.6 % for the year, according to IDC. IDC. [Online]. Available: http://www.idc.com/getdoc.jsp?containerId=prUS23946013#.UTCOPjd4DlY

  23. Lee PP, Bu T, Woo T (2009) On the detection of signaling DoS attacks on 3G/WiMax wireless networks. Comput Netw 53(15):2601–2616

    Article  MATH  Google Scholar 

  24. Leita C, Cova M (2011) HARMUR: storing and analyzing historic data on malicious domains. In: Proceedings of 1st workshop on building analysis datasets and gathering experience returns for, security (BADGERS’11), pp 46–53

    Google Scholar 

  25. Leita C, Dacier M (2008) SGNET: a worldwide deployable framework to support the analysis of malware threat models. In: Proceedings 7th European dependable computing conference (EDCC’08), pp 99–109

    Google Scholar 

  26. Liebergeld S, Lange M (2013) Android security, pitfalls, lessons learned and BYOD. In: Proceedings of 28th international symposium on computer and information sciences (ISCIS’13) accepted for publication

    Google Scholar 

  27. Liebergeld S, Lange M, Mulliner C (2013) Nomadic honeypots: a novel concept for smartphone honeypots. In: Proceedings of W’shop on mobile security technologies (MoST’13), in conjunction with the 34th IEEE symposium on security and privacy, accepted for publication

    Google Scholar 

  28. (2008) State of mobile security (2012) Lookout mobile security. [Online]. Available: https://www.lookout.com/_downloads/lookout-state-of-mobile-security-2012.pdf

  29. Maslennikov D, Namestnikov Y (2012) Kaspersky security bulletin 2012: the overall statistics for 2012. Kaspersky lab. [Online]. Available: http://www.securelist.com/en/analysis/204792255/Kaspersky_Security_Bulletin_2012_The_overall_statistics_for_2012

  30. Papadopoulos S, Tzovaras D (2013) Towards visualizing mobile network data. In: Proceedings of 28th international symposium on computer and information sciences (ISCIS’13) accepted for publication

    Google Scholar 

  31. Provos N, Holz T (2007) Virtual Honeypots: from Botnet tracking to intrusion detection. Addison Wesley, Jul

    Google Scholar 

  32. Raiu C, Emm D (2012) Kaspersky security bulletin 2012: Malware evolution. Kaspersky lab. [Online]. Available: http://www.securelist.com/en/analysis/204792254/Kaspersky_Security_Bulletin_2012_Malware_Evolution

  33. (2012) National cyber security alliance and McAfee release new cybercrime data for national cyber security awareness month. StaySafeOnline.org. [Online]. Available: http://www.staysafeonline.org/about-us/news/national-cyber-security-alliance-and-mcafee-release-new-cybercrime-data

  34. Traynor P, Lin M, Ongtang M, Rao V, Jaeger T, McDaniel P, Porta TL (2009) On cellular botnets: measuring the impact of malicious devices on a cellular network core. In: Proceedings of 16th ACM conference on computer and communications, security (CCS’09), pp 223–234

    Google Scholar 

  35. Wahlisch M, Vorbach A, Keil C, Schonfelder J, Schmidt TC, Schiller JH (2013) Design, implementation, and operation of a mobile honeypot, arXiv computing research repository, vol abs/1301.7257

    Google Scholar 

  36. Zhou Y, Jiang X (2012) Dissecting Android malware: characterization and evolution. In: Proceedings of 2012 IEEE symposium on security and privacy, pp 95–109

    Google Scholar 

Download references

Acknowledgments

The work presented in this paper was supported by the EU FP7 collaborative research project NEMESYS (Enhanced Network Security for Seamless Service Provisioning in the Smart Mobile Ecosystem), under grant agreement no. 317888 within the FP7-ICT-2011.1.4 Trustworthy ICT domain.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Erol Gelenbe .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer International Publishing Switzerland

About this paper

Cite this paper

Gelenbe, E. et al. (2013). NEMESYS: Enhanced Network Security for Seamless Service Provisioning in the Smart Mobile Ecosystem. In: Gelenbe, E., Lent, R. (eds) Information Sciences and Systems 2013. Lecture Notes in Electrical Engineering, vol 264. Springer, Cham. https://doi.org/10.1007/978-3-319-01604-7_36

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-01604-7_36

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-01603-0

  • Online ISBN: 978-3-319-01604-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics