首页 > 最新文献

2008 International Conference on Information Security and Assurance (isa 2008)最新文献

英文 中文
Use of LFSR for Sensor Network Security: A New Approach 利用 LFSR 实现传感器网络安全:一种新方法
K. Sharma, V. Varun, U. Maulick, R. Kumar, V. Jain
One of the widely used security mechanism for sensor network is the software-hardware implementation of cryptographic algorithms. If the confidential data is lost as a result of adversary effect, then the whole sensor network is prone to get exposed to the intruder. What we need is a strong mechanism, to protect such sensitive data. In this paper we present a technique where we mask all the intermediate input and output data with some values in order to de-correlate information leaked, if any, so that the original/actual information is not exposed to the attacker. An architecture is proposed which is embedded on the sensor node to incorporate built in security feature at the chip level itself. This is done by the addition of a new hardware component called an LFSR, at the chip level itself, which is capable of generating random numbers to mask the output. As far as the clustering technique used is concerned, we've considered the hierarchical clustering to ease data aggregation.
传感器网络广泛使用的安全机制之一是加密算法的软硬件实施。如果机密数据因对手的影响而丢失,那么整个传感器网络就很容易暴露给入侵者。我们需要一种强大的机制来保护这些敏感数据。在本文中,我们提出了一种技术,即用一些值掩盖所有中间输入和输出数据,以消除泄露信息(如果有的话)的相关性,从而使原始/实际信息不会暴露给攻击者。我们提出了一种嵌入到传感器节点上的架构,在芯片级本身集成了内置安全功能。具体做法是在芯片级本身添加一个名为 LFSR 的新硬件组件,该组件能够生成随机数来掩盖输出。至于使用的聚类技术,我们考虑使用分层聚类来简化数据聚合。
{"title":"Use of LFSR for Sensor Network Security: A New Approach","authors":"K. Sharma, V. Varun, U. Maulick, R. Kumar, V. Jain","doi":"10.1109/ISA.2008.115","DOIUrl":"https://doi.org/10.1109/ISA.2008.115","url":null,"abstract":"One of the widely used security mechanism for sensor network is the software-hardware implementation of cryptographic algorithms. If the confidential data is lost as a result of adversary effect, then the whole sensor network is prone to get exposed to the intruder. What we need is a strong mechanism, to protect such sensitive data. In this paper we present a technique where we mask all the intermediate input and output data with some values in order to de-correlate information leaked, if any, so that the original/actual information is not exposed to the attacker. An architecture is proposed which is embedded on the sensor node to incorporate built in security feature at the chip level itself. This is done by the addition of a new hardware component called an LFSR, at the chip level itself, which is capable of generating random numbers to mask the output. As far as the clustering technique used is concerned, we've considered the hierarchical clustering to ease data aggregation.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130996539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Methodology for Evaluating Information Security Countermeasures of a System 评估系统信息安全对策的方法学
T. Shigematsu, Bin-Hui Chou, Y. Hori, K. Sakurai
For leveraging the security level of the systems, it is required to develop an effective and practical methodology for evaluating the adequacy of the designed and/or implemented security counter- measures for a system. We propose a model as a one of the methodologies for evaluating security countermeasures which does not depend on the characteristics of a target system shown by the supporting businesses or the system configuration or the scale. This model consists of required security countermeasures that are well arranged for easy implementing, and required technologies and activities for achieving a target level for every required countermeasures.
为善用系统的保安水平,当局须制订一套有效及实用的方法,以评估系统所设计及/或实施的保安对策是否足够。我们提出了一个模型,作为评估安全对策的方法之一,它不依赖于支持业务或系统配置或规模所显示的目标系统的特征。该模型包括为易于实现而精心安排的所需安全对策,以及为实现每个所需对策的目标级别所需的技术和活动。
{"title":"Methodology for Evaluating Information Security Countermeasures of a System","authors":"T. Shigematsu, Bin-Hui Chou, Y. Hori, K. Sakurai","doi":"10.1109/ISA.2008.92","DOIUrl":"https://doi.org/10.1109/ISA.2008.92","url":null,"abstract":"For leveraging the security level of the systems, it is required to develop an effective and practical methodology for evaluating the adequacy of the designed and/or implemented security counter- measures for a system. We propose a model as a one of the methodologies for evaluating security countermeasures which does not depend on the characteristics of a target system shown by the supporting businesses or the system configuration or the scale. This model consists of required security countermeasures that are well arranged for easy implementing, and required technologies and activities for achieving a target level for every required countermeasures.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128456815","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Windows Registry and Hiding Suspects' Secret in Registry Windows注册表和隐藏嫌疑人的秘密在注册表
Youngsoo Kim, Dowon Hong
Windows registry, a central repository for configuration data, should be investigated for obtaining forensic evidences, since it contains lots of information that are of potential evidential value. Using some forensic tools, forensic examiners can investigate values of windows registry and get information can be forensic evidences. However, since windows registry contains huge amount of values and these values can be modified by users, suspect can hide his secret like password in registry values. In this paper, we discuss the basics of Windows XP registry and extract some registry entries related to forensic analysis. Finally, we show that some countermeasures are needed, listing up consideration items for hiding secrets in registry as suspect's viewpoint.
