The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] security(630hit)

321-340hit(630hit)

  • Optimized Fuzzy Adaptive Filtering for Ubiquitous Sensor Networks

    Hae Young LEE  Tae Ho CHO  

     
    PAPER-Network

      Vol:
    E94-B No:6
      Page(s):
    1648-1656

    In ubiquitous sensor networks, extra energy savings can be achieved by selecting the filtering solution to counter the attack. This adaptive selection process employs a fuzzy rule-based system for selecting the best solution, as there is uncertainty in the reasoning processes as well as imprecision in the data. In order to maximize the performance of the fuzzy system the membership functions should be optimized. However, the efforts required to perform this optimization manually can be impractical for commonly used applications. This paper presents a GA-based membership function optimizer for fuzzy adaptive filtering (GAOFF) in ubiquitous sensor networks, in which the efficiency of the membership functions is measured based on simulation results and optimized by GA. The proposed optimization consists of three units; the first performs a simulation using a set of membership functions, the second evaluates the performance of the membership functions based on the simulation results, and the third constructs a population representing the membership functions by GA. The proposed method can optimize the membership functions automatically while utilizing minimal human expertise.

  • SAEP: Secure, Accurate and Energy-Efficient Time Synchronization Protocol in WSNs

    Kyeong Tae KIM  

     
    PAPER

      Vol:
    E94-B No:6
      Page(s):
    1587-1597

    Existing time synchronization schemes in sensor networks were all developed to be energy-efficient, precise, and robust, but none of them were developed with security in mind. We have developed a secure, accurate and energy-efficient time synchronization protocol (SAEP). SAEP achieves accurate time synchronization service with significantly reducing the number of message exchanges. Also, it safeguards against Byzantine failure, in which nodes drop, modify, or delay time information in an attempt to disrupt the time synchronization service in multi-hop networks. SAEP takes a distributed approach where each sensor independently makes decisions based only on the information collected from multiple adjacent nodes, thus achieving a high level of resistance to various attacks while minimizing the energy cost. We investigate the misbehavior of a maliciously compromised node and analyze how SAEP can combat these attacks. In our experiment SAEP outperforms the existing time synchronization protocol in accuracy, energy consumption and it is even resilient to multiple capture attacks.

  • Precondition of a Routing Algorithm Dealing with Multiple Security Metrics

    Atsufumi MORIYAMA  Hiroshi ISHINISHI  Katsuichi NAKAMURA  Yoshiaki HORI  

     
    LETTER

      Vol:
    E94-B No:6
      Page(s):
    1625-1629

    In routing, we usually use OSPF with Dijkstra or RIP with Bellman-Ford, but they can only treat single metric routing problem. With multiple metrics, we would use the weighted average of the metrics or techniques from operations research, but they are not suitable for routing because they lack validity and simplicity. Here, we propose a routing algorithm to deal with the three security metrics proposed by I. A. Almerhag and M. E. Woodward, and show an example routing policy. Besides, we make a study on the constraints of the metrics and the routing policies, and come to the precondition of the proposed routing algorithm.

  • Intelligent High-Interaction Web Honeypots Based on URL Conversion Scheme

    Takeshi YAGI  Naoto TANIMOTO  Takeo HARIU  Mitsutaka ITOH  

     
    PAPER-Internet

      Vol:
    E94-B No:5
      Page(s):
    1339-1347

    Vulnerabilities in web applications expose computer networks to security threats. For example, attackers use a large number of normal user websites as hopping sites, which are illegally operated using malware distributed by abusing vulnerabilities in web applications on these websites, for attacking other websites and user terminals. Thus, the security threats, resulting from vulnerabilities in web applications prevent service providers from constructing secure networking environments. To protect websites from attacks based on the vulnerabilities of web applications, security vendors and service providers collect attack information using web honeypots, which masquerade as vulnerable systems. To collect all accesses resulting from attacks that include further network attacks by malware, such as downloaders, vendors and providers use high-interaction web honeypots, which are composed of vulnerable systems with surveillance functions. However, conventional high-interaction web honeypots can collect only limited information and malware from attacks, whose paths in the destination URLs do not match the path structure of the web honeypot since these attacks are failures. To solve this problem, we propose a scheme in which the destination URLs of these attacks are corrected by determining the correct path from the path structure of the web honeypot. Our Internet investigation revealed that 97% of attacks are failures. However, we confirmed that approximately 50% of these attacks will succeed with our proposed scheme. We can use much more information with this scheme to protect websites than with conventional high-interaction web honeypots because we can collect complete information and malware from these attacks.

