Dr  Uday Tupakula

Dr Uday Tupakula

Honorary Associate Professor

College of Engineering, Science and Environment (Computing and Information Technology)

Career Summary

Biography

Dr Uday Tupakula has obtained PhD in Computing in 2006. His thesis topic was in cyber security which was focused on securing the networks against distributed denial of services in networks.  After PhD, he has worked as principle researcher in different security projects that are funded by prestigious organisations such as Defence Signals Directorate, Department of the Prime Minister and Cabinet, Australian Research Council and European Union. The projects lead to develop novel techniques to address fundamental challenges in the specific areas. This also resulted in high quality journal and conference publications. The results were acclaimed by people in different government departments, academia and industry.

Uday has a strong research record and published in top tier international journals and conferences in different research areas including Malware and Denial of Service attacks, Intrusion Detection, Mobile and Sensor Networks Security, Cloud Computing Security, Virtualisation Security, Software Defined Networks Security and Trusted Computing. His research is applicable to different emerging areas in Healthcare Security, Cognitive Radio Network Security, and large scale Smart Grids. He has 74 publications in top tier journals and conferences, and submitted 18 technical reports to the funding organisations. He has teaching experience in Internetworking and Cyber Security related courses. He is involved in teaching at the Masters level for units ITEC 803 (Advanced Computer networks), ITEC 850 (Network Management) and ITEC 855 (Security Technologies and Forensic Analysis). He has designed and developed the course for ITEC 855 during S1 2014. He is co-supervisor for 5 PhD Thesis, 2 Master’s Thesis and 11 ITEC 810 projects. He was General Co-Chair for the prestigious ACM ASIACCS conference in Sydney in March 2009. He is a PC Member for several international conferences and been invited to review papers submitted to top tier journals. He is a reviewer for applications that have been submitted for competitive grants such as ARC Discovery Projects, ARC Future Fellowships, ARC Linkage projects and ARC Discovery Early Career Researcher Award scheme. He is a member of Institute of Electrical and Electronics Engineers (IEEE), British Computer Society (BCS), Australian Information Security Association (AISA), Australia and New Zealand Software Defined Networking (ANZ-SDN) Forum.

Dr Tupakula was appointed as a Senior Lecturer at University of Newcastle from May 2017. He is the Program Convener for Master of Cyber Security and Graduate Certificate in Cyber Security Programs which were developed by Prof Vijay Varadharajan. He is the course coordinator for Security Attacks and Mitigation Strategies (COMP3500, COMP6500 and COMP6500 online) and Security Standards and Practices in Industry (COMP3600 and COMP6600). 


Qualifications

  • Doctor of Philosophy, Macquarie University
  • Bachelor of Engineering, Gulbarga University, India
  • Master of Computing, University of Western Sydney

Keywords

  • 5G security
  • Intelligent Transport Systems Security
  • Intrusion Detection
  • Software Defined Networking Security
  • malware analysis and denial of service attacks
  • virtualisation and cloud security

Languages

  • English (Fluent)

Fields of Research

Code Description Percentage
460407 System and network security 60
460406 Software and application security 40

Professional Experience

Academic appointment

Dates Title Organisation / Department
9/6/2005 - 8/5/2017 Research Fellow Macquarie University
Department of Computing
Australia

Teaching appointment

Dates Title Organisation / Department
3/2/2014 - 29/6/2017 Lecturer Macquarie University
Australia
Edit

Publications

For publications that are currently unpublished or in-press, details are shown in italics.


Chapter (3 outputs)

Year Citation Altmetrics Link
2010 Balakrishnan V, Varadharajan V, Lucs P, Tupakula U, 'SMRTI: Secure Mobile Ad Hoc Network Routing with Trust Intrigue', Mobile Intelligence 412-436 (2010)
DOI 10.1002/9780470579398.ch18
Co-authors Vijay Varadharajan
2010 Balakrishnan V, Varadharajan V, Tupakula U, 'Security in mobile AD HOC networks', Selected Topics in Communication Networks and Distributed Systems 671-708 (2010)

Security is paramount in mobile ad hoc networks (MANETs) since a MANET is neither conducive to centralized authorities nor suitable for inheriting the solutions that have been pro... [more]

Security is paramount in mobile ad hoc networks (MANETs) since a MANET is neither conducive to centralized authorities nor suitable for inheriting the solutions that have been proposed for wired networks. Given that end-to-end communication between applications relies on the self-organized characteristics of MANETs, most if not all the proposed security solutions concentrate on securing communication through multi-hop trustworthy nodes. In this chapter, we present state-of-the-art security in MANETs and the survey comprises MANET-based secure routing, key management, and trust management systems. However, we confine ourselves to a few well-regarded proposals due to the exhaustive list of proposals available in each of the above-mentioned categories. First, we discuss the features inherent in MANETs and their impact on the design of security mechanisms, in addition to the threats and attacks that are common in MANETs. Second, we describe a few well-known solutions in the area of secure routing and key management to demonstrate their role as a prevention system. We then discuss the limitations of those systems such as their inability to react to dynamically changing attack patterns and their assumption that nodes will cooperate for routing and network management. Finally, we address the recent advancements in security systems, where a defense-in-depth approach is adopted to incorporate trust management systems as the second layer of defense to prevention systems. Trust management systems complement prevention systems by measuring the trustworthiness of nodes and promptly react to dynamically changing attack patterns. We then detail the limitations of trust management systems and discuss possible research directions to address those limitations.

DOI 10.1142/9789812839442_0023
Co-authors Vijay Varadharajan
2008 Tupakula UK, Varadharajan V, 'Distributed denial of service attacks in networks', Handbook of Research on Information Security and Assurance 85-97 (2008)

In this chapter we discuss Distributed Denial of Service (DDoS) attacks in networks such as the Internet, which have become significantly prevalent over the recent years. We expla... [more]

In this chapter we discuss Distributed Denial of Service (DDoS) attacks in networks such as the Internet, which have become significantly prevalent over the recent years. We explain how DDoS attacks are performed and consider the ideal solution characteristics for defending against the DDoS attacks in the Internet. Then we present different research directions and thoroughly analyse some of the important techniques that have been recently proposed. Our analysis confirms that none of the proposed techniques can efficiently and completely counteract the DDoS attacks. Furthermore, as networks become more complex, they become even more vulnerable to DoS attacks when some of the proposed techniques are deployed in the Internet. The gap between the tools that can generate DDoS attacks and the tools that can detect or prevent DDoS attacks continues to increase. Finally, we briefly outline some best practices that the users are urged to follow to minimise the DoS attacks in the Internet. © 2009, IGI Global.

DOI 10.4018/978-1-59904-855-0.ch008
Co-authors Vijay Varadharajan

Journal article (25 outputs)

Year Citation Altmetrics Link
2024 Varadharajan V, Tupakula U, Karmakar KK, 'Techniques for Enhancing Security in Industrial Control Systems', ACM Transactions on Cyber-Physical Systems, 8 1-36 (2024) [C1]
DOI 10.1145/3630103
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2024 Varshney G, Kumawat R, Varadharajan V, Tupakula U, Gupta C, 'Anti-phishing: A comprehensive perspective', Expert Systems with Applications, 238 (2024) [C1]

Phishing is a form of deception technique that attackers often use to acquire sensitive information related to individuals and organizations fraudulently. Although Phishing attack... [more]

Phishing is a form of deception technique that attackers often use to acquire sensitive information related to individuals and organizations fraudulently. Although Phishing attacks have been known for more than two decades, and there is ongoing research for developing effective techniques against these attacks, the increasing trend of attacks confirms the lack of robust solutions and techniques against these attacks. According to Trend Micro, over 90 percent of all Cybersecurity attacks begin with spear Phishing emails and hence there is a need for comprehensive research in the area of anti-Phishing to improve the overall Cybersecurity landscape. This paper, therefore, performs a comprehensive study and analysis of past research work in anti-Phishing. The survey also tries to study various relationships such as those between the Phishers and the motives behind Phishing and explores/assesses various tactics that are employed for launching Phishing attacks. Highlighting the role of social and cognitive factors in the success of a Phishing attack which was not focused on in earlier reviews, is one of the major contributions of this work. The paper also provides a detailed understanding of the types of Phishers and the type of Phishing performed by them with a comprehensive classification of anti-Phishing detection/prevention/awareness solutions through a systematic literature review. The contributions of leading organizations and their active role through various anti-Phishing products are also discussed in this paper to bring light to the research and development happening in the industry with respect to anti-Phishing. Finally, the cyber laws to handle Phishing attacks in various countries have been presented for readers¿ interest. We believe this survey brings new knowledge and a comprehensive perspective to its readers from academia and industry to explore new horizons for research activities in anti-Phishing.

