首页 > 最新文献

IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.最新文献

英文 中文
Digital watermarking using multiresolution wavelet transform 基于多分辨率小波变换的数字水印
D. Lou, Jiang-Lung Liu, Ming-Chang Chang
A novel technique for digital watermarking of still image based on the concept of wavelet transform is proposed. This algorithm takes advantages of multiresolution signal decomposition to obtain the frequency components of the image. Unlike most previous tree-based wavelet methods that embed a watermark into multiple subbands to enhance the robustness, the proposed method embeds a visually recognizable watermark pattern by modifying the single middle-frequency part of the original image. The experimental results show that the proposed method keeps image fidelity and is robust to common image processing operations, such as JPEG/JPEG 2000 lossy compression, filtering, and incorporating attacks. Some quantitative measures are adopted to objectify performances. Compared with other known watermarking schemes, the proposed method demonstrates its potential for reliable and secure copyright protection technique of multimedia data.
提出了一种基于小波变换的静态图像数字水印技术。该算法利用多分辨率信号分解来获取图像的频率分量。与以往大多数基于树的小波方法将水印嵌入到多个子带中以增强鲁棒性不同,该方法通过修改原始图像的单个中频部分嵌入视觉可识别的水印模式。实验结果表明,该方法在保持图像保真度的同时,对JPEG/JPEG 2000有损压缩、滤波和合并攻击等常见图像处理操作具有较强的鲁棒性。采用了一些量化的措施来客观化绩效。通过与其他已知的水印方案的比较,证明了该方法具有可靠、安全的多媒体数据版权保护技术的潜力。
{"title":"Digital watermarking using multiresolution wavelet transform","authors":"D. Lou, Jiang-Lung Liu, Ming-Chang Chang","doi":"10.1109/CCST.2003.1297589","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297589","url":null,"abstract":"A novel technique for digital watermarking of still image based on the concept of wavelet transform is proposed. This algorithm takes advantages of multiresolution signal decomposition to obtain the frequency components of the image. Unlike most previous tree-based wavelet methods that embed a watermark into multiple subbands to enhance the robustness, the proposed method embeds a visually recognizable watermark pattern by modifying the single middle-frequency part of the original image. The experimental results show that the proposed method keeps image fidelity and is robust to common image processing operations, such as JPEG/JPEG 2000 lossy compression, filtering, and incorporating attacks. Some quantitative measures are adopted to objectify performances. Compared with other known watermarking schemes, the proposed method demonstrates its potential for reliable and secure copyright protection technique of multimedia data.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"340 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121690335","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Design of an Active Intrusion Monitor System 主动入侵监控系统的设计
I-Hsuan Huang, Cheng-Zen Yang
As the number of network intrusions emerges, intrusion defense mechanisms are required urgently for providing a highly secure network environment. The intrusion detection system (IDS) is such a system to detect possible intrusions of networks, and to minimize the response time between intrusion detection and defense reaction as much as possible. We propose a network-based intrusion detection system called AIMS (Active Intrusion Monitor System) that employs emerging active network technologies. AIMS provides a flexible cooperative detection framework and an effective platform for intrusion detection. We have implemented an AIMS prototype. The preliminary experimental results show that the prototype is operational in a fast Ethernet network environment.
随着网络入侵事件的增多,为保证网络环境的高度安全,迫切需要建立入侵防御机制。入侵检测系统(IDS)就是用来检测网络中可能存在的入侵,并尽可能缩短入侵检测和防御反应之间的响应时间的系统。本文提出了一种基于网络的入侵检测系统AIMS (Active intrusion Monitor system),该系统采用了新兴的主动网络技术。AIMS为入侵检测提供了灵活的协同检测框架和有效的平台。我们已经实现了一个AIMS原型。初步实验结果表明,该样机可在快速以太网网络环境下运行。
{"title":"Design of an Active Intrusion Monitor System","authors":"I-Hsuan Huang, Cheng-Zen Yang","doi":"10.1109/CCST.2003.1297608","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297608","url":null,"abstract":"As the number of network intrusions emerges, intrusion defense mechanisms are required urgently for providing a highly secure network environment. The intrusion detection system (IDS) is such a system to detect possible intrusions of networks, and to minimize the response time between intrusion detection and defense reaction as much as possible. We propose a network-based intrusion detection system called AIMS (Active Intrusion Monitor System) that employs emerging active network technologies. AIMS provides a flexible cooperative detection framework and an effective platform for intrusion detection. We have implemented an AIMS prototype. The preliminary experimental results show that the prototype is operational in a fast Ethernet network environment.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125187446","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Integration of trusted operating system from open source 集成来自开放源代码的可信操作系统
Yung-Feng Lu, Chin-Fu Kuo, Chung-Hsin Chen
An operating system (OS) can be viewed as the collection progress of required directives before a computer system can run. Thus, OS is the most important software in any computer system. If OS is risky, then the computer system could be in danger. So, information security has become a critical issue for computer systems, it is necessary to develop a trusted operating system. As the result, in order to improve system security, there are many enhancements, which are developed. Some of them are open source. We can integrate appropriate software to construct a trusted system. The paper first gives a discussion covered the current security problems and the difficulty in solving those problems. Then, we study security function requirements from "protection profile for multilevel operating systems in environments requiring medium robustness", to find important secure features. Next, we demonstrate important security enhancement projects of OS with these corresponding security features. Finally, we give an idea about how to combine some of well-done open source secure software, and satisfy the secure features.
