首页 > 最新文献

2008 Third International Conference on Risks and Security of Internet and Systems最新文献

英文 中文
Policy-based intrusion detection in Web applications by monitoring Java information flows 通过监视Java信息流在Web应用程序中进行基于策略的入侵检测
Pub Date : 2008-10-28 DOI: 10.1504/IJICS.2009.031040
Guillaume Hiet, Valérie Viet Triem Tong, L. Mé, B. Morin
This article focuses on intrusion detection in systems using Web applications and COTS. We present a solution that combines policy-based intrusion detection and information flow control. We describe JBlare, an inline Java monitor that tracks inter-method flows in Java applications. This monitor collaborates with Blare, a monitor that tracks information flow in the whole system at the OS-level. The combination of these two detectors constitutes a policy-based Intrusion Detection System that can address a wide range of attacks.
本文主要关注使用Web应用程序和COTS的系统中的入侵检测。提出了一种结合策略入侵检测和信息流控制的解决方案。我们描述了JBlare,它是一个内联Java监视器,用于跟踪Java应用程序中的方法间流。该监视器与Blare协作,后者是在操作系统级别跟踪整个系统中的信息流的监视器。这两种检测器的组合构成了一个基于策略的入侵检测系统,可以处理各种攻击。
{"title":"Policy-based intrusion detection in Web applications by monitoring Java information flows","authors":"Guillaume Hiet, Valérie Viet Triem Tong, L. Mé, B. Morin","doi":"10.1504/IJICS.2009.031040","DOIUrl":"https://doi.org/10.1504/IJICS.2009.031040","url":null,"abstract":"This article focuses on intrusion detection in systems using Web applications and COTS. We present a solution that combines policy-based intrusion detection and information flow control. We describe JBlare, an inline Java monitor that tracks inter-method flows in Java applications. This monitor collaborates with Blare, a monitor that tracks information flow in the whole system at the OS-level. The combination of these two detectors constitutes a policy-based Intrusion Detection System that can address a wide range of attacks.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114235686","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
Towards a new user Anonymity Preserving Protocol (APP) for MANETs 面向manet的新型用户匿名保护协议(APP)
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757485
Nadia Chalabi, A. M'hamed, B. Messabih
Thanks to the dynamic and decentralized nature of their infrastructure, mobile ad-hoc networks (MANET) contribute significantly to the deployment of services in pervasive environments. In the small area environments (houses, workplaces, hotspots, public areas, etc), these networks are not completely as secure as expected, according to user privacy. Within this kind of environment, it is still a challenging task to provide user authentication, without revealing the identity and/or the location of the communicating nodes. In this paper, we propose a new protocol called APP aiming to preserve user anonymity while providing authentication and secure routing among users within small area networks.
由于其基础设施的动态性和分散性,移动自组织网络(MANET)为普及环境中的服务部署做出了重大贡献。在小区域环境中(房屋,工作场所,热点,公共区域等),这些网络并不完全像预期的那样安全,根据用户隐私。在这种环境中,在不暴露通信节点的身份和/或位置的情况下提供用户身份验证仍然是一项具有挑战性的任务。在本文中,我们提出了一种名为APP的新协议,旨在保护用户匿名性,同时在小区域网络中提供用户之间的身份验证和安全路由。
{"title":"Towards a new user Anonymity Preserving Protocol (APP) for MANETs","authors":"Nadia Chalabi, A. M'hamed, B. Messabih","doi":"10.1109/CRISIS.2008.4757485","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757485","url":null,"abstract":"Thanks to the dynamic and decentralized nature of their infrastructure, mobile ad-hoc networks (MANET) contribute significantly to the deployment of services in pervasive environments. In the small area environments (houses, workplaces, hotspots, public areas, etc), these networks are not completely as secure as expected, according to user privacy. Within this kind of environment, it is still a challenging task to provide user authentication, without revealing the identity and/or the location of the communicating nodes. In this paper, we propose a new protocol called APP aiming to preserve user anonymity while providing authentication and secure routing among users within small area networks.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122124818","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Extended UML activity diagram for composing Grid services workflows 用于组合网格服务工作流的扩展UML活动图
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757480
Y. Hlaoui, Leila Jemni Ben Ayed
This paper focuses on how to model and compose workflow applications of Grid services without considering lower level description of the Grid environment. To reach this objective, we propose a model-driven approach (MDA) for developing workflow applications from existing Grid services. The workflows are built on an abstract level with semantic and syntactic descriptions of services available on the Grid using UML activity diagram language. As there are particular needs for modeling composed workflows of Grid services, we propose to extend the UML activity diagram notation. These extensions deal with additional information allowing a systematic composition of workflows and containing appropriate data to describe a Grid service. These data are useful for the execution of the resulting workflow.