DOI 10.1016/j.eswa.2023.122199
Co-authors Vijay Varadharajan
2022 Varadharajan V, Karmakar KK, Tupakula U, Hitchens M, 'Toward a Trust Aware Network Slice-Based Service Provision in Virtualized Infrastructures', IEEE Transactions on Network and Service Management, 19 1065-1082 (2022) [C1]

Future communication networks such as 5G are expected to support end-to-end delivery of services for several vertical markets with diverging requirements. Network slicing is a key... [more]

Future communication networks such as 5G are expected to support end-to-end delivery of services for several vertical markets with diverging requirements. Network slicing is a key construct that is used to provide end to end logical virtual networks running on a common virtualised infrastructure, which are mutually isolated. Having different network slices operating over the same 5G infrastructure creates several challenges in security and trust. This paper addresses the fundamental issue of trust of a network slice. It presents a trust model and property-based trust attestation mechanisms, which can be used to evaluate the trust of the virtual network functions that compose the network slice. The proposed model helps to determine the trust of the virtual network functions, as well as the properties that should be satisfied by the virtual platforms (both at boot and run time), on which these network functions are deployed for them to be trusted. We present a logic-based language that defines simple rules for the specification of properties and the conditions under which these properties need to be satisfied for trusted virtualized platforms. The proposed trust model and mechanisms enable the service providers to determine the trustworthiness of the network services as well as the users to develop trustworthy applications. We have developed a trust management architecture that enables the service providers to determine the trustworthiness of the network slices providing the network services. We have implemented a prototype of the trust management architecture using the Open Source MANO Platform and presented the performance results. The results show that our trust mechanisms cause only a slight reduction in the performance of network slices over virtualized infrastructure. We have also discussed how the proposed architecture can be used to detect and mitigate the impact of malicious virtual network functions in a dynamic manner.

DOI 10.1109/TNSM.2021.3128882
Citations Scopus - 1
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2021 Karmakar KK, Varadharajan V, Nepal S, Tupakula U, 'SDN-Enabled Secure IoT Architecture', IEEE Internet of Things Journal, 8 6549-6564 (2021) [C1]

The Internet of Things (IoT) is increasingly being used in applications ranging from precision agriculture to critical national infrastructure by deploying a large number of resou... [more]

The Internet of Things (IoT) is increasingly being used in applications ranging from precision agriculture to critical national infrastructure by deploying a large number of resource-constrained devices in hostile environments. These devices are being exploited to launch attacks in cyber systems. As a result, security has become a significant concern in the design of IoT-based applications. In this article, we present a security architecture for IoT networks by leveraging the underlying features supported by software-defined networks (SDNs). Our security architecture not only restricts network access to authenticated IoT devices but also enforces fine granular policies to secure the flows in the IoT network infrastructure. The authentication is achieved using a lightweight protocol to authenticate IoT devices. Authorization is achieved using a dynamic policy driven approach. Such an integrated security approach involving authentication of IoT devices and enables authorized flows to protect IoT networks from malicious IoT devices and attacks. We have implemented and validated our architecture using ONOS SDN Controller and Raspbian Virtual Machines, and demonstrated how the proposed security mechanisms can counteract malware packet injection, DDoS attacks using Mirai, spoofing/masquerading, and man-in-the-middle attacks. An analysis of the security and performance of the proposed security mechanisms and their applications is presented in this article.

DOI 10.1109/JIOT.2020.3043740
Citations Scopus - 40Web of Science - 14
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2020 Mishra P, Varadharajan V, Pilli E, Tupakula U, 'VMGuard: A VMI-based Security Architecture for Intrusion Detection in Cloud Environment', IEEE Transactions on Cloud Computing, 8 957-971 (2020) [C1]
DOI 10.1109/TCC.2018.2829202
Citations Scopus - 61Web of Science - 38
Co-authors Vijay Varadharajan
2019 Varadharajan V, Tupakula U, 'Counteracting Attacks from Malicious End Hosts in Software Defined Networks', IEEE Transactions on Network and Service Management, 17 160-174 (2019) [C1]
DOI 10.1109/TNSM.2019.2931294
Citations Scopus - 16Web of Science - 7
Co-authors Vijay Varadharajan
2019 Varadharajan V, Karmakar K, Tupakula U, Hitchens M, 'A Policy based Security Architecture for Software Defined Networks', IEEE Transactions on Information Forensics and Security, 14 897-911 (2019) [C1]
DOI 10.1109/TIFS.2018.2868220
Citations Scopus - 80Web of Science - 46
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2019 Sood K, Karmakar KK, Varadharajan V, Tupakula U, Yu S, 'Analysis of Policy-Based Security Management System in Software-Defined Networks', IEEE COMMUNICATIONS LETTERS, 23 612-615 (2019) [C1]
DOI 10.1109/LCOMM.2019.2898864
Citations Scopus - 15Web of Science - 7
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2019 Karmakar KK, Varadharajan V, Tupakula U, 'Mitigating attacks in software defined networks', Cluster Computing, 22 1143-1157 (2019) [C1]
DOI 10.1007/s10586-018-02900-2
Citations Scopus - 17Web of Science - 13
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2018 Varadharajan V, Tupakula U, Karmakar K, 'Secure Monitoring of Patients with Wandering Behaviour in Hospital Environments', IEEE Access, 6 11523-11533 (2018) [C1]
DOI 10.1109/ACCESS.2017.2773647
Citations Scopus - 27Web of Science - 18
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2018 Mishra P, Varadharajan V, Tupakula U, Pilli ES, 'A Detailed Investigation and Analysis of using Machine Learning Techniques for Intrusion Detection', IEEE Communications Surveys and Tutorials, 21 686-728 (2018) [C1]
DOI 10.1109/COMST.2018.2847722
Citations Scopus - 417Web of Science - 208
Co-authors Vijay Varadharajan
2018 Varadharajan V, Tupakula U, 'Securing Services in Networked Cloud Infrastructures', IEEE TRANSACTIONS ON CLOUD COMPUTING, 6 1149-1163 (2018) [C1]
DOI 10.1109/TCC.2016.2570752
Citations Scopus - 9Web of Science - 3
Co-authors Vijay Varadharajan
2017 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'PSI-NetVisor: Program semantic aware intrusion detection at network and hypervisor layer in cloud', JOURNAL OF INTELLIGENT & FUZZY SYSTEMS, 32 2909-2921 (2017) [C1]
DOI 10.3233/JIFS-169234
Citations Scopus - 16Web of Science - 7
Co-authors Vijay Varadharajan
2017 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'Intrusion detection techniques in cloud environment: A survey', JOURNAL OF NETWORK AND COMPUTER APPLICATIONS, 77 18-47 (2017) [C1]
DOI 10.1016/j.jnca.2016.10.015
Citations Scopus - 173Web of Science - 109
Co-authors Vijay Varadharajan
2017 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'VAED: VMI-assisted evasion detection approach for infrastructure as a service cloud', CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 29 (2017) [C1]
DOI 10.1002/cpe.4133
Citations Scopus - 16Web of Science - 5
Co-authors Vijay Varadharajan
2017 Varadharajan V, Tupakula U, 'On the Design and Implementation of an Integrated Security Architecture for Cloud with Improved Resilience', IEEE TRANSACTIONS ON CLOUD COMPUTING, 5 375-389 (2017) [C1]
DOI 10.1109/TCC.2016.2535320
Citations Scopus - 15Web of Science - 8
Co-authors Vijay Varadharajan
2015 Tupakula U, Varadharajan V, 'Trust Enhanced Security for Tenant Transactions in the Cloud Environment', COMPUTER JOURNAL, 58 2388-2403 (2015) [C1]
DOI 10.1093/comjnl/bxu048
Citations Scopus - 5Web of Science - 3
Co-authors Vijay Varadharajan
2015 Varadharajan V, Tupakula U, 'Securing wireless mobile nodes from distributed denial-of-service attacks', CONCURRENCY AND COMPUTATION-PRACTICE & EXPERIENCE, 27 3794-3815 (2015) [C1]
DOI 10.1002/cpe.3353
Citations Scopus - 2Web of Science - 2
Co-authors Vijay Varadharajan
2014 Min B, Varadharajan V, Tupakula U, Hitchens M, 'Antivirus security: naked during updates', SOFTWARE-PRACTICE & EXPERIENCE, 44 1201-1222 (2014) [C1]
DOI 10.1002/spe.2197
Citations Scopus - 17Web of Science - 12
Co-authors Vijay Varadharajan
2014 Varadharajan V, Tupakula U, 'Counteracting security attacks in virtual machines in the cloud using property based attestation', JOURNAL OF NETWORK AND COMPUTER APPLICATIONS, 40 31-45 (2014) [C1]
DOI 10.1016/j.jnca.2013.08.002
Citations Scopus - 22Web of Science - 18
Co-authors Vijay Varadharajan
2014 Varadharajan V, Tupakula U, 'Security as a Service Model for Cloud Environment', IEEE TRANSACTIONS ON NETWORK AND SERVICE MANAGEMENT, 11 60-75 (2014) [C1]
DOI 10.1109/TNSM.2014.041614.120394
Citations Scopus - 136Web of Science - 94
Co-authors Vijay Varadharajan
2012 Tupakula UK, Varadharajan V, 'Dynamic State-Based Security Architecture for Detecting Security Attacks in Virtual Machines', COMPUTER JOURNAL, 55 397-409 (2012) [C1]
DOI 10.1093/comjnl/bxr084
Citations Scopus - 5Web of Science - 3
Co-authors Vijay Varadharajan
2008 Tupakula UK, Varadharajan V, 'A hybrid model against TCP SYN and reflection DDoS attacks', COMPUTER SYSTEMS SCIENCE AND ENGINEERING, 23 153-166 (2008)
Citations Scopus - 2Web of Science - 1
Co-authors Vijay Varadharajan
2007 Tupakula UK, Varadharajan V, Gajam AK, Vuppala SK, Rao PNS, 'DDoS: Design, implementation and analysis of automated model', International Journal of Wireless and Mobile Computing, 2 72-85 (2007)

