首页 > 最新文献

2010 Fourth International Conference on Network and System Security最新文献

英文 中文
Exploratory Study to Explore the Role of ICT in the Process of Knowledge Management in an Indian Business Environment 探索印度商业环境中ICT在知识管理过程中的作用的探索性研究
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.89
Abdul Hafeez-Baig, R. Gururajan, Heng-Sheng Tsai, Prema Sankaran
In the 21st century and the emergence of a digital economy, knowledge and the knowledge base economy are rapidly growing. To effectively be able to understand the processes involved in the creating, managing and sharing of knowledge management in the business environment is critical to the success of an organization. This study builds on the previous research of the authors on the enablers of knowledge management by identifying the relationship between the enablers of knowledge management and the role played by information communication technologies (ICT) and ICT infrastructure in a business setting. This paper provides the findings of a survey collected from the four major Indian cities (Chennai, Coimbatore, Madurai and Villupuram) regarding their views and opinions about the enablers of knowledge management in business setting. A total of 80 organizations participated in the study with 100 participants in each city. The results show that ICT and ICT infrastructure can play a critical role in the creating, managing and sharing of knowledge in an Indian business environment.
在21世纪和数字经济的出现下,知识和知识库经济正在迅速增长。有效地理解商业环境中知识管理的创建、管理和共享过程对组织的成功至关重要。本研究建立在作者先前对知识管理的推动因素研究的基础上,通过识别知识管理的推动因素与信息通信技术(ICT)和信息通信技术基础设施在商业环境中所扮演的角色之间的关系。本文提供了从四个主要的印度城市(金奈,哥印拜陀,马杜赖和维鲁布拉姆)收集的调查结果,关于他们对知识管理在商业环境中的推动者的看法和意见。共有80个组织参与了这项研究,每个城市有100名参与者。结果表明,信息通信技术和信息通信技术基础设施可以在印度商业环境中创造、管理和共享知识方面发挥关键作用。
{"title":"Exploratory Study to Explore the Role of ICT in the Process of Knowledge Management in an Indian Business Environment","authors":"Abdul Hafeez-Baig, R. Gururajan, Heng-Sheng Tsai, Prema Sankaran","doi":"10.1109/NSS.2010.89","DOIUrl":"https://doi.org/10.1109/NSS.2010.89","url":null,"abstract":"In the 21st century and the emergence of a digital economy, knowledge and the knowledge base economy are rapidly growing. To effectively be able to understand the processes involved in the creating, managing and sharing of knowledge management in the business environment is critical to the success of an organization. This study builds on the previous research of the authors on the enablers of knowledge management by identifying the relationship between the enablers of knowledge management and the role played by information communication technologies (ICT) and ICT infrastructure in a business setting. This paper provides the findings of a survey collected from the four major Indian cities (Chennai, Coimbatore, Madurai and Villupuram) regarding their views and opinions about the enablers of knowledge management in business setting. A total of 80 organizations participated in the study with 100 participants in each city. The results show that ICT and ICT infrastructure can play a critical role in the creating, managing and sharing of knowledge in an Indian business environment.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127005427","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Security-Oriented Workflows for the Social Sciences 面向社会科学的安全工作流
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.72
R. Sinnott, Sardar Hussain
The service-oriented computing paradigm and its application to support e-Infrastructures offers, at least in principle, the opportunity to realise platforms for multi- and inter-disciplinary research. Augmenting the service-oriented model for e-Research are mechanisms for services to be coupled and enacted in a coordinated manner through workflow environments. Typically workflows capture a research process that can be shared and repeated by others. However, existing models of workflow definition and enactment assume that services are directly available and can be accessed and invoked by arbitrary users or enactment engines. In more security-oriented domains, such assumptions rarely hold true. Rather in many domains, service providers demand to be autonomous and define and enforce their own service / resource access control using locally defined policy enforcement points (PEP) and policy decision points (PDP) which allow access and usage of resources to be strictly monitored and enforced. In this paper, we outline how it is possible to support security-oriented workflow definition and enactment through chaining of PDPs to support “workflow-oriented” access control. To demonstrate this, we focus on a case study taken from the Economic and Social Science Research Council (ESRC) funded Data Management through e-Social Science (DAMES – www.dames.org.uk) project in the area of depression, self-harm and suicide.
