首页 > 最新文献

Int. J. Inf. Comput. Secur.最新文献

英文 中文
A complexity reduced and reliable integrity protection for large relational data over clouds 为云上的大型关系数据降低了复杂性和可靠的完整性保护
Pub Date : 2021-05-25 DOI: 10.1504/IJICS.2021.115347
Waqas Haider, M. W. Nisar, T. Saba, Muhammad Sharif, Raja Umair Haider, Nadeem Muhammad Bilal, Muhammad Attique Khan
At present, governments and private business operations are highly dependent on relational data applications such as bank accounts, citizen registration, etc. These relational data dependent operations require reliable integrity protection while utilising the cloud computing storage infrastructure. Identification and recovery of stolen bits are a major assistance to the reliable integrity protection services for the sensitive relational data applications. To deal with the problems of detecting and recovering tampering in large relational data at minimum computational complexity, in this paper, N8WA (briefed in Section 2.1) coding-based scheme is presented. Overall the scheme is comprised of two cross functional modules. The first module is labelled as compact code generation using N8WA coding and code registration at registration module (RM). In the second module which is called accurate locating/restoring tampering, utilising the mismatching of different compact codes based on N8WA from RM, the major/minor tampered data is accurately located and restored. Investigational outcome indicates that the scheme ensures the computational complexity of O(n2) while minimum to maximum alterations is accurately localised and restored successfully.
目前,政府和私营企业运营高度依赖关系数据应用,如银行账户、公民登记等。这些依赖于关系数据的操作在利用云计算存储基础设施时需要可靠的完整性保护。被盗数据的识别和恢复是为敏感关系数据应用提供可靠的完整性保护服务的重要手段。为了以最小的计算复杂度处理大型关系数据中的篡改检测和恢复问题,本文提出了基于N8WA(见2.1节)编码的方案。总体而言,该方案由两个跨功能模块组成。第一个模块被标记为使用N8WA编码和注册模块(RM)的代码注册的紧凑代码生成。第二个模块是准确定位/恢复篡改,利用RM基于N8WA的不同压缩码的不匹配,准确定位和恢复主要/次要篡改数据。研究结果表明,该方案在保证了0 (n2)的计算复杂度的同时,能够准确地定位和恢复最小到最大的变化。
{"title":"A complexity reduced and reliable integrity protection for large relational data over clouds","authors":"Waqas Haider, M. W. Nisar, T. Saba, Muhammad Sharif, Raja Umair Haider, Nadeem Muhammad Bilal, Muhammad Attique Khan","doi":"10.1504/IJICS.2021.115347","DOIUrl":"https://doi.org/10.1504/IJICS.2021.115347","url":null,"abstract":"At present, governments and private business operations are highly dependent on relational data applications such as bank accounts, citizen registration, etc. These relational data dependent operations require reliable integrity protection while utilising the cloud computing storage infrastructure. Identification and recovery of stolen bits are a major assistance to the reliable integrity protection services for the sensitive relational data applications. To deal with the problems of detecting and recovering tampering in large relational data at minimum computational complexity, in this paper, N8WA (briefed in Section 2.1) coding-based scheme is presented. Overall the scheme is comprised of two cross functional modules. The first module is labelled as compact code generation using N8WA coding and code registration at registration module (RM). In the second module which is called accurate locating/restoring tampering, utilising the mismatching of different compact codes based on N8WA from RM, the major/minor tampered data is accurately located and restored. Investigational outcome indicates that the scheme ensures the computational complexity of O(n2) while minimum to maximum alterations is accurately localised and restored successfully.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"104 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-05-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123313974","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FairAccess2.0: a smart contract-based authorisation framework for enabling granular access control in IoT FairAccess2.0:一个基于智能合约的授权框架,可在物联网中实现粒度访问控制
Pub Date : 2021-05-25 DOI: 10.1504/IJICS.2021.10037934
Aafaf Ouaddah, Badr Bellaj
In this paper, we explore access control area as one of the most crucial aspect of security and privacy in IoT. Actually, conventional security and privacy solutions tend to be less tailored for IoT. Then, designing a distributed access control with user-driven approach and privacy-preserving awareness in an IoT environment is of paramount importance. In this direction, we have investigated in our previous work a new way to build a distributed access control framework based on the blockchain technology through our proposed framework, FairAccess. The first version of FairAccess was based on the Bitcoin's UTXO model. However, this version presented limitations in expressing more granular access control policies. To tackle this issue, this paper upgrades the proposed framework to FairAccess2.0 that uses SmartContract concept instead of the locking/unlocking scripts. Thus, we show a possible working implementation based on ABAC policies, deployed on the ethereum blockchain. The obtained results show the efficiency of FairAccess2.0 and its compatibility with a wide range of existing access control models mainly the ABAC model. Finally, a performance and cost evaluation, discussion and future work are elaborated.