Earlier, we have proposed an automated model to minimise DDoS attacks in single ISP domain and extended the model to multiple ISP domains. Our approach has several advanced featur... [more]

Earlier, we have proposed an automated model to minimise DDoS attacks in single ISP domain and extended the model to multiple ISP domains. Our approach has several advanced features to minimise DDoS attacks in the internet. The focus of this paper is twofold: firstly, to present a detailed description of the design and implementation of the proposed model and second to discuss and analyse the extensive set of results obtained from the implementation and simulations. We describe the prototype implementation of our automated model using NetProwler network intrusion detection system and HP OpenView Network Node Manager. We will also discuss the performance analysis of our model on a large scale using NS2 tool. Both prototype and simulation test results confirm that our approach offers a promising solution against DDoS problem in the internet and the model can be implemented in real time with minor modifications to the existing tools. Copyright © 2007 Inderscience Enterprises Ltd.

DOI 10.1504/IJWMC.2007.013797
Citations Scopus - 4
Co-authors Vijay Varadharajan
2004 Tupakula UK, Varadharajan V, 'Tracing DDoS floods: An automated approach', Journal of Network and Systems Management, 12 111-135 (2004)

We propose a Controller-Agent model that would greatly minimize distributed denial-of-servicfe (DDoS) attacks on the Internet. We introduce a new packet marking technique and agen... [more]

We propose a Controller-Agent model that would greatly minimize distributed denial-of-servicfe (DDoS) attacks on the Internet. We introduce a new packet marking technique and agent design that enables us to identify the approximate source of attack (nearest router) with a single packet even in the case of attacks with spoofed source addresses. Our model is invoked only during attack times, and is able to process the victims traffic separately without disturbing other traffic, it is also able to establish different attack signatures for different attacking sources and can prevent the attack traffic at the nearest router to the attacking system. It is simple in its implementation, it has fast response for any changes in attack traffic pattern, and can be incrementally deployed. Hence we believe that the model proposed in this paper seems to be a promising approach to prevent distributed denial-of-service attacks.

DOI 10.1023/B:JONS.0000015701.83726.ca
Citations Scopus - 8
Co-authors Vijay Varadharajan
Show 22 more journal articles

Conference (71 outputs)

