149 research outputs found

    Proficient Approach for Intrusion Detection using Behaviour Profiling Algorithm and Prevention Using Statistical Model in Cloud Networks

    Get PDF
    Objectives: The objective of the paper is to discuss the proposed dynamic software model to detect and prevent intrusion in the cloud network. Methods: The Behavior Profiling Algorithm (BPA) has been used to detect the intrusion in cloud network. For finding the intruder in the network the Event Log Entries and the network Unique Identification Address (UIA) has been fetched from the server and then the collected attribute values have been transferred to prevention module.  In the prevention module the dynamic statistical approach model has been used to prevent the network systems and data which are available in the Cloud Network. Findings: For testing the proposed model the 100 cloud network systems were taken and based on the loss of packets (in MB) ranges the samples were classified as 0-100, 101-200, 201-300, 301-400, 401-500, 501-600, 601-700 respectively. The range of data loss is assumed to be an interval of 100 Mbps. It is assumed that the higher the data loss ranges, the more data is lost. The mean, variance, and standard deviation were calculated to verify the data loss ranges. The mean (average) of the data loss in the ranges 0-100 is 060.77 and the mean in the ranges 101-200 is 144.714 data losses, which gradually increases in proportion to the data loss ranges, and in the ranges 601-700 it is 665.769 data losses. From the statistical approach model, the differences between mean and variance indicated that the intruder attacked the files during the data transformation in the network. Therefore, the administrator has to monitor the warning message from the proposed IPS model and get data packet losses in the transformation. If the frequency of data loss is low, the administrator can assume that the data flow is low due to network problems. On the other hand, if the frequency of data loss in the network system is high, he can block the transformation and protect the data file. This paper concludes that the behavioral profiling algorithm combined with a statistical model achieves an efficiency of over 96% in wired networks, over 97.6% in wireless networks, and over 98.7% in cloud networks. Novelty: In the previous paper discussed the approach which has been implemented with 40 nodes and the result of the proposed algorithm produced above 90%, 96% and 98% in the wired, wireless and cloud network respectively. Now, the model has been implemented with 100 nodes the result has been increased. This study concluded that, the efficient algorithm to detect the intrusion is behaviour profiling algorithm, while join with the statistical approach model, it produces efficient result

    Addressing Insider Threats from Smart Devices

    Get PDF
    Smart devices have unique security challenges and are becoming increasingly common. They have been used in the past to launch cyber attacks such as the Mirai attack. This work is focused on solving the threats posed to and by smart devices inside a network. The size of the problem is quantified; the initial compromise is prevented where possible, and compromised devices are identified. To gain insight into the size of the problem, campus Domain Name System (DNS) measurements were taken that allow for wireless traffic to be separated from wired traffic. Two-thirds of the DNS traffic measured came from wireless hosts, implying that mobile devices are playing a bigger role in networks. Also, port scans and service discovery protocols were used to identify Internet of Things (IoT) devices on the campus network and follow-up work was done to assess the state of the IoT devices. Motivated by these findings, three solutions were developed. To handle the scenario when compromised mobile devices are connected to the network, a new strategy for steppingstone detection was developed with both an application layer and a transport layer solution. The proposed solution is effective even when the mobile device cellular connection is used. Also, malicious or vulnerable applications make it through the mobile app store vetting process. A user space tool was developed that identifies apps contacting malicious domains in real time and collects data for research purposes. Malicious app behavior can then be identified on the user’s device, catching malicious apps that were overlooked by software vetting. Last, the variety of IoT device types and manufacturers makes the job of keeping them secure difficult. A generic framework was developed to lighten the management burden of securing IoT devices, serve as a middle box to secure legacy devices, and also use DNS queries as a way to identify misbehaving devices