在本文中,我们探讨了访问控制区域作为物联网安全和隐私的最重要方面之一。实际上,传统的安全和隐私解决方案往往不太适合物联网。然后,在物联网环境中设计具有用户驱动方法和隐私保护意识的分布式访问控制是至关重要的。在这个方向上,我们在之前的工作中研究了一种新的方法,通过我们提出的框架FairAccess来构建基于区块链技术的分布式访问控制框架。FairAccess的第一个版本是基于比特币的UTXO模型。但是,这个版本在表达更细粒度的访问控制策略方面存在局限性。为了解决这个问题,本文将提出的框架升级为FairAccess2.0,该框架使用SmartContract概念而不是锁定/解锁脚本。因此,我们展示了一个基于ABAC策略的可能的工作实现,部署在以太坊区块链上。实验结果表明,FairAccess2.0的有效性以及与以ABAC模型为主的多种现有访问控制模型的兼容性。最后,对系统的性能和成本进行了评价、讨论和今后的工作进行了阐述。
{"title":"FairAccess2.0: a smart contract-based authorisation framework for enabling granular access control in IoT","authors":"Aafaf Ouaddah, Badr Bellaj","doi":"10.1504/IJICS.2021.10037934","DOIUrl":"https://doi.org/10.1504/IJICS.2021.10037934","url":null,"abstract":"In this paper, we explore access control area as one of the most crucial aspect of security and privacy in IoT. Actually, conventional security and privacy solutions tend to be less tailored for IoT. Then, designing a distributed access control with user-driven approach and privacy-preserving awareness in an IoT environment is of paramount importance. In this direction, we have investigated in our previous work a new way to build a distributed access control framework based on the blockchain technology through our proposed framework, FairAccess. The first version of FairAccess was based on the Bitcoin's UTXO model. However, this version presented limitations in expressing more granular access control policies. To tackle this issue, this paper upgrades the proposed framework to FairAccess2.0 that uses SmartContract concept instead of the locking/unlocking scripts. Thus, we show a possible working implementation based on ABAC policies, deployed on the ethereum blockchain. The obtained results show the efficiency of FairAccess2.0 and its compatibility with a wide range of existing access control models mainly the ABAC model. Finally, a performance and cost evaluation, discussion and future work are elaborated.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-05-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125721327","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Improved RSA lossy trapdoor function and applications 改进了RSA有损陷门函数及其应用
Pub Date : 2021-04-21 DOI: 10.1504/IJICS.2021.10037247
Nanyuan Cao, Z. Cao, Xiaolei Dong, Haijiang Wang
Kakvi and Kiltz (EUROCRYPT'12) proposed the first tight security reduction for RSA full domain hash signature scheme (RSA-FDH) with public exponent e < N1/4 in the random oracle (RO) model, and they left an open problem which called for a tightly secure RSA-FDH for N1/4 < e < N. In this paper, we consider the improved RSA (iRSA) trapdoor functions, introduced by Cao (Science in China'01), are functions that the security can be strictly proved to be equivalent to the factoring. We show that iRSA-FDH has a tight security reduction for e < N. Technically we construct iRSA lossy trapdoor functions, and then we apply the lossiness of the iRSA trapdoor functions to obtain tight security reductions for iRSA-FDH in the RO model. Finally, we propose a tightly secure blind signature scheme based on our iRSA lossy trapdoor functions in the RO model.