  • Detecting Long Duration Flows without False Negatives

    SangWoo LEE  Seon-Ho SHIN  MyungKeun YOON  

     
    LETTER-Network Management/Operation

      Vol:
    E94-B No:5
      Page(s):
    1460-1462

    A new network measurement primitive was recently proposed, known as long duration flows (LDF). LDF deserves special attention for network management and security monitoring. This kind of traffic appears periodically and persistently through a long period, but its total amount of traffic is not necessarily large. This feature makes detection difficult especially when the resources of detection system are limited or the detection should cover high-speed networks. In this paper, we propose a new lightweight data structure and streaming algorithm to detect such traffic.

  • Robust Authentication Scheme between User and Remote Autonomous Object in Telecommunications System

    Eun-Jun YOON  Il-Soo JEON  Kee-Young YOO  

     
    LETTER-Information Network

      Vol:
    E94-D No:5
      Page(s):
    1113-1116

    Autonomous objects represent active database objects which can be distributed over the Internet. This paper proposes a robust authentication scheme for the remote autonomous object based on AES (Advanced Encryption Standard) symmetric cryptosystem. Compared with related schemes, the proposed scheme not only resists various security attacks but also provides computation and communication efficiency.

  • Personal Network Construction System Using Mobile Phones

    Takeshi UMEZAWA  Kiyohide NAKAUCHI  Masugi INOUE  Takashi MATSUNAKA  Takayuki WARABINO  Yoji KISHI  

     
    PAPER

      Vol:
    E94-B No:3
      Page(s):
    630-638

    Despite the recent advances in personal communication devices and access network technology, users still face problems such as high device maintenance costs, complication of inter-device cooperation, illegal access to devices, and leakage of personal information. Consequently, it is difficult for users to construct a secure network with local as well as remote personal devices. We propose a User-driven Service Creation Platform (USCP), which enables users to construct a secure private network using a simple and intuitive approach that leverages the authentication mechanism in mobile phone networks. USCP separates signaling and data paths in a flat, virtual network topology. In this paper, we describe the basic design of USCP, the current implementation, and system evaluations.

  • Survey of Network Coding and Its Applications Open Access

    Takahiro MATSUDA  Taku NOGUCHI  Tetsuya TAKINE  

     
    INVITED SURVEY PAPER

      Vol:
    E94-B No:3
      Page(s):
    698-717

    This survey summarizes the state-of-the-art research on network coding, mainly focusing on its applications to computer networking. Network coding generalizes traditional store-and-forward routing techniques by allowing intermediate nodes in networks to encode several received packets into a single coded packet before forwarding. Network coding was proposed in 2000, and since then, it has been studied extensively in the field of computer networking. In this survey, we first summarize linear network coding and provide a taxonomy of network coding research, i.e., the network coding design problem and network coding applications. Moreover, the latter is subdivided into throughput/capacity enhancement, robustness enhancement, network tomography, and security. We then discuss the fundamental characteristics of network coding and diverse applications of network coding in details, following the above taxonomy.

