Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297589
D. Lou, Jiang-Lung Liu, Ming-Chang Chang
A novel technique for digital watermarking of still image based on the concept of wavelet transform is proposed. This algorithm takes advantages of multiresolution signal decomposition to obtain the frequency components of the image. Unlike most previous tree-based wavelet methods that embed a watermark into multiple subbands to enhance the robustness, the proposed method embeds a visually recognizable watermark pattern by modifying the single middle-frequency part of the original image. The experimental results show that the proposed method keeps image fidelity and is robust to common image processing operations, such as JPEG/JPEG 2000 lossy compression, filtering, and incorporating attacks. Some quantitative measures are adopted to objectify performances. Compared with other known watermarking schemes, the proposed method demonstrates its potential for reliable and secure copyright protection technique of multimedia data.
{"title":"Digital watermarking using multiresolution wavelet transform","authors":"D. Lou, Jiang-Lung Liu, Ming-Chang Chang","doi":"10.1109/CCST.2003.1297589","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297589","url":null,"abstract":"A novel technique for digital watermarking of still image based on the concept of wavelet transform is proposed. This algorithm takes advantages of multiresolution signal decomposition to obtain the frequency components of the image. Unlike most previous tree-based wavelet methods that embed a watermark into multiple subbands to enhance the robustness, the proposed method embeds a visually recognizable watermark pattern by modifying the single middle-frequency part of the original image. The experimental results show that the proposed method keeps image fidelity and is robust to common image processing operations, such as JPEG/JPEG 2000 lossy compression, filtering, and incorporating attacks. Some quantitative measures are adopted to objectify performances. Compared with other known watermarking schemes, the proposed method demonstrates its potential for reliable and secure copyright protection technique of multimedia data.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"340 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121690335","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297608
I-Hsuan Huang, Cheng-Zen Yang
As the number of network intrusions emerges, intrusion defense mechanisms are required urgently for providing a highly secure network environment. The intrusion detection system (IDS) is such a system to detect possible intrusions of networks, and to minimize the response time between intrusion detection and defense reaction as much as possible. We propose a network-based intrusion detection system called AIMS (Active Intrusion Monitor System) that employs emerging active network technologies. AIMS provides a flexible cooperative detection framework and an effective platform for intrusion detection. We have implemented an AIMS prototype. The preliminary experimental results show that the prototype is operational in a fast Ethernet network environment.
{"title":"Design of an Active Intrusion Monitor System","authors":"I-Hsuan Huang, Cheng-Zen Yang","doi":"10.1109/CCST.2003.1297608","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297608","url":null,"abstract":"As the number of network intrusions emerges, intrusion defense mechanisms are required urgently for providing a highly secure network environment. The intrusion detection system (IDS) is such a system to detect possible intrusions of networks, and to minimize the response time between intrusion detection and defense reaction as much as possible. We propose a network-based intrusion detection system called AIMS (Active Intrusion Monitor System) that employs emerging active network technologies. AIMS provides a flexible cooperative detection framework and an effective platform for intrusion detection. We have implemented an AIMS prototype. The preliminary experimental results show that the prototype is operational in a fast Ethernet network environment.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125187446","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297572
Yung-Feng Lu, Chin-Fu Kuo, Chung-Hsin Chen
An operating system (OS) can be viewed as the collection progress of required directives before a computer system can run. Thus, OS is the most important software in any computer system. If OS is risky, then the computer system could be in danger. So, information security has become a critical issue for computer systems, it is necessary to develop a trusted operating system. As the result, in order to improve system security, there are many enhancements, which are developed. Some of them are open source. We can integrate appropriate software to construct a trusted system. The paper first gives a discussion covered the current security problems and the difficulty in solving those problems. Then, we study security function requirements from "protection profile for multilevel operating systems in environments requiring medium robustness", to find important secure features. Next, we demonstrate important security enhancement projects of OS with these corresponding security features. Finally, we give an idea about how to combine some of well-done open source secure software, and satisfy the secure features.