Kakvi和Kiltz (EUROCRYPT 12)提出第一个紧安全减少RSA全域散列签名方案(RSA-FDH)与公共指数e < N1/4随机oracle (RO)模型,他们留下了一个开放的问题,呼吁严格安全RSA-FDH N1/4 < e < n在这篇文章中,我们考虑改进RSA (iRSA)活板门功能,引入了曹(科学在中国' 01),功能,安全可以严格证明是相当于保理。我们证明了iRSA- fdh对e < n具有严格的安全性降低,从技术上讲,我们构造了iRSA有损耗的陷阱门函数,然后我们应用iRSA陷阱门函数的损耗性来获得RO模型中iRSA- fdh的严格安全性降低。最后,我们提出了一种基于我们在RO模型中的iRSA有损陷门函数的严密安全盲签名方案。
{"title":"Improved RSA lossy trapdoor function and applications","authors":"Nanyuan Cao, Z. Cao, Xiaolei Dong, Haijiang Wang","doi":"10.1504/IJICS.2021.10037247","DOIUrl":"https://doi.org/10.1504/IJICS.2021.10037247","url":null,"abstract":"Kakvi and Kiltz (EUROCRYPT'12) proposed the first tight security reduction for RSA full domain hash signature scheme (RSA-FDH) with public exponent e < N1/4 in the random oracle (RO) model, and they left an open problem which called for a tightly secure RSA-FDH for N1/4 < e < N. In this paper, we consider the improved RSA (iRSA) trapdoor functions, introduced by Cao (Science in China'01), are functions that the security can be strictly proved to be equivalent to the factoring. We show that iRSA-FDH has a tight security reduction for e < N. Technically we construct iRSA lossy trapdoor functions, and then we apply the lossiness of the iRSA trapdoor functions to obtain tight security reductions for iRSA-FDH in the RO model. Finally, we propose a tightly secure blind signature scheme based on our iRSA lossy trapdoor functions in the RO model.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-04-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114280203","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Mobile agent security using Amrani et al.'s protocol and binary serialisation 使用Amrani等人的协议和二进制序列化的移动代理安全
Pub Date : 2021-02-15 DOI: 10.1504/IJICS.2021.10035242
Ayoub Amrani, N. Rafalia, J. Abouchabaka
Multi-agent system (MAS) appears as a solution to satisfy the requirement of intelligence in distributed system, this paradigm also accepts distribution and networking as a basic concept. MAS is a system which there is an agent that can act autonomously with intelligent behaviour and can solve complex problem. Mobility is a property of agent which allows him to move from one node to another to achieve their goal. Researchers in different fields have been attracted by systems based on mobile agent, because of the pro-active aspects and the autonomous tasks of the agent. Unfortunately the security of mobile agents is very difficult, especially when it comes to secure an entity that migrates from one platform to another across the network, and which must be executed correctly and safely on the hosting platform. In this paper we will focus on the security aspect of a mobile agent from one platform to another, by introducing a new approach based on cryptographic mechanisms. This approach involves the Amrani et al.'s protocol to get a session key, to guarantee a mutual authentication and the confidentiality of data exchanged, as well as a binary serialisation to ensure the mobility of the agent across the network.