Windows注册表是配置数据的中央存储库,应该对其进行调查以获取法医证据,因为它包含许多具有潜在证据价值的信息。使用一些取证工具,取证审查员可以调查windows注册表的值,并获得可以作为取证证据的信息。然而,由于windows注册表包含大量的值,这些值可以被用户修改,嫌疑人可以隐藏他的秘密,如密码在注册表值。在本文中,我们讨论了Windows XP注册表的基础知识,并提取了一些与取证分析相关的注册表项。最后,从犯罪嫌疑人的角度,提出了在注册表中隐藏秘密的考虑事项,并提出了相应的对策。
{"title":"Windows Registry and Hiding Suspects' Secret in Registry","authors":"Youngsoo Kim, Dowon Hong","doi":"10.1109/ISA.2008.8","DOIUrl":"https://doi.org/10.1109/ISA.2008.8","url":null,"abstract":"Windows registry, a central repository for configuration data, should be investigated for obtaining forensic evidences, since it contains lots of information that are of potential evidential value. Using some forensic tools, forensic examiners can investigate values of windows registry and get information can be forensic evidences. However, since windows registry contains huge amount of values and these values can be modified by users, suspect can hide his secret like password in registry values. In this paper, we discuss the basics of Windows XP registry and extract some registry entries related to forensic analysis. Finally, we show that some countermeasures are needed, listing up consideration items for hiding secrets in registry as suspect's viewpoint.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126714619","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
An Intrusion Detection System in Mobile AdHoc Networks 移动AdHoc网络中的入侵检测系统
S. Madhavi
Networks are protected using many firewalls and encryption software's. But many of them are not sufficient and effective. Therefore an intrusion detection system (IDS) is required that monitors the network, detects misbehavior or anomalies and notifies other nodes in the network to avoid or punish the misbehaving nodes. Numerous schemes have been proposed for intrusion detection and response systems, for ad hoc networks. The ultimate goal of the security solutions for wireless networks is to provide security services, such as authentication, confidentiality, integrity, anonymity, and availability, to mobile users. In this paper, we examine the vulnerabilities of wireless networks and argue that we must include intrusion detection in the security architecture for mobile computing environment. We propose a mIDS (mobile intrusion detection system) suitable for multi-hop ad-hoc wireless networks, which detects nodes misbehavior, anomalies in packet forwarding, such as intermediate nodes dropping or delaying packets. mIDS does rely on overhearing packet transmissions of neighboring nodes. Simple rules are designed to identify the misbehavior nodes. Theproess of identyfing the misbehavior node is carried out by a special node called a monitor node. Periodically monitor node is identified in the network.