本文的重点是如何在不考虑网格环境的底层描述的情况下,对网格服务的工作流应用程序进行建模和组合。为了实现这一目标,我们提出了一种模型驱动的方法(MDA),用于从现有网格服务开发工作流应用程序。工作流建立在抽象层次上,使用UML活动图语言对网格上可用的服务进行语义和语法描述。由于有对网格服务组成工作流建模的特殊需求,我们建议扩展UML活动图表示法。这些扩展处理附加信息,允许工作流的系统组合,并包含描述网格服务的适当数据。这些数据对于结果工作流的执行是有用的。
{"title":"Extended UML activity diagram for composing Grid services workflows","authors":"Y. Hlaoui, Leila Jemni Ben Ayed","doi":"10.1109/CRISIS.2008.4757480","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757480","url":null,"abstract":"This paper focuses on how to model and compose workflow applications of Grid services without considering lower level description of the Grid environment. To reach this objective, we propose a model-driven approach (MDA) for developing workflow applications from existing Grid services. The workflows are built on an abstract level with semantic and syntactic descriptions of services available on the Grid using UML activity diagram language. As there are particular needs for modeling composed workflows of Grid services, we propose to extend the UML activity diagram notation. These extensions deal with additional information allowing a systematic composition of workflows and containing appropriate data to describe a Grid service. These data are useful for the execution of the resulting workflow.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121498729","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Towards a robust privacy and anonymity preserving architecture for ubiquitous computing 面向普适计算的健壮的隐私和匿名保护体系结构
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757472
P. E. Abi-Char, M. Mokhtari, A. M'hamed, B. El-Hassan
Anonymous authentication is a means of authorizing a user without revealing his/her identification. Mobile technologies such as radiofrequency identification (RFID) tags, PDAs and mobile phone systems are increasingly being deployed in pervasive computing. These mobile devices have raised public concern regarding violation of privacy, anonymity and information confidentiality. Considering these concerns, there is a growing need to discover and develop techniques and methods to overcome the threats described above. In this paper we propose an architecture which enhances the privacy and anonymity of users in ubiquitous computing and yet preserves the security requirements of the system. Our proposed architecture is based on elliptic curve techniques, on MaptoCurve or MapToPoint function, on Weil pairing techniques and finally on elliptic curve based Okamoto identification scheme. In addition, we present a formal validation of our protocol by using the AVISPA tool. The main comparative study of our proposed architecture is to provide privacy and anonymity for mobile users. Our proposed architecture achieves many of desirable security requirements.