多智能体系统(MAS)是为了满足分布式系统对智能的要求而出现的一种解决方案,它也以分布式和网络化为基本概念。MAS是一个具有智能行为的智能体自主行动并能解决复杂问题的系统。移动性是agent的一种属性,它允许agent从一个节点移动到另一个节点以实现目标。基于移动智能体的系统以其主动性和自主性的特点吸引了各个领域的研究者。不幸的是,移动代理的安全性非常困难,特别是当涉及到保护跨网络从一个平台迁移到另一个平台的实体时,并且必须在托管平台上正确安全地执行。在本文中,我们将通过引入一种基于加密机制的新方法,重点关注从一个平台到另一个平台的移动代理的安全方面。这种方法涉及Amrani等人的协议,以获得会话密钥,以保证相互认证和交换数据的机密性,以及二进制序列化,以确保代理在网络中的移动性。
{"title":"Mobile agent security using Amrani et al.'s protocol and binary serialisation","authors":"Ayoub Amrani, N. Rafalia, J. Abouchabaka","doi":"10.1504/IJICS.2021.10035242","DOIUrl":"https://doi.org/10.1504/IJICS.2021.10035242","url":null,"abstract":"Multi-agent system (MAS) appears as a solution to satisfy the requirement of intelligence in distributed system, this paradigm also accepts distribution and networking as a basic concept. MAS is a system which there is an agent that can act autonomously with intelligent behaviour and can solve complex problem. Mobility is a property of agent which allows him to move from one node to another to achieve their goal. Researchers in different fields have been attracted by systems based on mobile agent, because of the pro-active aspects and the autonomous tasks of the agent. Unfortunately the security of mobile agents is very difficult, especially when it comes to secure an entity that migrates from one platform to another across the network, and which must be executed correctly and safely on the hosting platform. In this paper we will focus on the security aspect of a mobile agent from one platform to another, by introducing a new approach based on cryptographic mechanisms. This approach involves the Amrani et al.'s protocol to get a session key, to guarantee a mutual authentication and the confidentiality of data exchanged, as well as a binary serialisation to ensure the mobility of the agent across the network.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"42 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133722138","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Analysing and comparing the digital seal according to eIDAS regulation with and without blockchain technology 根据eIDAS法规,分析和比较使用和不使用区块链技术的数字印章
Pub Date : 2021-02-15 DOI: 10.1504/IJICS.2021.113174
Vlera Alimehaj, Arbnor Halili, R. Dervishi, Vehbi Neziri, Blerim Rexha
Digitalisation of public services has already changed the way how we interact with government. The electronic signature, based on public key cryptography, has strengthened the trust towards this transformation. With the recent appearance of the electronic seal, this digital transformation is complete. The new European Union regulation for electronic identification, authentication and trust services (eIDAS) has repealed the old directive and provides a regulatory environment. In the meantime, a novel technology based on cryptography rose as an alternative to fulfil these objectives - the blockchain. This paper, analyses the properties of the electronic seal, based on eIDAS regulation, with and without blockchain technology. The developed application uses local X.509 digital certificates and the multichain platform for the creation and deployment of private blockchains. At the end of the paper, an overview of this comparison is provided, using different documents, pointing out the pros and cons of each technology.