网络受到许多防火墙和加密软件的保护。但其中许多措施不够充分,也不够有效。因此,需要一个入侵检测系统(IDS)来监控网络,发现错误行为或异常,并通知网络中的其他节点,以避免或惩罚行为不端的节点。针对自组织网络,已经提出了许多入侵检测和响应系统方案。无线网络安全解决方案的最终目标是为移动用户提供身份验证、机密性、完整性、匿名性和可用性等安全服务。本文分析了无线网络的安全漏洞,提出在移动计算环境下,必须将入侵检测纳入安全体系结构。我们提出了一种适用于多跳自组织无线网络的移动入侵检测系统(mIDS),它可以检测节点的错误行为,数据包转发中的异常,如中间节点丢弃或延迟数据包。mIDS依赖于侦听邻近节点的数据包传输。设计了简单的规则来识别不当行为节点。识别不当行为节点的过程由一个称为监控节点的特殊节点执行。周期监控节点在网络中被识别。
{"title":"An Intrusion Detection System in Mobile AdHoc Networks","authors":"S. Madhavi","doi":"10.1109/ISA.2008.80","DOIUrl":"https://doi.org/10.1109/ISA.2008.80","url":null,"abstract":"Networks are protected using many firewalls and encryption software's. But many of them are not sufficient and effective. Therefore an intrusion detection system (IDS) is required that monitors the network, detects misbehavior or anomalies and notifies other nodes in the network to avoid or punish the misbehaving nodes. Numerous schemes have been proposed for intrusion detection and response systems, for ad hoc networks. The ultimate goal of the security solutions for wireless networks is to provide security services, such as authentication, confidentiality, integrity, anonymity, and availability, to mobile users. In this paper, we examine the vulnerabilities of wireless networks and argue that we must include intrusion detection in the security architecture for mobile computing environment. We propose a mIDS (mobile intrusion detection system) suitable for multi-hop ad-hoc wireless networks, which detects nodes misbehavior, anomalies in packet forwarding, such as intermediate nodes dropping or delaying packets. mIDS does rely on overhearing packet transmissions of neighboring nodes. Simple rules are designed to identify the misbehavior nodes. Theproess of identyfing the misbehavior node is carried out by a special node called a monitor node. Periodically monitor node is identified in the network.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116786198","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
A3RP : Anonymous and Authenticated Ad Hoc Routing Protocol A3RP:匿名和认证Ad Hoc路由协议
Jungha Paik, B. Kim, Dong Hoon Lee
According to augmentation about interests for privacy in mobile network over the past few years, researches that provide the anonymity have been conducted in a number of applications. Ad hoc routing protocols with the provisions for anonymity both protect the privacy of nodes and also restrict the collection of network information by malicious nodes. Until recently, quite a number of anonymous routing protocols have been proposed. Many of them, however, do not make allowance for authentication. Thus, vulnerabilities such as modifications to packet data and denial of service attacks can be more easily exploited. In this paper, we propose the anonymous routing protocol also furnishing authentication in the mobile ad hoc network. This protocol supports these anonymity properties which should be provided in ad hoc network. In addition, authentication is also provided by group signature for both nodes and packets during route discovery phase.
近年来,随着人们对移动网络隐私保护兴趣的增强,在许多应用中开展了提供匿名功能的研究。具有匿名性的自组织路由协议既保护了节点的隐私,又限制了恶意节点对网络信息的收集。直到最近,已经提出了相当多的匿名路由协议。然而,它们中的许多都不考虑身份验证。因此,诸如修改数据包数据和拒绝服务攻击之类的漏洞可以更容易地被利用。本文提出了在移动自组网中提供身份验证的匿名路由协议。该协议支持在ad hoc网络中应该提供的这些匿名属性。此外,在路由发现阶段,还可以通过组签名对节点和报文进行认证。
{"title":"A3RP : Anonymous and Authenticated Ad Hoc Routing Protocol","authors":"Jungha Paik, B. Kim, Dong Hoon Lee","doi":"10.1109/ISA.2008.63","DOIUrl":"https://doi.org/10.1109/ISA.2008.63","url":null,"abstract":"According to augmentation about interests for privacy in mobile network over the past few years, researches that provide the anonymity have been conducted in a number of applications. Ad hoc routing protocols with the provisions for anonymity both protect the privacy of nodes and also restrict the collection of network information by malicious nodes. Until recently, quite a number of anonymous routing protocols have been proposed. Many of them, however, do not make allowance for authentication. Thus, vulnerabilities such as modifications to packet data and denial of service attacks can be more easily exploited. In this paper, we propose the anonymous routing protocol also furnishing authentication in the mobile ad hoc network. This protocol supports these anonymity properties which should be provided in ad hoc network. In addition, authentication is also provided by group signature for both nodes and packets during route discovery phase.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115176013","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 29
Integrating Trust and Role for Secure Interoperation in Multi-Domain Environment 集成信任和角色实现多域环境下的安全互操作
Jianfeng Lu, Ruixuan Li, Zhengding Lu, Bing Li
Traditional access control disciplines such as RBAC has difficulty in covering open and decentralized multi-centric systems because it has focused on a closed system where all users are known and primarily utilizes a server-side reference monitor within the system. Trust management has relaxed this known user restriction and allowed authorize for strangers based on their credentials. However, trust management has also been found to be lacking because of certain inherent drawbacks with the notion of credential. In this work, a new access control model T&RBAC is presented in this paper. It integrates RBAC and TM. User can be assigned to local roles, also can be assigned to foreign roles based on his credential and local roles. We proof that there is no security constraints in T&RBAC. To some extends, T&RBAC is only a core model and can be extended for specific requirement.