匿名身份验证是一种在不泄露用户身份的情况下授权用户的方法。诸如射频识别(RFID)标签、pda和移动电话系统等移动技术正越来越多地部署在普适计算中。这些移动设备引起了公众对侵犯隐私、匿名和信息保密的关注。考虑到这些问题,越来越需要发现和开发技术和方法来克服上述威胁。在本文中,我们提出一个架构,提高了用户的隐私和匿名无处不在的计算,但保留了系统的安全需求。我们提出的体系结构基于椭圆曲线技术、MaptoCurve或maptoppoint函数、Weil配对技术和基于椭圆曲线的Okamoto识别方案。此外,我们还使用AVISPA工具对我们的协议进行了正式验证。我们提出的架构的主要比较研究是为移动用户提供隐私和匿名性。我们提出的体系结构实现了许多理想的安全需求。
{"title":"Towards a robust privacy and anonymity preserving architecture for ubiquitous computing","authors":"P. E. Abi-Char, M. Mokhtari, A. M'hamed, B. El-Hassan","doi":"10.1109/CRISIS.2008.4757472","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757472","url":null,"abstract":"Anonymous authentication is a means of authorizing a user without revealing his/her identification. Mobile technologies such as radiofrequency identification (RFID) tags, PDAs and mobile phone systems are increasingly being deployed in pervasive computing. These mobile devices have raised public concern regarding violation of privacy, anonymity and information confidentiality. Considering these concerns, there is a growing need to discover and develop techniques and methods to overcome the threats described above. In this paper we propose an architecture which enhances the privacy and anonymity of users in ubiquitous computing and yet preserves the security requirements of the system. Our proposed architecture is based on elliptic curve techniques, on MaptoCurve or MapToPoint function, on Weil pairing techniques and finally on elliptic curve based Okamoto identification scheme. In addition, we present a formal validation of our protocol by using the AVISPA tool. The main comparative study of our proposed architecture is to provide privacy and anonymity for mobile users. Our proposed architecture achieves many of desirable security requirements.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114825137","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Efficient detection of DDoS attacks with important attributes 有效检测具有重要属性的DDoS攻击
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757464
Wei Wang, Sylvain Gombault
DDoS attacks are major threats in current computer networks. However, DDoS attacks are difficult to be quickly detected. In this paper, we introduce a system that only extracts several important attributes from network traffic for DDoS attack detection in real computer networks. We collect a large set of DDoS attack traffic by implementing various DDoS attacks as well as normal data during normal usage. Information Gain and Chi-square methods are used to rank the importance of 41 attributes extracted from the network traffic with our programs. Bayesian networks as well as C4.5 are then employed to detect attacks as well as to determine what size of attributes is appropriate for fast detection. Empirical results show that only using the most important 9 attributes, the detection accuracy remains the same or even has some improvements compared with that of using all the 41 attributes based on Bayesian Networks and C4.5 methods. Only using several attributes also improves the efficiency in terms of attributes constructing, models training as well as intrusion detection.
DDoS攻击是当前计算机网络的主要威胁。但是,DDoS攻击很难被快速检测到。本文介绍了一种仅从网络流量中提取几个重要属性的系统,用于真实计算机网络中的DDoS攻击检测。我们通过实施各种DDoS攻击收集了大量的DDoS攻击流量,以及正常使用情况下的正常数据。使用信息增益和卡方方法对从网络流量中提取的41个属性的重要性进行排序。然后使用贝叶斯网络和C4.5来检测攻击,并确定适合快速检测的属性大小。实证结果表明,与基于贝叶斯网络和C4.5方法全部使用41个属性相比,仅使用最重要的9个属性的检测精度保持不变甚至有所提高。仅使用多个属性可以提高属性构造、模型训练和入侵检测的效率。
{"title":"Efficient detection of DDoS attacks with important attributes","authors":"Wei Wang, Sylvain Gombault","doi":"10.1109/CRISIS.2008.4757464","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757464","url":null,"abstract":"DDoS attacks are major threats in current computer networks. However, DDoS attacks are difficult to be quickly detected. In this paper, we introduce a system that only extracts several important attributes from network traffic for DDoS attack detection in real computer networks. We collect a large set of DDoS attack traffic by implementing various DDoS attacks as well as normal data during normal usage. Information Gain and Chi-square methods are used to rank the importance of 41 attributes extracted from the network traffic with our programs. Bayesian networks as well as C4.5 are then employed to detect attacks as well as to determine what size of attributes is appropriate for fast detection. Empirical results show that only using the most important 9 attributes, the detection accuracy remains the same or even has some improvements compared with that of using all the 41 attributes based on Bayesian Networks and C4.5 methods. Only using several attributes also improves the efficiency in terms of attributes constructing, models training as well as intrusion detection.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132416399","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 43
A new covert channel in WIFI networks WIFI网络中的一种新的隐蔽信道
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757487
Lilia Frikha, Z. Trabelsi
Covert channels are not a new topic. However they remain an interesting research area. The most proposed techniques are located in the upper layers of the OSI model. In this paper, we present a new covert channel in the data link layer dedicated to wireless local area networks. It uses either sequence control or initial vector fields or both of them depending on the configuration of the network. We present also some measurements to protect the proposed channel against steganalysis and sniffing.