公共服务的数字化已经改变了我们与政府互动的方式。基于公钥加密的电子签名增强了对这种转换的信任。随着最近电子印章的出现,这种数字化转型已经完成。新的欧盟电子识别、认证和信任服务条例(eIDAS)已经废除了旧指令,并提供了一个监管环境。与此同时,一种基于密码学的新技术兴起,作为实现这些目标的替代方案——区块链。本文分析了采用和不采用区块链技术时,基于eIDAS法规的电子密封的性能。开发的应用程序使用本地X.509数字证书和多链平台来创建和部署私有区块链。在论文的最后,本文使用不同的文献对这种比较进行了概述,指出了每种技术的优缺点。
{"title":"Analysing and comparing the digital seal according to eIDAS regulation with and without blockchain technology","authors":"Vlera Alimehaj, Arbnor Halili, R. Dervishi, Vehbi Neziri, Blerim Rexha","doi":"10.1504/IJICS.2021.113174","DOIUrl":"https://doi.org/10.1504/IJICS.2021.113174","url":null,"abstract":"Digitalisation of public services has already changed the way how we interact with government. The electronic signature, based on public key cryptography, has strengthened the trust towards this transformation. With the recent appearance of the electronic seal, this digital transformation is complete. The new European Union regulation for electronic identification, authentication and trust services (eIDAS) has repealed the old directive and provides a regulatory environment. In the meantime, a novel technology based on cryptography rose as an alternative to fulfil these objectives - the blockchain. This paper, analyses the properties of the electronic seal, based on eIDAS regulation, with and without blockchain technology. The developed application uses local X.509 digital certificates and the multichain platform for the creation and deployment of private blockchains. At the end of the paper, an overview of this comparison is provided, using different documents, pointing out the pros and cons of each technology.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"201 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132724312","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Secure and unifold mining model for pattern discovery from streaming data 安全统一的流数据模式挖掘模型
Pub Date : 2021-02-15 DOI: 10.1504/IJICS.2021.113170
Sreenivasa Rao Annaluri, Venkata Ramana Attili, Kalli Srinivasa Nageswara Prasad
The intimidating challenge is practice of data mining (DM) over the streams of data because of its continuous data streaming. On the data streams, the practices of mining should be performed on cluster of streamed records in specified interval of time. The representation of window is the buffered records set which might be dynamic or static in the size. When compared with other practices of mining, the 'frequent pattern mining' on the streams of data are crucial. This occurs because, for predicting the pattern frequency, many of the existing methods repeatedly scan entire buffered transactions. This denotes the intricacy of procedure and overhead of memory. This paper proposes novel DM algorithms in particular for identifying the frequent patterns from indefinite data streams which scans every window once, therefore windows buffered records is pruned that evades computational and memory overhead. 'Unifold mining model for pattern discovery from streaming data' is the contribution of this paper. The outperformance of UMM when compared with other contemporary models is represented by crucial assessment of algorithm and optimisation schemes.
令人生畏的挑战是数据流上的数据挖掘(DM)实践,因为它是连续的数据流。在数据流上,挖掘实践应在指定的时间间隔内对流记录集群进行挖掘。窗口的表示形式是缓冲记录集,其大小可以是动态的,也可以是静态的。与其他挖掘实践相比,数据流上的“频繁模式挖掘”至关重要。这是因为,为了预测模式频率,许多现有方法重复扫描整个缓冲事务。这表示过程的复杂性和内存的开销。本文提出了一种新的DM算法,特别用于从不确定的数据流中识别频繁模式,该算法扫描每个窗口一次,因此窗口缓冲记录被修剪,从而避免了计算和内存开销。“从流数据中发现模式的统一挖掘模型”是本文的贡献。与其他当代模型相比,UMM的优异表现体现在对算法和优化方案的关键评估上。
{"title":"Secure and unifold mining model for pattern discovery from streaming data","authors":"Sreenivasa Rao Annaluri, Venkata Ramana Attili, Kalli Srinivasa Nageswara Prasad","doi":"10.1504/IJICS.2021.113170","DOIUrl":"https://doi.org/10.1504/IJICS.2021.113170","url":null,"abstract":"The intimidating challenge is practice of data mining (DM) over the streams of data because of its continuous data streaming. On the data streams, the practices of mining should be performed on cluster of streamed records in specified interval of time. The representation of window is the buffered records set which might be dynamic or static in the size. When compared with other practices of mining, the 'frequent pattern mining' on the streams of data are crucial. This occurs because, for predicting the pattern frequency, many of the existing methods repeatedly scan entire buffered transactions. This denotes the intricacy of procedure and overhead of memory. This paper proposes novel DM algorithms in particular for identifying the frequent patterns from indefinite data streams which scans every window once, therefore windows buffered records is pruned that evades computational and memory overhead. 'Unifold mining model for pattern discovery from streaming data' is the contribution of this paper. The outperformance of UMM when compared with other contemporary models is represented by crucial assessment of algorithm and optimisation schemes.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123353280","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A novel binary encryption algorithm for navigation control of robotic vehicles through visible light communication 一种新的基于可见光通信的机器人导航控制二进制加密算法
Pub Date : 2021-02-15 DOI: 10.1504/IJICS.2021.113172
V. P. Saradi, P. Kailasapathi
Scarcity in radio frequency spectrum has increased the demands for alternate sources of communication medium out which visible light communication (VLC) is quite notable. VLC works by exploiting the abundance in availability of light as an effective means of communication medium. This principle known as Li-Fi or light fidelity conveys information in the form of light pulses modulated with information signals collected by a suitable detector. The objective of this research article is to ensure a secured wireless communication channel using light as the medium. Communication through a wireless medium necessitates appropriate security mechanisms for data being transmitted. In the proposed work, a binary encryption algorithm (BEA) has been tested in a multi-node environment using a mobile robotic vehicle. Data transmitted through the medium contain instructions to navigate the motion of the vehicle. The algorithm simple yet powerful with precise encryption observed from the results.