传统的访问控制规则(如RBAC)难以覆盖开放和分散的多中心系统,因为它关注的是一个封闭的系统,其中所有用户都是已知的,并且主要利用系统内的服务器端参考监视器。信任管理放宽了这种已知用户限制,并允许根据陌生人的凭据对他们进行授权。然而,由于凭据概念的某些固有缺陷,信任管理也被发现是缺乏的。本文提出了一种新的访问控制模型T&RBAC。它集成了RBAC和TM。用户可以被分配到本地角色,也可以根据他的凭据和本地角色分配到外部角色。我们证明在T&RBAC中没有安全约束。在某种程度上,T&RBAC只是一个核心模型,可以针对特定需求进行扩展。
{"title":"Integrating Trust and Role for Secure Interoperation in Multi-Domain Environment","authors":"Jianfeng Lu, Ruixuan Li, Zhengding Lu, Bing Li","doi":"10.1109/ISA.2008.30","DOIUrl":"https://doi.org/10.1109/ISA.2008.30","url":null,"abstract":"Traditional access control disciplines such as RBAC has difficulty in covering open and decentralized multi-centric systems because it has focused on a closed system where all users are known and primarily utilizes a server-side reference monitor within the system. Trust management has relaxed this known user restriction and allowed authorize for strangers based on their credentials. However, trust management has also been found to be lacking because of certain inherent drawbacks with the notion of credential. In this work, a new access control model T&RBAC is presented in this paper. It integrates RBAC and TM. User can be assigned to local roles, also can be assigned to foreign roles based on his credential and local roles. We proof that there is no security constraints in T&RBAC. To some extends, T&RBAC is only a core model and can be extended for specific requirement.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125518800","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Privacy Preserving Collaborative Social Network 保护隐私的协作式社交网络
G. Blosser, J. Zhan
There are many kinds of social networks in existence. To our best knowledge, there is no effort on how to construct a social network jointly from different parties. Thus, there is a need for a proper protocol to both make a collaborative social network feasible between different parties and ensure privacy. We propose a series of protocols to create and interact with a privacy preserving collaborative social networks and evaluate their potential. The protocols are implemented, tested and evaluated.
现存的社交网络有很多种。据我们所知,目前还没有关于各方如何共同构建社会网络的研究。因此,需要一种合适的协议,既可以使不同参与方之间的协作社交网络可行,又可以确保隐私。我们提出了一系列协议来创建和交互保护隐私的协作社交网络,并评估其潜力。这些协议得到了实施、测试和评估。
{"title":"Privacy Preserving Collaborative Social Network","authors":"G. Blosser, J. Zhan","doi":"10.1109/ISA.2008.33","DOIUrl":"https://doi.org/10.1109/ISA.2008.33","url":null,"abstract":"There are many kinds of social networks in existence. To our best knowledge, there is no effort on how to construct a social network jointly from different parties. Thus, there is a need for a proper protocol to both make a collaborative social network feasible between different parties and ensure privacy. We propose a series of protocols to create and interact with a privacy preserving collaborative social networks and evaluate their potential. The protocols are implemented, tested and evaluated.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124507779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
Investigation of Stakeholders Commitment to Information Security Awareness Programs 调查利益相关者对信息安全意识计划的承诺
J. Abawajy, Kirk Thatcher, Tai-hoon Kim
Organisations have become increasingly dependent on technology in order to compete in their respective markets. As IT technology advances at a rapid pace, so does its complexity, giving rise to new IT security vulnerabilities and methods of attack. Even though the human factors have been recognized to have a crucial role in information security management, the effects of weakness of will and lack of commitment on the stakeholders (i.e., employers and employees) parts has never been factored into the design and delivery of awareness programs. To this end, this paper investigates the impacts of the availability of awareness programs and end-user drive and lack of commitment to information security awareness program design, delivery and success.
为了在各自的市场中竞争,组织越来越依赖于技术。随着IT技术的快速发展,其复杂性也在不断增加,从而产生了新的IT安全漏洞和攻击方法。尽管人们已经认识到人为因素在信息安全管理中起着至关重要的作用,但是意志薄弱和对利益相关者(即雇主和雇员)缺乏承诺的影响从未被考虑到意识计划的设计和交付中。为此,本文调查了意识计划的可用性和最终用户驱动的影响,以及缺乏对信息安全意识计划设计,交付和成功的承诺。
{"title":"Investigation of Stakeholders Commitment to Information Security Awareness Programs","authors":"J. Abawajy, Kirk Thatcher, Tai-hoon Kim","doi":"10.1109/ISA.2008.25","DOIUrl":"https://doi.org/10.1109/ISA.2008.25","url":null,"abstract":"Organisations have become increasingly dependent on technology in order to compete in their respective markets. As IT technology advances at a rapid pace, so does its complexity, giving rise to new IT security vulnerabilities and methods of attack. Even though the human factors have been recognized to have a crucial role in information security management, the effects of weakness of will and lack of commitment on the stakeholders (i.e., employers and employees) parts has never been factored into the design and delivery of awareness programs. To this end, this paper investigates the impacts of the availability of awareness programs and end-user drive and lack of commitment to information security awareness program design, delivery and success.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120975140","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Information Leakage via Electromagnetic Emanation and Effectiveness of Averaging Technique 电磁辐射信息泄漏及平均技术的有效性
Hidema Tanaka
It is well known that there is relationship between electromagnetic emanation and processing information in IT devices such as personal computers and smart cards. In this paper, we show how to estimate amount of information that is leaked as electromagnetic emanation and effectiveness of averaging technique. We assume the area between the IT device and the receiver is a communication channel, and we define the amount of information leakage via electromagnetic emanations by its channel capacity. And we also estimate the maximum amount of information which eavesdropper can get via electromagnetic emanation. By using these estimations, we derive the necessary amount of data for effective averaging technique.
