23 research outputs found

    Roll, Roll, Roll your Root:A Comprehensive Analysis of the First Ever DNSSEC Root KSK Rollover

    Get PDF
    The DNS Security Extensions (DNSSEC) add authenticity and integrity to the naming system of the Internet. Resolvers that validate information in the DNS need to know the cryptographic public key used to sign the root zone of the DNS. Eight years after its introduction and one year after the originally scheduled date, this key was replaced by ICANN for the first time in October 2018. ICANN considered this event, called a rollover, "an overwhelming success" and during the rollover they detected "no significant outages". In this paper, we independently follow the process of the rollover starting from the events that led to its postponement in 2017 until the removal of the old key in 2019. We collected data from multiple vantage points in the DNS ecosystem for the entire duration of the rollover process. Using this data, we study key events of the rollover. These events include telemetry signals that led to the rollover being postponed, a near real-time view of the actual rollover in resolvers and a significant increase in queries to the root of the DNS once the old key was revoked. Our analysis contributes significantly to identifying the causes of challenges observed during the rollover. We show that while from an end-user perspective, the roll indeed passed without major problems, there are many opportunities for improvement and important lessons to be learned from events that occurred over the entire duration of the rollover. Based on these lessons, we propose improvements to the process for future rollovers

    Making DNSSEC Future Proof

    Get PDF

    Is DNS Ready for Ubiquitous Internet of Things?

    Get PDF
    The vision of the Internet of Things (IoT) covers not only the well-regulated processes of specific applications in different areas but also includes ubiquitous connectivity of more generic objects (or things and devices) in the physical world and the related information in the virtual world. For example, a typical IoT application, such as a smart city, includes smarter urban transport networks, upgraded water supply, and waste-disposal facilities, along with more efficient ways to light and heat buildings. For smart city applications and others, we require unique naming of every object and a secure, scalable, and efficient name resolution which can provide access to any object\u27s inherent attributes with its name. Based on different motivations, many naming principles and name resolution schemes have been proposed. Some of them are based on the well-known domain name system (DNS), which is the most important infrastructure in the current Internet, while others are based on novel designing principles to evolve the Internet. Although the DNS is evolving in its functionality and performance, it was not originally designed for the IoT applications. Then, a fundamental question that arises is: can current DNS adequately provide the name service support for IoT in the future? To address this question, we analyze the strengths and challenges of DNS when it is used to support ubiquitous IoT. First, we analyze the requirements of the IoT name service by using five characteristics, namely security, mobility, infrastructure independence, localization, and efficiency, which we collectively refer to as SMILE. Then, we discuss the pros and cons of the DNS in satisfying SMILE in the context of the future evolution of the IoT environment

    Addressing the challenges of modern DNS:a comprehensive tutorial

    Get PDF
    The Domain Name System (DNS) plays a crucial role in connecting services and users on the Internet. Since its first specification, DNS has been extended in numerous documents to keep it fit for today’s challenges and demands. And these challenges are many. Revelations of snooping on DNS traffic led to changes to guarantee confidentiality of DNS queries. Attacks to forge DNS traffic led to changes to shore up the integrity of the DNS. Finally, denial-of-service attack on DNS operations have led to new DNS operations architectures. All of these developments make DNS a highly interesting, but also highly challenging research topic. This tutorial – aimed at graduate students and early-career researchers – provides a overview of the modern DNS, its ongoing development and its open challenges. This tutorial has four major contributions. We first provide a comprehensive overview of the DNS protocol. Then, we explain how DNS is deployed in practice. This lays the foundation for the third contribution: a review of the biggest challenges the modern DNS faces today and how they can be addressed. These challenges are (i) protecting the confidentiality and (ii) guaranteeing the integrity of the information provided in the DNS, (iii) ensuring the availability of the DNS infrastructure, and (iv) detecting and preventing attacks that make use of the DNS. Last, we discuss which challenges remain open, pointing the reader towards new research areas

    TLS/PKI Challenges and certificate pinning techniques for IoT and M2M secure communications

