29,061 research outputs found

    Secure agent data integrity shield

    Get PDF
    In the rapidly expanding field of E-Commerce, mobile agent is the emerging technology that addresses the requirement of intelligent filtering/processing of information. This paper will address the area of mobile agent data integrity protection. We propose the use of Secure Agent Data Integrity Shield (SADIS) as a scheme that protects the integrity of data collected during agent roaming. With the use of a key seed negotiation protocol and integrity protection protocol, SADIS protects the secrecy as well as the integrity of agent data. Any illegal data modification, deletion, or insertion can be detected either by the subsequent host or the agent butler. Most important of all, the identity of each malicious host can be established. To evaluate the feasibility of our design, a prototype has been developed using Java. The result of benchmarking shows improvement both in terms of data and time efficiency

    Security and Privacy Issues in Wireless Mesh Networks: A Survey

    Full text link
    This book chapter identifies various security threats in wireless mesh network (WMN). Keeping in mind the critical requirement of security and user privacy in WMNs, this chapter provides a comprehensive overview of various possible attacks on different layers of the communication protocol stack for WMNs and their corresponding defense mechanisms. First, it identifies the security vulnerabilities in the physical, link, network, transport, application layers. Furthermore, various possible attacks on the key management protocols, user authentication and access control protocols, and user privacy preservation protocols are presented. After enumerating various possible attacks, the chapter provides a detailed discussion on various existing security mechanisms and protocols to defend against and wherever possible prevent the possible attacks. Comparative analyses are also presented on the security schemes with regards to the cryptographic schemes used, key management strategies deployed, use of any trusted third party, computation and communication overhead involved etc. The chapter then presents a brief discussion on various trust management approaches for WMNs since trust and reputation-based schemes are increasingly becoming popular for enforcing security in wireless networks. A number of open problems in security and privacy issues for WMNs are subsequently discussed before the chapter is finally concluded.Comment: 62 pages, 12 figures, 6 tables. This chapter is an extension of the author's previous submission in arXiv submission: arXiv:1102.1226. There are some text overlaps with the previous submissio

    A security analysis of version 2 of the Network Time Protocol (NTP): A report to the privacy and security research group

    Get PDF
    The Network Time Protocol is being used throughout the Internet to provide an accurate time service. The security requirements are examined of such a service, version 2 of the NTP protocol is analyzed to determine how well it meets these requirements, and improvements are suggested where appropriate

    ZigBee/ZigBee PRO security assessment based on compromised cryptographic keys

    Get PDF
    Sensor networks have many applications in monitoring and controlling of environmental properties such as sound, acceleration, vibration and temperature. Due to limited resources in computation capability, memory and energy, they are vulnerable to many kinds of attacks. The ZigBee specification based on the 802.15.4 standard, defines a set of layers specifically suited to sensor networks. These layers support secure messaging using symmetric cryptographic. This paper presents two different ways for grabbing the cryptographic key in ZigBee: remote attack and physical attack. It also surveys and categorizes some additional attacks which can be performed on ZigBee networks: eavesdropping, spoofing, replay and DoS attacks at different layers. From this analysis, it is shown that some vulnerabilities still in the existing security schema in ZigBee technology.Les xarxes de sensors tenen moltes aplicacions en el control i la monitoritzaciĂł de les propietats del medi ambient, com ara el so, lÂżacceleraciĂł, la vibraciĂł i la temperatura. A causa dels limitats recursos en la capacitat de cĂ lcul, la memĂČria i l'energia sĂłn vulnerables a molts tipus d'atacs. L'especificaciĂł ZigBee basada en l'estĂ ndard 802.15.4, defineix un conjunt de capes, adaptada especĂ­ficament per a xarxes de sensors. Aquestes capes suporten missatgeria segura mitjançant criptografia simĂštrica. Aquest article presenta dues formes diferents per agafar la clau de xifrat en ZigBee: atac a distĂ ncia i atacs fĂ­sics. TambĂ© les enquesta i classifica alguns atacs addicionals que es poden realitzar en les xarxes ZigBee: espionatge, falsificaciĂł, reproducciĂł i atacs DoS en les diferents capes. A partir d'aquesta anĂ lisi, es demostren algunes vulnerabilitats existents en l'esquema de seguretat en tecnologia ZigBee.Las redes de sensores tienen muchas aplicaciones en el control y la monitorizaciĂłn de las propiedades del medio ambiente, como el sonido, la aceleraciĂłn, la vibraciĂłn y la temperatura. Debido a los limitados recursos en la capacidad de cĂĄlculo, la memoria y la energĂ­a son vulnerables a muchos tipos de ataques. La especificaciĂłn ZigBee basada en el estĂĄndar 802.15.4, define un conjunto de capas, adaptada especĂ­ficamente para redes de sensores. Estas capas soportan mensajerĂ­a segura mediante criptografĂ­a simĂ©trica. Este artĂ­culo presenta dos formas diferentes para coger la clave de cifrado en ZigBee: ataque a distancia y ataques fĂ­sicos. TambiĂ©n las encuesta y clasifica algunos ataques adicionales que se pueden realizar en las redes ZigBee: espionaje, falsificaciĂłn, reproducciĂłn y ataques DoS en las diferentes capas. A partir de este anĂĄlisis, se demuestran algunas vulnerabilidades existentes en el esquema de seguridad en tecnologĂ­a ZigBee

    FPGA based remote code integrity verification of programs in distributed embedded systems

    Get PDF
    The explosive growth of networked embedded systems has made ubiquitous and pervasive computing a reality. However, there are still a number of new challenges to its widespread adoption that include scalability, availability, and, especially, security of software. Among the different challenges in software security, the problem of remote-code integrity verification is still waiting for efficient solutions. This paper proposes the use of reconfigurable computing to build a consistent architecture for generation of attestations (proofs) of code integrity for an executing program as well as to deliver them to the designated verification entity. Remote dynamic update of reconfigurable devices is also exploited to increase the complexity of mounting attacks in a real-word environment. The proposed solution perfectly fits embedded devices that are nowadays commonly equipped with reconfigurable hardware components that are exploited to solve different computational problems
    • 

    corecore