    Multibiometric security in wireless communication systems

    Get PDF
    This thesis was submitted for the degree of Doctor of Philosophy and awarded by Brunel University, 05/08/2010.This thesis has aimed to explore an application of Multibiometrics to secured wireless communications. The medium of study for this purpose included Wi-Fi, 3G, and WiMAX, over which simulations and experimental studies were carried out to assess the performance. In specific, restriction of access to authorized users only is provided by a technique referred to hereafter as multibiometric cryptosystem. In brief, the system is built upon a complete challenge/response methodology in order to obtain a high level of security on the basis of user identification by fingerprint and further confirmation by verification of the user through text-dependent speaker recognition. First is the enrolment phase by which the database of watermarked fingerprints with memorable texts along with the voice features, based on the same texts, is created by sending them to the server through wireless channel. Later is the verification stage at which claimed users, ones who claim are genuine, are verified against the database, and it consists of five steps. Initially faced by the identification level, one is asked to first present one’s fingerprint and a memorable word, former is watermarked into latter, in order for system to authenticate the fingerprint and verify the validity of it by retrieving the challenge for accepted user. The following three steps then involve speaker recognition including the user responding to the challenge by text-dependent voice, server authenticating the response, and finally server accepting/rejecting the user. In order to implement fingerprint watermarking, i.e. incorporating the memorable word as a watermark message into the fingerprint image, an algorithm of five steps has been developed. The first three novel steps having to do with the fingerprint image enhancement (CLAHE with 'Clip Limit', standard deviation analysis and sliding neighborhood) have been followed with further two steps for embedding, and extracting the watermark into the enhanced fingerprint image utilising Discrete Wavelet Transform (DWT). In the speaker recognition stage, the limitations of this technique in wireless communication have been addressed by sending voice feature (cepstral coefficients) instead of raw sample. This scheme is to reap the advantages of reducing the transmission time and dependency of the data on communication channel, together with no loss of packet. Finally, the obtained results have verified the claims

    Robust Home Care Access Network

    Get PDF
    Abstract Critical networks e.g. telecare services, telemonitoring, are implemented to provide the information security and reliability that the end user desires, especially during an emergency. Unlike business carrier systems that are planned for the general public's use, critical communication systems are designed particularly for public protection and other serious communication situations. Availability and reliability of such networks is highly desirable. The following thesis works to compare and analyze a variety of communication access technologies to find out the best primary means of data transportation for health critical services and model reliable communication link by using redundancy. This study also provides an efficient failover mechanism to implement redundant links. This strategy is intended to provide the reliable communication and to protect the established communication link

    Developing New Approaches for Intrusion Detection in Converged Networks

    Get PDF

    Wireless LAN security.