面向服务的计算范式及其用于支持电子基础设施的应用,至少在原则上,提供了实现多学科和跨学科研究平台的机会。扩充e-Research的面向服务模型的机制是通过工作流环境以协调的方式耦合和制定服务。通常,工作流捕获了一个可以被其他人共享和重复的研究过程。然而,现有的工作流定义和制定模型假设服务是直接可用的,并且可以被任意用户或制定引擎访问和调用。在更多面向安全的领域中,这样的假设很少成立。相反,在许多领域中,服务提供者需要自治,并使用本地定义的策略实施点(PEP)和策略决策点(PDP)定义和实施自己的服务/资源访问控制,这些策略实施点允许严格监视和实施资源的访问和使用。在本文中,我们概述了如何通过pdp链来支持面向安全的工作流定义和制定,以支持“面向工作流”的访问控制。为了证明这一点,我们将重点放在经济和社会科学研究委员会(ESRC)资助的数据管理电子社会科学(DAMES - www.dames.org.uk)项目的案例研究上,该项目涉及抑郁症、自残和自杀领域。
{"title":"Security-Oriented Workflows for the Social Sciences","authors":"R. Sinnott, Sardar Hussain","doi":"10.1109/NSS.2010.72","DOIUrl":"https://doi.org/10.1109/NSS.2010.72","url":null,"abstract":"The service-oriented computing paradigm and its application to support e-Infrastructures offers, at least in principle, the opportunity to realise platforms for multi- and inter-disciplinary research. Augmenting the service-oriented model for e-Research are mechanisms for services to be coupled and enacted in a coordinated manner through workflow environments. Typically workflows capture a research process that can be shared and repeated by others. However, existing models of workflow definition and enactment assume that services are directly available and can be accessed and invoked by arbitrary users or enactment engines. In more security-oriented domains, such assumptions rarely hold true. Rather in many domains, service providers demand to be autonomous and define and enforce their own service / resource access control using locally defined policy enforcement points (PEP) and policy decision points (PDP) which allow access and usage of resources to be strictly monitored and enforced. In this paper, we outline how it is possible to support security-oriented workflow definition and enactment through chaining of PDPs to support “workflow-oriented” access control. To demonstrate this, we focus on a case study taken from the Economic and Social Science Research Council (ESRC) funded Data Management through e-Social Science (DAMES – www.dames.org.uk) project in the area of depression, self-harm and suicide.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125810380","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Secure Communication in 802.11 Networks with a Novel Protocol Using Quantum Cryptography 基于量子加密新协议的802.11网络安全通信
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.17
Xu Huang, S. Wijesekera, D. Sharma
It is the fact that wireless local area networks are increasingly deployed by businesses, government and SOHO users as they offer many advantages to its customers with mobility, flexibility, convenience etc. It opened a wide range of new commercial areas for hardware vendors, at low cost. This justifies why wireless networks have become one of the most widely used communication systems in the world. However, since there are no boundaries in wireless networks, they are vulnerable to security threats than wired networks. Therefore, providing secure communication for wireless networks has become one of the prime concerns. Quantum cryptography, to be precise, Quantum Key Distribution (QKD), offers the promise of unconditional security. In this paper, we extend our previous research work of how QKD can be used in IEEE 802.11 wireless networks to ensure secure key distribution. Our contributions in this paper are as follows: (1) We discussed how QKD can be used in IEEE 802.11 wireless networks to securely distribute the keys. (2) We use new protocol QKD. (3) We introduced a method that take the advantage of mutual authentication features offered by some EAP variants of 802.1X Port-Based Network Access Control. (4) Finally, we present a new code called Quantum Message Integrity Code (Q-MIC) which provides mutual authentication between the two communication parties. Also experimental results are presented with Simulink Model.