{"title":"Integration of trusted operating system from open source","authors":"Yung-Feng Lu, Chin-Fu Kuo, Chung-Hsin Chen","doi":"10.1109/CCST.2003.1297572","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297572","url":null,"abstract":"An operating system (OS) can be viewed as the collection progress of required directives before a computer system can run. Thus, OS is the most important software in any computer system. If OS is risky, then the computer system could be in danger. So, information security has become a critical issue for computer systems, it is necessary to develop a trusted operating system. As the result, in order to improve system security, there are many enhancements, which are developed. Some of them are open source. We can integrate appropriate software to construct a trusted system. The paper first gives a discussion covered the current security problems and the difficulty in solving those problems. Then, we study security function requirements from \"protection profile for multilevel operating systems in environments requiring medium robustness\", to find important secure features. Next, we demonstrate important security enhancement projects of OS with these corresponding security features. Finally, we give an idea about how to combine some of well-done open source secure software, and satisfy the secure features.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114315636","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297609
Meng-Kai Tsai, Shun-Chieh Lin, S. Tseng
In recent years, a lot of network intrusion detection systems (NIDSs) have been developed to assist administrators in detecting the malevolent attacks. However, most of the NIDSs does not prevent attacks in advance. In order to prevent attacks, a finite automata based foresight network intrusion detection system (FA-FNIDS) is proposed in this paper. The FA-FNIDS can prevent attacks and further find novel attacks. Finally, three experiments are also done for evaluating the efficiency of our FA-FNIDS.
{"title":"Protocol based foresight anomaly intrusion detection system","authors":"Meng-Kai Tsai, Shun-Chieh Lin, S. Tseng","doi":"10.1109/CCST.2003.1297609","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297609","url":null,"abstract":"In recent years, a lot of network intrusion detection systems (NIDSs) have been developed to assist administrators in detecting the malevolent attacks. However, most of the NIDSs does not prevent attacks in advance. In order to prevent attacks, a finite automata based foresight network intrusion detection system (FA-FNIDS) is proposed in this paper. The FA-FNIDS can prevent attacks and further find novel attacks. Finally, three experiments are also done for evaluating the efficiency of our FA-FNIDS.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123309443","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297615
J. M. Morton, C.M. Portell, S. Elliott, E. Kukula
Post September 11, 2001, there has been an increased focus by the airline industry and governments to evaluate various technologies associated with security and identification. Automatic identification and data capture (AIDC) technologies have been used extensively in airports and the aviation industry for a number of years prior to September 11, in applications ranging from bar coded baggage tags to magnetic stripes on boarding cards. Although previously used in limited airport applications, there is now a renewed focus on another branch of automatic identification technology, namely biometrics. This paper presents a structured methodology for developing a testing protocol for face recognition at the Student Flight Operations Center at the Purdue University airport which will assess the performance of a commercially available off-the-shelf product over a five year period.
{"title":"Facial recognition at Purdue University's airport - 2003-2008","authors":"J. M. Morton, C.M. Portell, S. Elliott, E. Kukula","doi":"10.1109/CCST.2003.1297615","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297615","url":null,"abstract":"Post September 11, 2001, there has been an increased focus by the airline industry and governments to evaluate various technologies associated with security and identification. Automatic identification and data capture (AIDC) technologies have been used extensively in airports and the aviation industry for a number of years prior to September 11, in applications ranging from bar coded baggage tags to magnetic stripes on boarding cards. Although previously used in limited airport applications, there is now a renewed focus on another branch of automatic identification technology, namely biometrics. This paper presents a structured methodology for developing a testing protocol for face recognition at the Student Flight Operations Center at the Purdue University airport which will assess the performance of a commercially available off-the-shelf product over a five year period.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121422840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297568
Chin-Ming Hsu
A group digital signature technique using a digital signature algorithm and a challenge-response identification protocol is proposed to provide effective authentication. The proposed digital signature algorithm is based on solving quadratic congruence, factorization, and discrete logarithm problems. Based on the public key infrastructure, group members generate their public-private keys first. The designed authority generates the group member's identity code (ID), the group identity mark, and the group secret key. Every group member keeps his/her private key and the ID for signing. These parameters can ensure only members who can make signatures and provide data authenticity and nonrepudiation for any signer. The challenge-response identification protocol with overlapping-shifting-EXOR logical operations is proposed to ensure the signer to obtain group secret key securely and prevent any signer from making false claims. According to the security analysis, the processing time of the proposed approach is faster than the existing RSA and ElGamal group digital signature systems. Moreover, the proposed method would be suited to microprocessor-based devices such as smart cards, computer systems, networks and control systems because of its simplicity, confidentiality, and fast processing speed.
