• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 367
  • 67
  • 61
  • 28
  • 25
  • 22
  • 6
  • 6
  • 6
  • 5
  • 4
  • 4
  • 4
  • 3
  • 2
  • Tagged with
  • 747
  • 307
  • 235
  • 108
  • 98
  • 96
  • 96
  • 92
  • 88
  • 76
  • 75
  • 72
  • 70
  • 66
  • 64
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
121

Towards Using Certificate-Based Authentication as a Defense Against Evil Twins in 802.11 Networks

Hendershot, Travis S. 01 November 2016 (has links)
Wireless clients are vulnerable to exploitation by evil twins due to flaws in the authentication process of 802.11 Wi-Fi networks. Current certificate-based wireless authentication protocols present a potential solution, but are limited in their ability to provide a secure and usable platform for certificate validation. Our work seeks to mitigate these limitations by exploring a client-side strategy for utilizing alternative trust models in wireless network authentication. We compile a taxonomy of various trust models for conducting certificate-based authentication of wireless networks and methodically evaluate each model according to desirable properties of security, usability, and deployability. We then build a platform for leveraging alternative certificate-based trust models in wireless networks, present a proof-of-concept using one of the most promising alternative validation models identified--a whitelisting and pinning hybrid--and examine its effectiveness at defending against evil twin attacks in 802.11 networks.
122

Evaluating the Usability of Two-Factor Authentication

Reese, Kendall Ray 01 June 2018 (has links)
Passwords are the dominant form of authentication on the web today. However,many users choose weak passwords and reuse the same password on multiple sites, thus increasing their vulnerability to having their credentials leaked or stolen. Two-factor authentication strengthens existing password authentication schemes against impersonation attacks and makes it more difficult for attackers to reuse stolen credentials on other websites. Despite the added security benefits of two-factor authentication, there are still many open questions about its usability. Many two-factor authentication systems in widespread usage today have not yet been subjected to adequate usability testing. Previous comparative studies have demonstrated significant differences in usability between various single-factor authentication systems.The main contributions of this work are as follows. First, we developed a novel user behavior model that describes four phases of interaction between a user and an authentication system. This model is designed to inform the design of future usability studies and will enable researchers and those implementing authentication systems to have a more nuanced understanding of authentication system usability. Second, we conducted a comparative usability study of some of the most common two-factor authentication systems. In contrast to previous authentication usability studies, we had participants use the system for a period of two weeks and collected both timing data and SUS metrics on the systems under test. From these studies, we make several conclusions about the state of usability and acceptance of two-factor authentication, finding that many users want more security for their sensitive online accounts and are open to using multiple forms of two-factor authentication. We also suggest that security researchers draw upon risk communication theory to better help users make informed security decisions.
123

Ancient DNA as a Means to Investigate the European Neolithic

Malmström, Helena January 2007 (has links)
The transition from a hunter-gatherer lifestyle to a farming lifestyle, i.e. the Neolithisation, is arguably the most important event in human prehistory. While the geography and dating of the Neolithisation is well known, the process is still under debate, especially if it occurred through diffusion of ideas or with migrating farmers. The process accelerated when alternative use of domesticated animals increased. Especially the use of dairy products, and the consumption of unprocessed milk, appears to be of importance. As milk consumption (lactose digestion) is dependent upon genetic components, it is debated whether the genetic disposition allowed for dairy production to evolve, or if the usages of dairy products added selection pressure that eventually lead to present day allele frequencies. Molecular genetics have the potential to solve this and similar questions, but only if the contamination problem, where authentic DNA can be distinguished from modern contaminating DNA, can be resolved. Here I investigate the nature and extent of contamination with modern human DNA in museum specimens and explore several approaches to minimise this contamination and to authenticate DNA results from ancient humans. I use real-time quantification, pyrosequencing and FLX-generated clonal sequencing assays to generate data on ancient humans and ancient dogs. I further use the techniques to study the development of lactase persistence and the nature of animal domestication. The results presented show that sample-based contamination is extensive, but can be minimised if treated with bleach. I retrieved authentic HVSI sequences from 30 Neolithic hunter-gatherers and farmers from Sweden, of which eighteen also yielded nuclear data indicating that the farmers had a higher frequency of the allele linked to lactase persistence compared to the hunter-gatherers. I conclude that genetic data from ancient humans as well as from ancient animals can be retrieved and used, but only under high stringency.
124

Message Authentication and Recognition Protocols Using Two-Channel Cryptography

Mashatan, Atefeh 27 November 2008 (has links)
We propose a formal model for non-interactive message authentication protocols (NIMAPs) using two channels and analyze all the attacks that can occur in this model. Further, we introduce the notion of hybrid-collision resistant (HCR) hash functions. This leads to a new proposal for a NIMAP based on HCR hash functions. This protocol is as efficient as the best previous NIMAP while having a very simple structure and not requiring any long strings to be authenticated ahead of time. We investigate interactive message authentication protocols (IMAPs) and propose a new IMAP, based on the existence of interactive-collision resistant (ICR) hash functions, a new notion of hash function security. The efficient and easy-to-use structure of our IMAP makes it very practical in real world ad hoc network scenarios. We also look at message recognition protocols (MRPs) and prove that there is a one-to-one correspondence between non-interactive MRPs and digital signature schemes with message recovery. Further, we look at an existing recognition protocol and point out its inability to recover in case of a specific adversarial disruption. We improve this protocol by suggesting a variant which is equipped with a resynchronization process. Moreover, another variant of the protocol is proposed which self-recovers in case of an intrusion. Finally, we propose a new design for message recognition in ad hoc networks which does not make use of hash chains. This new design uses random passwords that are being refreshed in each session, as opposed to precomputed elements of a hash chain.
125