  • Towards a UML Extension of Reusable Secure Use Cases for Mobile Grid Systems

    David G. ROSADO  Eduardo FERNANDEZ-MEDINA  Javier LOPEZ  

     
    PAPER-Fundamentals of Information Systems

      Vol:
    E94-D No:2
      Page(s):
    243-254

    The systematic processes exactly define the development cycle and help the development team follow the same development strategies and techniques, thus allowing a continuous improvement in the quality of the developed products. Likewise, it is important that the development process used integrates security aspects from the first stages at the same level as other functional and non-functional requirements. Grid systems allow us to build very complex information systems with different and remarkable features (interoperability between multiple security domains, cross-domain authentication and authorization, dynamic, heterogeneous and limited mobile devices, etc). With the development of wireless technology and mobile devices, the Grid becomes the perfect candidate for letting mobile users make complex works that add new computational capacity to the Grid. A methodology of development for secure mobile Grid systems is being defined. One of the activities of this methodology is the requirements analysis which is based in reusable use cases. In this paper, we will present a UML-extension for security use cases and Grid use case which capture the behaviour of this kind of systems. A detailed description of all these new use cases defined in the UML extension is necessary, describing the stereotypes, tagged values, constraints and graphical notation. We show an example of how to apply and use this extension for building the diagram of use cases and incorporating common security aspects for this kind of systems. Also, we will see how the diagrams built can be reused in the construction of others diagrams saving time and effort in this task.

  • Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data

    Rafael DOWSLEY  Jorn MULLER-QUADE  Akira OTSUKA  Goichiro HANAOKA  Hideki IMAI  Anderson C.A. NASCIMENTO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E94-A No:2
      Page(s):
    725-734

    This paper presents a non-interactive verifiable secret sharing scheme (VSS) tolerating a dishonest majority based on data pre-distributed by a trusted authority. As an application of this VSS scheme we present very efficient unconditionally secure protocols for performing multiplication of shares based on pre-distributed data which generalize two-party computations based on linear pre-distributed bit commitments. The main results of this paper are a non-interactive VSS, a simplified multiplication protocol for shared values based on pre-distributed random products, and non-interactive zero knowledge proofs for arbitrary polynomial relations. The security of the schemes is proved using the UC framework.

  • Public-Key Encryptions with Invariant Security Reductions in the Multi-User Setting

    Mototsugu NISHIOKA  Naohisa KOMATSU  

     
    PAPER-Cryptography and Information Security

      Vol:
    E94-A No:2
      Page(s):
    735-760

    In [1], Bellare, Boldyreva, and Micali addressed the security of public-key encryptions (PKEs) in a multi-user setting (called the BBM model in this paper). They showed that although the indistinguishability in the BBM model is induced from that in the conventional model, its reduction is far from tight in general, and this brings a serious key length problem. In this paper, we discuss PKE schemes in which the IND-CCA security in the BBM model can be obtained tightly from the IND-CCA security. We call such PKE schemes IND-CCA secure in the BBM model with invariant security reductions (briefly, SR-invariant IND-CCABBM secure). These schemes never suffer from the underlying key length problem in the BBM model. We present three instances of an SR-invariant IND-CCABBM secure PKE scheme: the first is based on the Fujisaki-Okamoto PKE scheme [7], the second is based on the Bellare-Rogaway PKE scheme [3], and the last is based on the Cramer-Shoup PKE scheme [5].

  • Low-Overhead Architecture for Security Tag

    Ryota SHIOYA  Daewung KIM  Kazuo HORIO  Masahiro GOSHIMA  Shuichi SAKAI  

     
    PAPER-Computer System

      Vol:
    E94-D No:1
      Page(s):
    69-78

    A security-tagged architecture is one that applies tags on data to detect attack or information leakage, tracking data flow. The previous studies using security-tagged architecture mostly focused on how to utilize tags, not how the tags are implemented. A naive implementation of tags simply adds a tag field to every byte of the cache and the memory. Such a technique, however, results in a huge hardware overhead. This paper proposes a low-overhead tagged architecture. We achieve our goal by exploiting some properties of tag, the non-uniformity and the locality of reference. Our design includes the use of uniquely designed multi-level table and various cache-like structures, all contributing to exploit these properties. Under simulation, our method was able to limit the memory overhead to 0.685%, where a naive implementation suffered 12.5% overhead.

  • Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model

    Yusuke NAITO  Kazuki YONEYAMA  Lei WANG  Kazuo OHTA  

     
    PAPER-Public Key Cryptography

      Vol:
    E94-A No:1
      Page(s):
    57-70

    Since the Merkle-Damgård hash function (denoted by MDFH) that uses a fixed input length random oracle as a compression function is not indifferentiable from a random oracle (denoted by RO) due to the extension attack, there is no guarantee for the security of cryptosystems, which are secure in the RO model, when RO is instantiated with MDHF. This fact motivates us to establish a criteria methodology for confirming cryptosystems security when RO is instantiated with MDHF. In this paper, we confirm cryptosystems security by using the following approach: 1.Find a weakened random oracle (denoted by WRO) which leaks values needed to realize the extension attack. 2.Prove that MDHF is indifferentiable from WRO. 3.Prove cryptosystems security in the WRO model. The indifferentiability framework of Maurer, Renner and Holenstein guarantees that we can securely use the cryptosystem when WRO is instantiated with MDHF. Thus we concentrate on such finding WRO. We propose Traceable Random Oracle (denoted by TRO) which leaks values enough to permit the extension attack. By using TRO, we can easily confirm the security of OAEP encryption scheme and variants of OAEP encryption scheme. However, there are several practical cryptosystems whose security cannot be confirmed by TRO (e.g. RSA-KEM). This is because TRO leaks values that are irrelevant to the extension attack. Therefore, we propose another WRO, Extension Attack Simulatable Random Oracle (denoted by ERO), which leaks just the value needed for the extension attack. Fortunately, ERO is necessary and sufficient to confirm the security of cryptosystems under MDHF. This means that the security of any cryptosystem under MDHF is equivalent to that under the ERO model. We prove that RSA-KEM is secure in the ERO model.

  • Anomaly Detection in Electronic Shelf Label Systems

    Yulia PONOMARCHUK  Dae-Wha SEO  

     
    LETTER-Network

      Vol:
    E94-B No:1
      Page(s):
    315-318

    This paper proposes a lightweight, fast and efficient method for the detection of jamming attacks, interference, and other anomalies in electronic shelf label (ESL) systems and wireless sensor networks (WSNs) with periodic data transmission. The proposed method is based on the thresholding technique, which is applied to selected parameters of traffic and allows discrimination of random failures from anomalies and intrusions. It does not require the installation of additional hardware and does not create extra communication costs; its computational requirements are negligible, since it is based on statistical methods. Herein recommendations are provided for choosing a thresholds type. Extensive simulations, made by Castalia simulator for WSNs, show that the proposed method has superior accuracy compared to existing algorithms.

  • Trust Management of Grid System Embedded with Resource Management System

    Sherihan ABU ELENIN  Masato KITAKAMI  

     
    PAPER-Computer System

      Vol:
    E94-D No:1
      Page(s):
    42-50

    Recently, Trust has been recognized as an important factor for Grid computing security. In this paper, we propose a trust model in Grid system. It consists of Application Domain (AD), Client Domain (CD), Resource Domain (RD), and Trust Manager (TM). TM controls the relationship between RD and CD depending on the trust level value of each client and classification of each resource. Performance criteria are makespan and utilization. We evaluated our trust model in six scheduling algorithms in nine scenarios. The simulation results show that the proposed trust model improves the performance in all scheduling algorithms.

  • Improvement of Dependability against Node Capture Attacks for Wireless Sensor Networks

    Eitaro KOHNO  Tomoyuki OHTA  Yoshiaki KAKUDA  Masaki AIDA  

     
    PAPER-Assurance

      Vol:
    E94-D No:1
      Page(s):
    19-26

    A Wireless Sensor Network has sensor nodes which have limited computational power and memory size. Due to the nature of the network, the data is vulnerable to attacks. Thus, maintaining confidentiality is an important issue. To compensate for this problem, there are many countermeasures which utilize common or public key cryptosystems that have been proposed. However, these methods have problems with establishing keys between the source and the destination nodes. When these two nodes try to establish new keys, they must exchange information several times. Also, the routes of the Wireless Sensor Networks can change frequently due to an unstable wireless connection and batteries running out on sensor nodes. These problems of security and failure become more serious as the number of nodes in the network increases. In this paper, we propose a new data distribution method to compensate for vulnerability and failure based on the Secret Sharing Scheme. In addition, we will confirm the effect of our method through experiments. Concerning security, we compare our method with the existing TinySec, which is the major security architecture of Wireless Sensor Networks.