无线局域网越来越多地被企业、政府和SOHO用户所采用,因为它为用户提供了移动性、灵活性、便利性等诸多优势。它以低廉的成本为硬件供应商开辟了广泛的新商业领域。这就是为什么无线网络已经成为世界上使用最广泛的通信系统之一的原因。然而,由于无线网络没有边界,因此比有线网络更容易受到安全威胁。因此,为无线网络提供安全通信已成为人们关注的主要问题之一。量子密码学,准确地说,量子密钥分发(QKD),提供了无条件安全的承诺。在本文中,我们扩展了之前关于如何在IEEE 802.11无线网络中使用QKD以确保安全密钥分发的研究工作。我们在本文中的贡献如下:(1)我们讨论了如何在IEEE 802.11无线网络中使用QKD来安全分发密钥。(2)我们使用新的协议QKD。(3)介绍了一种利用802.1X基于端口的网络访问控制的一些EAP变体提供的相互认证特性的方法。(4)最后,我们提出了一种新的量子信息完整性码(Q-MIC),它在通信双方之间提供相互认证。并用Simulink模型给出了实验结果。
{"title":"Secure Communication in 802.11 Networks with a Novel Protocol Using Quantum Cryptography","authors":"Xu Huang, S. Wijesekera, D. Sharma","doi":"10.1109/NSS.2010.17","DOIUrl":"https://doi.org/10.1109/NSS.2010.17","url":null,"abstract":"It is the fact that wireless local area networks are increasingly deployed by businesses, government and SOHO users as they offer many advantages to its customers with mobility, flexibility, convenience etc. It opened a wide range of new commercial areas for hardware vendors, at low cost. This justifies why wireless networks have become one of the most widely used communication systems in the world. However, since there are no boundaries in wireless networks, they are vulnerable to security threats than wired networks. Therefore, providing secure communication for wireless networks has become one of the prime concerns. Quantum cryptography, to be precise, Quantum Key Distribution (QKD), offers the promise of unconditional security. In this paper, we extend our previous research work of how QKD can be used in IEEE 802.11 wireless networks to ensure secure key distribution. Our contributions in this paper are as follows: (1) We discussed how QKD can be used in IEEE 802.11 wireless networks to securely distribute the keys. (2) We use new protocol QKD. (3) We introduced a method that take the advantage of mutual authentication features offered by some EAP variants of 802.1X Port-Based Network Access Control. (4) Finally, we present a new code called Quantum Message Integrity Code (Q-MIC) which provides mutual authentication between the two communication parties. Also experimental results are presented with Simulink Model.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125224388","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Energy Friendly Integrity for Network Coding in Wireless Sensor Networks 无线传感器网络编码的能源友好完整性
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.32
A. Apavatjrut, Wassim Znaidi, A. Fraboulet, C. Goursaud, C. Lauradoux, M. Minier
The recent advances in information theory and networking have significantly modified the way to disseminate data in wireless sensor networks (WSNs): aggregation, network coding or rateless codes. These new paradigms of dissemination create new threats for security such as pollution attacks. These attacks exploit the difficulty to protect data integrity in those contexts. In this paper, we consider the particular case of xor network coding. We compare the different strategies based on message authentication codes algorithms (MACs) to thwart these attacks. We emphasize the advantages of universal hash functions (UHFs) in terms of flexibility and efficiency. These schemes reduce the energy consumption by 42% and 68% (according to the used protocol) for the relaying nodes over those based on classical cryptographic primitives without any loss in security. The key feature of the UHFs considered here is their homomorphic property ($h(x_1 oplus x_2)=h(x_1)oplus h(x_2)$). These homomorphic MACs offer more possibilities for the relying nodes than the classical cryptographic ones: the detection time of a pollution attack can be adjusted to preserve the nodes energy. Moreover, they can be computed with the low resources of a sensor.
