• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 428
  • 49
  • 43
  • 27
  • 23
  • 19
  • 8
  • 5
  • 3
  • 3
  • 3
  • 3
  • 3
  • 3
  • 2
  • Tagged with
  • 768
  • 234
  • 166
  • 159
  • 154
  • 141
  • 131
  • 89
  • 82
  • 81
  • 80
  • 78
  • 75
  • 74
  • 72
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
551

Etude d'attaques matérielles et combinées sur les "System-on-chip" / Hardware and combined attacks on the "System-on-Chip"

Majéric, Fabien 30 November 2018 (has links)
L'intérêt de la communauté de la sécurité numérique dans le domaine des Systems on Chip (SoC) s'est essentiellement focalisé sur les menaces logicielles, améliorant sans cesse le niveau de protection. Cependant, l'exploitation de ce vecteur d'attaque devenant de plus en plus difficile, il est fort probable que les attaques matérielles se multiplient. Par conséquent, il est primordial d'étudier ces dernières afin d'anticiper la menace qu'elles représentent. La sophistication de l'architecture et la rapidité d'évolution des technologies embarquées dans les SoC, justifient la mise en place d'une méthodologie adaptée pour évaluer efficacement leur niveau de sécurité. C'est dans ce contexte que cette thèse propose l'étude de cette catégorie d'attaques ainsi qu'un aperçu de leur impact sur la sécurité de ce type de systèmes. Alors que les architectures élaborées accroissent la difficulté de mise en place d'attaques physiques, elles augmentent également la surface d'attaque. Une première étude analyse les chemins d'attaques afin de déterminer les grandeurs physiques exploitables les plus pertinentes. Cette étape conduit, dans un deuxième temps, à l'élaboration de règles génériques pour l'évaluation sécuritaire des SoC présents sur le marché. Celles-ci combinent diverses techniques déjà utilisées dans le domaine de la carte à puce. L'ensemble de ce travail s'appuie sur plusieurs divers modules caractéristiques de la sécurité des SoC actuels. Tous les résultats soulignent que la complexité inhérente aux SoC n'est pas suffisante pour les protéger contre les attaques matérielles et l'implémentation des sécurités dans ces systèmes doit se faire sans se reposer sur cette propriété. / In the field of System on Chip (SoC), the digital security community has mainly focused on software threats; constantly working to improve the level of protection. Since the exploitation of this attack vector is becoming more and more difficult, it is most likely that the number of hardware attacks will increase. Therefore, it is essential to study these attacks in order to anticipate the threat they represent. The sophisticated architecture and the rapidly changing technologies embedded in the SoC justify the implementation of an adapted methodology, to effectively evaluate their level of security.In this context, this thesis examines the feasibility of this type of attacks and their impact on the security of these systems. While rich architectures increase the difficulty of setting up hardware attacks, they also increase the attack surface. Our study starts by analyzing the attack paths in order to determine the most relevant exploitable physical quantities. This has led to the development of a generic procedure for the security evaluation of SoCs on the market. This method combines various techniques that are already applied to smart cards. This entire work is based on several case studies related to various embedded modules characteristic of the security in current systems-on-chips. All the observed results lead to the same observations: the inherent complexity of SoCs is not sufficient to protect them against hardware attacks. The implementation of security in these systems must be done without relying on this property.
552

Securing wireless sensor and vehicular networks / Sécurité des réseaux de capteurs et des communications véhiculaires