    Get PDF
    Chan Pak To Patrick.Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.Includes bibliographical references (leaves 82-86).Abstracts in English and Chinese.Abstract --- p.iAcknowledgement --- p.iiiContents --- p.ivList of Figures --- p.viiList of Tables --- p.viiiChapter 1 --- Introduction --- p.1Chapter 1.1 --- Motivation --- p.1Chapter 1.2 --- The Problems --- p.3Chapter 1.3 --- My Contribution --- p.4Chapter 1.4 --- Thesis Organization --- p.5Chapter 2 --- Wireless LAN Security Model --- p.6Chapter 2.1 --- Preliminary Definitions on WLAN --- p.6Chapter 2.2 --- Security Model --- p.7Chapter 2.2.1 --- Security Attributes --- p.7Chapter 2.2.2 --- Security Threats in WLAN --- p.8Chapter 2.2.3 --- Attacks on Authentication Scheme --- p.10Chapter 2.2.4 --- Attacks on Keys --- p.10Chapter 2.3 --- Desired Properties of WLAN Authentication --- p.11Chapter 2.3.1 --- Security Requirements of WLAN Authentication --- p.11Chapter 2.3.2 --- Security Requirements of Session Keys --- p.12Chapter 2.3.3 --- Other Desired Properties of WLAN Authentication --- p.12Chapter 3 --- Cryptography --- p.14Chapter 3.1 --- Overview on Cryptography --- p.14Chapter 3.2 --- Symmetric-key Encryption --- p.15Chapter 3.2.1 --- Data Encryption Standard (DES) --- p.15Chapter 3.2.2 --- Advanced Encryption Standard (AES) --- p.15Chapter 3.2.3 --- RC4 --- p.16Chapter 3.3 --- Public-key Cryptography --- p.16Chapter 3.3.1 --- RSA Problem and Related Encryption Schemes --- p.17Chapter 3.3.2 --- Discrete Logarithm Problem and Related Encryption Schemes --- p.18Chapter 3.3.3 --- Elliptic Curve Cryptosystems --- p.19Chapter 3.3.4 --- Digital Signature --- p.19Chapter 3.4 --- Public Key Infrastructure --- p.20Chapter 3.5 --- Hash Functions and Message Authentication Code --- p.21Chapter 3.5.1 --- SHA-256 --- p.22Chapter 3.5.2 --- Message Authentication Code --- p.22Chapter 3.6 --- Entity Authentication --- p.23Chapter 3.6.1 --- ISO/IEC 9798-4 Three-pass Mutual --- p.23Chapter 3.6.2 --- ISO/IEC 9798-4 One-pass Unilateral --- p.24Chapter 3.7 --- Key Establishment --- p.24Chapter 3.7.1 --- Diffie-Hellman Key Exchange --- p.24Chapter 3.7.2 --- Station-to-Station Protocol --- p.25Chapter 3.8 --- Identity-Based Cryptography --- p.25Chapter 3.8.1 --- The Boneh-Franklin Encryption Scheme --- p.26Chapter 3.8.2 --- Au and Wei's Identification Scheme and Signature Scheme --- p.27Chapter 4 --- Basics of WLAN Security and WEP --- p.29Chapter 4.1 --- Basics of WLAN Security --- p.29Chapter 4.1.1 --- "Overview on ""Old"" WLAN Security" --- p.29Chapter 4.1.2 --- Some Basic Security Measures --- p.29Chapter 4.1.3 --- Virtual Private Network (VPN) --- p.30Chapter 4.2 --- WEP --- p.31Chapter 4.2.1 --- Overview on Wired Equivalent Privacy (WEP) --- p.31Chapter 4.2.2 --- Security Analysis on WEP --- p.33Chapter 5 --- IEEE 802.11i --- p.38Chapter 5.1 --- Overview on IEEE 802.11i and RSN --- p.38Chapter 5.2 --- IEEE 802.1X Access Control in IEEE 802.11i --- p.39Chapter 5.2.1 --- Participants --- p.39Chapter 5.2.2 --- Port-based Access Control --- p.40Chapter 5.2.3 --- EAP and EAPOL --- p.40Chapter 5.2.4 --- RADIUS --- p.41Chapter 5.2.5 --- Authentication Message Exchange --- p.41Chapter 5.2.6 --- Security Analysis --- p.41Chapter 5.3 --- RSN Key Management --- p.43Chapter 5.3.1 --- RSN Pairwise Key Hierarchy --- p.43Chapter 5.3.2 --- RSN Group Key Hierarchy --- p.43Chapter 5.3.3 --- Four-way Handshake and Group Key Handshake --- p.44Chapter 5.4 --- RSN Encryption and Data Integrity --- p.45Chapter 5.4.1 --- TKIP --- p.45Chapter 5.4.2 --- CCMP --- p.46Chapter 5.5 --- Upper Layer Authentication Protocols --- p.47Chapter 5.5.1 --- Overview on the Upper Layer Authentication --- p.47Chapter 5.5.2 --- EAP-TLS --- p.48Chapter 5.5.3 --- Other Popular ULA Protocols --- p.50Chapter 6 --- Proposed IEEE 802.11i Authentication Scheme --- p.52Chapter 6.1 --- Proposed Protocol --- p.52Chapter 6.1.1 --- Overview --- p.52Chapter 6.1.2 --- The AUTHENTICATE Protocol --- p.56Chapter 6.1.3 --- The RECONNECT Protocol --- p.59Chapter 6.1.4 --- Packet Format --- p.61Chapter 6.1.5 --- Ciphersuites Negotiation --- p.64Chapter 6.1.6 --- Delegation --- p.64Chapter 6.1.7 --- Identity Privacy --- p.68Chapter 6.2 --- Security Considerations --- p.68Chapter 6.2.1 --- Security of the AUTHENTICATE protocol --- p.68Chapter 6.2.2 --- Security of the RECONNECT protocol --- p.69Chapter 6.2.3 --- Security of Key Derivation --- p.70Chapter 6.2.4 --- EAP Security Claims and EAP Methods Requirements --- p.72Chapter 6.3 --- Efficiency Analysis --- p.76Chapter 6.3.1 --- Overview --- p.76Chapter 6.3.2 --- Bandwidth Performance --- p.76Chapter 6.3.3 --- Computation Speed --- p.76Chapter 7 --- Conclusion --- p.79Chapter 7.1 --- Summary --- p.79Chapter 7.2 --- Future Work --- p.80Bibliography --- p.8

    Smart Grids: A Comprehensive Survey of Challenges, Industry Applications, and Future Trends

    Full text link
    With the increased energy demands of the 21st century, there is a clear need for developing a more sustainable method of energy generation, distribution, and transmission. The popularity of Smart Grid continues to grow as it presents its benefits, including interconnectivity, improved efficiency, the ability to integrate renewable energy sources, and many more. However, it is not without its challenges. This survey aims to provide an introductory background of smart grids, detail some of the main aspects and current challenges, and review the most recent papers and proposed solutions. It will also highlight the current state of implementation of the smart grid by describing various prototypes, as well as various countries and continents implementation plans and projects.Comment: Paper has been submitted for review to the journal Energy Reports (January 23, 2024). 58 pages, 7 figures, 7 table