    Get PDF
    Transport Layer Security is becoming the de facto standard to provide end-to-end security in the current Internet. IoT and M2M scenarios are not an exception since TLS is also being adopted there. The ability of TLS for negotiating any security parameter, its flexibility and extensibility are responsible for its wide adoption but also for several attacks. Moreover, as it relies on Public Key Infrastructure (PKI) for authentication, it is also affected by PKI problems. Considering the advent of IoT/M2M scenarios and their particularities, it is necessary to have a closer look at TLS history to evaluate the potential challenges of using TLS and PKI in these scenarios. According to this, the article provides a deep revision of several security aspects of TLS and PKI, with a particular focus on current Certificate Pinning solutions in order to illustrate the potential problems that should be addressed

    NAT64/DNS64 in the Networks with DNSSEC

    Get PDF
    ZvyĆĄuj?c? se pod?l resolverĆŻ a aplikac? pouĆŸ?vaj?c? DNS-over-HTTPSvede k vyĆĄ?mu pod?lu klientĆŻ pouĆŸ?vaj?c?ch DNS resolvery tƙet?chstran. KvĆŻli tomu ovĆĄem selhĂĄvĂĄ nejpouĆŸ?vanějĆĄ? NAT64 detekčn?metoda RFC7050[1], coĆŸ vede u klientĆŻ pouĆŸ?vaj?c?ch pƙechodovĂ©mechanismy NAT64/DNS64 nebo 464XLAT k neschopnosti tytopƙechodovĂ© mechanismy sprĂĄvně detekovat, a t?m k nedostupnostiobsahu dostupnĂ©ho pouze po IPv4. C?lem tĂ©to prĂĄce je navrhnoutnovou detekčn? metodu postavenou na DNS, kterĂĄ bude pracovati s resolvery tƙet?ch stran, a bude schopnĂĄ vyuĆŸ?t zabezpečen? DNSdat pomoc? technologie DNSSEC. PrĂĄce popisuje aktuĂĄlně standardizovanĂ©metody, protokoly na kterĂœch zĂĄvis?, jejich omezen?a interakce s ostatn?mi metodami. NavrhovanĂĄ metoda pouĆŸ?vĂĄ SRVzĂĄznamy k pƙenosu informace o pouĆŸitĂ©m NAT64 prefixu v globĂĄln?mDNS stromu. ProtoĆŸe navrĆŸenĂĄ metoda pouĆŸ?vĂĄ jiĆŸ standardizovanĂ©protokoly a typy zĂĄznamĆŻ, je snadno nasaditelnĂĄ bez nutnostimodifikovat jak DNS server, tak s?t'ovou infrastrukturu. ProtoĆŸemetoda pouĆŸ?vĂĄ k distribuci informace o pouĆŸitĂ©m prefixu globĂĄln?DNS strom, umoĆŸĆˆuje to metodě pouĆŸ?t k zabezpečen? technologiiDNSSEC. To tĂ©to metodě dĂĄvĂĄ lepĆĄ? bezpečnostn? vlastnosti neĆŸjakĂ© vykazuj? pƙedchoz? metody. Tato prĂĄce vytváƙ? standardizačn?bĂĄzi pro standardizaci v rĂĄmci IETF.The rising number of DNS-over-HTTPS capable resolvers and applicationsresults in the higher use of third-party DNS resolvers byclients. Because of that, the currently most deployed method of theNAT64 prefix detection, the RFC7050[1], fails to detect the NAT64prefix. As a result, clients using either NAT64/DNS64 or 464XLATtransition mechanisms fail to detect the NAT64 prefix properly,making the IPv4-only resources inaccessible. The aim of this thesisis to develop a new DNS-based detection method that would workwith foreign DNS and utilize added security by the DNS securityextension, the DNSSEC. The thesis describes current methods ofthe NAT64 prefix detection, their underlying protocols, and theirlimitations in their coexistence with other network protocols. Thedeveloped method uses the SRV record type to transmit the NAT64prefix in the global DNS tree. Because the proposed method usesalready existing protocols and record types, the method is easilydeployable without any modification of the server or the transportinfrastructure. Due to the global DNS tree usage, the developedmethod can utilize the security provided by the DNSSEC and thereforeshows better security characteristics than previous methods.This thesis forms the basis for standardization effort in the IETF.