Ben Jaballah, Wafa 08 January 2014 (has links)
Les Réseaux de Capteurs Sans Fils (RCSFs) et les réseaux véhiculaires sont de plus en plus répandus, et déployés dans des domaines d’applications variés tels que la santé, la surveillance environnementale, les applications d’alerte d’accident, et les applications militaires. Cependant, ces réseaux peuvent être sujets à des attaques, ce qui empêche leur utilisation à grande échelle. Cette thèse étudie la sécurité des communications pour les réseaux de capteurs sans fils, et les communications inter-véhiculaires. Dans ce but, nous abordons quatre aspects importants. La première étude porte sur l’authentification des messages diffusés dans les réseaux de capteurs. Nous nous concentrons sur les principaux schémas à base de divulgation de clés d’authentification. Nous démontrons que le délai de divulgation de clé induit un délai d’authentification, ce qui pourrait conduire à une attaque de mémoire de déni de service. Nous proposons ensuite deux protocoles d’authentification de la source dans les RCSFs, pour surmonter la vulnérabilité des solutions existantes. Les schémas proposés garantissent la gestion efficace de la mémoire tampon du récepteur, en utilisant un mécanisme d’authentification par niveau, et une structure de Filtre de Bloom afin de réduire le coût de communication. Ensuite, nous validons nos protocoles en utilisant l’outil de vérification AVISPA, et nous les évaluons avec des expérimentations dans l’environment TinyOS. Nous confirmons que ces protocoles fournissent un service d’authentification de la source tout en respectant les contraintes de RCSFs. La seconde étude porte sur le problème de stockage au niveau des capteurs. Nous considérons en particulier l’attaque d’authentification différée “Delayed Authentication Compromise” (DAC) dans les RCSFs, qui permet à un attaquant d’utiliser une clé déjà divulguée pour signer d’autres messages. Nous montrons d’abord que les systèmes récemment proposés qui sont résistants également à l’attaque DAC sont vulnérables aussi à deux types d’attaques: attaque de permutation de commandes (où un adversaire prétend “permuter” deux messages au fil du temps), et l’attaque de rejet de commandes (où un adversaire semble “cacher” un message envoyé par la station de base). Nous proposons ensuite une nouvelle solution d’authentification. Notre analyse montre que notre solution est efficace pour détecter à la fois l’attaque de permutation de commandes et l’attaque de rejet de commandes, — et en même temps — est plus efficace (en termes de communication et de calcul) que les solutions existantes. xxiDans la troisième étude, nous considérons le problème de la sécurité de la gestion des clés dans les réseaux de capteurs. Nous présentons de nouveaux schémas d’authentification à base de clés symétriques qui présentent un faible coût d’authentification et de communication. Nos systèmes sont construits en intégrant un mécanisme de réputation, un filtre de Bloom, et un arbre binaire de clés pour la distribution et la mise à jour des clés d’authentification. Nos schémas d’authentification sont efficaces en matière de communication et de consommation de l’énergie. La quatrième étude porte sur la sécurité des communications véhiculaires. Nous nous concentrons sur les applications d’alerte d’accident. Nous analysons les menaces pour un ensemble d’algorithmes. Nous démontrons que ces systèmes sont vulnérables à l’attaque d’injection d’une fausse position, à l’attaque de rejeu de message d’alerte, et à l’attaque d’interruption de message d’alerte. Ensuite, nous proposons des contre-mesures à ces menaces. Nous avons donc proposé une solution qui est à la fois rapide et sécurisée pour les applications d’alerte d’accident : Un algorithme rapide et sécurisé pour la diffusion des messages en multi-saut (FS-MBA). Enfin, nous confirmons l’efficacité et la faisabilité des différents protocoles en effectuant un ensemble de simulations sous le simulateur NS-2. / Wireless sensor and vehicular networks play an important role in critical military and civil applications, and pervade our daily life. However, security concerns constitute a potential stumbling block to the impeding wide deployment of sensor networks and vehicular communications. This dissertation studies communication security for Wireless Sensor Networks (WSNs), and vehicular communication. To this aim, we address four important aspects. The first study addresses broadcast authentication in WSNs. We focus on key disclosure based schemes. We demonstrate that key disclosure delay induces an authentication delay, which could lead to a memory DoS attack. We then propose two broadcastauthentication protocols for WSNs, which overcome the security vulnerability of existingsolutions. The proposed schemes guarantee the efficient management of receiver’s buffer, by employing a staggered authentication mechanism, and a Bloom filter data structure to reduce the communication overhead. We also validate our protocols under the AVISPA model checking tool, and we evaluate them with experiments under TinyOS. Our findings are that these protocols provide source authentication service while respecting the WSN constraints.The second study addresses the storage issue in WSNs, in particular the Delayed AuthenticationCompromise attack (DAC). We first demonstrate that recently proposed schemes, which also address the DAC issue are vulnerable to two kinds of attacks: switch command attack (where an adversary pretends to “switch” two messages over time), and drop command attack (where an adversary just pretends to “hide” a message sent from the broadcaster). As a countermeasure against these attacks, we propose a new solution for broadcast authentication. Our analysis shows that our solution is effective in detecting both switch command and drop command attack, and—at the same time—is more efficient (in terms of both communication and computation) than the state of the art solutions.In the third study, we address key management security in WSNs. We present novel symmetric-key-based authentication schemes which exhibit low computation and communication authentication overhead. Our schemes are built upon the integration of a reputation mechanism, a Bloom filter, and a key binary tree for the distribution and updating of the auxviii thentication keys. Our schemes are lightweight and efficient with respect to communication and energy overhead. The fourth study addresses security in vehicular communications. We focus on fast multi hop broadcast applications. We analyze the security threats of state of the art vehicular based safety applications. We demonstrate that these schemes are vulnerable to the position cheating attack, the replay broadcast message attack, and the interrupting forwarding attack. Then, we propose countermeasures for these threats. We hence propose a complete solution which is both fast and secure in broadcasting safety related messages: Fast and Secure Multi-hop Broadcast Algorithm (FS-MBA). Finally, we confirm the efficiency and feasibility of our proposals using an extensive set of simulations under NS-2 Simulator.
553