操作系统(OS)可以看作是在计算机系统运行之前所需指令的收集过程。因此,操作系统是任何计算机系统中最重要的软件。如果操作系统是危险的,那么计算机系统可能处于危险之中。因此,信息安全已成为计算机系统的一个关键问题,开发一个可信的操作系统是十分必要的。因此,为了提高系统的安全性,开发了许多增强功能。其中一些是开源的。我们可以集成合适的软件来构建一个可信的系统。本文首先讨论了目前存在的安全问题以及解决这些问题的难点。然后,我们从“中等稳健性环境下多级操作系统的保护配置文件”中研究安全功能需求,找出重要的安全特征。接下来,我们将展示具有这些相应安全特性的操作系统的重要安全增强项目。最后,对如何结合一些优秀的开源安全软件,满足其安全特性提出了自己的看法。
{"title":"Integration of trusted operating system from open source","authors":"Yung-Feng Lu, Chin-Fu Kuo, Chung-Hsin Chen","doi":"10.1109/CCST.2003.1297572","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297572","url":null,"abstract":"An operating system (OS) can be viewed as the collection progress of required directives before a computer system can run. Thus, OS is the most important software in any computer system. If OS is risky, then the computer system could be in danger. So, information security has become a critical issue for computer systems, it is necessary to develop a trusted operating system. As the result, in order to improve system security, there are many enhancements, which are developed. Some of them are open source. We can integrate appropriate software to construct a trusted system. The paper first gives a discussion covered the current security problems and the difficulty in solving those problems. Then, we study security function requirements from \"protection profile for multilevel operating systems in environments requiring medium robustness\", to find important secure features. Next, we demonstrate important security enhancement projects of OS with these corresponding security features. Finally, we give an idea about how to combine some of well-done open source secure software, and satisfy the secure features.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114315636","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Protocol based foresight anomaly intrusion detection system 基于协议的预见异常入侵检测系统
Meng-Kai Tsai, Shun-Chieh Lin, S. Tseng
In recent years, a lot of network intrusion detection systems (NIDSs) have been developed to assist administrators in detecting the malevolent attacks. However, most of the NIDSs does not prevent attacks in advance. In order to prevent attacks, a finite automata based foresight network intrusion detection system (FA-FNIDS) is proposed in this paper. The FA-FNIDS can prevent attacks and further find novel attacks. Finally, three experiments are also done for evaluating the efficiency of our FA-FNIDS.
