2,102 research outputs found

    Security in Wireless Sensor Networks: Issues and Challenges

    Get PDF
    Wireless Sensor Network (WSN) is an emerging technology that shows great promise for various futuristic applications both for mass public and military. The sensing technology combined with processing power and wireless communication makes it lucrative for being exploited in abundance in future. The inclusion of wireless communication technology also incurs various types of security threats. The intent of this paper is to investigate the security related issues and challenges in wireless sensor networks. We identify the security threats, review proposed security mechanisms for wireless sensor networks. We also discuss the holistic view of security for ensuring layered and robust security in wireless sensor networks.Comment: 6 page

    Wireless vehicular communications for automatic incident detection and recovery

    Get PDF
    Incident detection is the process by which an incident is brought to the attention of traffic operators in order to design and activate a response plan. To minimize the detection time is crucial to mitigate the incident severity for victims as well to reduce the risk of secondary crashes. Automated incident information dissemination and traffic conditions is useful to alert in-route drivers to decide alternative routes on unexpected traffic congestion and may be also used for the incident recovery process, namely to optimize the response plan including the “nearest” rescue teams, thereby shortening their response times. Wireless vehicular communications, notably the emergent IEEE 802.11p protocol, is the enabling technology providing timely, dependable and secure properties that are essential for the devised target application. However, there are still some open issues with vehicular communications that require further research efforts. This paper presents an overview of the state of the art in wireless vehicular communications and describes the field operational tests proposed within the scope of the upcoming FP7 project ICSI - Intelligent Cooperative Sensing for Improved traffic efficiency

    Using Context and Interactions to Verify User-Intended Network Requests

    Full text link
    Client-side malware can attack users by tampering with applications or user interfaces to generate requests that users did not intend. We propose Verified Intention (VInt), which ensures a network request, as received by a service, is user-intended. VInt is based on "seeing what the user sees" (context). VInt screenshots the user interface as the user interacts with a security-sensitive form. There are two main components. First, VInt ensures output integrity and authenticity by validating the context, ensuring the user sees correctly rendered information. Second, VInt extracts user-intended inputs from the on-screen user-provided inputs, with the assumption that a human user checks what they entered. Using the user-intended inputs, VInt deems a request to be user-intended if the request is generated properly from the user-intended inputs while the user is shown the correct information. VInt is implemented using image analysis and Optical Character Recognition (OCR). Our evaluation shows that VInt is accurate and efficient

    A Comprehensive Survey on Data Integrity Proving Schemes in Cloud Storage

    Get PDF
    Cloud computing requires broad security solutions based upon many aspects of a large and lightly integrated system. The cloud data storage service releases the users from the burden of huge local data storage and their preservation by out- sourcing mass data to the cloud. However, the fact that users no longer have physical possession of the possibly large size of outsourced data makes the data integrity protection in Cloud Computing a very challenging and potentially formidable task, especially for users with constrained computing resources and capabilities. One of the significant concerns that need to be spoken is to assure the customer of the integrity i.e. rightness of his data in the cloud. The data integrity verification is done by introducing third party auditor (TPA) who has privileges to check the integrity of dynamic data in cloud on behalf of cloud client. Cloud client can get notification from TPA when the data integrity is lost. These systems have sustenance data dynamics via the data operation such as data modification, insertion, deletion. Many work has been done but it lacks the support of either public auditability or active data processes To securely introduce an effective third party auditor (TPA), the following two fundamental requirements have to be met: (i) TPA should be able to efficiently audit the cloud data storage without demanding the local copy of data, and introduce no additional on-line burden to the cloud user; (ii) The third party auditing process should bring in no new vulnerabilities towards user data privacy. Here, a proposed scheme is discussed in which gives a proof of data integrity in the cloud which the customer can employ to check the correctness of his data in the cloud. This proof can be agreed upon by both the cloud and the customer and can be incorporated in the Service level agreement (SLA). This scheme ensures that the storage at the client side is minimal which will be beneficial for the organization. In this paper, we define a survey on Cloud computing and provide the architecture for creating C
    corecore