随着信息理论和网络技术的发展,无线传感器网络中的数据传播方式发生了重大变化:聚合、网络编码或无速率编码。这些新的传播模式给安全带来了新的威胁,例如污染攻击。这些攻击利用了在这些上下文中保护数据完整性的困难。本文考虑了xor网络编码的特殊情况。我们比较了基于消息验证码算法(mac)的不同策略来阻止这些攻击。我们强调了通用哈希函数(uhf)在灵活性和效率方面的优势。与基于经典密码原语的中继节点相比,这些方案的能耗分别降低了42%和68%(根据所使用的协议),而安全性没有任何损失。这里考虑的超高频的关键特征是它们的同态性质($h(x_1 o + x_2)=h(x_1)o + h(x_2)$)。这些同态mac为依赖节点提供了比经典加密节点更多的可能性:可以调整污染攻击的检测时间以保持节点的能量。此外,它们可以在传感器资源较少的情况下计算出来。
{"title":"Energy Friendly Integrity for Network Coding in Wireless Sensor Networks","authors":"A. Apavatjrut, Wassim Znaidi, A. Fraboulet, C. Goursaud, C. Lauradoux, M. Minier","doi":"10.1109/NSS.2010.32","DOIUrl":"https://doi.org/10.1109/NSS.2010.32","url":null,"abstract":"The recent advances in information theory and networking have significantly modified the way to disseminate data in wireless sensor networks (WSNs): aggregation, network coding or rateless codes. These new paradigms of dissemination create new threats for security such as pollution attacks. These attacks exploit the difficulty to protect data integrity in those contexts. In this paper, we consider the particular case of xor network coding. We compare the different strategies based on message authentication codes algorithms (MACs) to thwart these attacks. We emphasize the advantages of universal hash functions (UHFs) in terms of flexibility and efficiency. These schemes reduce the energy consumption by 42% and 68% (according to the used protocol) for the relaying nodes over those based on classical cryptographic primitives without any loss in security. The key feature of the UHFs considered here is their homomorphic property ($h(x_1 oplus x_2)=h(x_1)oplus h(x_2)$). These homomorphic MACs offer more possibilities for the relying nodes than the classical cryptographic ones: the detection time of a pollution attack can be adjusted to preserve the nodes energy. Moreover, they can be computed with the low resources of a sensor.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124964164","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Identity Based Self Delegated Signature - Self Proxy Signatures 基于身份的自委托签名-自代理签名
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.98
S. S. D. Selvi, S. Vivek, S. Nath, C. Rangan
A proxy signature scheme is a variant of digital signature scheme in which a signer delegates his signing rights to another person called proxy signer, so that the proxy signer can generate the signature of the actual signer in his absence. Self Proxy Signature (SPS) is a type of proxy signature wherein, the original signer delegates the signing rights to himself (Self Delegation), there by generating temporary public and private key pairs for himself. Thus, in SPS the user can prevent the exposure of his private key from repeated use. In this paper, we propose the first identity based self proxy signature scheme. We give a generic scheme and a concrete instantiation in the identity based setting. We have defined the appropriate security model for the same and proved both the generic and identity based schemes in the defined security model.
代理签名方案是数字签名方案的一种变体,其中签名者将其签名权委托给另一个称为代理签名者的人,以便代理签名者在他不在的情况下生成实际签名者的签名。自代理签名(Self Proxy Signature, SPS)是一种代理签名,其中原始签名者通过为自己生成临时公钥和私钥对,将签名权委托给自己(Self Delegation)。因此,在SPS中,用户可以防止他的私钥被重复使用。本文提出了第一个基于身份的自代理签名方案。给出了一种通用方案,并给出了基于身份设置下的具体实例。我们定义了相应的安全模型,并在定义的安全模型中证明了通用方案和基于身份的方案。
{"title":"Identity Based Self Delegated Signature - Self Proxy Signatures","authors":"S. S. D. Selvi, S. Vivek, S. Nath, C. Rangan","doi":"10.1109/NSS.2010.98","DOIUrl":"https://doi.org/10.1109/NSS.2010.98","url":null,"abstract":"A proxy signature scheme is a variant of digital signature scheme in which a signer delegates his signing rights to another person called proxy signer, so that the proxy signer can generate the signature of the actual signer in his absence. Self Proxy Signature (SPS) is a type of proxy signature wherein, the original signer delegates the signing rights to himself (Self Delegation), there by generating temporary public and private key pairs for himself. Thus, in SPS the user can prevent the exposure of his private key from repeated use. In this paper, we propose the first identity based self proxy signature scheme. We give a generic scheme and a concrete instantiation in the identity based setting. We have defined the appropriate security model for the same and proved both the generic and identity based schemes in the defined security model.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123478506","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A Dynamic Mutual RFID Authentication Model Preventing Unauthorized Third Party Access 一种防止非授权第三方访问的RFID动态互鉴模型
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.46
M. Schapranow, A. Zeier, H. Plattner
RFID implementations leverage competitive business advantages in processing, tracking and tracing of fast-moving goods. Most of them suffer from security threats and the resulting privacy risks as RFID technology was not designed for exchange of sensible data. Emerging global RFID-aided supply chains require open interfaces for data exchange of confidential business data between business partners. We present a mutual authentication model based on one-time passwords preventing tag access by unauthorized third parties. Compared to models using complex on-tag encryption methods our implementation focuses on reducing tag-manufacturing costs while increasing customers’ acceptance for RFID technology.