近年来,人们开发了许多网络入侵检测系统来帮助管理员检测恶意攻击。但是,大多数的nids并没有提前阻止攻击。为了防止攻击,本文提出了一种基于有限自动机的预见性网络入侵检测系统。FA-FNIDS可以防止攻击,并进一步发现新的攻击。最后,通过三个实验验证了FA-FNIDS的有效性。
{"title":"Protocol based foresight anomaly intrusion detection system","authors":"Meng-Kai Tsai, Shun-Chieh Lin, S. Tseng","doi":"10.1109/CCST.2003.1297609","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297609","url":null,"abstract":"In recent years, a lot of network intrusion detection systems (NIDSs) have been developed to assist administrators in detecting the malevolent attacks. However, most of the NIDSs does not prevent attacks in advance. In order to prevent attacks, a finite automata based foresight network intrusion detection system (FA-FNIDS) is proposed in this paper. The FA-FNIDS can prevent attacks and further find novel attacks. Finally, three experiments are also done for evaluating the efficiency of our FA-FNIDS.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123309443","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Facial recognition at Purdue University's airport - 2003-2008 普渡大学机场的面部识别- 2003-2008
J. M. Morton, C.M. Portell, S. Elliott, E. Kukula
Post September 11, 2001, there has been an increased focus by the airline industry and governments to evaluate various technologies associated with security and identification. Automatic identification and data capture (AIDC) technologies have been used extensively in airports and the aviation industry for a number of years prior to September 11, in applications ranging from bar coded baggage tags to magnetic stripes on boarding cards. Although previously used in limited airport applications, there is now a renewed focus on another branch of automatic identification technology, namely biometrics. This paper presents a structured methodology for developing a testing protocol for face recognition at the Student Flight Operations Center at the Purdue University airport which will assess the performance of a commercially available off-the-shelf product over a five year period.
2001年9月11日之后,航空业和各国政府更加重视评估与安全和身份识别有关的各种技术。自动识别和数据捕获(AIDC)技术在9 / 11事件之前的数年里已在机场和航空业广泛使用,应用范围从条形码行李标签到登机牌上的磁条。虽然以前只在有限的机场应用中使用,但现在又重新关注自动识别技术的另一个分支,即生物识别技术。本文提出了一种结构化的方法,用于在普渡大学机场的学生飞行操作中心开发人脸识别测试协议,该协议将在五年内评估商用现货产品的性能。
{"title":"Facial recognition at Purdue University's airport - 2003-2008","authors":"J. M. Morton, C.M. Portell, S. Elliott, E. Kukula","doi":"10.1109/CCST.2003.1297615","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297615","url":null,"abstract":"Post September 11, 2001, there has been an increased focus by the airline industry and governments to evaluate various technologies associated with security and identification. Automatic identification and data capture (AIDC) technologies have been used extensively in airports and the aviation industry for a number of years prior to September 11, in applications ranging from bar coded baggage tags to magnetic stripes on boarding cards. Although previously used in limited airport applications, there is now a renewed focus on another branch of automatic identification technology, namely biometrics. This paper presents a structured methodology for developing a testing protocol for face recognition at the Student Flight Operations Center at the Purdue University airport which will assess the performance of a commercially available off-the-shelf product over a five year period.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121422840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A group digital signature technique for authentication 一种用于身份验证的组数字签名技术
Chin-Ming Hsu
A group digital signature technique using a digital signature algorithm and a challenge-response identification protocol is proposed to provide effective authentication. The proposed digital signature algorithm is based on solving quadratic congruence, factorization, and discrete logarithm problems. Based on the public key infrastructure, group members generate their public-private keys first. The designed authority generates the group member's identity code (ID), the group identity mark, and the group secret key. Every group member keeps his/her private key and the ID for signing. These parameters can ensure only members who can make signatures and provide data authenticity and nonrepudiation for any signer. The challenge-response identification protocol with overlapping-shifting-EXOR logical operations is proposed to ensure the signer to obtain group secret key securely and prevent any signer from making false claims. According to the security analysis, the processing time of the proposed approach is faster than the existing RSA and ElGamal group digital signature systems. Moreover, the proposed method would be suited to microprocessor-based devices such as smart cards, computer systems, networks and control systems because of its simplicity, confidentiality, and fast processing speed.