{"title":"A group digital signature technique for authentication","authors":"Chin-Ming Hsu","doi":"10.1109/CCST.2003.1297568","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297568","url":null,"abstract":"A group digital signature technique using a digital signature algorithm and a challenge-response identification protocol is proposed to provide effective authentication. The proposed digital signature algorithm is based on solving quadratic congruence, factorization, and discrete logarithm problems. Based on the public key infrastructure, group members generate their public-private keys first. The designed authority generates the group member's identity code (ID), the group identity mark, and the group secret key. Every group member keeps his/her private key and the ID for signing. These parameters can ensure only members who can make signatures and provide data authenticity and nonrepudiation for any signer. The challenge-response identification protocol with overlapping-shifting-EXOR logical operations is proposed to ensure the signer to obtain group secret key securely and prevent any signer from making false claims. According to the security analysis, the processing time of the proposed approach is faster than the existing RSA and ElGamal group digital signature systems. Moreover, the proposed method would be suited to microprocessor-based devices such as smart cards, computer systems, networks and control systems because of its simplicity, confidentiality, and fast processing speed.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122653950","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297529
M. Maki, J. Weese
Many different detection technologies have been employed for perimeter detection to sensitize a barrier, including for example, strain-sensing taut wire sensors, electric fences, electrostatic sensors, and various linear "microphonic" cable-sensing devices. These outdoor perimeter fence detection sensors must reliably detect intruders attempting to cut or climb the barrier, while ignoring the effects of environmental noise including nearby activity. In a recent conference proceedings, the new IntelliFIBER fiber optic based product was introduced and compared with previous technologies. We outline the advancements in the IntelliFIBER development since introduction, as well as, the field test results obtained from sensor testing each of the different options. Some of the new IntelliFIBER advancements are in the sensing cable options. These include, for example, a hybrid cable version with both embedded power conductors and additional fibers. This feature provides a highly robust cable, one that does not require a conduit for all-weather detection, while providing an economic advantage for multiple zone perimeter applications. With this option, both the power system and data communications are secured, and the expense of adding separate perimeter power and data networks is removed. This advancement provides for further applications beyond the typical perimeter one, such as, securing data or power networks from intrusion. Field test results, from our own outdoor field test S.I.T.E., are presented for the different cable options, and also compare IntelliFIBER with its triboelectric-based counterpart, Intelli-FLEX. The long-term monitoring data includes the actual performance, in terms of probability of detection, false and nuisance alarm rates. Vulnerability to defeat is also discussed.
{"title":"IntelliFIBER/spl trade/: fiber optic fence sensor developments","authors":"M. Maki, J. Weese","doi":"10.1109/CCST.2003.1297529","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297529","url":null,"abstract":"Many different detection technologies have been employed for perimeter detection to sensitize a barrier, including for example, strain-sensing taut wire sensors, electric fences, electrostatic sensors, and various linear \"microphonic\" cable-sensing devices. These outdoor perimeter fence detection sensors must reliably detect intruders attempting to cut or climb the barrier, while ignoring the effects of environmental noise including nearby activity. In a recent conference proceedings, the new IntelliFIBER fiber optic based product was introduced and compared with previous technologies. We outline the advancements in the IntelliFIBER development since introduction, as well as, the field test results obtained from sensor testing each of the different options. Some of the new IntelliFIBER advancements are in the sensing cable options. These include, for example, a hybrid cable version with both embedded power conductors and additional fibers. This feature provides a highly robust cable, one that does not require a conduit for all-weather detection, while providing an economic advantage for multiple zone perimeter applications. With this option, both the power system and data communications are secured, and the expense of adding separate perimeter power and data networks is removed. This advancement provides for further applications beyond the typical perimeter one, such as, securing data or power networks from intrusion. Field test results, from our own outdoor field test S.I.T.E., are presented for the different cable options, and also compare IntelliFIBER with its triboelectric-based counterpart, Intelli-FLEX. The long-term monitoring data includes the actual performance, in terms of probability of detection, false and nuisance alarm rates. Vulnerability to defeat is also discussed.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"1696 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129391491","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297578
M. David, G. Hussein, K. Sakurai