Year Citation Altmetrics Link
2022 Tupakula U, Karmakar KK, Varadharajan V, Collins B, 'Implementation of Techniques for Enhancing Security of Southbound Infrastructure in SDN', Proceedings of the 2022 13th International Conference on the Network of the Future, NoF 2022, Ghent, Belgium (2022) [E1]
DOI 10.1109/NoF55974.2022.9942644
Citations Scopus - 1
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2021 Tupakula U, Varadharajan V, Karmakar KK, 'Techniques for Securing Control Systems from Attacks', Proceedings - 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2021, Shenyang, China (2021) [E1]
DOI 10.1109/TrustCom53373.2021.00053
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2021 Varadharajan V, Tupakula U, Karmakar KK, 'Software Enabled Security Architecture and Mechanisms for Securing 5G Network Services', Proceedings of the 2021 IEEE Conference on Network Softwarization: Accelerating Network Softwarization in the Cognitive Age, NetSoft 2021, Tokyo, Japan (2021) [E1]
DOI 10.1109/NetSoft51509.2021.9492704
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2021 Varadharajan V, Tupakula U, Karmakar KK, 'Techniques for Securing 5G Network Services from attacks', Proceedings - 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2021, Shenyang, China (2021) [E1]
DOI 10.1109/TrustCom53373.2021.00052
Citations Scopus - 2
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2020 Tupakula U, Varadharajan V, Karmakar K, 'Access Control Based Dynamic Path Establishment for Securing Flows from the User Devices with Different Security Clearance', Advanced Information Networking and Applications. Proceedings of the 33rd International Conference on Advanced Information Networking and Applications (AINA-2019), Matsue, Japan (2020) [E1]
DOI 10.1007/978-3-030-15032-7_109
Citations Scopus - 1
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2020 Karmakar KK, Varadharajan V, Tupakula U, Nepal S, Thapa C, 'Towards a security enhanced virtualised network infrastructure for internet of medical things (IoMT)', Proceedings of the 2020 IEEE Conference on Network Softwarization: Bridging the Gap Between AI and Network Softwarization, NetSoft 2020, Virtual (2020) [E1]
DOI 10.1109/NetSoft48620.2020.9165387
Citations Scopus - 22Web of Science - 7
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2020 Tupakula U, Varadharajan V, Karmakar KK, 'Attack detection on the software defined networking switches', Proceedings of the 2020 IEEE Conference on Network Softwarization: Bridging the Gap Between AI and Network Softwarization, NetSoft 2020, Virtual (2020) [E1]
DOI 10.1109/NetSoft48620.2020.9165459
Citations Scopus - 4
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2020 Karmakar KK, Varadharajan V, Tupakula U, Hitchens M, 'Towards a Dynamic Policy Enhanced Integrated Security Architecture for SDN Infrastructure', Proceedings of IEEE/IFIP Network Operations and Management Symposium 2020: Management in the Age of Softwarization and Artificial Intelligence, NOMS 2020, Budapest, Hungary (2020) [E1]
DOI 10.1109/NOMS47738.2020.9110405
Citations Scopus - 4Web of Science - 1
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2019 Karmakar KK, Varadharajan V, Nepal S, Tupakula U, 'SDN enabled secure IoT architecture', 2019 IFIP/IEEE Symposium on Integrated Network and Service Management, IM 2019, Washington, DC (2019) [E1]
Citations Scopus - 18Web of Science - 7
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2018 Sood K, Karmakar K, Varadharajan V, Tupakula U, Yu S, 'Towards QoS and Security in Software-Driven Heterogeneous Autonomous Networks', 2018 IEEE Global Communications Conference, GLOBECOM 2018 - Proceedings, Abu Dhabi, UAE (2018) [E1]
DOI 10.1109/GLOCOM.2018.8647833
Citations Scopus - 1
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2017 Karmakar KK, Varadharajan V, Tupakula U, 'Mitigating Attacks in Software Defined Network(SDN)', 2017 FOURTH INTERNATIONAL CONFERENCE ON SOFTWARE DEFINED SYSTEMS (SDS), Valencia, SPAIN (2017) [E1]
Citations Scopus - 22Web of Science - 12
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2017 Yousefi-Azar M, Varadharajan V, Hamey L, Tupakula U, 'Autoencoder-based Feature Learning for Cyber Security Applications', 2017 INTERNATIONAL JOINT CONFERENCE ON NEURAL NETWORKS (IJCNN), Anchorage, AK (2017) [E1]
Citations Scopus - 253Web of Science - 143
Co-authors Vijay Varadharajan
2017 Jin F, Varadharajan V, Tupakula U, 'An Eclat Algorithm Based Energy Detection for Cognitive Radio Networks', 2017 16TH IEEE INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS / 11TH IEEE INTERNATIONAL CONFERENCE ON BIG DATA SCIENCE AND ENGINEERING / 14TH IEEE INTERNATIONAL CONFERENCE ON EMBEDDED SOFTWARE AND SYSTEMS, Sydney, AUSTRALIA (2017) [E1]
DOI 10.1109/Trustcom/BigDataSE/ICESS.2017.358
Citations Scopus - 1
Co-authors Vijay Varadharajan
2017 Tupakula U, Varadharajan V, Karmakar K, 'SDN-based dynamic policy specification and enforcement for provisioning SECaaS in cloud', Web Information Systems Engineering WISE 2017: 18th International Conference: Proceedings, Puschino, Russia (2017) [E1]
DOI 10.1007/978-3-319-68786-5_44
Citations Scopus - 1Web of Science - 1
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2017 Tupakula U, Varadharajan V, Karmakar K, 'Secure monitoring of the patients with wandering behaviour', BodyNets '16: Proceedings of the 11th EAI International Conference on Body Area Networks, Turin, Italy (2017) [E1]
Citations Scopus - 1
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2017 Jin F, Varadharajan V, Tupakula U, 'A trust model based energy detection for cognitive radio networks', ACM International Conference Proceeding Series, Geelong, Australia (2017) [E1]
DOI 10.1145/3014812.3014882
Citations Scopus - 2
Co-authors Vijay Varadharajan
2017 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'Out-VM monitoring for Malicious Network Packet Detection in cloud', ISEA Asia Security and Privacy Conference 2017, ISEASP 2017, Surat, India (2017) [E1]
DOI 10.1109/ISEASP.2017.7976995
Citations Scopus - 22Web of Science - 4
Co-authors Vijay Varadharajan
2017 Varadharajan V, Karmakar KK, Tupakula U, 'Securing communication in multiple Autonomous System domains with Software Defined Networking', Proceedings of the IM 2017 - 2017 IFIP/IEEE International Symposium on Integrated Network and Service Management, Lisbon, Portugal (2017) [E1]
DOI 10.23919/INM.2017.7987280
Citations Scopus - 8
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2016 Karmakar KK, Varadharajan V, Tupakula U, Hitchens M, 'Policy based security architecture for software defined networks', Proceedings of the ACM Symposium on Applied Computing, Pisa, Italy (2016) [E1]
DOI 10.1145/2851613.2851728
Citations Scopus - 17
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2016 Karmakar KK, Varadharajan V, Tupakula U, 'On the Design and Implementation of a Security Architecture for Software Defined Networks', Proceedings of the 2016 IEEE 18th International Conference on High Performance Computing and Communications; 14th IEEE International Conference on Smart City; and 2nd IEEE International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Sydney, NSW (2016) [E1]
DOI 10.1109/HPCC-SmartCity-DSS.2016.0099
Citations Scopus - 4Web of Science - 4
Co-authors Kallolkrishna Karmakar, Vijay Varadharajan
2016 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'NvCloudIDS: A Security Architecture to Detect Intrusions at Network and Virtualization Layer in Cloud Environment', 2016 International Conference on Advances in Computing, Communications and Informatics (ICACCI), Jaipur, India (2016) [E1]
DOI 10.1109/ICACCI.2016.7732025
Citations Scopus - 25Web of Science - 14
Co-authors Vijay Varadharajan
2016 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'Efficient approaches for intrusion detection in cloud environment', Proceedings of the 2016 IEEE International Conference on Computing, Communication and Automation (ICCCA), Noida, India (2016) [E1]
DOI 10.1109/CCAA.2016.7813926
Citations Scopus - 8Web of Science - 4
Co-authors Vijay Varadharajan
2016 Karmakar KK, Varadharajan V, Tupakula U, 'On the Design and Implementation of a Security Architecture for End to End Services in Software Defined Networks', Proceedings - Conference on Local Computer Networks, LCN, Dubai, United Arab Emirates (2016) [E1]
DOI 10.1109/LCN.2016.82
Citations Scopus - 1Web of Science - 1
Co-authors Vijay Varadharajan, Kallolkrishna Karmakar
2016 Tupakula U, Varadharajan V, 'Securing Big Data Environments from Attacks', Proceedings - 2nd IEEE International Conference on Big Data Security on Cloud, IEEE BigDataSecurity 2016, 2nd IEEE International Conference on High Performance and Smart Computing, IEEE HPSC 2016 and IEEE International Conference on Intelligent Data and Security, IEEE IDS 2016, New York, NY (2016) [E1]
DOI 10.1109/BigDataSecurity-HPSC-IDS.2016.74
Citations Scopus - 1
Co-authors Vijay Varadharajan
2016 Jayarathna D, Varadharajan V, Tupakula U, 'Integrated security for services hosted in virtual environments', Proceedings - 15th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, 10th IEEE International Conference on Big Data Science and Engineering and 14th IEEE International Symposium on Parallel and Distributed Processing with Applications, IEEE TrustCom/BigDataSE/ISPA 2016, Tianjin, China (2016) [E1]
DOI 10.1109/TrustCom.2016.0049
Citations Web of Science - 1
Co-authors Vijay Varadharajan
2016 Mishra P, Pilli ES, Varadharajan V, Tupakula U, 'Securing virtual machines from anomalies using program-behavior analysis in cloud environment', Proceedings of the 2016 18th IEEE International Conference on High Performance Computing and Communications; 14th IEEE International Conference on Smart City; and 2nd IEEE International Conference on Data Science and Systems (HPCC/SmartCity/DSS), Sydney, Australia (2016) [E1]
DOI 10.1109/HPCC-SmartCity-DSS.2016.0141
Citations Scopus - 21Web of Science - 12
Co-authors Vijay Varadharajan
2015 Wijesinghe U, Tupakula U, Varadharajan V, 'An enhanced model for network flow based botnet detection', Conferences in Research and Practice in Information Technology Series (2015) [E1]

The botnet is a group of hijacked computers, which are employed under command and control mechanism administered by a botmaster. Botnet evolved from IRC based centralized botnet t... [more]

The botnet is a group of hijacked computers, which are employed under command and control mechanism administered by a botmaster. Botnet evolved from IRC based centralized botnet to employing common protocols such as HTTP with decentralized architectures and then peer-to-peer designs. As Botnets have become more sophisticated, the need for advanced techniques and research against botnets has grown. In this paper, we propose techniques to detect botnets by analysing network traffic flows. We developed templates for capturing traffic flows with more relevant attributes for botnet detection. Also we make use of the IPFIX standard for the specification of the templates. Hence our techniques can be used to detect different bot families with lesser overheads and are vendor neutral.

Citations Scopus - 4
Co-authors Vijay Varadharajan
2015 Jayarathna D, Tupakula U, Varadharajan V, 'Hypervisor-based security architecture to protect web applications', Conferences in Research and Practice in Information Technology Series (2015) [E1]

Web based applications are very common nowadays where almost every software can be accessible through a web browser in one form or the other. This paper proposes techniques to det... [more]

Web based applications are very common nowadays where almost every software can be accessible through a web browser in one form or the other. This paper proposes techniques to detect diffierent threats related to web applications by using a hypervisorbased security architecture. The proposed architecture leverages the hypervisor's visibility of the virtual machines' runtime state and traffic ows for securing the web application. The unique feature of the proposed architecture is that it is capable of doing fine granular detection of web application attacks, i.e. to the specific web page level, and protecting the application against zero-day attacks. © 2015, Australian Computer Society, Inc.

Co-authors Vijay Varadharajan
2015 Wijesinghe U, Tupakula U, Varadharajan V, 'Botnet Detection using Software Defined Networking', 2015 22ND INTERNATIONAL CONFERENCE ON TELECOMMUNICATIONS (ICT), Sydney, AUSTRALIA (2015) [E1]
Citations Scopus - 13Web of Science - 4
Co-authors Vijay Varadharajan
2015 Jin F, Varadharajan V, Tupakula U, 'Improved Detection of Primary User Emulation Attacks in Cognitive Radio Networks', 25TH INTERNATIONAL TELECOMMUNICATION NETWORKS AND APPLICATIONS CONFERENCE (ITNAC 2015), Sydney, AUSTRALIA (2015) [E1]
Citations Scopus - 25Web of Science - 20
Co-authors Vijay Varadharajan
2014 Tupakula U, Varadharajan V, 'Secure monitoring for dementia patients', Proceedings of the ACM Symposium on Applied Computing (2014) [E1]

There are several challenges for monitoring the patients with specific requirements such as people with dementia. For example, vascular dementia which is caused generally after st... [more]

There are several challenges for monitoring the patients with specific requirements such as people with dementia. For example, vascular dementia which is caused generally after stroke could result in serious conditions and change of behaviour such as wandering, loss of vision and speech. Although the nursing staff make sincere effort for taking care and monitoring of the patients, it is rare that a nursing staff is allocated to each patient. Hence even a minor lack of attention can lead to havoc situation if any of the patient is found to be missing. This results in high stress for the nursing staff and the hospital management. The aim of this work is to develop techniques for secure monitoring of dementia patients in hospital environments. Our model tracks the patients in real time and can generate alarms if the location of the patients is found to be suspicious. Furthermore, our model makes use of the existing infrastructures to minimize the cost of deployment. Copyright 2014 ACM.