为了提供有效的身份验证,提出了一种采用数字签名算法和挑战-响应识别协议的群数字签名技术。提出的数字签名算法是基于解决二次同余、分解和离散对数问题。基于公钥基础设施,组成员首先生成自己的公私钥。所设计的授权机构生成组成员的标识码(ID)、组标识标记和组密钥。每个组成员都保留自己的私钥和签名ID。这些参数可以确保只有能够进行签名的成员,并为任何签名者提供数据真实性和不可否认性。为了保证签名者安全获取组密钥,防止签名者虚假声明,提出了具有重叠-移位- exor逻辑运算的质疑-响应识别协议。安全性分析表明,该方法的处理速度比现有的RSA和ElGamal组数字签名系统要快。此外,由于其简单、保密性和快速的处理速度,所提出的方法将适用于基于微处理器的设备,如智能卡、计算机系统、网络和控制系统。
{"title":"A group digital signature technique for authentication","authors":"Chin-Ming Hsu","doi":"10.1109/CCST.2003.1297568","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297568","url":null,"abstract":"A group digital signature technique using a digital signature algorithm and a challenge-response identification protocol is proposed to provide effective authentication. The proposed digital signature algorithm is based on solving quadratic congruence, factorization, and discrete logarithm problems. Based on the public key infrastructure, group members generate their public-private keys first. The designed authority generates the group member's identity code (ID), the group identity mark, and the group secret key. Every group member keeps his/her private key and the ID for signing. These parameters can ensure only members who can make signatures and provide data authenticity and nonrepudiation for any signer. The challenge-response identification protocol with overlapping-shifting-EXOR logical operations is proposed to ensure the signer to obtain group secret key securely and prevent any signer from making false claims. According to the security analysis, the processing time of the proposed approach is faster than the existing RSA and ElGamal group digital signature systems. Moreover, the proposed method would be suited to microprocessor-based devices such as smart cards, computer systems, networks and control systems because of its simplicity, confidentiality, and fast processing speed.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122653950","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
IntelliFIBER/spl trade/: fiber optic fence sensor developments IntelliFIBER/spl贸易/:光纤栅栏传感器的发展
M. Maki, J. Weese
Many different detection technologies have been employed for perimeter detection to sensitize a barrier, including for example, strain-sensing taut wire sensors, electric fences, electrostatic sensors, and various linear "microphonic" cable-sensing devices. These outdoor perimeter fence detection sensors must reliably detect intruders attempting to cut or climb the barrier, while ignoring the effects of environmental noise including nearby activity. In a recent conference proceedings, the new IntelliFIBER fiber optic based product was introduced and compared with previous technologies. We outline the advancements in the IntelliFIBER development since introduction, as well as, the field test results obtained from sensor testing each of the different options. Some of the new IntelliFIBER advancements are in the sensing cable options. These include, for example, a hybrid cable version with both embedded power conductors and additional fibers. This feature provides a highly robust cable, one that does not require a conduit for all-weather detection, while providing an economic advantage for multiple zone perimeter applications. With this option, both the power system and data communications are secured, and the expense of adding separate perimeter power and data networks is removed. This advancement provides for further applications beyond the typical perimeter one, such as, securing data or power networks from intrusion. Field test results, from our own outdoor field test S.I.T.E., are presented for the different cable options, and also compare IntelliFIBER with its triboelectric-based counterpart, Intelli-FLEX. The long-term monitoring data includes the actual performance, in terms of probability of detection, false and nuisance alarm rates. Vulnerability to defeat is also discussed.
许多不同的检测技术已被用于周界检测以敏化屏障,包括例如应变传感绷紧线传感器、电围栏、静电传感器和各种线性“传声器”电缆传感设备。这些室外围栏检测传感器必须可靠地检测试图切断或爬上围栏的入侵者,同时忽略包括附近活动在内的环境噪声的影响。在最近的一次会议论文集中,介绍了新的基于智能光纤的产品,并与以前的技术进行了比较。我们概述了自推出以来intellisfiber开发的进展,以及通过传感器测试每种不同选项获得的现场测试结果。一些新的智能光纤的进步是在传感电缆的选择。例如,其中包括一种混合电缆版本,它同时具有嵌入式电源导体和额外的光纤。该特性提供了一种高度坚固的电缆,不需要全天候检测导管,同时为多区域周边应用提供了经济优势。有了这个选项,电力系统和数据通信都得到了保护,并且省去了增加单独的外围电源和数据网络的费用。这一进步提供了典型外围应用之外的进一步应用,例如保护数据或电力网络免受入侵。现场测试结果来自我们自己的户外现场测试S.I.T.E,展示了不同电缆选项的现场测试结果,并将IntelliFIBER与基于摩擦电的同类产品Intelli-FLEX进行了比较。长期监测数据包括实际性能,即检测概率、误报率和滋扰报警率。对失败的脆弱性也进行了讨论。