    Sécurité dans les réseaux mobiles de nouvelle génération

    Get PDF
    RÉSUMÉ Les rĂ©seaux de nouvelle gĂ©nĂ©ration visent Ă  converger les rĂ©seaux fixes et mobiles hĂ©tĂ©rogĂšnes afin d’offrir tous les services Ă  travers un rĂ©seau coeur tout IP. Faisant parti du rĂ©seau d’accĂšs mobile, un des principaux objectifs du rĂ©seau 4G est de permettre une relĂšve ininterrompue entre les rĂ©seaux cellulaires et WIFI pour ainsi favoriser l’apprivoisement de services vidĂ©o mobiles exigeant des critĂšres de qualitĂ© de service trĂšs stricts Ă  moindres coĂ»ts. Cependant, l’uniformisation du trafic au niveau de la couche rĂ©seau favorise sa centralisation Ă  travers un rĂ©seau coeur IP partagĂ© par tous les opĂ©rateurs, la rendant ainsi comme une cible vulnĂ©rable de choix pour les pirates informatiques. La conception de solutions sĂ©curitaires dans un environnement oĂč les entitĂ©s ne se connaissent pas Ă  priori s’annonce comme une tĂąche trĂšs ardue. La thĂšse se penche sur quatre problĂ©matiques importantes dans les rĂ©seaux de nouvelle gĂ©nĂ©ration dont chacune est traitĂ©e dans un article distinct. Les deux premiers articles touchent Ă  la sĂ©curitĂ© dans un contexte dĂ©centralisĂ©, Ă  savoir les rĂ©seaux mobiles ad hoc (MANETs), alors que les deux derniers proposent des mĂ©canismes innovateurs pour sĂ©curiser des solutions visant Ă  rĂ©duire la consommation de bande passante et d’énergie, en conformitĂ© avec le virage vert informatique promu par les opĂ©rateurs rĂ©seautiques. Plus prĂ©cisĂ©ment, le troisiĂšme article traite de la sĂ©curisation des flots multicast dans un environnement Ă  haut taux de perte de paquet et le dernier propose une solution d’optimisation de route sĂ©curitaire pour mobile IPv6 (MIPv6) utilisant une version amĂ©liorĂ©e de l’algorithme de genĂ©ration d’adresses cryptographiques (CGA) et les extensions de sĂ©curitĂ© du systĂšme de nom de domaine (DNSSEC). Les systĂšmes de dĂ©tection d’intrusion (IDS) pour les MANETs basĂ©s sur la rĂ©putation des noeuds classifient les participants du rĂ©seau selon leur degrĂ© de confiance. Cependant, ils partagent tous une vulnĂ©rabilitĂ© commune : l’impossibilitĂ© de dĂ©tecter et de rĂ©agir aux attaques complices. Le premier article propose un IDS qui intĂšgre efficacement le risque de collusion entre deux ou plusieurs noeuds malveillants dans le calcul de la fiabilitĂ© d’un chemin. L’algorithme proposÂŽe ne se limite pas qu’au nombre et Ă  la rĂ©putation des noeuds intermĂ©diaires formant un chemin, mais intĂšgre Ă©galement d’autres informations pertinentes sur les voisins des noeuds intermĂ©diaires d’un chemin pouvant superviser le message original et celui retransmis. Le IDS proposĂ© dĂ©tecte efficacement les noeuds malicieux et complices dans le but de les isoler rapidement du rĂ©seau. Les simulations lancĂ©es dans divers environnements MANETs contenant une proportion variable d’attaquants complices montrent bien l’efficacitĂ© du IDS proposĂ©e en offrant un gain en dĂ©bit considĂ©rable comparativement aux solutions existantes. À l’instar de prĂ©venir les comportements Ă©goĂŻstes des noeuds par la menace d’ĂȘtre privĂ©s de certaines fonctions, voire mĂȘme isolĂ©s du rĂ©seau, due Ă  une baisse de rĂ©putation, le second article opte pour un incitatif non-punitif en la monnaie virtuelle plus communĂ©ment appelĂ©e nuglets. Plus prĂ©cisĂ©ment, l’article prĂ©sente un cadre de travail issu de la thĂ©orie des jeux basĂ© sur la compĂ©tition de Bertrand pour inciter les noeuds intermĂ©diaires Ă  retransmettre les messages selon les requis de QoS demandĂ©s par la source. Pour qu’un noeud source envoie ou accĂšde Ă  un flot sensible Ă  la QoS comme par exemple les applications