首页 > 最新文献

2008 International Conference on Information Security and Assurance (isa 2008)最新文献

英文 中文
A New Approach for Hiding Policy and Checking Policy Consistency 一种新的策略隐藏和策略一致性检测方法
Deqing Zou, Zhensong Liao
Automated trust negotiation (ATN) is a new means to establish trust relationship through the mutual exchange of access control policy and credentials in the open and distributed environments. In ATN, access control policy plays a key role in protecting resources from unauthorized access. In practice, a policy may contain sensitive information, and its disclosure may cause damages. In order to protect the sensitive policy or its content, the policy is usually designed complex. Even worse, the policy may be self contradictory, which would lead the negotiation to fail. To solve such a problem, a new approach for checking policy consistency is proposed in the paper. In the approach, we analyze why the policy inconsistency happens and specify how to avoid it by simplifying a compound policy. Meanwhile, the approach is proved useful to hide policy by presenting some useful theorems to generate minimal policy set and credential set.
自动信任协商(ATN)是在开放和分布式环境下通过访问控制策略和凭证的相互交换来建立信任关系的一种新手段。在ATN中,访问控制策略是保护资源不被非法访问的关键。在实践中,策略可能包含敏感信息,泄露可能会造成损害。为了保护敏感的政策或其内容,通常将政策设计得复杂。更糟糕的是,该政策可能自相矛盾,这将导致谈判失败。为了解决这一问题,本文提出了一种新的策略一致性检验方法。在该方法中,我们分析了策略不一致发生的原因,并指定了如何通过简化复合策略来避免这种不一致。同时,通过给出一些有用的定理来生成最小策略集和凭证集,证明了该方法对策略隐藏的有效性。
{"title":"A New Approach for Hiding Policy and Checking Policy Consistency","authors":"Deqing Zou, Zhensong Liao","doi":"10.1109/ISA.2008.39","DOIUrl":"https://doi.org/10.1109/ISA.2008.39","url":null,"abstract":"Automated trust negotiation (ATN) is a new means to establish trust relationship through the mutual exchange of access control policy and credentials in the open and distributed environments. In ATN, access control policy plays a key role in protecting resources from unauthorized access. In practice, a policy may contain sensitive information, and its disclosure may cause damages. In order to protect the sensitive policy or its content, the policy is usually designed complex. Even worse, the policy may be self contradictory, which would lead the negotiation to fail. To solve such a problem, a new approach for checking policy consistency is proposed in the paper. In the approach, we analyze why the policy inconsistency happens and specify how to avoid it by simplifying a compound policy. Meanwhile, the approach is proved useful to hide policy by presenting some useful theorems to generate minimal policy set and credential set.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125278748","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Correlating Multi-Step Attack and Constructing Attack Scenarios Based on Attack Pattern Modeling 基于攻击模式建模的多步攻击关联与攻击场景构建
Zhijie Liu, C. Wang, Shifu Chen
Most cyber-attacks are not single attack actions. They are multi-step attacks composed by a set of attack actions. Although techniques used by attackers can be diverse, attack patterns are generally finite. So we need to find attack steps that are correlated in an attack scenario. By studying the patterns of multi-step cyber attacks, an algorithm is presented for correlating multi-step cyber attacks and constructing attack scenario system based on modeling multi-step cyber attacks. When alerts appear, the algorithm turns them into corresponding attack models based on the knowledge base and correlates them, whether alert or not is based on the weighted cost in the attack path graph and the attack degree of the corresponding host. And attack scenarios can be constructed by correlating the attack path graphs. Moreover, the model can detect intrusion alerts in real time and revise the attack scenarios. Experiments on the DARPA IDS test dataset show the validity of the algorithm.
