838 research outputs found

    Key management for wireless sensor network security

    Get PDF
    Wireless Sensor Networks (WSNs) have attracted great attention not only in industry but also in academia due to their enormous application potential and unique security challenges. A typical sensor network can be seen as a combination of a number of low-cost sensor nodes which have very limited computation and communication capability, memory space, and energy supply. The nodes are self-organized into a network to sense or monitor surrounding information in an unattended environment, while the self-organization property makes the networks vulnerable to various attacks.Many cryptographic mechanisms that solve network security problems rely directly on secure and efficient key management making key management a fundamental research topic in the field of WSNs security. Although key management for WSNs has been studied over the last years, the majority of the literature has focused on some assumed vulnerabilities along with corresponding countermeasures. Specific application, which is an important factor in determining the feasibility of the scheme, has been overlooked to a large extent in the existing literature.This thesis is an effort to develop a key management framework and specific schemes for WSNs by which different types of keys can be established and also can be distributed in a self-healing manner; explicit/ implicit authentication can be integrated according to the security requirements of expected applications. The proposed solutions would provide reliable and robust security infrastructure for facilitating secure communications in WSNs.There are five main parts in the thesis. In Part I, we begin with an introduction to the research background, problems definition and overview of existing solutions. From Part II to Part IV, we propose specific solutions, including purely Symmetric Key Cryptography based solutions, purely Public Key Cryptography based solutions, and a hybrid solution. While there is always a trade-off between security and performance, analysis and experimental results prove that each proposed solution can achieve the expected security aims with acceptable overheads for some specific applications. Finally, we recapitulate the main contribution of our work and identify future research directions in Part V

    Multimedia

    Get PDF
    The nowadays ubiquitous and effortless digital data capture and processing capabilities offered by the majority of devices, lead to an unprecedented penetration of multimedia content in our everyday life. To make the most of this phenomenon, the rapidly increasing volume and usage of digitised content requires constant re-evaluation and adaptation of multimedia methodologies, in order to meet the relentless change of requirements from both the user and system perspectives. Advances in Multimedia provides readers with an overview of the ever-growing field of multimedia by bringing together various research studies and surveys from different subfields that point out such important aspects. Some of the main topics that this book deals with include: multimedia management in peer-to-peer structures & wireless networks, security characteristics in multimedia, semantic gap bridging for multimedia content and novel multimedia applications

    Information-Theoretic Secure Outsourced Computation in Distributed Systems

    Get PDF
    Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir\u27s secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design

    Software Protection and Secure Authentication for Autonomous Vehicular Cloud Computing

    Get PDF
    Artificial Intelligence (AI) is changing every technology we deal with. Autonomy has been a sought-after goal in vehicles, and now more than ever we are very close to that goal. Vehicles before were dumb mechanical devices, now they are becoming smart, computerized, and connected coined as Autonomous Vehicles (AVs). Moreover, researchers found a way to make more use of these enormous capabilities and introduced Autonomous Vehicles Cloud Computing (AVCC). In these platforms, vehicles can lend their unused resources and sensory data to join AVCC. In this dissertation, we investigate security and privacy issues in AVCC. As background, we built our vision of a layer-based approach to thoroughly study state-of-the-art literature in the realm of AVs. Particularly, we examined some cyber-attacks and compared their promising mitigation strategies from our perspective. Then, we focused on two security issues involving AVCC: software protection and authentication. For the first problem, our concern is protecting client’s programs executed on remote AVCC resources. Such a usage scenario is susceptible to information leakage and reverse-engineering. Hence, we proposed compiler-based obfuscation techniques. What distinguishes our techniques, is that they are generic and software-based and utilize the intermediate representation, hence, they are platform agnostic, hardware independent and support different high level programming languages. Our results demonstrate that the control-flow of obfuscated code versions are more complicated making it unintelligible for timing side-channels. For the second problem, we focus on protecting AVCC from unauthorized access or intrusions, which may cause misuse or service disruptions. Therefore, we propose a strong privacy-aware authentication technique for users accessing AVCC services or vehicle sharing their resources with the AVCC. Our technique modifies robust function encryption, which protects stakeholder’s confidentiality and withstands linkability and “known-ciphertexts” attacks. Thus, we utilize an authentication server to search and match encrypted data by performing dot product operations. Additionally, we developed another lightweight technique, based on KNN algorithm, to authenticate vehicles at computationally limited charging stations using its owner’s encrypted iris data. Our security and privacy analysis proved that our schemes achieved privacy-preservation goals. Our experimental results showed that our schemes have reasonable computation and communications overheads and efficiently scalable