We propose identity authentication by using a contactless smart card (CSC) with multiple biometric features for secure logical access to improve airport security. Proper identification of a cardholder with reliable data securely stored in a CSC provides a means to validate and audit access into a computer or communications network. We recommend the CSC because it facilitates fast, secure physical access to airport facilities, and offers lower mechanical complexity of the reader/writer (r/w) unit, thereby affording higher reliability and less field maintenance. The two-stage random number generator (TSRG) cryptosystem hybrid scheme algorithm is proposed for secure identity authentication between the cardholder and the workstation. This hybrid cryptosystem is based on an attack-oriented design to satisfy all security services. For enrollment, the user's live biometrics is scanned and, the unique characteristics are extracted from the biometric image to create the user's biometric template. The TSRG cryptosystem generates the appropriate seed that is called basic random data, random key and data key. Using the previous random data, instantaneous real time one time pad (OTP)-like data with lengths equal to that of the template is generated and combined with the template, then encrypted using the data key. A collision resistant hashing scheme is used for hashing the encrypted template to be used in the signature. The hash value is appended to the random key and data key. To generate the signature block, these three values are encrypted using the public key algorithm. The result is concatenated with the encrypted basic random data and template then stored in the smart card. For authenticating the user, the smart card is positioned onto a reader/writer. The stored file of the encrypted biometric template is retrieved. The identity verification process starts with placing the user's biometric feature on the scanner. The unique characteristics are extracted from the biometric image to create the users "live" biometric template. This new template is then compared with the template previously and a numeric matching score is generated, based on the percent of matching between the live and stored template. System designers determine the threshold value for this identity verification score based upon the security threat to the system.
{"title":"Secure identity authentication and logical access control for airport information systems","authors":"M. David, G. Hussein, K. Sakurai","doi":"10.1109/CCST.2003.1297578","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297578","url":null,"abstract":"We propose identity authentication by using a contactless smart card (CSC) with multiple biometric features for secure logical access to improve airport security. Proper identification of a cardholder with reliable data securely stored in a CSC provides a means to validate and audit access into a computer or communications network. We recommend the CSC because it facilitates fast, secure physical access to airport facilities, and offers lower mechanical complexity of the reader/writer (r/w) unit, thereby affording higher reliability and less field maintenance. The two-stage random number generator (TSRG) cryptosystem hybrid scheme algorithm is proposed for secure identity authentication between the cardholder and the workstation. This hybrid cryptosystem is based on an attack-oriented design to satisfy all security services. For enrollment, the user's live biometrics is scanned and, the unique characteristics are extracted from the biometric image to create the user's biometric template. The TSRG cryptosystem generates the appropriate seed that is called basic random data, random key and data key. Using the previous random data, instantaneous real time one time pad (OTP)-like data with lengths equal to that of the template is generated and combined with the template, then encrypted using the data key. A collision resistant hashing scheme is used for hashing the encrypted template to be used in the signature. The hash value is appended to the random key and data key. To generate the signature block, these three values are encrypted using the public key algorithm. The result is concatenated with the encrypted basic random data and template then stored in the smart card. For authenticating the user, the smart card is positioned onto a reader/writer. The stored file of the encrypted biometric template is retrieved. The identity verification process starts with placing the user's biometric feature on the scanner. The unique characteristics are extracted from the biometric image to create the users \"live\" biometric template. This new template is then compared with the template previously and a numeric matching score is generated, based on the percent of matching between the live and stored template. System designers determine the threshold value for this identity verification score based upon the security threat to the system.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"52 3-4","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120917740","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297564
Hsien-Hau Chen, Yung-Sheng Chen, Hsia-Ling Chiang, Chung-Huang Yang
E-mail system is by far the most widely used application in the Internet. However, mainly due to the lack of communication security, sensitive messages could not transmit securely over open networks using off-the-shell e-mail systems. A new secure e-mail system is proposed and implemented to extend the popular Microsoft Outlook e-mail software with flexible security services and to combine these services tightly with smartcards. The enhanced security services include data confidentiality, authentication of message originator and recipient, data integrity, and nonrepudiation. The proposed system provides two approaches for secure e-mail communication, one is base on the certification authority (CA) and the other is base on the keys distribution center (KDC), such that a complete solution may be satisfied for both open public and private enterprise. Windows-based smart cards, NexCard 2.0, is adopted as portable security tokens to store private key for generating digital signature, to store multiple digital certificates issued from the CAs and to store the master key shared with the KDC. We also designed and implemented cryptographic libraries, CSP 2.0 and PKCS#11, which is need for secure interaction of smartcard module with applications.