DOI 10.1145/2554850.2554950
Citations Scopus - 2
Co-authors Vijay Varadharajan
2014 Jayarathna D, Tupakula U, Varadharajan V, 'Hypervisor-based security architecture for validating DNS services (Poster)', Conferences in Research and Practice in Information Technology Series (2014) [E3]

Domain Name System (DNS) is one of the critical services in the current Internet infrastructure. However DNS is vulnerable to a range of attacks. One of the fundamental weaknesses... [more]

Domain Name System (DNS) is one of the critical services in the current Internet infrastructure. However DNS is vulnerable to a range of attacks. One of the fundamental weaknesses with the existing DNS protocols is that the request and response messages are transmitted on the network as plain text. This paper addresses important threats related to Doman Name System (DNS) using a hypervisor based security architecture. The proposed architecture leverages the hypervisor visibility of the virtual machines' traffic flows to monitor and utilise Virtual Machine Introspection (VMI) techniques to inspect and restore data. It also uses inbuilt snapshot/restore capabilities of the hypervisor to completely restore virtual machines if required. Objective of the proposed architecture is not to actively prevent attacks, but provide a means of identifying different attacks by passively monitoring DNS related conversations coming in and out of virtualised system hosting the DNS. Our model can alert the external monitoring agent(s) or security administrator and actively restore the system if the attack has already compromised the DNS. © 2014, Australian Computer Society, Inc.

Citations Scopus - 2
Co-authors Vijay Varadharajan
2014 Tupakula U, Varadharajan V, 'Trust Enhanced Cloud Security for Healthcare Services', 2014 IEEE 13TH INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM), Beijing, PEOPLES R CHINA (2014) [E1]
DOI 10.1109/TrustCom.2014.46
Citations Scopus - 2Web of Science - 1
Co-authors Vijay Varadharajan
2014 Tupakula U, Varadharajan V, 'Techniques for Detecting Attacks on Critical Infrastructure', 2014 INTERNATIONAL CONFERENCE ON COMPUTING, NETWORKING AND COMMUNICATIONS (ICNC), Honolulu, HI (2014) [E1]
Citations Scopus - 1Web of Science - 1
Co-authors Vijay Varadharajan
2013 Varadharajan V, Tupakula U, 'Integrated Security Architecture for Virtual Machines', SECURITY AND PRIVACY IN COMMUNICATION NETWORKS, SECURECOMM 2013, Sydney, AUSTRALIA (2013) [E1]
Co-authors Vijay Varadharajan
2013 Tupakula U, Varadharajan V, 'Security Techniques for Counteracting Attacks in Mobile Healthcare Services', 4TH INTERNATIONAL CONFERENCE ON EMERGING UBIQUITOUS SYSTEMS AND PERVASIVE NETWORKS (EUSPN-2013) AND THE 3RD INTERNATIONAL CONFERENCE ON CURRENT AND FUTURE TRENDS OF INFORMATION AND COMMUNICATION TECHNOLOGIES IN HEALTHCARE (ICTH), Niagara Falls, CANADA (2013) [E1]
DOI 10.1016/j.procs.2013.09.049
Citations Scopus - 9Web of Science - 7
Co-authors Vijay Varadharajan
2013 Tupakula U, Varadharajan V, 'Securing Mobile Devices from DoS Attacks', 2013 IEEE 16TH INTERNATIONAL CONFERENCE ON COMPUTATIONAL SCIENCE AND ENGINEERING (CSE 2013), Sydney, AUSTRALIA (2013) [E1]
DOI 10.1109/CSE.2013.16
Citations Scopus - 2Web of Science - 2
Co-authors Vijay Varadharajan
2013 Tupakula U, Varadharajan V, 'Trust Enhanced Security Architecture for Detecting Insider Threats', 2013 12TH IEEE INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS (TRUSTCOM 2013), Melbourne, AUSTRALIA (2013) [E1]
DOI 10.1109/TrustCom.2013.8
Citations Scopus - 1Web of Science - 1
Co-authors Vijay Varadharajan
2013 Varadharajan V, Tupakula U, 'On the Security of Tenant Transactions in the Cloud', 2013 IEEE FIFTH INTERNATIONAL CONFERENCE ON CLOUD COMPUTING TECHNOLOGY AND SCIENCE (CLOUDCOM), VOL 1, Bristol, ENGLAND (2013) [E1]
DOI 10.1109/CloudCom.2013.76
Citations Scopus - 1
Co-authors Vijay Varadharajan
2013 Lee A, Varadharajan V, Tupakula UK, 'On Malware Characterization and Attack Classification.', AWC, Adelaide, Australia (2013) [E1]
Co-authors Vijay Varadharajan
2012 Varadharajan V, Tupakula U, 'TREASURE: Trust enhanced security for cloud environments', Proc. of the 11th IEEE Int. Conference on Trust, Security and Privacy in Computing and Communications, TrustCom-2012 - 11th IEEE Int. Conference on Ubiquitous Computing and Communications, IUCC-2012 (2012) [E1]

Today, cloud computing is one of the popular technologies. In addition to this, most of the hardware that is being shipped today is equipped with the TPM which can be used for rea... [more]

Today, cloud computing is one of the popular technologies. In addition to this, most of the hardware that is being shipped today is equipped with the TPM which can be used for realization of trusted platforms. Recently several TPM attestation techniques such as binary attestation and property based attestation techniques have been proposed but there are some fundamental issues that need to be addressed for using these techniques in practice. In this paper we consider an architecture where different services are hosted on the cloud infrastructure by multiple cloud customers (tenants). Then we consider an attacker model that is specific to the cloud and some of the challenges with the current TPM based attestation techniques. We will also propose a novel trust enhanced security model for cloud which overcomes the challenges with the current TPM based attestation techniques and efficiently deals with the attacks in the cloud. In our model, the cloud service provider is used as the Certification Authority (CA) for the tenant virtual machines. The CA only certifies the basic security properties which are the assurance on the traffic originating from the tenant virtual machine and validation of the tenant virtual machine transactions. The components of the CA monitor the interactions of the tenant virtual machine for the certified properties. Since the tenant virtual machines are running on the cloud service provider infrastructure, it is aware of the dynamic changes to the tenant virtual machine. The CA can terminate the ongoing transactions and/or dynamically isolate the tenant virtual machine if there is a variation in the behaviour of the tenant virtual machine from the certified properties. Hence our model can be used to address the challenges with the current TPM based attestation techniques and efficiently deal with the attacks in the cloud. We will present implementation of our model on Xen and how it deals with the attacks in different attack case scenarios. We will also show that our model is beneficial for the cloud service providers, tenants and tenant customers. © 2012 IEEE.