Message Authentication and Recognition Protocols Using Two-Channel Cryptography

Mashatan, Atefeh 27 November 2008 (has links)
We propose a formal model for non-interactive message authentication protocols (NIMAPs) using two channels and analyze all the attacks that can occur in this model. Further, we introduce the notion of hybrid-collision resistant (HCR) hash functions. This leads to a new proposal for a NIMAP based on HCR hash functions. This protocol is as efficient as the best previous NIMAP while having a very simple structure and not requiring any long strings to be authenticated ahead of time. We investigate interactive message authentication protocols (IMAPs) and propose a new IMAP, based on the existence of interactive-collision resistant (ICR) hash functions, a new notion of hash function security. The efficient and easy-to-use structure of our IMAP makes it very practical in real world ad hoc network scenarios. We also look at message recognition protocols (MRPs) and prove that there is a one-to-one correspondence between non-interactive MRPs and digital signature schemes with message recovery. Further, we look at an existing recognition protocol and point out its inability to recover in case of a specific adversarial disruption. We improve this protocol by suggesting a variant which is equipped with a resynchronization process. Moreover, another variant of the protocol is proposed which self-recovers in case of an intrusion. Finally, we propose a new design for message recognition in ad hoc networks which does not make use of hash chains. This new design uses random passwords that are being refreshed in each session, as opposed to precomputed elements of a hash chain.
126

On Achieving Secure Message Authentication for Vehicular Communications

Zhang, Chenxi January 2010 (has links)
Vehicular Ad-hoc Networks (VANETs) have emerged as a new application scenario that is envisioned to revolutionize the human driving experiences, optimize traffic flow control systems, etc. Addressing security and privacy issues as the prerequisite of VANETs' development must be emphasized. To avoid any possible malicious attack and resource abuse, employing a digital signature scheme is widely recognized as the most effective approach for VANETs to achieve authentication, integrity, and validity. However, when the number of signatures received by a vehicle becomes large, a scalability problem emerges immediately, where a vehicle could be difficult to sequentially verify each received signature within 100-300 ms interval in accordance with the current Dedicated Short Range Communications (DSRC) protocol. In addition, there are still some unsolved attacks in VANETs such as Denial of Service (Dos) attacks, which are not well addressed and waiting for us to solve. In this thesis, we propose the following solutions to address the above mentioned security related issues. First of all, to address the scalability issues, we introduce a novel roadside unit (RSU) aided message authentication scheme, named RAISE, which makes RSUs responsible for verifying the authenticity of messages sent from vehicles and for notifying the results back to vehicles. In addition, RAISE adopts the k-anonymity property for preserving user privacy, where a message cannot be associated with a common vehicle. Secondly, we further consider the situation that RSUs may not cover all the busy streets of a city or a highway in some situations, for example, at the beginning of a VANETs' deployment period, or due to the physical damage of some RSUs, or simply for economic considerations. Under these circumstances, we further propose an efficient identity-based batch signature verification scheme for vehicular communications. The proposed scheme can make vehicles verify a batch of signatures once instead of one after another, and thus it efficiently increases vehicles' message verification speed. In addition, our scheme achieves conditional privacy: a distinct pseudo identity is generated along with each message, and a trust authority can trace a vehicle's real identity from its pseudo identity. In order to find invalid signatures in a batch of signatures, we adopt group testing technique which can find invalid signatures efficiently. Lastly, we identify a DoS attack, called signature jamming attack (SJA), which could easily happen and possibly cause a profound vicious impact on the normal operations of a VANET, yet has not been well addressed in the literature. The SJA can be simply launched at an attacker by flooding a significant number of messages with invalid signatures that jam the surrounding vehicles and prevent them from timely verifying regular and legitimate messages. To countermeasure the SJA, we introduces a hash-based puzzle scheme, which serves as a light-weight filter for excluding likely false signatures before they go through relatively lengthy signature verification process. To further minimize the vicious effect of SJA, we introduce a hash recommendation mechanism, which enables vehicles to share their information so as to more efficiently thwart the SJA. For each research solution, detailed analysis in terms of computational time, and transmission overhead, privacy preservation are performed to validate the efficiency and effectiveness of the proposed schemes.
127

The Authentication Scheme Based on IBC and Chameleon Hashing for Vehicular Ad-Hoc Networks