“An Experience Outside of Culture”: A Taxonomy of 9/11 Adult Fiction

Allison B. Moonitz 27 March 2006 (has links)
Serving as an unfortunate benchmark for the twenty-first century, 9/11 has completely altered society’s perceptions of personal safety, security and social identity, along with provoking intense emotional reactions. One outlet for these resulting emotions has been through art and literature. Five years have since passed and contemporary authors are still struggling to accurately represent that tragic day and its consequent impression. This paper provides an analysis of how the events of 9/11 have been incorporated into adult fiction. Variations of themes related to psychology, interpersonal relationships, political and social perspectives, and heroism were found to be used most frequently among authors.
554

A Computational Study Of Nucleophilic Attacks In Organometallic Complexes

Dinda, Shrabani 12 1900 (has links) (PDF)
A wide variety of computational methods are available for exploring molecular structures and reactivity in chemistry. These range from molecular mechanics calculations allowing determination of the geometry of a molecule to ab initio calculations for the electronic structure of compounds. Electronic structure calculations can be carried out with sufficient rigor so that the results are now comparable with experimental results in many cases. Density Functional Theory (DFT) with hybrid functional like B3LYP, for example, is very popular especially for studies on organometallic molecules and their reactions. Traditional ab initio approaches including Hartree-Fock (HF) and post-HF methods that include configuration interaction, such as MP2 and MP4 continue to be used, often for comparison with DFT based methods. Semi-empirical methods now appear to have only limited use except in large systems, in combination with molecular mechanics (MM) calculations. A relatively new use of MM for large systems is in hybrid calculations where the reactive center of the system is treated at a higher level leaving the remainder to be treated at the MM level. These hybrid QM/MM (quantum mechanics/molecular mechanics) calculations, such as ONIOM (our own n-layered integrated molecular orbital and molecular mechanics developed by Morokuma and co-workers) enable one to treat the steric bulk of the big system effectively and computationally efficiently. They appear to be very standard methods particularly in studies relating to reactions of organometallic systems and structures of large biomolecules. A short description of these methods is given below. • ab initio: a wide variety of programs that calculate the electronic structure of molecules using the Schrödinger equation, the values of the fundamental constants and the atomic numbers of the atoms present (Atkins, 1991). Molecular structures, optimized as a function of the electronic structure, are valuable starting points for many studies. • Density Functional Theory (DFT): a theoretical model in which the energy of an N-electron system is described as a functional of the density. • Semi-empirical techniques use approximations to evaluate the overlap, repulsion and exchange integrals in solving the Schrodinger equation. Often, these integrals are not evaluated but estimated to reproduce experimental data. • Molecular mechanics uses classical physics to explain and interpret the behavior of atoms and molecules. • Molecular dynamics (MD): Newton’s laws of motion are used to examine the time-dependent behavior of systems, including vibrations and Brownian motion, using a classical mechanical description. When combined with DFT, it leads to the Car-Parrinello method. • QM/MM method: It is a molecular simulation method that combines the strength of both QM (accuracy) and MM (speed) calculations, thus resulting in an extremely powerful tool for the study of bigger systems like chemical process in solution, interaction of drugs with biomolecules etc. Several commercial and educational packages in computational chemistry include a suite of programs that enable study of organic and organometallic molecules in an integrated fashion. While no list can be comprehensive, those that are more popular and useful are listed in several websites URL (http://www.ccl.net/chemistry/links/software/index.shtml). In the early days of computational chemistry up to 1980's, detailed studies were only carried out on small organic compounds or empirical studies were carried out on transition metal containing organometallics. However, in recent times, significant advancements in theoretical methods and computer capability (hardware and software), have led to the acceleration of theoretical and computational studies of complex systems including compounds containing transition metal elements. Computational and theoretical studies of organometallic complexes and their reactions have gained immense popularity and the numbers of papers including theoretical studies are dramatically increasing. One reason for this popularity is that organometallic complexes exhibit unusual geometries, bonding, and reactivity which often do not fall into the domain of inorganic or organic chemistry making them difficult to understand. Catalysis is one of the most extensively studied areas in organometallic chemistry where computational studies already make a real and valuable contribution to the analysis and interpretation of experimental data. However, what might be called ‘in silico’ catalyst screening and design, has rarely been achieved. One might say that successful prediction of catalyst performance is still a dream. A recent review summarizes the current state of the art in computational chemistry as applied to organometallic catalysis, covering both calculated ligand property descriptors and mechanistic studies of catalytic cycles.1 Some of the widely studied catalytic reactions of current interest, that provide huge scope for computational and theoretical analysis, are allylic alkylation (Pd),2 hydrogenation (Rh),3 hydroformylation (Rh),4 alkene metathesis (Ru),5 cross-coupling (Pd),6 C–H activation (Pd)7 and amination (Pd).8 There are many more examples where computational studies appear to be very useful for analysis of crystal structures and NMR structures or prediction of structures where no experimental data are available for complicated organometallic systems. There are a number of studies on drug-DNA/nucleobases interactions using QM/MM-MD simulations where people have investigated the interactions of metal complexes with double stranded (ds) DNA/nucleobases and the effects of their binding on the local and the global structure of DNA. QM/MM methods are also very helpful for studying catalytic reactions, interpretation of structure of large systems (proteins) and understanding reactions in biological systems. Scope of the Thesis In this thesis an attempt is made to use computational chemistry to understand organometallic reactions that are of significance from biological and synthetic view points, such as the action of organometallic complexes on DNA and the mechanism of some catalytic reactions. In many of these cases, the key step involved a nucleophillic attack. Specifically four such problems have been addressed where experimental results are not sufficient to provide a complete mechanistic picture of the reaction. Hence, the thesis contains four chapters with each having an independent brief introduction. The first chapter deals with the substitution reaction where water replaces chloride ion in the piano stool type ruthenium (II)-arene complexes and subsequently coordination of Ru to guanine/adenine occurs in these complexes. These steps have been studied using density functional theory at the B3LYP level. The complexes have promising anticancer activity. These nucleophilic substitution reactions are very important for activating these complexes so that they can interact with DNA, because DNA is thought to be primary target for their anticancer activity. In this chapter, both associative and dissociative pathways have been explored in the gas phase, as well as in the presence of other solvents for substitution reactions. Among the associative paths, a variety of possibilities can exist for the hydrolysis based on the direction of the nucleophilic attack by a water molecule. The proposed theoretical model for hydrolysis provides new insight into the hydrolysis process in half sandwich ruthenium complexes. The second chapter deals with the QM/MM calculations to investigate the structural and electronic properties of drug-DNA interactions, where DNA acts as nucleophile towards the metal complex. A series of piano-stool type ruthenium (II)-arene complexes were selected for the present study. These interactions were analyzed using the two layer ONIOM method. The importance of this study lies in the detailed understanding of factors that govern DNA binding and reactivity which is clearly of great pharmacological interest, as it may provide the basis for designing better anticancer agents. Experimental results that explore the structural feature of DNA-metal complexes at a molecular level are very limited. Thus theoretical calculations of molecular and electronic structure represent a valuable complement to experiments. They provide an alternative way to explore structure-activity relationships, and the drug binding mechanism, in detail. The third chapter reports the use of QM/MM methods in understanding the reaction mechanism and enantioselectivity in an organic transformation. In this section, a computational investigation of the enantioselectivity observed in the allylation of cinnamaldehyde, catalyzed by chiral platinum phosphinite complexes, have been carried out. The catalysts are ascorbic acid based phosphinite complexes where enantioselectivity depends on the substitution of benzyl groups on the chiral phosphinite ligands. From the experiment, it is not clear how the effect of an ancillary ligand can make such a big impact on enantioselectivity. To find out the origin of stereoselectivity, a computational study was taken up. A reaction mechanism was established where the nucleophilic attack determines the rate of the reaction and the corresponding enantioselectivity. A screening process has been utilized to select relevant reactant adducts and corresponding transition states from approximately 200 theoretically possible conformers using MM calculations. Finally with the help of QM/MM calculations, the numbers of contributions of these conformers were estimated. This approach correctly predicts the enantioselectivity in these reactions catalyzed by these complexes especially when the experimental enantioselectivity is very high. The fourth chapter of the thesis discusses the use of computational techniques to study the nucleophilic attack of an imine on a Ti-olefin complex. The reaction of Grignard reagents with imines mediated by stoichiometric amounts of titanium isopropoxide has been reported recently. On the basis of deuterium labeling experiments, nucleophilic attack of an imine on a Ti-olefin complex was believed to be a key step. Effect of deuterium labeling on the ratio of products formed is not easy to understand from experiments. Hence a computational study was performed using the DFT method to establish the mechanism of substitution and to understand the role of deuterium labeling. The thesis also includes a study of Cu-Cu interactions using Atoms in Molecules (AIM) theory in copper complexes with reasonably short Cu-Cu distances. The concept of bond critical points (BCP) from AIM analysis is employed to investigate the CuI-CuI bonding interactions in ligand unsupported copper complexes where the CuI-CuI contacts are shorter than the sum of their van der Waals radii. There is extensive debate about the nature of interactions between d10 "closed shell" systems in copper (CuI) complexes, which is known as cuprophilicity. In this study, an attempt has been made to compute the electron density between the two CuI centers and examine the nature of this “interaction”. As this falls outside the main theme of nucleophilic interactions in metal complexes, it has been relegated to an appendix.
555