DOI 10.1109/TrustCom.2012.283
Citations Scopus - 6
Co-authors Vijay Varadharajan
2012 Tupakula U, Varadharajan V, Dutta D, 'Intrusion Detection Techniques for Virtual Domains', 2012 19TH INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE COMPUTING (HIPC), Pune, INDIA (2012) [E1]
Citations Scopus - 4
Co-authors Vijay Varadharajan
2012 Tupakula U, Varadharajan V, 'Distributed Service Control Technique for Detecting Security Attacks', 2012 IEEE NETWORK OPERATIONS AND MANAGEMENT SYMPOSIUM (NOMS), Maui, HI (2012) [E1]
Co-authors Vijay Varadharajan
2011 Ulucenk C, Varadharajan V, Balakrishnan V, Tupakula U, 'Techniques for Analysing PDF Malware', 2011 18TH ASIA-PACIFIC SOFTWARE ENGINEERING CONFERENCE (APSEC 2011), Univ Sci, Ho Chi Minh, VIETNAM (2011) [E1]
DOI 10.1109/APSC.2011.41
Citations Scopus - 5Web of Science - 4
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, Bichhawat A, 'Security Architecture for Virtual Machines', ALGORITHMS AND ARCHITECTURES FOR PARALLEL PROCESSING, PT I, Melbourne, AUSTRALIA (2011) [E1]
Citations Scopus - 1
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, Vuppala SK, 'Security techniques for beyond 3G wireless mobile networks', Proceedings - 2011 IFIP 9th International Conference on Embedded and Ubiquitous Computing, EUC 2011 (2011) [E1]

Significant developments in the recent times have led to an increasing use of mobile devices such as smart phones in accessing Internet services and applications over wireless net... [more]

Significant developments in the recent times have led to an increasing use of mobile devices such as smart phones in accessing Internet services and applications over wireless networks. In this paper, we propose a security architecture for counteracting denial of service attacks in Beyond 3G (B3G) network architecture with mobile nodes. We describe the system architecture and discuss the different cases of attack scenarios involving the mobility of the attacking and victim nodes. Our proposed solution takes into account practical issues such as limited resources of the mobile nodes. It has distinct advantages such as monitoring of the traffic to the victim node and the attack traffic being dropped before reaching the victim; the ability to traceback the attacking node and prevent the attack at the home agent or foreign agent that is closer to the attacking node; and the ability to deal with dynamic changes in attack traffic patterns. We also present an analysis of our proposed architecture as well as simulation results. © 2011 IEEE.

DOI 10.1109/EUC.2011.64
Citations Scopus - 6
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, 'TVDSEC: Trusted virtual domain security', Proceedings - 2011 4th IEEE International Conference on Utility and Cloud Computing, UCC 2011 (2011) [E1]

Virtualisation is one of the important technologies for the realisation of cloud computing. A Virtual Machine Monitor (VMM) is an additional software layer which has complete cont... [more]

Virtualisation is one of the important technologies for the realisation of cloud computing. A Virtual Machine Monitor (VMM) is an additional software layer which has complete control on the physical resources and enables to run multiple operating systems on a scalable computer. Recently some of the techniques have been proposed to develop Trusted Virtual domains. A trusted virtual domain (TVD) enables grouping of related virtual machines running on separate physical machine into a single network domain with a unified security policy. In this paper we analyze the security issues related to TVD and propose security techniques to deal with the attacks in TVD. © 2011 IEEE.

DOI 10.1109/UCC.2011.18
Citations Scopus - 6
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, Akku N, 'Intrusion detection techniques for infrastructure as a service cloud', Proceedings - IEEE 9th International Conference on Dependable, Autonomic and Secure Computing, DASC 2011 (2011) [E1]

Today, cloud computing is one of the increasingly popular technology where the customer can use the resources of the cloud services providers to perform their tasks and only pay f... [more]

Today, cloud computing is one of the increasingly popular technology where the customer can use the resources of the cloud services providers to perform their tasks and only pay for the resources they use. The customer virtual machines in the cloud are vulnerable to different types of attacks. In this paper we propose techniques for securing customer virtual machines from different types of attacks in the Infrastructure as a Service cloud and describe how this can be achieved in practice. Our model enables to differentiate attack traffic originating from each virtual machine even if multiple virtual machines on a VMM are sharing a single IP address. © 2011 IEEE.

DOI 10.1109/DASC.2011.128
Citations Scopus - 45
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, 'On the design of virtual machine intrusion detection system', Proceedings of the 12th IFIP/IEEE International Symposium on Integrated Network Management, IM 2011 (2011) [E1]

In this paper we propose comprehensive security architecture called VICTOR to deal with different types of attacks on virtual machines. Our model takes into account the specific c... [more]

In this paper we propose comprehensive security architecture called VICTOR to deal with different types of attacks on virtual machines. Our model takes into account the specific characteristics of operating system and applications running in each virtual machine (VM) at a fine granular level to deal with the attacks. Our architecture has several components such as entity validation, intrusion detection engine and dynamic analyzer. The entity validation component is used in the detection of attack traffic with spoofed source address, secure logging, and capturing information of the operating system and applications running in the virtual machines. The intrusion detection engine component is used for detection of known attacks and suspicious behaviour by monitoring the incoming and outgoing traffic of virtual machines. The dynamic analyzer is used for detection and validation of suspicious processes, detection of zero day attacks and fine granular isolation of malicious process or application that is generating the attack traffic. © 2011 IEEE.

DOI 10.1109/INM.2011.5990655
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, Vuppala SK, 'Counteracting DDoS attacks in WLAN', ACM International Conference Proceeding Series (2011) [E1]

The security protocols for WLAN such as WEP have fundamental weakness which can be exploited by the attacker to obtain unauthorized access to the wireless networks and generate at... [more]

The security protocols for WLAN such as WEP have fundamental weakness which can be exploited by the attacker to obtain unauthorized access to the wireless networks and generate attacks. In this paper, we propose a security architecture for counteracting denial of service attacks in wireless based network architecture with mobile nodes. We describe the system model and discuss the different cases of attack scenarios involving the mobility of the attacking and victim nodes. We describe how mobile IP protocol in conjunction with our model can be used to deal efficiently with the attacks on mobile nodes. © 2011 ACM.

DOI 10.1145/2070425.2070445
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, 'TVLAN: Trusted and Virtualised Local Area Networks', TRUSTCOM 2011: 2011 INTERNATIONAL JOINT CONFERENCE OF IEEE TRUSTCOM-11/IEEE ICESS-11/FCST-11, Changsha, PEOPLES R CHINA (2011) [E1]
DOI 10.1109/TrustCom.2011.78
Citations Scopus - 1Web of Science - 1
Co-authors Vijay Varadharajan
2011 Tupakula U, Varadharajan V, 'Security Techniques for Zero Day Attacks', 2011 7TH INTERNATIONAL WIRELESS COMMUNICATIONS AND MOBILE COMPUTING CONFERENCE (IWCMC), Istanbul, TURKEY (2011)
Co-authors Vijay Varadharajan
2010 Tupakula UK, Varadharajan V, 'Detecting security attacks in trusted virtual domains', Proceedings - IEEE/IFIP International Conference on Embedded and Ubiquitous Computing, EUC 2010 (2010)

A trusted virtual domain (TVD) enables grouping of related virtual machines running on separate physical machine into a single network domain with a unified security policy. Since... [more]

A trusted virtual domain (TVD) enables grouping of related virtual machines running on separate physical machine into a single network domain with a unified security policy. Since the virtual machines can be running different operating systems and applications, the attacker can generate attacks in the TVD by exploiting a single vulnerability in any of the operating systems or applications. Our aim in this paper is to consider the design choices and develop an intrusion detection architecture that would enable efficient detection and prevention of different types of attacks in such a TVD based distributed environments. The proposed architecture can capture the knowledge of the operating systems and applications at fine granular level and isolate the malicious entities that are generating the attack traffic. Our model takes into account the security policies that are specific to the virtual machine as well as security policies of the trusted virtual domains to deal with the attacks efficiently. © 2010 IEEE.

DOI 10.1109/EUC.2010.87
Citations Scopus - 2
Co-authors Vijay Varadharajan
2009 Safavi-Naini R, Varadharajan V, 'Proceedings of the 4th International Symposium on ACM Symposium on Information, Computer and Communications Security, ASIACCS'09: Message from the program chairs', Proceedings of the 4th International Symposium on ACM Symposium on Information, Computer and Communications Security, ASIACCS'09 (2009)
DOI 10.1145/1533057.1533059
Co-authors Vijay Varadharajan
2009 Tupakula UK, Varadharajan V, Vuppala SK, 'SBAC: Service Based Access Control', 2009 14TH IEEE INTERNATIONAL CONFERENCE ON ENGINEERING OF COMPLEX COMPUTER SYSTEMS (ICECCS), Potsdam, GERMANY (2009)
DOI 10.1109/ICECCS.2009.43
Citations Scopus - 10Web of Science - 3
Co-authors Vijay Varadharajan
2009 'Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10-12, 2009', AsiaCCS (2009)
2009 Tupakula UK, Varadharajan V, Pandalaneni SR, 'DoSTRACK: A system for defending against DoS attacks', Proceedings of the ACM Symposium on Applied Computing (2009)

Denial of service (DoS) attacks are one of the complex problems in the current Internet. In this paper, we propose a system, DoSTRACK, that can efficiently deal with the TCP SYN a... [more]

Denial of service (DoS) attacks are one of the complex problems in the current Internet. In this paper, we propose a system, DoSTRACK, that can efficiently deal with the TCP SYN and reflection Distributed Denial of Service (DDoS) attacks. We also describe a prototype implementation of our model with HP OpenView Network Node Manager (NNM) and discuss how our model can be beneficial to the DDoS victim and the ISP. Copyright 2009 ACM.