大多数网络攻击都不是单一的攻击行为。它们是由一组攻击动作组成的多步骤攻击。尽管攻击者使用的技术可能多种多样,但攻击模式通常是有限的。因此,我们需要找到攻击场景中相关的攻击步骤。通过对多步网络攻击模式的研究,提出了一种多步网络攻击关联算法,并在多步网络攻击建模的基础上构建攻击场景系统。当警报出现时,算法根据知识库将其转化为相应的攻击模型并进行关联,是否警报是基于攻击路径图中的加权代价和相应主机的攻击程度。通过关联攻击路径图,可以构造攻击场景。此外,该模型还可以实时检测入侵告警并修正攻击场景。在DARPA IDS测试数据集上的实验证明了该算法的有效性。
{"title":"Correlating Multi-Step Attack and Constructing Attack Scenarios Based on Attack Pattern Modeling","authors":"Zhijie Liu, C. Wang, Shifu Chen","doi":"10.1109/ISA.2008.11","DOIUrl":"https://doi.org/10.1109/ISA.2008.11","url":null,"abstract":"Most cyber-attacks are not single attack actions. They are multi-step attacks composed by a set of attack actions. Although techniques used by attackers can be diverse, attack patterns are generally finite. So we need to find attack steps that are correlated in an attack scenario. By studying the patterns of multi-step cyber attacks, an algorithm is presented for correlating multi-step cyber attacks and constructing attack scenario system based on modeling multi-step cyber attacks. When alerts appear, the algorithm turns them into corresponding attack models based on the knowledge base and correlates them, whether alert or not is based on the weighted cost in the attack path graph and the attack degree of the corresponding host. And attack scenarios can be constructed by correlating the attack path graphs. Moreover, the model can detect intrusion alerts in real time and revise the attack scenarios. Experiments on the DARPA IDS test dataset show the validity of the algorithm.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125473064","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 50
A Secure Virtualized Logging Scheme for Digital Forensics in Comparison with Kernel Module Approach 一种用于数字取证的安全虚拟日志方案与内核模块方法的比较
Bin-Hui Chou, K. Tatara, T. Sakuraba, Y. Hori, K. Sakurai
Digital forensics encompasses the process of identifying the perpetrator and the criminal method by analyzing the logs generated in the computer. Log files record the activities of the computer and by reading them one can know what kind of event happened at a certain time. Therefore, secure logs with the integrity property are essential. In this paper, we discuss two approaches to achieve the integrity of logs- the kernel module and virtualization, and compare them. Although virtualization is more inefficient in performance than the kernel module, it provides more security properties for logs. Thus, we then focus on the virtualization approach with a detailed proposal, which describes ways to preserve logs without tampering and deletion.
数字取证包括通过分析计算机中生成的日志来识别犯罪者和犯罪方法的过程。日志文件记录了计算机的活动,通过阅读它们,人们可以知道在某个时间发生了什么样的事件。因此,具有完整性属性的安全日志是必不可少的。本文讨论了实现日志完整性的两种方法——内核模块和虚拟化,并对它们进行了比较。尽管虚拟化在性能上比内核模块效率低,但它为日志提供了更多的安全属性。因此,我们将重点讨论虚拟化方法,并给出详细的建议,其中描述了在不篡改和删除的情况下保存日志的方法。
{"title":"A Secure Virtualized Logging Scheme for Digital Forensics in Comparison with Kernel Module Approach","authors":"Bin-Hui Chou, K. Tatara, T. Sakuraba, Y. Hori, K. Sakurai","doi":"10.1109/ISA.2008.96","DOIUrl":"https://doi.org/10.1109/ISA.2008.96","url":null,"abstract":"Digital forensics encompasses the process of identifying the perpetrator and the criminal method by analyzing the logs generated in the computer. Log files record the activities of the computer and by reading them one can know what kind of event happened at a certain time. Therefore, secure logs with the integrity property are essential. In this paper, we discuss two approaches to achieve the integrity of logs- the kernel module and virtualization, and compare them. Although virtualization is more inefficient in performance than the kernel module, it provides more security properties for logs. Thus, we then focus on the virtualization approach with a detailed proposal, which describes ways to preserve logs without tampering and deletion.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117334354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Strategic Planning for Information Security and Assurance 资讯保安及保障策略规划
D. Port, R. Kazman, Ann Takenaka
Dealing with risk is critical to the success of any information security and assurance endeavor. With society's ever-increasing dependence on large-scale information systems, dealing with security risk is a topic of considerable importance and attention. It is generally infeasible to provide "total security" for any information system. As a result, successful risk management must be strategically planned with regard to desired assurance levels and costs. In this paper we define the practices associated with strategic planning for managing information security and assurance. We provide a concrete and practical approach for generating such strategic plans that is provably optimal and robust.