Side-Channel Analysis: Countermeasures and Application to Embedded Systems Debugging

Moreno, Carlos January 2013 (has links)
Side-Channel Analysis plays an important role in cryptology, as it represents an important class of attacks against cryptographic implementations, especially in the context of embedded systems such as hand-held mobile devices, smart cards, RFID tags, etc. These types of attacks bypass any intrinsic mathematical security of the cryptographic algorithm or protocol by exploiting observable side-effects of the execution of the cryptographic operation that may exhibit some relationship with the internal (secret) parameters in the device. Two of the main types of side-channel attacks are timing attacks or timing analysis, where the relationship between the execution time and secret parameters is exploited; and power analysis, which exploits the relationship between power consumption and the operations being executed by a processor as well as the data that these operations work with. For power analysis, two main types have been proposed: simple power analysis (SPA) which relies on direct observation on a single measurement, and differential power analysis (DPA), which uses multiple measurements combined with statistical processing to extract information from the small variations in power consumption correlated to the data. In this thesis, we propose several countermeasures to these types of attacks, with the main themes being timing analysis and SPA. In addition to these themes, one of our contributions expands upon the ideas behind SPA to present a constructive use of these techniques in the context of embedded systems debugging. In our first contribution, we present a countermeasure against timing attacks where an optimized form of idle-wait is proposed with the goal of making the observable decryption time constant for most operations while maintaining the overhead to a minimum. We show that not only we reduce the overhead in terms of execution speed, but also the computational cost of the countermeasure, which represents a considerable advantage in the context of devices relying on battery power, where reduced computations translates into lower power consumption and thus increased battery life. This is indeed one of the important themes for all of the contributions related to countermeasures to side- channel attacks. Our second and third contributions focus on power analysis; specifically, SPA. We address the issue of straightforward implementations of binary exponentiation algorithms (or scalar multiplication, in the context of elliptic curve cryptography) making a cryptographic system vulnerable to SPA. Solutions previously proposed introduce a considerable performance penalty. We propose a new method, namely Square-and-Buffered- Multiplications (SABM), that implements an SPA-resistant binary exponentiation exhibiting optimal execution time at the cost of a small amount of storage --- O(\sqrt(\ell)), where \ell is the bit length of the exponent. The technique is optimal in the sense that it adds SPA-resistance to an underlying binary exponentiation algorithm while introducing zero computational overhead. We then present several new SPA-resistant algorithms that result from a novel way of combining the SABM method with an alternative binary exponentiation algorithm where the exponent is split in two halves for simultaneous processing, showing that by combining the two techniques, we can make use of signed-digit representations of the exponent to further improve performance while maintaining SPA-resistance. We also discuss the possibility of our method being implemented in a way that a certain level of resistance against DPA may be obtained. In a related contribution, we extend these ideas used in SPA and propose a technique to non-intrusively monitor a device and trace program execution, with the intended application of assisting in the difficult task of debugging embedded systems at deployment or production stage, when standard debugging tools or auxiliary components to facilitate debugging are no longer enabled in the device. One of the important highlights of this contribution is the fact that the system works on a standard PC, capturing the power traces through the recording input of the sound card.
556