    Development of a Drone-Mounted Wireless Attack Platform

    Get PDF
    The commercial drone market has grown rapidly due to the increasing utility and capabilities of drones. This new found popularity has made it possible for inexpensive drones capable of impressive carry capacities and flight times to reach the consumer market. These new features also offer an invaluable resource to wireless hackers. Capitalizing on their mobility, a wireless hacker can equip a drone with hacking tools to surpass physical security (e.g. fences) with relative ease and reach wireless networks. This research seeks to experimentally evaluate the ability of a drone-mounted wireless attack platform equipped with a directional antenna to conduct wireless attacks effectively at distances greater than 800 meters. To test this hypothesis, the “skypie v2” prototype conducts computer network attacks against a target network and captured data is used to evaluate the effectiveness of the platform. Results showed that capture of a WPA2 handshake was possible at a RSSI of -72 dBm or 2400 meters from a network located in a open field. Additionally, nmap scans were conducted with a RSSI value of -74 dBm or nearly 3000 meters from the target network

    Intrusion detection and response model for mobile ad hoc networks.

    Get PDF
    This dissertation presents a research whose objective is to design and develop an intrusion detection and response model for Mobile Ad hoc NETworks (MANET). Mobile ad hoc networks are infrastructure-free, pervasive and ubiquitous in nature, without any centralized authority. These unique MANET characteristics present several changes to secure them. The proposed security model is called the Intrusion Detection and Response for Mobile Ad hoc Networks (IDRMAN). The goal of the proposed model is to provide a security framework that will detect various attacks and take appropriate measures to control the attack automatically. This model is based on identifying critical system parameters of a MANET that are affected by various types of attacks, and continuously monitoring the values of these parameters to detect and respond to attacks. This dissertation explains the design and development of the detection framework and the response framework of the IDRMAN. The main aspects of the detection framework are data mining using CART to identify attack sensitive network parameters from the wealth of raw network data, statistical processing using six sigma to identify the thresholds for the attack sensitive parameters and quantification of the MANET node state through a measure called the Threat Index (TI) using fuzzy logic methodology. The main aspects of the response framework are intruder identification and intruder isolation through response action plans. The effectiveness of the detection and response framework is mathematically analyzed using probability techniques. The detection framework is also evaluated by performance comparison experiments with related models, and through performance evaluation experiments from scalability perspective. Performance metrics used for assessing the detection aspect of the proposed model are detection rate and false positive rate at different node mobility speed. Performance evaluation experiments for scalability are with respect to the size of the MANET, where more and more mobile nodes are added into the MANET at varied mobility speed. The results of both the mathematical analysis and the performance evaluation experiments demonstrate that the IDRMAN model is an effective and viable security model for MANET

    Near Field Communication: From theory to practice

    Get PDF
    This book provides the technical essentials, state-of-the-art knowledge, business ecosystem and standards of Near Field Communication (NFC)by NFC Lab - Istanbul research centre which conducts intense research on NFC technology. In this book, the authors present the contemporary research on all aspects of NFC, addressing related security aspects as well as information on various business models. In addition, the book provides comprehensive information a designer needs to design an NFC project, an analyzer needs to analyze requirements of a new NFC based system, and a programmer needs to implement an application. Furthermore, the authors introduce the technical and administrative issues related to NFC technology, standards, and global stakeholders. It also offers comprehensive information as well as use case studies for each NFC operating mode to give the usage idea behind each operating mode thoroughly. Examples of NFC application development are provided using Java technology, and security considerations are discussed in detail. Key Features: Offers a complete understanding of the NFC technology, including standards, technical essentials, operating modes, application development with Java, security and privacy, business ecosystem analysis Provides analysis, design as well as development guidance for professionals from administrative and technical perspectives Discusses methods, techniques and modelling support including UML are demonstrated with real cases Contains case studies such as payment, ticketing, social networking and remote shopping This book will be an invaluable guide for business and ecosystem analysts, project managers, mobile commerce consultants, system and application developers, mobile developers and practitioners. It will also be of interest to researchers, software engineers, computer scientists, information technology specialists including students and graduates.Publisher's Versio
    • 

    corecore