处理风险对于任何信息安全和保证工作的成功都是至关重要的。随着社会对大型信息系统的依赖日益增加,安全风险的处理是一个相当重要和关注的话题。为任何信息系统提供“完全安全”通常是不可行的。因此,成功的风险管理必须根据期望的保证级别和成本进行战略规划。在本文中,我们定义了与管理信息安全和保障的战略规划相关的实践。我们提供了一种具体而实用的方法来生成这种可证明是最优和稳健的战略计划。
{"title":"Strategic Planning for Information Security and Assurance","authors":"D. Port, R. Kazman, Ann Takenaka","doi":"10.1109/ISA.2008.88","DOIUrl":"https://doi.org/10.1109/ISA.2008.88","url":null,"abstract":"Dealing with risk is critical to the success of any information security and assurance endeavor. With society's ever-increasing dependence on large-scale information systems, dealing with security risk is a topic of considerable importance and attention. It is generally infeasible to provide \"total security\" for any information system. As a result, successful risk management must be strategically planned with regard to desired assurance levels and costs. In this paper we define the practices associated with strategic planning for managing information security and assurance. We provide a concrete and practical approach for generating such strategic plans that is provably optimal and robust.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115853868","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Rapid and Efficient Pre-deployment Key Scheme for Secure Data Transmissions in Sensor Networks Using Lagrange Interpolation Polynomial 基于拉格朗日插值多项式的传感器网络安全数据传输快速高效预部署密钥方案
Hua-Yi Lin, De-Jun Pan, Xin Zhao, Zhi-Ren Qiu
This study proposes a pre-deployment key management scheme that requires a few memory capacities and CPU computations to address secure data transmissions in wireless sensor networks (WSNs). The proposed scheme exploits threshold key management mechanisms by Lagrange interpolation polynomial generating a key set for sensor nodes, and uses symmetric and irreversible cryptography schemes to encrypt transmitted data by the generated keys with message authentication code (MAC). The sensor nodes merely have to aggregate and encrypt received data without complicated cryptography operations. The proposed approach can achieve rapid and efficient secure data transmissions with low communications, and is proper to be implemented on large-scale sensor networks.
本研究提出了一种预部署密钥管理方案,该方案需要少量内存容量和CPU计算来解决无线传感器网络(wsn)中的安全数据传输问题。该方案利用阈值密钥管理机制,通过拉格朗日插值多项式为传感器节点生成密钥集,并采用对称和不可逆的加密方案,通过生成的密钥对传输数据进行消息认证码(MAC)加密。传感器节点只需要聚合和加密接收到的数据,而不需要复杂的加密操作。该方法能够以较低的通信速率实现快速、高效的安全数据传输,适合在大规模传感器网络中实现。
{"title":"A Rapid and Efficient Pre-deployment Key Scheme for Secure Data Transmissions in Sensor Networks Using Lagrange Interpolation Polynomial","authors":"Hua-Yi Lin, De-Jun Pan, Xin Zhao, Zhi-Ren Qiu","doi":"10.1109/ISA.2008.100","DOIUrl":"https://doi.org/10.1109/ISA.2008.100","url":null,"abstract":"This study proposes a pre-deployment key management scheme that requires a few memory capacities and CPU computations to address secure data transmissions in wireless sensor networks (WSNs). The proposed scheme exploits threshold key management mechanisms by Lagrange interpolation polynomial generating a key set for sensor nodes, and uses symmetric and irreversible cryptography schemes to encrypt transmitted data by the generated keys with message authentication code (MAC). The sensor nodes merely have to aggregate and encrypt received data without complicated cryptography operations. The proposed approach can achieve rapid and efficient secure data transmissions with low communications, and is proper to be implemented on large-scale sensor networks.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129466294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
SSDR - Reconfigurable Firewall: Reconfiguration Model Impact SSDR -可重构防火墙:重构模型影响
F. D. Pereira, E.D.M. Ordonez
There are a number of techniques and pieces of hardware and software aimed at promoting information security. In the present paper it is presented a security system dynamically reconfigurable in FPGAs. SSDR presents a robust architecture, which enables the implementation of specific and general security policies in order to guarantee services such as confidentiality, authenticity, integrity, availability, access control, and information audit. The main purposes of SSDR include guaranteeing a great security level by reaching time performance acceptable to a conventional computer network, besides a greater flexibility in relation to a configuration of functionalities and to the security policies. In this paper it will be presented the reconfigurable firewall module, highlighting its architecture, functionalities and performance, as well as focusing on the impact on the reconfigurable time according the model of project adopted.