Proximity-based attacks in wireless sensor networks

Subramanian, Venkatachalam 29 March 2013 (has links)
The nodes in wireless sensor networks (WSNs) utilize the radio frequency (RF) channel to communicate. Given that the RF channel is the primary communication channel, many researchers have developed techniques for securing that channel. However, the RF channel is not the only interface into a sensor. The sensing components, which are primarily designed to sense characteristics about the outside world, can also be used (or misused) as a communication (side) channel. In our work, we aim to characterize the side channels for various sensory components (i.e., light sensor, acoustic sensor, and accelerometer). While previous work has focused on the use of these side channels to improve the security and performance of a WSN, we seek to determine if the side channels have enough capacity to potentially be used for malicious activity. Specifically, we evaluate the feasibility and practicality of the side channels using today's sensor technology and illustrate that these channels have enough capacity to enable the transfer of common, well-known malware. Given that a significant number of modern robotic systems depend on the external side channels for navigation and environment-sensing, they become potential targets for side-channel attacks. Therefore, we demonstrate this relatively new form of attack which exploits the uninvestigated but predominantly used side channels to trigger malware residing in real-time robotic systems such as the iRobot Create. The ultimate goal of our work is to show the impact of this new class of attack and also to motivate the need for an intrusion detection system (IDS) that not only monitors the RF channel, but also monitors the values returned by the sensory components.
557

Efficient Packet-Drop Thwarting and User-Privacy Preserving Protocols for Multi-hop Wireless Networks