DOI 10.1145/1529282.1529291
Citations Scopus - 3
Co-authors Vijay Varadharajan
2008 Balakrishnan V, Varadharajan V, Tupakula U, 'Subjective logic based trust model for mobile ad hoc networks', Proceedings of the 4th International Conference on Security and Privacy in Communication Networks, SecureComm'08 (2008)

In last five years, several trust models have been proposed to enhance the security of Mobile Ad hoc Networks (MANET). Nevertheless, these trust models fail to express the notion ... [more]

In last five years, several trust models have been proposed to enhance the security of Mobile Ad hoc Networks (MANET). Nevertheless, these trust models fail to express the notion of ignorance during the establishment of trust relationships between mobile nodes. Furthermore, they lack a well-defined approach to defend against the issues resulting from recommendations. In this paper, we propose a novel subjective logic based trust model that enables mobile nodes to explicitly represent and manage ignorance as uncertainty during the establishment of trust relationships with other nodes. Our model defines additional operators to subjective logic in order to address the ignorance introduced between mobile nodes (which have already established trust relationships) as a result of mobility-induced separation. Second, we demonstrate on how mobile nodes formulate their opinions for other nodes based on the evidence collected from the benign and malicious behaviors of those nodes. We then describe on how mobile nodes establish trust relationships with other nodes using the opinions held for those nodes. Depending on the policies defined, these relationships are then used by our model to enhance the security of mobile communications. Third, we propose a novel approach to communicate recommendations by which no explicit packets or additional headers are disseminated as recommendations. This allows our model to defend against recommendation related issues such as free-riding, honest-elicitation, and recommender's bias. Finally, we demonstrate the performance of our model through NS2 simulations. Copyright © 2008 ACM.

DOI 10.1145/1460877.1460916
Citations Scopus - 32
Co-authors Vijay Varadharajan
2007 Balakrishnan V, Varadharajan V, Tupakula U, Moe MEG, 'Mitigating flooding attacks in mobile ad-hoc networks supporting anonymous communications', The 2nd International Conference on Wireless Broadband and Ultra Wideband Communications, AusWireless 2007 (2007)

Recently several techniques that provide different degree of anonymity have been proposed for wired and wireless communication. Although, the recently proposed techniques are succ... [more]

Recently several techniques that provide different degree of anonymity have been proposed for wired and wireless communication. Although, the recently proposed techniques are successful in achieving high degree of anonymity, there are some disadvantages associated with the proposed techniques. In this paper we analyze the flooding and packet drop attacks in mobile ad hoc networks that support anonymous communication. Then we propose a novel technique to deal with the flooding attacks. Our approach can efficiently identify and isolate the malicious node that floods the network. In addition, our technique provides a mechanism to identify the benign behavior of an expelled node and rejoins the expelled node back into the network. Furthermore, our approach does not require any additional packets to communicate the behavior of the flooding node and hence does not incur any additional overhead. Finally we validate the performance analysis of our technique through NS2 simulations. © 2007 IEEE.

DOI 10.1109/AUSWIRELESS.2007.46
Citations Scopus - 17
Co-authors Vijay Varadharajan
2007 Balakrishnan V, Varadharajan V, Tupakula U, Lucs P, 'Trust integrated cooperation architecture for mobile ad-hoc networks', Proceedings of 4th IEEE Internatilonal Symposium on Wireless Communication Systems 2007, ISWCS (2007)

In recent years, several secure routing protocols have been proposed to secure communications among nodes in mobile ad hoc networks. However, they are not tailored to defend again... [more]

In recent years, several secure routing protocols have been proposed to secure communications among nodes in mobile ad hoc networks. However, they are not tailored to defend against Denial of Service (DoS) attacks such as flooding and packet drop attacks. This has led to the development of models that target cooperation among nodes. These models either fail to protect against flooding attacks or only defend against greedy nodes that drop packets to save battery resources. The main shortcoming of cooperation models is that they fail to evaluate the trustworthiness for other nodes. In this paper, we propose a Trust Integrated Cooperation Architecture which consists of an obligation-based cooperation model known as fellowship to defend against both flooding and packet drop attacks. In our architecture, fellowship enhances its security decisions through a trust model known as Secure MANET Routing with Trust Intrigue (SMRTI). In comparison with related models, SMRTI deploys a novel approach to communicate recommendations such that the deployed approach is free from well-known issues such as honest elicitation, free riding, bias of a recommender, and additional overhead. © 2007 IEEE.

DOI 10.1109/ISWCS.2007.4392409
Citations Scopus - 7
Co-authors Vijay Varadharajan
2007 Balakrishnan V, Varadharajan V, Tupakula U, Lucs P, 'TEAM: Trust enhanced security architecture for mobile ad-hoc networks', ICON 2007 - Proceedings of the 2007 15th IEEE International Conference on Networks (2007)

Security is paramount in Mobile Ad-hoc Networks (MANET) as they are not conducive to centralized trusted authorities. Several solutions have been proposed for MANET in the areas o... [more]

Security is paramount in Mobile Ad-hoc Networks (MANET) as they are not conducive to centralized trusted authorities. Several solutions have been proposed for MANET in the areas of key management, secure routing, nodal cooperation, and trust management. Nevertheless, MANET lacks a unified architecture to take advantage of the deployed security models. In this paper, we propose Trust Enhanced security Architecture for MANET (TEAM), in which a trust model is overlaid on the following security models - key management mechanism, secure routing protocol, and cooperation model. We briefly present the operation of our architecture and then we detail the system operation of our novel trust and cooperation model, which we call as Secure MANET Routing with Trust Intrigue (SMRTI) and fellowship respectively. SMRTI captures the evidence of trustworthiness for other nodes from the security models, and in return assists them to make better security decisions. Unlike related trust models, SMRTI captures recommendations in such a way that it eliminates both freeriding and honest-elicitation problems. In comparison with related cooperation models, fellowship model defends against both flooding and packet drop attacks. It can efficiently identify and isolate both malicious and selfish nodes that fail to share the communication channel or forward packets for other nodes. Furthermore, our models do not rely on any centralized authority or tamper-proof hardware. Simulation results confirm that our models enhance the performance of TEAM. © 2007 IEEE.

DOI 10.1109/ICON.2007.4444083
Citations Scopus - 17
Co-authors Vijay Varadharajan
2007 Balakrishnan V, Varadharajan V, Tupakula U, Lucs P, 'Trust Integrated Cooperation Architecture for mobile ad-hoc networks', 2007 FOURTH INTERNATIONAL SYMPOSIUM ON WIRELESS COMMUNICATION SYSTEMS, VOLS 1 AND 2, Trondheim, NORWAY (2007)
Co-authors Vijay Varadharajan
2007 Balakrishnan V, Varadharajan V, Lucs P, Tupakula UK, 'Trust enhanced secure mobile ad-hoc network routing', 21ST INTERNATIONAL CONFERENCE ON ADVANCED NETWORKING AND APPLICATIONS WORKSHOPS/SYMPOSIA, VOL 2, PROCEEDINGS, Niagara Falls, CANADA (2007)
Citations Scopus - 26Web of Science - 12
Co-authors Vijay Varadharajan
2007 Balakrishnan V, Varadharajan V, Tupakula UK, Lucs P, 'Trust and recommendations in mobile ad hoc networks', 3rd International Conference on Networking and Services,ICNS 2007 (2007)

Recently several trust and reputation models have been proposed to enhance the security of mobile ad hoc networks. In these models, recommendations are circulated by forwarding ex... [more]

Recently several trust and reputation models have been proposed to enhance the security of mobile ad hoc networks. In these models, recommendations are circulated by forwarding explicit messages or introducing extra message headers. Apart from incurring additional overhead, the recommendations are prone to issues such as recommender's bias, honest-elicitation, and free-riding. In this paper, we propose a trust model to enhance the security of mobile ad hoc networks and to address the issues related to recommendations. The model uses only trusted routes for communication, and isolates malicious nodes depending on the evidence collected from direct interactions and recommendations. It deploys a novel approach for communicating recommendations such that they are free from recommender's bias, honest-elicitation, and free-riding. Simulation results confirm the effectiveness of our model. © 2007 IEEE.