Chen, Liang-Chih 20 July 2011 (has links)
In the VANET environment, the security of traffic information between vehicles is very important. The messages need to be real-time, and the complexity of authentication should be low. Our proposed method focus on the identity verification based on bilinear pairing, therefore, vehicles, roadside units (RSUs), central authorities (CAs) and trust authority (TA) can verify the identity of each other. After the identity authentication, RSUs will broadcast messages containing chameleon hashing values of verified vehicles, to the other RSUs and vehicles. In the future, vehicles can communicate with the verified vehicles, and verify the messages by these chameleon hashing values. The advantages of the propose method is mainly: 1. Based on the identity-based cryptography (i.e. IBC), the vehicles, RSUs, CAs and TA can verify the message each other. 2. The vehicles can verify the source and legitimacy of the public/private key. 3. The vehicles do not need to show any certificate to verify the identity, avoiding the certificate is exposed for a long time and causing attacks. 4. We can verify the messages through chameleon function and does not need to wait for RSU to verify, it would have good latency performance. 5. We don¡¦t need to re-verify the identity and consult the common keys when the vehicles hand off within the different cover ranges of the RSUs. 6. Not only within the RSUs, our proposal but also can execute in somewhere without RSU. Finally, our proposal method can fulfill the authentication, data integrity, non-repudiation, condition-privacy and untraceable.
128

Strong Privacy Preserving Communication Protocol for VANETs

Huang, Shih-wei 23 August 2011 (has links)
Vehicular ad hoc networks (VANETs) are instances of mobile ad hoc networks with the aim to enhance the safety and efficiency of road traffic. The basic idea is to allow arbitrary vehicles to broadcast ad hoc messages (e.g. traffic accidents) to other vehicles and remind drivers to change their route immediately or slow down to avoid dangers. However, some concerns of security and privacy are also raised in this environment. Messages should be signed and verified before they are trusted while the real identities of vehicles should not be revealed to guarantee the source privacy, but it still has to be traceable to prevent any abuse of VANETs (e.g. sending a fake message). Many related works have been presented in the literature so far. They can be generally divided into two constructions, where one is based on pseudonymous authentication and the other is based on group signatures. However, both of the two constructions have some drawbacks. Consequently, in this thesis, we come up with a provably secure and strong privacy preserving protocol based on the blind signature technique to guarantee privacy and fulfill other essential security requirements in the vehicular communication environment. Besides, compared with other similar works, we offer an efficient tracing mechanism to trace and revoke the vehicles abusing the VANETs. In addition, considering the real environment, we also provide simulation results to show that our scheme is more practical, efficient and suitable for VANETs under a real city street scenario with high vehicle density. Finally, we also demonstrate the security of the proposed protocol by formal proofs.
129

An Anonymous Authentication and Key Agreement Scheme in VANETs

Liu, Jian-You 23 July 2012 (has links)
Vehicular ad-hoc network (VANETs) has been a hot research topic in recent years. In this environment, each vehicle can broadcast messages to other vehicles and inform drivers to change their route right away in order to enhance the efficiency of driving and to avoid accidents. Since vehicles communicate through wireless tunnel, many malicious attacks may occur during the transmission of messages. Consequently, ensuring the correctness of receiving messages and verifying the authenticity of the sender is necessary. Besides, we also need to protect the real identities of vehicles from revealing to guarantee the privacy. To satisfy these security properties, many related researches have been proposed. However, they all have some drawbacks. For example: 1. The cost of the certificate management and the exposure problem of the certificate. 2. Waiting for RSU to verify the messages: Once more vehicles need RSU, RSU will have much more overhead and it can¡¦t achieve real-time authentication. In this thesis, we come up with an anonymous authentication and key agreement scheme based on chameleon hashing and ID-based cryptography in the vehicular communication environment. In our scheme, every vehicle can generate many different chameleon hash values to represent itself, and others can prove the ownership of chameleon hash value. Furthermore, unlike other pseudonymous authentication schemes, we also achieve one-to-one private communication via ID-based cryptography. Finally, we not only overcome some problems in previous works but also fulfill some necessary security requirements in vehicular communication environment.
130

Efficient Strong Anonymous Authentication Scheme for Wireless Communications

Tong, Yi-Wen 30 August 2012 (has links)
Because of the popularity of wireless communication technologies, people can access servers without the restriction of place and time. With the rapid development of mobile devices, such as smart phones and iPads, the frequency of wireless networks have increased. Roaming services ensure service provision without location constraints. A secure roaming authentication protocol is critical for the security and privacy of users when accessing services by roaming. It ensures the authenticity of mobile users, and foreign and home servers. After authentication, the session key for the mobile user and the foreign server is established for secure communication. In addition, a secure roaming protocol may provide anonymity for mobile users. When the mobile user requests a service, the server is unable to identify two requests from the same user. For the current anonymous authentication protocols, the foreign server must fulfill the revocation check by the computation linear to the number of revoked users. It makes the protocol infeasible in practical environments. This thesis proposes a strong anonymous authentication protocol, using two-stage authentication, in which the home server is involved in the initial authentication to eliminate the revocation list and issues a timely anonymous credential for subsequent authentication after successful authentication. It reduces the computation costs for the revocation check and minimizes the size of the revocation list. Finally, this thesis also provides security proofs and comparisons of the proposed authentication mechanism.

Page generated in 0.3464 seconds