有许多旨在促进信息安全的技术和硬件和软件。本文提出了一种基于fpga的动态可重构安全系统。SSDR提供了一个健壮的体系结构,它支持实现特定的和通用的安全策略,以保证保密性、真实性、完整性、可用性、访问控制和信息审计等服务。SSDR的主要目的包括通过达到传统计算机网络可接受的时间性能来保证很高的安全级别,以及在功能配置和安全策略方面具有更大的灵活性。本文将介绍可重构防火墙模块,重点介绍可重构防火墙模块的体系结构、功能和性能,并根据所采用的项目模型重点讨论其对可重构时间的影响。
{"title":"SSDR - Reconfigurable Firewall: Reconfiguration Model Impact","authors":"F. D. Pereira, E.D.M. Ordonez","doi":"10.1109/ISA.2008.51","DOIUrl":"https://doi.org/10.1109/ISA.2008.51","url":null,"abstract":"There are a number of techniques and pieces of hardware and software aimed at promoting information security. In the present paper it is presented a security system dynamically reconfigurable in FPGAs. SSDR presents a robust architecture, which enables the implementation of specific and general security policies in order to guarantee services such as confidentiality, authenticity, integrity, availability, access control, and information audit. The main purposes of SSDR include guaranteeing a great security level by reaching time performance acceptable to a conventional computer network, besides a greater flexibility in relation to a configuration of functionalities and to the security policies. In this paper it will be presented the reconfigurable firewall module, highlighting its architecture, functionalities and performance, as well as focusing on the impact on the reconfigurable time according the model of project adopted.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127395751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
MIMO-OFDM for the Better Quality Link of Wireless Network 面向无线网络高质量链路的MIMO-OFDM
Long Bora, Heau-Jo Kang, Y. Kim
In this paper we will study on features of the future wireless network generation such as the antenna schemes and the modulation systems. We also observe on the direction of the next generation of wireless network system. Since MIMO, the smart antenna technique, is known by its quality of data transmission there are many researchers who pay more attention to study on this antenna scheme in the purpose to improve performance of transmission at uplink and downlink. In the same time the only improving on the antenna schemes alone can not fulfill the requirement of the next wireless network generation, known as 4G, we also need the modulation system which can bring the performance of the current wireless network to another level, there for we will take a close look on the specifications of OFDM modulation scheme. Finally we will see what can the MIMO-OFDM promises for the 4G communication system.
本文将研究未来无线网络产生的特点,如天线方案和调制系统。并对下一代无线网络系统的发展方向进行了展望。MIMO作为一种智能天线技术,以其传输数据的质量而闻名,为了提高其上行链路和下行链路的传输性能,越来越多的研究人员开始关注MIMO天线方案的研究。同时,仅仅对天线方案进行改进并不能满足下一代无线网络即4G的要求,我们还需要能够将当前无线网络的性能提升到一个新的水平的调制系统,在此我们将详细介绍OFDM调制方案的规格。最后,我们将看到MIMO-OFDM对4G通信系统的承诺。
{"title":"MIMO-OFDM for the Better Quality Link of Wireless Network","authors":"Long Bora, Heau-Jo Kang, Y. Kim","doi":"10.1109/ISA.2008.110","DOIUrl":"https://doi.org/10.1109/ISA.2008.110","url":null,"abstract":"In this paper we will study on features of the future wireless network generation such as the antenna schemes and the modulation systems. We also observe on the direction of the next generation of wireless network system. Since MIMO, the smart antenna technique, is known by its quality of data transmission there are many researchers who pay more attention to study on this antenna scheme in the purpose to improve performance of transmission at uplink and downlink. In the same time the only improving on the antenna schemes alone can not fulfill the requirement of the next wireless network generation, known as 4G, we also need the modulation system which can bring the performance of the current wireless network to another level, there for we will take a close look on the specifications of OFDM modulation scheme. Finally we will see what can the MIMO-OFDM promises for the 4G communication system.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128603746","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Dynamic Evolution Systems and Applications in Intrusion Detection Systems 动态演化系统及其在入侵检测系统中的应用
Xian-Ming Xu, J. Zhan
In this paper, we present a dynamic evolution system and build up a model to trace the transition of the system state. This new model differs from the previous methods, such as Bayesian network, artificial neural network, in two aspects: it can adapt the changes of the environment automatically, and it does not need a special training phase to build up a model. Theoretical analysis shows that it is applicable and practical, and furthermore, experimental results show that it has good performance especially in dynamic environment.