{"title":"IntelliFIBER/spl trade/: fiber optic fence sensor developments","authors":"M. Maki, J. Weese","doi":"10.1109/CCST.2003.1297529","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297529","url":null,"abstract":"Many different detection technologies have been employed for perimeter detection to sensitize a barrier, including for example, strain-sensing taut wire sensors, electric fences, electrostatic sensors, and various linear \"microphonic\" cable-sensing devices. These outdoor perimeter fence detection sensors must reliably detect intruders attempting to cut or climb the barrier, while ignoring the effects of environmental noise including nearby activity. In a recent conference proceedings, the new IntelliFIBER fiber optic based product was introduced and compared with previous technologies. We outline the advancements in the IntelliFIBER development since introduction, as well as, the field test results obtained from sensor testing each of the different options. Some of the new IntelliFIBER advancements are in the sensing cable options. These include, for example, a hybrid cable version with both embedded power conductors and additional fibers. This feature provides a highly robust cable, one that does not require a conduit for all-weather detection, while providing an economic advantage for multiple zone perimeter applications. With this option, both the power system and data communications are secured, and the expense of adding separate perimeter power and data networks is removed. This advancement provides for further applications beyond the typical perimeter one, such as, securing data or power networks from intrusion. Field test results, from our own outdoor field test S.I.T.E., are presented for the different cable options, and also compare IntelliFIBER with its triboelectric-based counterpart, Intelli-FLEX. The long-term monitoring data includes the actual performance, in terms of probability of detection, false and nuisance alarm rates. Vulnerability to defeat is also discussed.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"1696 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129391491","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Secure identity authentication and logical access control for airport information systems 机场信息系统的安全身份认证和逻辑访问控制
M. David, G. Hussein, K. Sakurai
We propose identity authentication by using a contactless smart card (CSC) with multiple biometric features for secure logical access to improve airport security. Proper identification of a cardholder with reliable data securely stored in a CSC provides a means to validate and audit access into a computer or communications network. We recommend the CSC because it facilitates fast, secure physical access to airport facilities, and offers lower mechanical complexity of the reader/writer (r/w) unit, thereby affording higher reliability and less field maintenance. The two-stage random number generator (TSRG) cryptosystem hybrid scheme algorithm is proposed for secure identity authentication between the cardholder and the workstation. This hybrid cryptosystem is based on an attack-oriented design to satisfy all security services. For enrollment, the user's live biometrics is scanned and, the unique characteristics are extracted from the biometric image to create the user's biometric template. The TSRG cryptosystem generates the appropriate seed that is called basic random data, random key and data key. Using the previous random data, instantaneous real time one time pad (OTP)-like data with lengths equal to that of the template is generated and combined with the template, then encrypted using the data key. A collision resistant hashing scheme is used for hashing the encrypted template to be used in the signature. The hash value is appended to the random key and data key. To generate the signature block, these three values are encrypted using the public key algorithm. The result is concatenated with the encrypted basic random data and template then stored in the smart card. For authenticating the user, the smart card is positioned onto a reader/writer. The stored file of the encrypted biometric template is retrieved. The identity verification process starts with placing the user's biometric feature on the scanner. The unique characteristics are extracted from the biometric image to create the users "live" biometric template. This new template is then compared with the template previously and a numeric matching score is generated, based on the percent of matching between the live and stored template. System designers determine the threshold value for this identity verification score based upon the security threat to the system.