RFID的实施在处理、跟踪和追踪快速流动的货物方面利用了有竞争力的商业优势。由于RFID技术不是为交换敏感数据而设计的,因此它们中的大多数都存在安全威胁和由此产生的隐私风险。新兴的全球rfid辅助供应链需要开放接口,以便在业务合作伙伴之间交换机密业务数据。提出了一种基于一次性密码的相互认证模型,防止未经授权的第三方访问标签。与使用复杂标签上加密方法的模型相比,我们的实现侧重于降低标签制造成本,同时提高客户对RFID技术的接受度。
{"title":"A Dynamic Mutual RFID Authentication Model Preventing Unauthorized Third Party Access","authors":"M. Schapranow, A. Zeier, H. Plattner","doi":"10.1109/NSS.2010.46","DOIUrl":"https://doi.org/10.1109/NSS.2010.46","url":null,"abstract":"RFID implementations leverage competitive business advantages in processing, tracking and tracing of fast-moving goods. Most of them suffer from security threats and the resulting privacy risks as RFID technology was not designed for exchange of sensible data. Emerging global RFID-aided supply chains require open interfaces for data exchange of confidential business data between business partners. We present a mutual authentication model based on one-time passwords preventing tag access by unauthorized third parties. Compared to models using complex on-tag encryption methods our implementation focuses on reducing tag-manufacturing costs while increasing customers’ acceptance for RFID technology.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130911994","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Router and Link Admittance Control in the Optimized Link State Routing Protocol Version 2 (OLSRv2) 优化链路状态路由协议版本2 (OLSRv2)中的路由器和链路导纳控制
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.20
T. Clausen, U. Herberg
This paper presents security mechanisms for router and link admittance control in OLSRv2. Digitally signing OLSRv2 control messages allows recipient routers to - individually - choose to admit or exclude the originating router for when populating link-state databases, calculating MPR sets etc. By additionally embedding signatures for each advertised link, recipient routers can also control admittance of each advertised link in the message, rendering an OLSRv2 network resilient to both identity-spoofing and link-spoofing attacks. The flip-side of the coin when using such a link-admittance mechanism is, that the number of signatures to include in each OLSRv2 control message is a function of the number of links advertised. For HELLO messages, this is essentially the number of neighbor routers, for TC messages, this is the number of MPR Selectors of the originator of the message. Also, upon receipt of a control message, these signatures are to be verified. This paper studies the impact of adding a link-admittance control mechanism to OLSRv2, both in terms of additional control-traffic overhead and additional in-router processing resources, using several cryptographic algorithms, such as RSA and Elliptic Curve Cryptography for very short signatures.
本文介绍了OLSRv2中路由器和链路导纳控制的安全机制。数字签名OLSRv2控制消息允许接收路由器——单独地——在填充链路状态数据库、计算MPR集等时选择接受或排除发送路由器。通过为每个发布的链路额外嵌入签名,接收路由器还可以控制消息中每个发布的链路的准入,从而使OLSRv2网络能够抵御身份欺骗和链路欺骗攻击。当使用这种链路导纳机制时,硬币的另一面是,每个OLSRv2控制消息中包含的签名数量是发布的链路数量的函数。对于HELLO消息,这是邻居路由器的数量;对于TC消息,这是消息发起者的MPR选择器的数量。此外,在收到控制消息后,要对这些签名进行验证。本文研究了在OLSRv2中添加链路导纳控制机制的影响,在额外的控制流量开销和额外的路由器内处理资源方面,使用了几种加密算法,如RSA和椭圆曲线加密,用于非常短的签名。
{"title":"Router and Link Admittance Control in the Optimized Link State Routing Protocol Version 2 (OLSRv2)","authors":"T. Clausen, U. Herberg","doi":"10.1109/NSS.2010.20","DOIUrl":"https://doi.org/10.1109/NSS.2010.20","url":null,"abstract":"This paper presents security mechanisms for router and link admittance control in OLSRv2. Digitally signing OLSRv2 control messages allows recipient routers to - individually - choose to admit or exclude the originating router for when populating link-state databases, calculating MPR sets etc. By additionally embedding signatures for each advertised link, recipient routers can also control admittance of each advertised link in the message, rendering an OLSRv2 network resilient to both identity-spoofing and link-spoofing attacks. The flip-side of the coin when using such a link-admittance mechanism is, that the number of signatures to include in each OLSRv2 control message is a function of the number of links advertised. For HELLO messages, this is essentially the number of neighbor routers, for TC messages, this is the number of MPR Selectors of the originator of the message. Also, upon receipt of a control message, these signatures are to be verified. This paper studies the impact of adding a link-admittance control mechanism to OLSRv2, both in terms of additional control-traffic overhead and additional in-router processing resources, using several cryptographic algorithms, such as RSA and Elliptic Curve Cryptography for very short signatures.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129832348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Dynamic Trust Model for Federated Identity Management 联邦身份管理的动态信任模型