{"title":"Design and implementation of smartcard-based secure e-mail communication","authors":"Hsien-Hau Chen, Yung-Sheng Chen, Hsia-Ling Chiang, Chung-Huang Yang","doi":"10.1109/CCST.2003.1297564","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297564","url":null,"abstract":"E-mail system is by far the most widely used application in the Internet. However, mainly due to the lack of communication security, sensitive messages could not transmit securely over open networks using off-the-shell e-mail systems. A new secure e-mail system is proposed and implemented to extend the popular Microsoft Outlook e-mail software with flexible security services and to combine these services tightly with smartcards. The enhanced security services include data confidentiality, authentication of message originator and recipient, data integrity, and nonrepudiation. The proposed system provides two approaches for secure e-mail communication, one is base on the certification authority (CA) and the other is base on the keys distribution center (KDC), such that a complete solution may be satisfied for both open public and private enterprise. Windows-based smart cards, NexCard 2.0, is adopted as portable security tokens to store private key for generating digital signature, to store multiple digital certificates issued from the CAs and to store the master key shared with the KDC. We also designed and implemented cryptographic libraries, CSP 2.0 and PKCS#11, which is need for secure interaction of smartcard module with applications.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"160 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121277691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2003-10-14DOI: 10.1109/CCST.2003.1297626
P. Deng, Jau-Hwang Wang, Wen-Gong Shieh, Chin-Pin Yen, C. Tung
The computer malicious executable code has been with us for a quite long time. Since computer hardware and Internet is growing so fast today, security threats of malicious executable code are getting more serious. Basically, malicious executable codes are categorized into three kinds. The first is called virus, which always infect other benign programs. The second is called Trojan which always masquerade its malicious executable code inside a usefully utility or freeware program. And the last but not the least is called worm that replicate and distribute itself automatically around the network. According to the literature survey [R.A. Grimes (2001)], current antivirus products cannot detect all the malicious codes, especially for those unseen, polymorphism malicious executable codes. Moreover, there are many virus program generators and mutation engines available on public Web sites that can be downloaded freely make a lot of unseen, polymorphism, and harmful executable malicious code. So how to extract virus signatures efficiently and effectively automatically instead of manually for an antivirus scanner system is quite important and also is the major purpose of this research.
{"title":"Intelligent automatic malicious code signatures extraction","authors":"P. Deng, Jau-Hwang Wang, Wen-Gong Shieh, Chin-Pin Yen, C. Tung","doi":"10.1109/CCST.2003.1297626","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297626","url":null,"abstract":"The computer malicious executable code has been with us for a quite long time. Since computer hardware and Internet is growing so fast today, security threats of malicious executable code are getting more serious. Basically, malicious executable codes are categorized into three kinds. The first is called virus, which always infect other benign programs. The second is called Trojan which always masquerade its malicious executable code inside a usefully utility or freeware program. And the last but not the least is called worm that replicate and distribute itself automatically around the network. According to the literature survey [R.A. Grimes (2001)], current antivirus products cannot detect all the malicious codes, especially for those unseen, polymorphism malicious executable codes. Moreover, there are many virus program generators and mutation engines available on public Web sites that can be downloaded freely make a lot of unseen, polymorphism, and harmful executable malicious code. So how to extract virus signatures efficiently and effectively automatically instead of manually for an antivirus scanner system is quite important and also is the major purpose of this research.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121435646","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}