众所周知,在个人电脑和智能卡等It设备中,电磁辐射与处理信息之间存在关系。本文介绍了如何估计作为电磁辐射泄漏的信息量以及平均技术的有效性。我们假设IT设备和接收器之间的区域是一个通信信道,我们通过其信道容量来定义通过电磁辐射泄漏的信息量。并对窃听者通过电磁辐射所能获得的最大信息量进行了估计。通过这些估计,我们得到了有效平均技术所需的数据量。
{"title":"Information Leakage via Electromagnetic Emanation and Effectiveness of Averaging Technique","authors":"Hidema Tanaka","doi":"10.1109/ISA.2008.42","DOIUrl":"https://doi.org/10.1109/ISA.2008.42","url":null,"abstract":"It is well known that there is relationship between electromagnetic emanation and processing information in IT devices such as personal computers and smart cards. In this paper, we show how to estimate amount of information that is leaked as electromagnetic emanation and effectiveness of averaging technique. We assume the area between the IT device and the receiver is a communication channel, and we define the amount of information leakage via electromagnetic emanations by its channel capacity. And we also estimate the maximum amount of information which eavesdropper can get via electromagnetic emanation. By using these estimations, we derive the necessary amount of data for effective averaging technique.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127109594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Collaborative Privacy Management System 协同隐私管理系统
Injoo Jang, Wenbo Shi, H. Yoo
In this paper, we consider a problem of monopolistic information management technologies. Most service providers have an access to any information. Even though the information is really a personal data, service providers can access with it merely with the user's first subscription. A collaborative privacy management system (Co- PMS) is suggested to satisfy the requirement. In this scheme, each user will provide ones own privacy policy by using a policy creation interface. The policy negotiation engine performs collaborative process with the certain service's data disclosure policy. This architecture provides more powerful right to each user to access ones own privacy policy and personal information. It also reinforces the security because of diverse privacy policy. It will develop the privacy policy based on security systems. We also expect the encrypted privacy policy to be used as an authentication certification.
本文研究了一个垄断信息管理技术问题。大多数服务提供者都可以访问任何信息。即使这些信息确实是个人数据,服务提供商也可以通过用户的第一次订阅来访问它。为了满足这一需求,提出了一种协同隐私管理系统(Co- PMS)。在该方案中,每个用户将通过使用策略创建接口提供自己的隐私策略。策略协商引擎与特定服务的数据公开策略执行协作流程。该体系结构为每个用户提供了更强大的权限来访问自己的隐私策略和个人信息。它还加强了安全性,因为多样化的隐私政策。它将制定基于安全系统的隐私政策。我们还期望将加密的隐私策略用作身份验证认证。
{"title":"Collaborative Privacy Management System","authors":"Injoo Jang, Wenbo Shi, H. Yoo","doi":"10.1109/ISA.2008.55","DOIUrl":"https://doi.org/10.1109/ISA.2008.55","url":null,"abstract":"In this paper, we consider a problem of monopolistic information management technologies. Most service providers have an access to any information. Even though the information is really a personal data, service providers can access with it merely with the user's first subscription. A collaborative privacy management system (Co- PMS) is suggested to satisfy the requirement. In this scheme, each user will provide ones own privacy policy by using a policy creation interface. The policy negotiation engine performs collaborative process with the certain service's data disclosure policy. This architecture provides more powerful right to each user to access ones own privacy policy and personal information. It also reinforces the security because of diverse privacy policy. It will develop the privacy policy based on security systems. We also expect the encrypted privacy policy to be used as an authentication certification.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132291086","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2008 International Conference on Information Security and Assurance (isa 2008)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1