我们建议使用具有多种生物特征的非接触式智能卡(CSC)进行身份认证,以实现安全的逻辑访问,以提高机场安全性。使用安全存储在CSC中的可靠数据对持卡人进行正确识别,提供了验证和审计进入计算机或通信网络的访问的方法。我们推荐CSC,因为它有助于快速,安全的物理访问机场设施,并提供较低的读写器(r/w)单元的机械复杂性,从而提供更高的可靠性和更少的现场维护。提出了一种两阶段随机数生成器(TSRG)密码混合方案算法,用于持卡人与工作站之间的安全身份认证。这种混合密码系统基于面向攻击的设计,以满足所有安全服务。注册时,扫描用户的实时生物特征,并从生物特征图像中提取独特特征,以创建用户的生物特征模板。TSRG密码系统生成相应的种子,称为基本随机数据、随机密钥和数据密钥。使用之前的随机数据,生成长度等于模板的即时实时一次性填充(OTP)类数据,并与模板组合,然后使用数据密钥进行加密。对签名中使用的加密模板进行哈希时,使用了抗碰撞哈希方案。哈希值被附加到随机键和数据键后。为了生成签名块,使用公钥算法对这三个值进行加密。结果与加密的基本随机数据和模板连接,然后存储在智能卡中。为了验证用户身份,智能卡被放置在读写器上。检索存储的加密生物特征模板文件。身份验证过程首先将用户的生物特征放在扫描仪上。从生物特征图像中提取独特的特征,创建用户“活”的生物特征模板。然后将这个新模板与以前的模板进行比较,并根据活动模板和存储模板之间的匹配百分比生成一个数字匹配分数。系统设计人员根据对系统的安全威胁确定此身份验证分数的阈值。
{"title":"Secure identity authentication and logical access control for airport information systems","authors":"M. David, G. Hussein, K. Sakurai","doi":"10.1109/CCST.2003.1297578","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297578","url":null,"abstract":"We propose identity authentication by using a contactless smart card (CSC) with multiple biometric features for secure logical access to improve airport security. Proper identification of a cardholder with reliable data securely stored in a CSC provides a means to validate and audit access into a computer or communications network. We recommend the CSC because it facilitates fast, secure physical access to airport facilities, and offers lower mechanical complexity of the reader/writer (r/w) unit, thereby affording higher reliability and less field maintenance. The two-stage random number generator (TSRG) cryptosystem hybrid scheme algorithm is proposed for secure identity authentication between the cardholder and the workstation. This hybrid cryptosystem is based on an attack-oriented design to satisfy all security services. For enrollment, the user's live biometrics is scanned and, the unique characteristics are extracted from the biometric image to create the user's biometric template. The TSRG cryptosystem generates the appropriate seed that is called basic random data, random key and data key. Using the previous random data, instantaneous real time one time pad (OTP)-like data with lengths equal to that of the template is generated and combined with the template, then encrypted using the data key. A collision resistant hashing scheme is used for hashing the encrypted template to be used in the signature. The hash value is appended to the random key and data key. To generate the signature block, these three values are encrypted using the public key algorithm. The result is concatenated with the encrypted basic random data and template then stored in the smart card. For authenticating the user, the smart card is positioned onto a reader/writer. The stored file of the encrypted biometric template is retrieved. The identity verification process starts with placing the user's biometric feature on the scanner. The unique characteristics are extracted from the biometric image to create the users \"live\" biometric template. This new template is then compared with the template previously and a numeric matching score is generated, based on the percent of matching between the live and stored template. System designers determine the threshold value for this identity verification score based upon the security threat to the system.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"52 3-4","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120917740","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Design and implementation of smartcard-based secure e-mail communication 基于智能卡的安全电子邮件通信的设计与实现
Hsien-Hau Chen, Yung-Sheng Chen, Hsia-Ling Chiang, Chung-Huang Yang
E-mail system is by far the most widely used application in the Internet. However, mainly due to the lack of communication security, sensitive messages could not transmit securely over open networks using off-the-shell e-mail systems. A new secure e-mail system is proposed and implemented to extend the popular Microsoft Outlook e-mail software with flexible security services and to combine these services tightly with smartcards. The enhanced security services include data confidentiality, authentication of message originator and recipient, data integrity, and nonrepudiation. The proposed system provides two approaches for secure e-mail communication, one is base on the certification authority (CA) and the other is base on the keys distribution center (KDC), such that a complete solution may be satisfied for both open public and private enterprise. Windows-based smart cards, NexCard 2.0, is adopted as portable security tokens to store private key for generating digital signature, to store multiple digital certificates issued from the CAs and to store the master key shared with the KDC. We also designed and implemented cryptographic libraries, CSP 2.0 and PKCS#11, which is need for secure interaction of smartcard module with applications.