  • A Fully Secure Spatial Encryption Scheme

    Daisuke MORIYAMA  Hiroshi DOI  

     
    PAPER-Public Key Cryptography

      Vol:
    E94-A No:1
      Page(s):
    28-35

    Spatial encryption is one of the generalized identity based encryption proposed by Boneh and Hamburg in 2008. Spatial encryption provides a framework for generating many identity based cryptosystems such as broadcast encryption, forward secure encryption or ring signature. While this may appear to be an attractive feature, all existing spatial encryption schemes are only selectively secure. In this paper, we present a fully secure spatial encryption scheme based on the three composite order bilinear groups.

  • Efficient Convertible Undeniable Signatures with Delegatable Verification

    Jacob C. N. SCHULDT  Kanta MATSUURA  

     
    PAPER-Identification

      Vol:
    E94-A No:1
      Page(s):
    71-83

    Undeniable signatures, introduced by Chaum and van Antwerpen, require a verifier to interact with the signer to verify a signature, and hence allow the signer to control the verifiability of his signatures. Convertible undeniable signatures, introduced by Boyar, Chaum, Damgård, and Pedersen, furthermore allow the signer to convert signatures to publicly verifiable ones by publicizing a verification token, either for individual signatures or for all signatures universally. In addition, the original definition allows the signer to delegate the ability to prove validity and convert signatures to a semi-trusted third party by providing a verification key. While this functionality is implemented by the early convertible undeniable signature schemes, most recent schemes do not consider this form of delegation despite its practical appeal. In this paper we present an updated definition and security model for schemes allowing delegation, and furthermore highlight a new essential security property, token soundness, which is not formally treated in the previous security models for convertible undeniable signatures. We then propose a new convertible undeniable signature scheme. The scheme allows delegation of verification and is provably secure in the standard model assuming the computational co-Diffie-Hellman problem, a closely related problem, and the decisional linear problem are hard. Furthermore, unlike the recently proposed schemes by Phong et al. and Huang et al., our scheme provably fulfills all security requirements while providing short signatures.

  • Cryptanalysis of a Handover Authentication Scheme Using Credentials Based on Chameleon Hashing

    Eun-Jun YOON  Muhammad Khurram KHAN  Kee-Young YOO  

     
    LETTER-Information Network

      Vol:
    E93-D No:12
      Page(s):
    3400-3402

    Quite recently [IEEE Commu. Letters, Vol.14, No.1, 2010], Choi et al. proposed a handover authentication scheme using credentials based on chameleon hashing, claiming to provide several security features including Perfect Forward/Backward Secrecy (PFS/PBS). This paper examines the security of the scheme and shows that the scheme still fails to achieve PFS/PBS unlike their claims.

  • Scan-Based Side-Channel Attack against RSA Cryptosystems Using Scan Signatures

    Ryuta NARA  Kei SATOH  Masao YANAGISAWA  Tatsuo OHTSUKI  Nozomu TOGAWA  

     
    PAPER-Logic Synthesis, Test and Verification

      Vol:
    E93-A No:12
      Page(s):
    2481-2489

    Scan-based side-channel attacks retrieve a secret key in a cryptography circuit by analyzing scanned data. Since they must be considerable threats to a cryptosystem LSI, we have to protect cryptography circuits from them. RSA is one of the most important cryptography algorithms because it effectively realizes a public-key cryptography system. RSA is extensively used but conventional scan-based side-channel attacks cannot be applied to it because it has a complicated algorithm. This paper proposes a scan-based side-channel attack which enables us to retrieve a secret key in an RSA circuit. The proposed method is based on detecting intermediate values calculated in an RSA circuit. We focus on a 1-bit time-sequence which is specific to some intermediate values. By monitoring the 1-bit time-sequence in the scan path, we can find out the register position specific to the intermediate value and we can know whether this intermediate value is calculated or not in the target RSA circuit. We can retrieve a secret key one-bit by one-bit from MSB to LSB. The experimental results demonstrate that a 1,024-bit secret key used in the target RSA circuit can be retrieved using 30.2 input messages within 98.3 seconds and its 2,048-bit secret key can be retrieved using 34.4 input within 634.0 seconds.

321-340hit(630hit)