Mahmoud, Mohamed Mohamed Elsalih Abdelsalam 08 April 2011 (has links)
In multi-hop wireless network (MWN), the mobile nodes relay others’ packets for enabling new applications and enhancing the network deployment and performance. However, the selfish nodes drop the packets because packet relay consumes their resources without benefits, and the malicious nodes drop the packets to launch Denial-of-Service attacks. Packet drop attacks adversely degrade the network fairness and performance in terms of throughput, delay, and packet delivery ratio. Moreover, due to the nature of wireless transmission and multi-hop packet relay, the attackers can analyze the network traffic in undetectable way to learn the users’ locations in number of hops and their communication activities causing a serious threat to the users’ privacy. In this thesis, we propose efficient security protocols for thwarting packet drop attacks and preserving users’ privacy in multi-hop wireless networks. First, we design a fair and efficient cooperation incentive protocol to stimulate the selfish nodes to relay others’ packets. The source and the destination nodes pay credits (or micropayment) to the intermediate nodes for relaying their packets. In addition to cooperation stimulation, the incentive protocol enforces fairness by rewarding credits to compensate the nodes for the consumed resources in relaying others’ packets. The protocol also discourages launching Resource-Exhaustion attacks by sending bogus packets to exhaust the intermediate nodes’ resources because the nodes pay for relaying their packets. For fair charging policy, both the source and the destination nodes are charged when the two nodes benefit from the communication. Since micropayment protocols have been originally proposed for web-based applications, we propose a practical payment model specifically designed for MWNs to consider the significant differences between web-based applications and cooperation stimulation. Although the non-repudiation property of the public-key cryptography is essential for securing the incentive protocol, the public-key cryptography requires too complicated computations and has a long signature tag. For efficient implementation, we use the public-key cryptography only for the first packet in a series and use the efficient hashing operations for the next packets, so that the overhead of the packet series converges to that of the hashing operations. Since a trusted party is not involved in the communication sessions, the nodes usually submit undeniable digital receipts (proofs of packet relay) to a centralized trusted party for updating their credit accounts. Instead of submitting large-size payment receipts, the nodes submit brief reports containing the alleged charges and rewards and store undeniable security evidences. The payment of the fair reports can be cleared with almost no processing overhead. For the cheating reports, the evidences are requested to identify and evict the cheating nodes. Since the cheating actions are exceptional, the proposed protocol can significantly reduce the required bandwidth and energy for submitting the payment data and clear the payment with almost no processing overhead while achieving the same security strength as the receipt-based protocols. Second, the payment reports are processed to extract financial information to reward the cooperative nodes, and contextual information such as the broken links to build up a trust system to measure the nodes’ packet-relay success ratios in terms of trust values. A node’s trust value is degraded whenever it does not relay a packet and improved whenever it does. A node is identified as malicious and excluded from the network once its trust value reaches to a threshold. Using trust system is necessary to keep track of the nodes’ long-term behaviors because the network packets may be dropped normally, e.g., due to mobility, or temporarily, e.g., due to network congestion, but the high frequency of packet drop is an obvious misbehavior. Then, we propose a trust-based and energy-aware routing protocol to route traffics through the highly trusted nodes having sufficient residual energy in order to establish stable routes and thus minimize the probability of route breakage. A node’s trust value is a real and live measurement to the node’s failure probability and mobility level, i.e., the low-mobility nodes having large hardware resources can perform packet relay more efficiently. In this way, the proposed protocol stimulates the nodes not only to cooperate but also to improve their packet-relay success ratio and tell the truth about their residual energy to improve their trust values and thus raise their chances to participate in future routes. Finally, we propose a privacy-preserving routing and incentive protocol for hybrid ad hoc wireless network. Micropayment is used to stimulate the nodes’ cooperation without submitting payment receipts. We only use the lightweight hashing and symmetric-key-cryptography operations to preserve the users’ privacy. The nodes’ pseudonyms are efficiently computed using hashing operations. Only trusted parties can link these pseudonyms to the real identities for charging and rewarding operations. Moreover, our protocol protects the location privacy of the anonymous source and destination nodes. Extensive analysis and simulations demonstrate that our protocols can secure the payment and trust calculation, preserve the users’ privacy with acceptable overhead, and precisely identify the malicious and the cheating nodes. Moreover, the simulation and measurement results demonstrate that our routing protocols can significantly improve route stability and thus the packet delivery ratio due to stimulating the selfish nodes’ cooperation, evicting the malicious nodes, and making informed decisions regarding route selection. In addition, the processing and submitting overheads of the payment-reports are incomparable with those of the receipts in the receipt-based incentive protocols. Our protocol also requires incomparable overhead to the signature-based protocols because the lightweight hashing operations dominate the nodes’ operations.
558

A New Approach For The Scalable Intrusion Detection In High-speed Networks

Sahin, Umit Burak 01 December 2007 (has links) (PDF)
As the networks become faster and faster, the emerging requirement is to improve the performance of the Intrusion Detection and Prevention Systems (IDPS) to keep up with the increased network throughput. In high speed networks, it is very difficult for the IDPS to process all the packets. Since the throughput of IDPS is not improved as fast as the throughput of the switches and routers, it is necessary to develop new detection techniques other than traditional techniques. In this thesis we propose a rule-based IDPS technique to detect Layer 2-4 attacks by just examining the flow data without inspecting packet payload. Our approach is designed to work as an additional component to existing IDPS as we acknowledge that the attacks at Layer 5 and above require payload inspection. The rule set is constructed and tested on a real network to evaluate the performance of the system.
559