隐蔽通道并不是一个新话题。然而,它们仍然是一个有趣的研究领域。最被提议的技术位于OSI模型的上层。本文提出了一种专用于无线局域网的数据链路层隐蔽信道。它要么使用序列控制,要么使用初始向量场,或者两者都使用,这取决于网络的配置。我们还提出了一些措施,以保护所提出的通道免受隐写和嗅探。
{"title":"A new covert channel in WIFI networks","authors":"Lilia Frikha, Z. Trabelsi","doi":"10.1109/CRISIS.2008.4757487","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757487","url":null,"abstract":"Covert channels are not a new topic. However they remain an interesting research area. The most proposed techniques are located in the upper layers of the OSI model. In this paper, we present a new covert channel in the data link layer dedicated to wireless local area networks. It uses either sequence control or initial vector fields or both of them depending on the configuration of the network. We present also some measurements to protect the proposed channel against steganalysis and sniffing.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123642049","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Automated reaction based on risk analysis and attackers skills in intrusion detection systems 入侵检测系统中基于风险分析和攻击者技能的自动反应
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757471
Wael Kanoun, N. Cuppens-Boulahia, F. Cuppens, J. Araújo
Nowadays, intrusion detection systems do not only aim to detect attacks; but they go beyond by providing reaction mechanisms to cope with detected attacks, or at least reduce their effects. Previous research works have proposed several methods to automatically select possible countermeasures capable of ending the detected attack, but without taking into account their side effects. In fact, countermeasures can be as harmful as the detected attack. Moreover, sometimes selected countermeasures are not adapted to the attackerpsilas actions and/or knowledge. In this paper, we propose to turn the reaction selection process intelligent by giving means to (i) quantify the effectiveness and select the countermeasure that has the minimum negative side effect on the information system by adopting a risk assessment and analysis approach, and (ii) assess the skill and knowledge level of the attacker from a defensive point of view.
如今,入侵检测系统的目标不仅仅是检测攻击;但它们不仅如此,还提供了应对检测到的攻击的反应机制,或者至少减少了攻击的影响。以前的研究工作已经提出了几种方法来自动选择可能的对策,能够结束检测到的攻击,但不考虑其副作用。事实上,对抗措施可能和被发现的攻击一样有害。此外,有时选择的对策不适应攻击者的行动和/或知识。在本文中,我们建议通过以下方式将反应选择过程智能化:(i)通过采用风险评估和分析方法量化有效性并选择对信息系统具有最小负面影响的对策,以及(ii)从防御的角度评估攻击者的技能和知识水平。
{"title":"Automated reaction based on risk analysis and attackers skills in intrusion detection systems","authors":"Wael Kanoun, N. Cuppens-Boulahia, F. Cuppens, J. Araújo","doi":"10.1109/CRISIS.2008.4757471","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757471","url":null,"abstract":"Nowadays, intrusion detection systems do not only aim to detect attacks; but they go beyond by providing reaction mechanisms to cope with detected attacks, or at least reduce their effects. Previous research works have proposed several methods to automatically select possible countermeasures capable of ending the detected attack, but without taking into account their side effects. In fact, countermeasures can be as harmful as the detected attack. Moreover, sometimes selected countermeasures are not adapted to the attackerpsilas actions and/or knowledge. In this paper, we propose to turn the reaction selection process intelligent by giving means to (i) quantify the effectiveness and select the countermeasure that has the minimum negative side effect on the information system by adopting a risk assessment and analysis approach, and (ii) assess the skill and knowledge level of the attacker from a defensive point of view.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130041489","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 41
Application framework for high security requirements in R&D environments based on quantum cryptography 基于量子密码的研发环境中高安全要求的应用框架
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757478
C. Kollmitzer, O. Maurhart, S. Schauer, S. Rass
Companies running research and development (R&D) departments invest considerable effort into the protection of results and security of communication channels. In cases where particular expertise is unavailable within the company, R&D may be partially outsourced to external specialists being universities or independent research centers. In any such case where highly valuable data is to be exchanged between departments of a company or a university, quantum cryptography offers a convenient way to protect the investment and revenue tied to the research. Upon recent results within the EU-project SECOQC, we present an application framework that is suitable for meeting R&D security requirements. We draw from the latest experimental results, demonstrating the feasibility and efficiency of using quantum cryptography in that context.