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.40
Hao Gao, Jun Yan, Y. Mu
The goal of federated identity management is to allow principals, such as identities and attributes, to be shared across trust boundaries based on established policies. Since current Single Sign-On (SSO) mechanism excessively relies on the specifications of Circle of Trust (CoT), the need for service collaboration from different domains is being addressed on CoT. For the motivating issue of the cross-domain SSO mechanism, we need an emergent dynamic trust list for calculating the trust parties, thus, the CoT specifications require an initial effort on enrolling members automatically to adapt to the dynamic open environment. In this paper, we propose a Dynamic Trust Policy Language to support trust negotiation. The formal syntax of this language is presented in Backus Naur Form (BNF) based on the concept of role membership. We also systematically develop the Dynamic Trust Model (DTM) to allow Untrusted SP to join the existing CoT by trust negotiation. Finally, we identify the process and algorithm for communication between negotiation entities.
联邦身份管理的目标是允许基于已建立的策略跨信任边界共享主体(如身份和属性)。由于当前的单点登录(SSO)机制过度依赖于信任圈(CoT)规范,因此在CoT上解决了来自不同领域的服务协作需求。对于跨域单点登录机制的激励问题,我们需要一个紧急的动态信任列表来计算信任方,因此,CoT规范需要在初始阶段自动注册成员以适应动态开放环境。本文提出了一种支持信任协商的动态信任策略语言。该语言的形式化语法是基于角色隶属概念的巴克斯瑙尔形式(Backus Naur Form, BNF)。我们还系统地开发了动态信任模型(DTM),以允许不受信任的SP通过信任协商加入现有的CoT。最后,我们确定了协商实体之间通信的过程和算法。
{"title":"Dynamic Trust Model for Federated Identity Management","authors":"Hao Gao, Jun Yan, Y. Mu","doi":"10.1109/NSS.2010.40","DOIUrl":"https://doi.org/10.1109/NSS.2010.40","url":null,"abstract":"The goal of federated identity management is to allow principals, such as identities and attributes, to be shared across trust boundaries based on established policies. Since current Single Sign-On (SSO) mechanism excessively relies on the specifications of Circle of Trust (CoT), the need for service collaboration from different domains is being addressed on CoT. For the motivating issue of the cross-domain SSO mechanism, we need an emergent dynamic trust list for calculating the trust parties, thus, the CoT specifications require an initial effort on enrolling members automatically to adapt to the dynamic open environment. In this paper, we propose a Dynamic Trust Policy Language to support trust negotiation. The formal syntax of this language is presented in Backus Naur Form (BNF) based on the concept of role membership. We also systematically develop the Dynamic Trust Model (DTM) to allow Untrusted SP to join the existing CoT by trust negotiation. Finally, we identify the process and algorithm for communication between negotiation entities.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132366070","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Ignorant Experts: Computer and Network Security Support from Internet Service Providers 无知的专家:来自互联网服务提供商的计算机和网络安全支持
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.42
Patryk Szewczyk, C. Valli
The paper examines the advice and support provided by seven major Internet Service Providers in Australia through late 2009 and early 2010 in relation to computer and network security. Previous research has indicated that many end-users will attempt to utilise the support provided by Internet Service Providers as a simple and effective method by which to obtain key information in regards to computer security. This paper demonstrates that in many cases the individuals working at the help desk are either reluctant to provide IT security support or have insufficient skill to provide the correct information.