Recovery From DoS Attacks In MIPv6 : Modelling And Validation

Kumar, Manish C 03 1900 (has links)
Denial-of-Service (DoS) attacks form a very important category of security threats that are possible in MIPv6 (Mobile Internet Protocol version 6). This thesis proposes a scheme for participants (Mobile Node, Home Agent, and Correspondent Node) in MIPv6 to recover from DoS attacks in the event of any of them being subjected to a DoS attack. We propose a threshold based scheme for participants in MIPv6 to detect presence of DoS attacks and to recover from DoS attacks in the event of any of them being subjected to a DoS attack. This is achieved using an infrastructure for MIPv6 that makes such a solution practical even in the absence of IPsec infrastructure. We propose a protocol that uses concepts like Cryptographically Generated Addresses (CGA), short-term IP addresses using a Lamport hash like mechanism and a hierarchy based trust management infrastructure for key distribution. However, reasoning about correctness of such protocols is not trivial. In addition, new solutions to mitigate attacks may need to be deployed in the network on a frequent basis as and when attacks are detected, as it is practically impossible to anticipate all attacks and provide solutions in advance. This makes it necessary to validate solutions in a timely manner before deployment in real network. However, threshold schemes needed in group protocols make analysis complex. Model checking threshold-based group protocols that employ cryptography have been not successful so far. The testing in a real network or a test bed also will not be feasible if faster and frequent deployment of DoS mitigation solutions is needed. Hence, there is a need for an approach that lies between automated/manual verification and an actual implementation. It is evident from existing literature that not many simulations for doing security analysis of MIP/MIPv6 have been done. This research is a step in that direction. We propose a simulation based approach for validation using a tool called FRAMOGR [40] that supports executable specification of group protocols that use cryptography. FRAMOGR allows one to specify attackers and track probability distributions of values or paths. This work deals with simulation of DoS attacks and their mitigation solutions for MIP in FRAMOGR. This makes validation of solutions possible without mandating a complete deployment of the protocol to detect vulnerabilities in a solution. This does away with the need for a formal theoretical verification of a DoS mitigation solution. In the course of this work, some DoS attacks and recovery mechanisms are simulated and validated using FRAMOGR. We obtained encouraging results for the performance of the detection scheme. We believe that infrastructure such as FRAMOGR would be required in future for validating new group based threshold protocols that are needed for making MIPv6 more robust.
560

"Ett lugnt hörn när det är kaos i världen" : en studie om varför barnprogrammet Bolibompa ser ut som det gör under och dagarna efter en katastrof

Isaksson, Linnea, Jeppsson, Elise January 2008 (has links)
This study intends to examine why the Swedish children’s programme Bolibompa is produced the way it is during a larger catastrophe. Our intention was to find out how the editorial staff, in the children’s department in the public service television of Sweden (SVT),was handling the Estonia disaster, the September 11 attacks and the Asian Tsunami. To accomplish that, we first had to find out how the children’s programme looked during these catastrophes and also understand how the editorial staff was working with children’s programme during ordinary days. To achieve our purpose we have been interviewing five persons from SVT, who was involved in producing the children’s programme during these three catastrophes. The method we used was qualitative research interview and theories of socialisation, media effects, social responsibility and theories of rhetoric mass media guided our study. We found out that the editorial staff was producing the children’s programme differently during each catastrophe. When the Estonia disaster occurred, the children’s programme was delayed because of extended news. Next to the children’s programme a host was talking directly to the children trying to explain the accident. The day after the September 11 attacks the host of the children’s programme was discussing the catastrophe with invited guests in the TV studio. The editorial staff thought that many children were frightened at the time and that explains why they decided to keep a conversation. During the Asian Tsunami, SVT was broadcasting a Christmas special, and the children’s programmes weren’t changed at all,mostly because a break in the Christmas series would cause a lot of problems.

Page generated in 0.0807 seconds