DOI 10.1109/ICNS.2007.123
Citations Scopus - 27
Co-authors Vijay Varadharajan
2006 Tupakula UK, Varadharajan V, 'Analysis of Traceback Techniques', Conferences in Research and Practice in Information Technology Series (2006)

Today's Internet is extremely vulnerable to Distributed Denial of service (DDoS) attacks. There is tremendous pressure on the sites performing online business and ISP's ... [more]

Today's Internet is extremely vulnerable to Distributed Denial of service (DDoS) attacks. There is tremendous pressure on the sites performing online business and ISP's to protect their networks from DDoS attacks. Recently, several novel traceback techniques have been proposed to trace the approximate spoofed source of attack. Each proposed traceback technique has some unique advantages and disadvantages over the others. In this paper we will consider some of the novel traceback techniques and focus our discussion i) to raise some of the real time issues that can be addressed in the further research and ii) from the attackers perspective on how to generate DDoS attacks and remain untraced even if any of the traceback technique is deployed in the Internet. We will also demonstrate how attacks can be further amplified if ICMP traceback technique is deployed in the Internet and discuss techniques to minimise the additional attack traffic. We believe that the networks tend to become complex and more vulnerable to DDoS attacks if some of the proposed traceback techniques are deployed in the Internet. © 2006, Australian Computer Society, Inc.

Citations Scopus - 5
Co-authors Vijay Varadharajan
2006 Balakrishnan V, Varadharajan V, Tupakula UK, 'Fellowship: Defense against Flooding and Packet Drop Attacks in MANET', 2006 IEEE/IFIP NETWORK OPERATIONS AND MANAGEMENT SYMPOSIUM, VOLS 1 AND 2, Vancouver, CANADA (2006)
Citations Scopus - 21
Co-authors Vijay Varadharajan
2004 Tupakula UK, Varadharajan V, Gajam AK, 'Counteracting TCP SYN DDoS attacks using automated model', GLOBECOM '04: IEEE GLOBAL TELECOMMUNICATIONS CONFERENCE, VOLS 1-6, Dallas, TX (2004)
Citations Scopus - 6Web of Science - 2
Co-authors Vijay Varadharajan
2003 Tupakula UK, Varadharajan V, 'Counteracting DDoS attacks in multiple ISP domains using routing arbiter architecture', ICON 2003: 11TH IEEE INTERNATIONAL CONFERENCE ON NETWORKS, Sydney, AUSTRALIA (2003)
Citations Scopus - 10Web of Science - 5
Co-authors Vijay Varadharajan
2003 Tupakula UK, Varadharajan V, 'A Practical Method to Counteract Denial of Service Attacks.', ACSC (2003)
Co-authors Vijay Varadharajan
2003 Tupakula UK, Varadharajan V, 'A controller agent model to counteract DoS attacks in multiple domains', INTEGRATED NETWORK MANAGEMENT VIII, COLORADO SPRINGS, CO (2003)
DOI 10.1109/INM.2003.1194168
Citations Web of Science - 2
Co-authors Vijay Varadharajan
2003 Tupakula UK, Varadharajan V, 'A controller agent model to counteract DoS attacks in multiple domains', IFIP Advances in Information and Communication Technology (2003)

In this paper we discuss techniques to prevent Distributed Denial of Service (DDoS) attacks within the ISP domain and extend the scheme to prevent the attack in multiple ISP domai... [more]

In this paper we discuss techniques to prevent Distributed Denial of Service (DDoS) attacks within the ISP domain and extend the scheme to prevent the attack in multiple ISP domains. With a new packet marking technique and agent design, our model is able to identify the approximate source of attack with a single packet and has many features to minimise DDoS attacks. © 2003 by Springer Science+Business Media Dordrecht.

DOI 10.1007/978-0-387-35674-7
Citations Scopus - 4
Co-authors Vijay Varadharajan
Show 68 more conferences
Edit

Grants and Funding

Summary

Number of grants 5
Total funding $613,648

Click on a grant title below to expand the full details for that specific grant.


20222 grants / $73,000

Securing Software Defined Network Architectures$41,000

Funding body: APNIC Foundation

Funding body APNIC Foundation
Project Team Professor Vijay Varadharajan, Doctor Kallol Krishna Karmakar, Doctor Uday Tupakula
Scheme Research Grant
Role Investigator
Funding Start 2022
Funding Finish 2022
GNo G2101401
Type Of Funding C3500 – International Not-for profit
Category 3500
UON Y

Secure Supervisory Architecture for Smart and Autonomous Vehicles $32,000

Funding body: iMOVE Australia Limited

Funding body iMOVE Australia Limited
Project Team Professor Vijay Varadharajan, Mr Craig Morrison, Janinda Perera, Doctor Uday Tupakula, Adam Wolstencraft, David Wright
Scheme Scholarship Top Up
Role Investigator
Funding Start 2022
Funding Finish 2026
GNo G2200352
Type Of Funding CRC - Cooperative Research Centre
Category 4CRC
UON Y

20211 grants / $362,000

An Automated System for Rapid, Accurate Malware Analysis and Effective Triage$362,000

Funding body: Department of Defence

Funding body Department of Defence
Project Team Professor Vijay Varadharajan, Doctor Uday Tupakula, Prof Dali Kaafar, Dr Surya Nepal
Scheme DST Next Generation Technologies Fund / Multi-Domain Networks
Role Investigator
Funding Start 2021
Funding Finish 2023
GNo G2100738
Type Of Funding C1500 - Aust Competitive - Commonwealth Other
Category 1500
UON Y

20191 grants / $165,654

Security Techniques and Architecture for SDN Data Plane and Software Defined Clouds$165,654

Funding body: CSIRO - Commonwealth Scientific and Industrial Research Organisation

Funding body CSIRO - Commonwealth Scientific and Industrial Research Organisation
Project Team Professor Vijay Varadharajan, Doctor Uday Tupakula, Dr Peter Dickinson, Dr Surya Nepal
Scheme Research Grant
Role Investigator
Funding Start 2019
Funding Finish 2020
GNo G1900379
Type Of Funding C2200 - Aust Commonwealth – Other
Category 2200
UON Y

20181 grants / $12,994

Design and program a communication protocol between ResTrackWeb (RTWeb) and ResTrack Controller$12,994

Funding body: Banlaw Pty Ltd

Funding body Banlaw Pty Ltd
Project Team Professor Vijay Varadharajan, Doctor Uday Tupakula, Doctor Rukshan Athauda, Doctor Nasimul Noman
Scheme Entrepreneurs' Programme: Innovation Connections
Role Investigator
Funding Start 2018
Funding Finish 2018
GNo G1701620
Type Of Funding C3100 – Aust For Profit
Category 3100
UON Y
Edit

Research Supervision

Number of supervisions

Completed2
Current4

Current Supervision

Commenced Level of Study Research Title Program Supervisor Type
2023 PhD Security Architecture for Autonomous Systems PhD (Computer Science), College of Engineering, Science and Environment, The University of Newcastle Co-Supervisor
2022 PhD Secure Supervisory Architecture for Smart and Autonomous Vehicles PhD (Computer Science), College of Engineering, Science and Environment, The University of Newcastle Co-Supervisor
2022 Masters Software-Defined Network and 5G Slicing M Philosophy(Computer Science), College of Engineering, Science and Environment, The University of Newcastle Co-Supervisor
2020 PhD On the Design of Trustworthy Machine Learning Based Systems for IoT and SDN Infrastructures PhD (Computer Science), College of Engineering, Science and Environment, The University of Newcastle Co-Supervisor

Past Supervision

Year Level of Study Research Title Program Supervisor Type
2021 PhD An Awareness Policy Framework for Cyber Security Social Engineering Threats PhD (Information Systems), College of Engineering, Science and Environment, The University of Newcastle Co-Supervisor
2019 PhD Techniques for Securing Software Defined Networks and Services PhD (Computer Engineering), College of Engineering, Science and Environment, The University of Newcastle Co-Supervisor
Edit

News

Left to right: Sherol George, Vanuatu Skills Partnership, Dr Angela Page, School of Education, Angelinah Eldads Vira, Ministry of Education and Training

News • 1 Aug 2023

University of Newcastle successful recipients of four prestigious Australia Awards Fellowships

From inclusive education in Vanuatu to cyber security training in Samoa, four research teams at the University of Newcastle have been successful recipients of the highly competitive and prestigious Australia Awards Fellowships.

Dr Uday Tupakula

Position

Honorary Associate Professor
College of Engineering, Science and Environment

Focus area

Computing and Information Technology

Contact Details

Email uday.tupakula@newcastle.edu.au
Phone (02) 4921 6803

Office

Room ES-228
Building Engineering S Building
Edit