电子邮件系统是迄今为止因特网上使用最广泛的应用程序。但是,主要由于缺乏通信安全性,敏感消息无法使用非外壳电子邮件系统在开放网络上安全地传输。本文提出并实施了一种新的安全电子邮件系统,以扩展流行的Microsoft Outlook电子邮件软件,提供灵活的安全服务,并将这些服务与智能卡紧密结合。增强的安全服务包括数据机密性、消息发送方和接收方的身份验证、数据完整性和不可否认性。该系统提供了基于证书颁发机构(CA)和基于密钥分发中心(KDC)的两种安全电子邮件通信方式,可以满足开放的公共企业和私有企业的完整解决方案。使用windows系统的智能卡NexCard 2.0作为便携式安全令牌,可以存储生成数字签名的私钥,可以存储从ca发出的多个数字证书,还可以存储与KDC共享的主密钥。设计并实现了智能卡模块与应用安全交互所需的加密库CSP 2.0和pkcs# 11。
{"title":"Design and implementation of smartcard-based secure e-mail communication","authors":"Hsien-Hau Chen, Yung-Sheng Chen, Hsia-Ling Chiang, Chung-Huang Yang","doi":"10.1109/CCST.2003.1297564","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297564","url":null,"abstract":"E-mail system is by far the most widely used application in the Internet. However, mainly due to the lack of communication security, sensitive messages could not transmit securely over open networks using off-the-shell e-mail systems. A new secure e-mail system is proposed and implemented to extend the popular Microsoft Outlook e-mail software with flexible security services and to combine these services tightly with smartcards. The enhanced security services include data confidentiality, authentication of message originator and recipient, data integrity, and nonrepudiation. The proposed system provides two approaches for secure e-mail communication, one is base on the certification authority (CA) and the other is base on the keys distribution center (KDC), such that a complete solution may be satisfied for both open public and private enterprise. Windows-based smart cards, NexCard 2.0, is adopted as portable security tokens to store private key for generating digital signature, to store multiple digital certificates issued from the CAs and to store the master key shared with the KDC. We also designed and implemented cryptographic libraries, CSP 2.0 and PKCS#11, which is need for secure interaction of smartcard module with applications.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"160 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121277691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Intelligent automatic malicious code signatures extraction 智能自动恶意代码签名提取
P. Deng, Jau-Hwang Wang, Wen-Gong Shieh, Chin-Pin Yen, C. Tung
The computer malicious executable code has been with us for a quite long time. Since computer hardware and Internet is growing so fast today, security threats of malicious executable code are getting more serious. Basically, malicious executable codes are categorized into three kinds. The first is called virus, which always infect other benign programs. The second is called Trojan which always masquerade its malicious executable code inside a usefully utility or freeware program. And the last but not the least is called worm that replicate and distribute itself automatically around the network. According to the literature survey [R.A. Grimes (2001)], current antivirus products cannot detect all the malicious codes, especially for those unseen, polymorphism malicious executable codes. Moreover, there are many virus program generators and mutation engines available on public Web sites that can be downloaded freely make a lot of unseen, polymorphism, and harmful executable malicious code. So how to extract virus signatures efficiently and effectively automatically instead of manually for an antivirus scanner system is quite important and also is the major purpose of this research.
计算机恶意可执行代码已经伴随我们很长时间了。在计算机硬件和互联网飞速发展的今天,恶意可执行代码的安全威胁日益严重。基本上,恶意可执行代码分为三种类型。第一种被称为病毒,它总是感染其他良性程序。第二种被称为特洛伊木马,它总是将其恶意的可执行代码伪装成有用的实用程序或免费软件程序。最后但并非最不重要的是蠕虫,它在网络中自动复制和传播自己。根据文献调查[R.A.Grimes(2001)],目前的防病毒产品无法检测到所有的恶意代码,尤其是那些看不见的、多态的恶意可执行代码。此外,在公共Web站点上有许多可以免费下载的病毒程序生成器和变异引擎,它们制造了许多看不见的、多态的和有害的可执行恶意代码。因此,如何有效地自动提取病毒特征而不是手工提取病毒特征对于反病毒扫描系统来说是非常重要的,也是本研究的主要目的。
{"title":"Intelligent automatic malicious code signatures extraction","authors":"P. Deng, Jau-Hwang Wang, Wen-Gong Shieh, Chin-Pin Yen, C. Tung","doi":"10.1109/CCST.2003.1297626","DOIUrl":"https://doi.org/10.1109/CCST.2003.1297626","url":null,"abstract":"The computer malicious executable code has been with us for a quite long time. Since computer hardware and Internet is growing so fast today, security threats of malicious executable code are getting more serious. Basically, malicious executable codes are categorized into three kinds. The first is called virus, which always infect other benign programs. The second is called Trojan which always masquerade its malicious executable code inside a usefully utility or freeware program. And the last but not the least is called worm that replicate and distribute itself automatically around the network. According to the literature survey [R.A. Grimes (2001)], current antivirus products cannot detect all the malicious codes, especially for those unseen, polymorphism malicious executable codes. Moreover, there are many virus program generators and mutation engines available on public Web sites that can be downloaded freely make a lot of unseen, polymorphism, and harmful executable malicious code. So how to extract virus signatures efficiently and effectively automatically instead of manually for an antivirus scanner system is quite important and also is the major purpose of this research.","PeriodicalId":344868,"journal":{"name":"IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2003-10-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121435646","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
期刊
IEEE 37th Annual 2003 International Carnahan Conference onSecurity Technology, 2003. Proceedings.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1