运营研发(R&D)部门的公司在保护结果和通信渠道的安全性方面投入了相当大的努力。在公司内部无法获得特定专业知识的情况下,研发可以部分外包给外部专家,如大学或独立研究中心。在公司或大学部门之间交换高价值数据的任何情况下,量子密码提供了一种方便的方式来保护与研究相关的投资和收入。根据欧盟项目SECOQC的最新结果,我们提出了一个适合满足研发安全需求的应用程序框架。我们借鉴了最新的实验结果,证明了在这种情况下使用量子密码学的可行性和效率。
{"title":"Application framework for high security requirements in R&D environments based on quantum cryptography","authors":"C. Kollmitzer, O. Maurhart, S. Schauer, S. Rass","doi":"10.1109/CRISIS.2008.4757478","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757478","url":null,"abstract":"Companies running research and development (R&D) departments invest considerable effort into the protection of results and security of communication channels. In cases where particular expertise is unavailable within the company, R&D may be partially outsourced to external specialists being universities or independent research centers. In any such case where highly valuable data is to be exchanged between departments of a company or a university, quantum cryptography offers a convenient way to protect the investment and revenue tied to the research. Upon recent results within the EU-project SECOQC, we present an application framework that is suitable for meeting R&D security requirements. We draw from the latest experimental results, demonstrating the feasibility and efficiency of using quantum cryptography in that context.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115892803","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A comparative study of secret code variants in terms of keystroke dynamics 从击键动力学角度对密码变体进行比较研究
Pub Date : 2008-10-01 DOI: 10.1109/CRISIS.2008.4757473
N. Pavaday, K. Soyjaudah
The rise of the Internet and the push for ubiquitous computing has brought a proliferation of numerous single method solutions, forcing users to remember numerous secret codes, a task that is becoming increasingly difficult. On the web, codes are used by publications, blogs, Webmail, e-commerce sites, and financial institutions. Elsewhere, they serve as authentication mechanism for Internet service providers (ISPs), email servers, local and remote host account, ATM, voicemails and so on. Existing textual passwords, token based systems, and other methods often do not offer the necessary security standard. Fortunately biometric systems that are based on the biological features of the user when typing texts are very promising in enhancing the de facto textual password. The main objective of this paper is to assess and report on the suitability of keystroke dynamics in protecting access to resources when users are typing the different types of password that exist.