无线电频谱的稀缺性增加了对替代通信介质源的需求,其中可见光通信(VLC)非常引人注目。VLC的工作原理是利用丰富的可用光作为有效的通信媒介。这种被称为Li-Fi或光保真的原理以光脉冲的形式与由合适的检测器收集的信息信号调制来传递信息。本文的研究目的是确保以光为媒介的无线通信信道的安全性。通过无线媒介进行通信需要传输数据的适当安全机制。在提出的工作中,使用移动机器人车辆在多节点环境中测试了二进制加密算法(BEA)。通过该介质传输的数据包含车辆运动导航的指令。该算法简单但功能强大,从结果中可以观察到精确的加密。
{"title":"A novel binary encryption algorithm for navigation control of robotic vehicles through visible light communication","authors":"V. P. Saradi, P. Kailasapathi","doi":"10.1504/IJICS.2021.113172","DOIUrl":"https://doi.org/10.1504/IJICS.2021.113172","url":null,"abstract":"Scarcity in radio frequency spectrum has increased the demands for alternate sources of communication medium out which visible light communication (VLC) is quite notable. VLC works by exploiting the abundance in availability of light as an effective means of communication medium. This principle known as Li-Fi or light fidelity conveys information in the form of light pulses modulated with information signals collected by a suitable detector. The objective of this research article is to ensure a secured wireless communication channel using light as the medium. Communication through a wireless medium necessitates appropriate security mechanisms for data being transmitted. In the proposed work, a binary encryption algorithm (BEA) has been tested in a multi-node environment using a mobile robotic vehicle. Data transmitted through the medium contain instructions to navigate the motion of the vehicle. The algorithm simple yet powerful with precise encryption observed from the results.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132475872","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Accurate and reliable detection of DDoS attacks based on ARIMA-SWGARCH model 基于ARIMA-SWGARCH模型的DDoS攻击准确可靠检测
Pub Date : 2021-02-15 DOI: 10.1504/IJICS.2021.113169
K. V. Raghavender, P. Premchand
DDoS attack detection is the process of finding the attacks happening on a network that causes continues packet drops or losses. Accurate detection of DDoS is the most complex task due to varying network traffic traces and patterns. This is resolved in our previous work by introducing the method namely bandwidth flooding attack detection method. However, this method failed to perform better with varying traffic patterns and traces. This is resolved in this research work by introducing the method namely hybrid ARIMA-SWGARCH model whose main goal is to detection DDoS attacks by analysing the varying measured network traffic. Here initially normalisation of measure network patterns is done by using the Box-Cox transformation. And then the white test is performed to finding the heteroscedasticity characteristics of time series of traffic patterns. And then the hybrid ARIMA-SWAGARCH model is applied to efficiently detect the DDoS attacks happening on the network. The overall evaluation of this method is conducted in the MATLAB simulation environment from which it is proved that the proposed research method can ensure the optimal and reliable detection of DDoS attacks happening on the network.