    Sécurité collaborative pour l internet des objets

    Get PDF
    Cette thĂšse aborde des nouveaux dĂ©fis de sĂ©curitĂ© dans l'Internet des Objets (IdO). La transition actuelle de l'Internet classique vers l'Internet des Objets conduit Ă  de nombreux changements dans les modĂšles de communications sous-jacents. La nature hĂ©tĂ©rogĂšne des communications de l IdO et le dĂ©sĂ©quilibre entre les capacitĂ©s des entitĂ©s communicantes qui le constituent rendent difficile l'Ă©tablissement de connexions sĂ©curisĂ©es de bout en bout. Contrairement aux nƓuds de l Internet traditionnel, la plupart des composants de l'Internet des Objets sont en effet caractĂ©risĂ©s par de faibles capacitĂ©s en termes d'Ă©nergie et de puissance calcul. Par consĂ©quent, ils ne sont pas en mesure de supporter des systĂšmes de sĂ©curitĂ© complexes. En particulier, la mise en place d'un canal de communication sĂ©curisĂ© de bout en bout nĂ©cessite l Ă©tablissement d'une clĂ© secrĂšte commune entre les deux nƓuds souhaitant communiquer, qui sera nĂ©gociĂ©e en s'appuyant sur un protocole d'Ă©change de clĂ©s tels que le Transport Layer Security (TLS) Handshake ou l Internet Key Exchange (IKE). Or, une utilisation directe de ces protocoles pour Ă©tablir des connexions sĂ©curisĂ©es entre deux entitĂ©s de l IdO peut ĂȘtre difficile en raison de l'Ă©cart technologique entre celles-ci et des incohĂ©rences qui en rĂ©sultent sur le plan des primitives cryptographiques supportĂ©es. Le sujet de l'adaptation des protocoles de sĂ©curitĂ© existants pour rĂ©pondre Ă  ces nouveaux dĂ©fis a rĂ©cemment Ă©tĂ© soulevĂ© dans la communautĂ© scientifique. Cependant, les premiĂšres solutions proposĂ©es n'ont pas rĂ©ussi Ă  rĂ©pondre aux besoins des nƓuds Ă  ressources limitĂ©es. Dans cette thĂšse, nous proposons de nouvelles approches collaboratives pour l'Ă©tablissement de clĂ©s, dans le but de rĂ©duire les exigences des protocoles de sĂ©curitĂ© existants, afin que ceux-ci puissent ĂȘtre mis en Ɠuvre par des nƓuds Ă  ressources limitĂ©es. Nous avons particuliĂšrement retenu les protocoles TLS Handshake, IKE et HIP BEX comme les meilleurs candidats correspondant aux exigences de sĂ©curitĂ© de bout en bout pour l'IdO. Puis nous les avons modifiĂ©s de sorte que le nƓud contraint en Ă©nergie puisse dĂ©lĂ©guer les opĂ©rations cryptographiques couteuses Ă  un ensemble de nƓuds au voisinage, tirant ainsi avantage de l'hĂ©tĂ©rogĂ©nĂ©itĂ© spatiale qui caractĂ©rise l IdO. Nous avons entrepris des vĂ©rifications formelles de sĂ©curitĂ© et des analyses de performance qui prouvent la suretĂ© et l'efficacitĂ© Ă©nergĂ©tique des protocoles collaboratifs proposĂ©s. Dans une deuxiĂšme partie, nous avons portĂ© notre attention sur une classe d attaques internes que la collaboration entre les nƓuds peut induire et que les mĂ©canismes cryptographiques classiques, tels que la signature et le chiffrement, s'avĂšrent impuissants Ă  contrer. Cela nous a amenĂ© Ă  introduire la notion de confiance au sein d'un groupe collaboratif. Le niveau de fiabilitĂ© d'un nƓud est Ă©valuĂ© par un mĂ©canisme de sĂ©curitĂ© dĂ©diĂ©, connu sous le nom de systĂšme de gestion de confiance. Ce systĂšme est lui aussi instanciĂ© sur une base collaborative, dans laquelle plusieurs nƓuds partagent leurs tĂ©moignages respectifs au sujet de la fiabilitĂ© des autres nƓuds. En nous appuyant sur une analyse approfondie des systĂšmes de gestion de confiance existants et des contraintes de l IoD, nous avons conçu un systĂšme de gestion de confiance efficace pour nos protocoles collaboratifs. Cette efficacitĂ© a Ă©tĂ© Ă©valuĂ©e en tenant compte de la façon dont le systĂšme de gestion de la confiance rĂ©pond aux exigences spĂ©cifiques Ă  nos approches proposĂ©es pour l'Ă©tablissement de clĂ©s dans le contexte de l'IdO. Les rĂ©sultats des analyses de performance que nous avons menĂ©es dĂ©montrent le bon fonctionnement du systĂšme proposĂ© et une efficacitĂ© accrue par rapport Ă  la littĂ©ratureThis thesis addresses new security challenges in the Internet of Things (IoT). The current transition from legacy Internet to Internet of Things leads to multiple changes in its communication paradigms. Wireless sensor networks (WSNs) initiated this transition by introducing unattended wireless topologies, mostly made of resource constrained nodes, in which radio spectrum therefore ceased to be the only resource worthy of optimization. Today's Machine to Machine (M2M) and Internet of Things architectures further accentuated this trend, not only by involving wider architectures but also by adding heterogeneity, resource capabilities inconstancy and autonomy to once uniform and deterministic systems. The heterogeneous nature of IoT communications and imbalance in resources capabilities between IoT entities make it challenging to provide the required end-to-end secured connections. Unlike Internet servers, most of IoT components are characterized by low capabilities in terms of both energy and computing resources, and thus, are unable to support complex security schemes. The setup of a secure end-to-end communication channel requires the establishment of a common secret key between both peers, which would be negotiated relying on standard security key exchange protocols such as Transport Layer Security (TLS) Handshake or Internet Key Exchange (IKE). Nevertheless, a direct use of existing key establishment protocols to initiate connections between two IoT entities may be impractical because of the technological gap between them and the resulting inconsistencies in their cryptographic primitives. The issue of adapting existing security protocols to fulfil these new challenges has recently been raised in the international research community but the first proposed solutions failed to satisfy the needs of resource-constrained nodes. In this thesis, we propose novel collaborative approaches for key establishment designed to reduce the requirements of existing security protocols, in order to be supported by resource-constrained devices. We particularly retained TLS handshake, Internet key Exchange and HIP BEX protocols as the best keying candidates fitting the end-to-end security requirements of the IoT. Then we redesigned them so that the constrained peer may delegate its heavy cryptographic load to less constrained nodes in neighbourhood exploiting the spatial heterogeneity of IoT nodes. Formal security verifications and performance analyses were also conducted to ensure the security effectiveness and energy efficiency of our collaborative protocols. However, allowing collaboration between nodes may open the way to a new class of threats, known as internal attacks that conventional cryptographic mechanisms fail to deal with. This introduces the concept of trustworthiness within a collaborative group. The trustworthiness level of a node has to be assessed by a dedicated security mechanism known as a trust management system. This system aims to track nodes behaviours to detect untrustworthy elements and select reliable ones for collaborative services assistance. In turn, a trust management system is instantiated on a collaborative basis, wherein multiple nodes share their evidences about one another's trustworthiness. Based on an extensive analysis of prior trust management systems, we have identified a set of best practices that provided us guidance to design an effective trust management system for our collaborative keying protocols. This effectiveness was assessed by considering how the trust management system could fulfil specific requirements of our proposed approaches for key establishment in the context of the IoT. Performance analysis results show the proper functioning and effectiveness of the proposed system as compared with its counterparts that exist in the literatureEVRY-INT (912282302) / SudocSudocFranceF