互联网的兴起和对普惠计算的推动带来了众多单一方法解决方案的激增,迫使用户记住大量的密码,这一任务变得越来越困难。在网络上,代码被出版物、博客、Webmail、电子商务网站和金融机构所使用。在其他地方,它们作为互联网服务提供商(isp)、电子邮件服务器、本地和远程主机帐户、ATM、语音邮件等的认证机制。现有的文本密码、基于令牌的系统和其他方法通常不能提供必要的安全标准。幸运的是,基于用户输入文本时的生物特征的生物识别系统在增强事实上的文本密码方面非常有希望。本文的主要目的是评估和报告当用户键入不同类型的密码时,击键动力学在保护资源访问方面的适用性。
{"title":"A comparative study of secret code variants in terms of keystroke dynamics","authors":"N. Pavaday, K. Soyjaudah","doi":"10.1109/CRISIS.2008.4757473","DOIUrl":"https://doi.org/10.1109/CRISIS.2008.4757473","url":null,"abstract":"The rise of the Internet and the push for ubiquitous computing has brought a proliferation of numerous single method solutions, forcing users to remember numerous secret codes, a task that is becoming increasingly difficult. On the web, codes are used by publications, blogs, Webmail, e-commerce sites, and financial institutions. Elsewhere, they serve as authentication mechanism for Internet service providers (ISPs), email servers, local and remote host account, ATM, voicemails and so on. Existing textual passwords, token based systems, and other methods often do not offer the necessary security standard. Fortunately biometric systems that are based on the biological features of the user when typing texts are very promising in enhancing the de facto textual password. The main objective of this paper is to assess and report on the suitability of keystroke dynamics in protecting access to resources when users are typing the different types of password that exist.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123551805","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Reputation based clustering algorithm for security management in ad hoc networks with liars 具有说谎者的自组织网络中基于信誉的安全管理聚类算法
Pub Date : 2008-10-01 DOI: 10.1504/IJICS.2009.031032
Mohamed Elhoucine Elhdhili, Lamia Ben Azzouz, F. Kamoun
Clustering in ad hoc networks consists in dividing the network into clusters (groups) managed by elected nodes called clusterheads. This technique has been used for different goals as routing efficiency, transmission management and information collection. As far as we know, no existing clustering algorithms have taken into account the existence of malicious nodes for clusterheads election and maintenance. These nodes can lie to be elected as clusterheads. Consequently the network might be managed by most of them. To solve this problem, we propose a reputation based clustering algorithm (RECA) that aims to elect trustworthy, stable and high energy clusterheads that can be used to manage the security of the network. Simulations were conducted to evaluate RECA performances in the presence of liars. Results show that it converges to a stable and convenient network division into clusters with no untrustworthy clusterheads and mainly one hop members.
自组织网络中的集群包括将网络划分为由称为簇头的选举节点管理的集群(组)。该技术已被用于路由效率、传输管理和信息收集等不同的目标。据我们所知,现有的聚类算法都没有考虑到恶意节点的存在来进行簇头的选择和维护。这些节点可以被选为簇头。因此,网络可能由它们中的大多数来管理。为了解决这一问题,我们提出了一种基于信誉的聚类算法(RECA),该算法旨在选出可信赖的、稳定的、高能的簇头,用于管理网络的安全。通过模拟来评估在说谎者在场的情况下RECA的表现。结果表明,该方法收敛于稳定、方便的网络划分,簇头不可信,成员主要为一跳。
{"title":"Reputation based clustering algorithm for security management in ad hoc networks with liars","authors":"Mohamed Elhoucine Elhdhili, Lamia Ben Azzouz, F. Kamoun","doi":"10.1504/IJICS.2009.031032","DOIUrl":"https://doi.org/10.1504/IJICS.2009.031032","url":null,"abstract":"Clustering in ad hoc networks consists in dividing the network into clusters (groups) managed by elected nodes called clusterheads. This technique has been used for different goals as routing efficiency, transmission management and information collection. As far as we know, no existing clustering algorithms have taken into account the existence of malicious nodes for clusterheads election and maintenance. These nodes can lie to be elected as clusterheads. Consequently the network might be managed by most of them. To solve this problem, we propose a reputation based clustering algorithm (RECA) that aims to elect trustworthy, stable and high energy clusterheads that can be used to manage the security of the network. Simulations were conducted to evaluate RECA performances in the presence of liars. Results show that it converges to a stable and convenient network division into clusters with no untrustworthy clusterheads and mainly one hop members.","PeriodicalId":346123,"journal":{"name":"2008 Third International Conference on Risks and Security of Internet and Systems","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129674026","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
期刊
2008 Third International Conference on Risks and Security of Internet and Systems
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1