本文提出了一个动态演化系统,并建立了一个跟踪系统状态转变的模型。这种新模型与以往的贝叶斯网络、人工神经网络等方法的不同之处在于:它可以自动适应环境的变化,不需要专门的训练阶段来建立模型。理论分析表明了该方法的适用性和实用性,实验结果表明该方法在动态环境下具有良好的性能。
{"title":"Dynamic Evolution Systems and Applications in Intrusion Detection Systems","authors":"Xian-Ming Xu, J. Zhan","doi":"10.1109/ISA.2008.82","DOIUrl":"https://doi.org/10.1109/ISA.2008.82","url":null,"abstract":"In this paper, we present a dynamic evolution system and build up a model to trace the transition of the system state. This new model differs from the previous methods, such as Bayesian network, artificial neural network, in two aspects: it can adapt the changes of the environment automatically, and it does not need a special training phase to build up a model. Theoretical analysis shows that it is applicable and practical, and furthermore, experimental results show that it has good performance especially in dynamic environment.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125602657","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Towards Optimal Software Rejuvenation in Wireless Sensor Networks using Self-Regenerative Components 利用自再生组件实现无线传感器网络的最佳软件复兴
S. Parvin, Dong Seong Kim, Jong Sou Park
The existing researchers on security for sensor networks have mostly concerned about only reconfiguration or only rejuvenation or both mechanisms for adaptation of sensor networks. In this paper we employ self-regenerative software components in order to perform optimal software rejuvenation in wireless sensor network with a view to increase the availability of sensor nodes in sensor networks. Here, the model uses self-regenerative capabilities for detecting misbehaving in node level and apply software rejuvenation in optimal time scheduling in order to extend the availability of sensor networks. In this paper we propose a general framework for optimal self-regenerative rejuvenation Scheduling. The security analysis shows the feasibility of our approach.
现有的传感器网络安全研究大多只关注传感器网络的重构或恢复,或两者都关注传感器网络的自适应机制。为了提高传感器网络中传感器节点的可用性,本文采用自再生软件组件对无线传感器网络中的软件进行优化再生。在这里,该模型使用自再生能力来检测节点级别的不当行为,并在最优时间调度中应用软件再生,以延长传感器网络的可用性。本文提出了最优自再生再生调度的一般框架。安全性分析表明了该方法的可行性。
{"title":"Towards Optimal Software Rejuvenation in Wireless Sensor Networks using Self-Regenerative Components","authors":"S. Parvin, Dong Seong Kim, Jong Sou Park","doi":"10.1109/ISA.2008.87","DOIUrl":"https://doi.org/10.1109/ISA.2008.87","url":null,"abstract":"The existing researchers on security for sensor networks have mostly concerned about only reconfiguration or only rejuvenation or both mechanisms for adaptation of sensor networks. In this paper we employ self-regenerative software components in order to perform optimal software rejuvenation in wireless sensor network with a view to increase the availability of sensor nodes in sensor networks. Here, the model uses self-regenerative capabilities for detecting misbehaving in node level and apply software rejuvenation in optimal time scheduling in order to extend the availability of sensor networks. In this paper we propose a general framework for optimal self-regenerative rejuvenation Scheduling. The security analysis shows the feasibility of our approach.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121464115","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A Hypertension Management System with Emergency Monitoring 具有紧急监测功能的高血压管理系统
Eungyeong Kim, Hyogun Yoon, Yupeng Zhang, Min Sang Lee, Jaewan Lee
This paper proposes a u-Healthcare system that can perceive emergency situations in chronic hypertension patients and initiate emergency action. The proposed system considers patient mobility and integrates a medical recommendations knowledge base and communication protocols between system agents in an RFID and Cell phone architecture. A comparison and analysis of the proposed system and the operational characteristics of an implemented system is provided. The proposed system can supply information to assist patients in normal health management as well as emergency situations.
本文提出了一个u-Healthcare系统,该系统可以感知慢性高血压患者的紧急情况并启动紧急行动。该系统考虑了患者的移动性,并在RFID和手机架构中集成了医疗建议知识库和系统代理之间的通信协议。将建议的系统与已实施的系统的操作特性进行比较和分析。所提出的系统可以提供信息,以协助患者进行正常的健康管理以及紧急情况。
{"title":"A Hypertension Management System with Emergency Monitoring","authors":"Eungyeong Kim, Hyogun Yoon, Yupeng Zhang, Min Sang Lee, Jaewan Lee","doi":"10.1109/ISA.2008.69","DOIUrl":"https://doi.org/10.1109/ISA.2008.69","url":null,"abstract":"This paper proposes a u-Healthcare system that can perceive emergency situations in chronic hypertension patients and initiate emergency action. The proposed system considers patient mobility and integrates a medical recommendations knowledge base and communication protocols between system agents in an RFID and Cell phone architecture. A comparison and analysis of the proposed system and the operational characteristics of an implemented system is provided. The proposed system can supply information to assist patients in normal health management as well as emergency situations.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131224673","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
2008 International Conference on Information Security and Assurance (isa 2008)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1