    End-to-end security in active networks

    Get PDF
    Active network solutions have been proposed to many of the problems caused by the increasing heterogeneity of the Internet. These ystems allow nodes within the network to process data passing through in several ways. Allowing code from various sources to run on routers introduces numerous security concerns that have been addressed by research into safe languages, restricted execution environments, and other related areas. But little attention has been paid to an even more critical question: the effect on end-to-end security of active flow manipulation. This thesis first examines the threat model implicit in active networks. It develops a framework of security protocols in use at various layers of the networking stack, and their utility to multimedia transport and flow processing, and asks if it is reasonable to give active routers access to the plaintext of these flows. After considering the various security problem introduced, such as vulnerability to attacks on intermediaries or coercion, it concludes not. We then ask if active network systems can be built that maintain end-to-end security without seriously degrading the functionality they provide. We describe the design and analysis of three such protocols: a distributed packet filtering system that can be used to adjust multimedia bandwidth requirements and defend against denial-of-service attacks; an efficient composition of link and transport-layer reliability mechanisms that increases the performance of TCP over lossy wireless links; and a distributed watermarking servicethat can efficiently deliver media flows marked with the identity of their recipients. In all three cases, similar functionality is provided to designs that do not maintain end-to-end security. Finally, we reconsider traditional end-to-end arguments in both networking and security, and show that they have continuing importance for Internet design. Our watermarking work adds the concept of splitting trust throughout a network to that model; we suggest further applications of this idea
    • 

    corecore