DDoS攻击检测是发现网络上发生的攻击,导致持续丢包或丢包的过程。由于网络流量轨迹和模式的变化,准确检测DDoS是最复杂的任务。在我们之前的工作中,我们引入了带宽洪水攻击检测方法来解决这个问题。但是,该方法在不同的流量模式和路径下表现不佳。本研究通过引入混合ARIMA-SWGARCH模型来解决这一问题,该模型的主要目标是通过分析不同的测量网络流量来检测DDoS攻击。在这里,度量网络模式的初始规范化是通过使用Box-Cox变换完成的。然后进行白色检验,找出交通模式时间序列的异方差特征。然后应用ARIMA-SWAGARCH混合模型对网络中发生的DDoS攻击进行有效检测。在MATLAB仿真环境中对该方法进行了总体评估,证明了所提出的研究方法能够保证对网络中发生的DDoS攻击进行最优可靠的检测。
{"title":"Accurate and reliable detection of DDoS attacks based on ARIMA-SWGARCH model","authors":"K. V. Raghavender, P. Premchand","doi":"10.1504/IJICS.2021.113169","DOIUrl":"https://doi.org/10.1504/IJICS.2021.113169","url":null,"abstract":"DDoS attack detection is the process of finding the attacks happening on a network that causes continues packet drops or losses. Accurate detection of DDoS is the most complex task due to varying network traffic traces and patterns. This is resolved in our previous work by introducing the method namely bandwidth flooding attack detection method. However, this method failed to perform better with varying traffic patterns and traces. This is resolved in this research work by introducing the method namely hybrid ARIMA-SWGARCH model whose main goal is to detection DDoS attacks by analysing the varying measured network traffic. Here initially normalisation of measure network patterns is done by using the Box-Cox transformation. And then the white test is performed to finding the heteroscedasticity characteristics of time series of traffic patterns. And then the hybrid ARIMA-SWAGARCH model is applied to efficiently detect the DDoS attacks happening on the network. The overall evaluation of this method is conducted in the MATLAB simulation environment from which it is proved that the proposed research method can ensure the optimal and reliable detection of DDoS attacks happening on the network.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129576368","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Sustainable wireless clouds with security assurance 具有安全保障的可持续无线云
Pub Date : 2021-02-15 DOI: 10.1504/IJICS.2021.113171
K. Sathish, Kamakshaiah Kolli
The smart technology development being an entailment to have an improved quality of living under clean environment, with enhanced social, economic development, public safety and efficient governing would be made possible by the cloud computing, that pillars the smart planning with enhanced decision making and service provisioning. The smart developments must be well planned with the sustainable wireless cloud and should be supported by evaluating, analysing and synthesising to manage with the enormous data flow from diverse fields. This dataflow management that is subjected to threats causing data loss and data mishandling is efficiently prevented by the preventive measures undertaken in the proposed system of security assurance to regulate continuous data transmission to permitted users with authentication, encryption and decryption. The proposed system is validated in CloudSim with regard to throughput and delay to ensure the systems reliability and timely perfect delivery.