本文考察了澳大利亚七种主要互联网服务提供商在2009年末和2010年初提供的有关计算机和网络安全的建议和支持。先前的研究表明,许多终端用户将尝试利用互联网服务提供商提供的支持作为一种简单有效的方法,通过该方法获取有关计算机安全的关键信息。本文表明,在许多情况下,在帮助台工作的个人要么不愿意提供IT安全支持,要么没有足够的技能来提供正确的信息。
{"title":"Ignorant Experts: Computer and Network Security Support from Internet Service Providers","authors":"Patryk Szewczyk, C. Valli","doi":"10.1109/NSS.2010.42","DOIUrl":"https://doi.org/10.1109/NSS.2010.42","url":null,"abstract":"The paper examines the advice and support provided by seven major Internet Service Providers in Australia through late 2009 and early 2010 in relation to computer and network security. Previous research has indicated that many end-users will attempt to utilise the support provided by Internet Service Providers as a simple and effective method by which to obtain key information in regards to computer security. This paper demonstrates that in many cases the individuals working at the help desk are either reluctant to provide IT security support or have insufficient skill to provide the correct information.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114433520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Luth: Composing and Parallelizing Midpoint Inspection Devices Luth:组成和并行中点检测装置
Pub Date : 2010-09-01 DOI: 10.1109/NSS.2010.44
Ion Alberdi, V. Nicomette, P. Owezarski
The race for innovation is driving Internet evolution. Internet software developers have to create more complex systems while enduring the pressuring time to market. Therefore, end-host software have bugs, vulnerabilities and cannot be trusted. That's why, among others, network Intrusion Detection System (IDS), Intrusion Prevention System (IPS), firewall or other network devices monitor such software to prevent unexpected behaviors. However, their functionalities are limited by design, because they can only handle a configuration of predefined monolithic protocol layerings. In this paper we present Luth, a midpoint inspection device that relies on the composition and parallelization of predefined midpoint inspectors (MI). We present the main functionalities offered by its configuration language and interpreter. Finally, we benchmark a prototype implemented in OCaml. This prototype runs in the user space of a GNU/Linux operating system, by means of the libnet filter_queue library. We show how it efficiently inspects and filters DNS hidden-channels encapsulated into 20 GRE tunnels.
创新竞赛推动着互联网的发展。互联网软件开发人员必须创建更复杂的系统,同时还要忍受上市时间的压力。因此,终端主机软件存在缺陷、漏洞,不可信。这就是为什么网络入侵检测系统(IDS)、入侵防御系统(IPS)、防火墙或其他网络设备监控此类软件以防止意外行为的原因。然而,它们的功能受到设计的限制,因为它们只能处理预定义的单片协议层的配置。在本文中,我们提出了Luth,一个中点检测装置,它依赖于预定义的中点检测器(MI)的组成和并行化。我们介绍了它的配置语言和解释器提供的主要功能。最后,我们对一个用OCaml实现的原型进行了基准测试。这个原型通过libnet filter_queue库在GNU/Linux操作系统的用户空间中运行。我们展示了它如何有效地检查和过滤封装到20 GRE隧道中的DNS隐藏通道。
{"title":"Luth: Composing and Parallelizing Midpoint Inspection Devices","authors":"Ion Alberdi, V. Nicomette, P. Owezarski","doi":"10.1109/NSS.2010.44","DOIUrl":"https://doi.org/10.1109/NSS.2010.44","url":null,"abstract":"The race for innovation is driving Internet evolution. Internet software developers have to create more complex systems while enduring the pressuring time to market. Therefore, end-host software have bugs, vulnerabilities and cannot be trusted. That's why, among others, network Intrusion Detection System (IDS), Intrusion Prevention System (IPS), firewall or other network devices monitor such software to prevent unexpected behaviors. However, their functionalities are limited by design, because they can only handle a configuration of predefined monolithic protocol layerings. In this paper we present Luth, a midpoint inspection device that relies on the composition and parallelization of predefined midpoint inspectors (MI). We present the main functionalities offered by its configuration language and interpreter. Finally, we benchmark a prototype implemented in OCaml. This prototype runs in the user space of a GNU/Linux operating system, by means of the libnet filter_queue library. We show how it efficiently inspects and filters DNS hidden-channels encapsulated into 20 GRE tunnels.","PeriodicalId":127173,"journal":{"name":"2010 Fourth International Conference on Network and System Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2010-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132825115","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
2010 Fourth International Conference on Network and System Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1