智能技术的发展是在清洁的环境下改善生活质量的必然要求,促进社会、经济发展、公共安全和有效的治理将通过云计算成为可能,云计算通过增强决策和提供服务来支撑智能规划。智能发展必须与可持续的无线云进行良好的规划,并应通过评估,分析和综合来管理来自不同领域的巨大数据流来支持。本文提出的安全保障体系采取了预防措施,通过认证、加密和解密来规范数据向允许的用户连续传输,有效地防止了这种数据流管理受到导致数据丢失和数据处理不当的威胁。在CloudSim中对所提出的系统进行了吞吐量和延迟的验证,以确保系统的可靠性和及时完美的交付。
{"title":"Sustainable wireless clouds with security assurance","authors":"K. Sathish, Kamakshaiah Kolli","doi":"10.1504/IJICS.2021.113171","DOIUrl":"https://doi.org/10.1504/IJICS.2021.113171","url":null,"abstract":"The smart technology development being an entailment to have an improved quality of living under clean environment, with enhanced social, economic development, public safety and efficient governing would be made possible by the cloud computing, that pillars the smart planning with enhanced decision making and service provisioning. The smart developments must be well planned with the sustainable wireless cloud and should be supported by evaluating, analysing and synthesising to manage with the enormous data flow from diverse fields. This dataflow management that is subjected to threats causing data loss and data mishandling is efficiently prevented by the preventive measures undertaken in the proposed system of security assurance to regulate continuous data transmission to permitted users with authentication, encryption and decryption. The proposed system is validated in CloudSim with regard to throughput and delay to ensure the systems reliability and timely perfect delivery.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-02-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129619174","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Mobile cloud computing applications penetration testing model design 移动云计算应用渗透测试模型设计
Pub Date : 2020-04-30 DOI: 10.1504/ijics.2020.108849
A. Al-Ahmad, S. A. Aljunid, N. K. Ismail
Mobile cloud computing (MCC) is a promising technology due to its features that mitigate mobile computing limitations and enhances cloud services. However, penetration testing is more challenging when conducted on MCC applications. These applications use offloading, and thus another layer of complexity in generating, selecting and executing test cases, which implies and requires an MCC applications penetration testing offloading-awareness model. To overcome these challenges, a penetration testing model for mobile cloud computing applications is designed. This model defines the process of penetration testing over MCC applications including penetration test preparation, test case generation, selection and execution processes. Key components of this offloading-awareness model are state management and mobile agent while other components are adapted from previous penetration testing models for the web, cloud or mobile applications. This model will enable penetration testers to tackle the mobile cloud computing complexity and uniqueness. Currently, we are preparing the evaluation of the model against these MCC applications.
移动云计算(MCC)是一项很有前途的技术,因为它具有减轻移动计算限制和增强云服务的特性。然而,在MCC应用程序上进行渗透测试更具挑战性。这些应用程序使用卸载,因此在生成、选择和执行测试用例时又增加了一层复杂性,这意味着并需要MCC应用程序渗透测试卸载感知模型。为了克服这些挑战,设计了一个针对移动云计算应用的渗透测试模型。该模型定义了MCC应用程序上的渗透测试过程,包括渗透测试准备、测试用例生成、选择和执行过程。这个卸载感知模型的关键组件是状态管理和移动代理,而其他组件则改编自以前针对web、云或移动应用程序的渗透测试模型。该模型将使渗透测试人员能够解决移动云计算的复杂性和独特性。目前,我们正准备针对这些MCC应用程序对模型进行评估。
{"title":"Mobile cloud computing applications penetration testing model design","authors":"A. Al-Ahmad, S. A. Aljunid, N. K. Ismail","doi":"10.1504/ijics.2020.108849","DOIUrl":"https://doi.org/10.1504/ijics.2020.108849","url":null,"abstract":"Mobile cloud computing (MCC) is a promising technology due to its features that mitigate mobile computing limitations and enhances cloud services. However, penetration testing is more challenging when conducted on MCC applications. These applications use offloading, and thus another layer of complexity in generating, selecting and executing test cases, which implies and requires an MCC applications penetration testing offloading-awareness model. To overcome these challenges, a penetration testing model for mobile cloud computing applications is designed. This model defines the process of penetration testing over MCC applications including penetration test preparation, test case generation, selection and execution processes. Key components of this offloading-awareness model are state management and mobile agent while other components are adapted from previous penetration testing models for the web, cloud or mobile applications. This model will enable penetration testers to tackle the mobile cloud computing complexity and uniqueness. Currently, we are preparing the evaluation of the model against these MCC applications.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"147 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2020-04-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129575009","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
Int. J. Inf. Comput. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1