en temps rĂ©el, il dĂ©bute par envoyer un contrat qui spĂ©cifie les critĂšres de QoS, sa durĂ©e et son prix de rĂ©serve. Sur rĂ©ception du contrat, les noeuds intermĂ©diaires formant une route entre la source et la destination partagent les informations sur eux-mĂȘmes et celles recueillies sur les noeuds voisins, anciens et courants pour estimer la probabilitĂ© de bris de contrat ainsi que le nombre de compĂ©titeurs actifs. Ces deux paramĂštres sont cruciaux dans le processus de fixation des prix. Une fois les rĂ©ponses de route recueillies, la source choisit la route la moins chĂšre. Le cadre de travail multijoueur proposĂ©, basĂ© sur la compĂ©tition de Bertrand avec des firmes asymĂ©triques et ayant accĂšs Ă  de l’information imparfaite, possĂšde un Ă©quilibre de Nash en stratĂ©gies mixtes dans lequel le profit des firmes est positif et baisse non seulement avec le nombre de compĂ©titeurs, mais aussi avec l’impression d’une prĂ©cision accrue que les compĂ©titeurs ont sur le coĂ»t de production du joueur. Les rĂ©sultats montrent que l’incertitude sur les coĂ»ts augmente le taux de la marge brute et la fluctuation des prix tout en diminuant les chances d’honorer le contrat. Dans un autre ordre d’idĂ©e, l’intĂ©rĂȘt sans cesse grandissant des opĂ©rateurs Ă  converger les rĂ©seaux fixes et mobiles dans le but d’offrir une relĂšve sans interruption favorise l’utilisation des applications vidĂ©o mobiles qui surchargeront rapidement leurs rĂ©seaux. Dans un contexte du virage vert qui prend de plus en plus d’ampleur dans le domaine des tĂ©lĂ©communications, la transmission des flots en multidiffusion (multicast) devient essentiel dans le but de rĂ©duire la consommation de bande passante et la congestion du rĂ©seau en rejoignant simultanĂ©ment plusieurs destinataires. La sĂ©curisation des flots en multidiffusion a Ă©tĂ© largement Ă©tudiĂ©e dans la littĂ©rature antĂ©rieure, cependant aucune des solutions proposĂ©es ne tient compte des contraintes imposĂ©es par les liaisons sans fil et la mobilitĂ© des noeuds, en particulier le haut taux de perte de paquets. La nĂ©cessitĂ© d’un mĂ©canisme de distribution de clĂ©s rĂ©gĂ©nĂ©ratrices efficace et pouvant supporter un grand bassin d’abonnĂ©s pour les rĂ©seaux mobiles n’aura jamais Ă©tĂ© aussi urgent avec l’arrivĂ©e de la convergence fixe-mobile dans les rĂ©seaux 4G. Le troisiĂšme article prĂ©sente deux algorithmes de clĂ©s rĂ©gĂ©nĂ©ratrices basĂ©s sur les chaĂźnes de hachage bidirectionnelles pour le protocole de distribution de clĂ©s logical key hierarchy (LKH). Ainsi, un membre ayant perdu jusqu’à un certain nombre de clĂ©s de dĂ©chiffrement consĂ©cutives pourrait lui-mĂȘme les rĂ©gĂ©nĂ©rer sans faire la requĂȘte de retransmission au serveur de clĂ©s. Les simulations effectuĂ©es montrent que les algorithmes proposĂ©s offrent des amĂ©liorations considĂ©rables dans un environnement de rĂ©seau mobile Ă  taux de perte de paquet, notamment dans le percentage de messages dĂ©chiffrĂ©s. Le souci d’efficacitĂ© Ă©nergĂ©tique est Ă©galement prĂ©sent pour les opĂ©rateurs de rĂ©seaux cellulaires. D’ailleurs, prĂšs de la moitiĂ© des abonnements sur Internet proviennent prĂ©sentement d’unitĂ©s mobiles et il est attendu que ce groupe d’utilisateurs deviennent le plus grand bassin d’usagers sur Internet dans la prochaine dĂ©cennie. Pour supporter cette croissance rapide du nombre d’utilisateurs mobiles, le choix le plus naturel pour les opĂ©rateurs serait de remplacer mobile IPv4 par MIPv6. Or, la fonction d’optimisation de route (RO), qui remplace le routage triangulaire inefficace de MIP en permettant au noeud mobile (MN) une communication bidirectionnelle avec le noeud correspondant (CN) sans faire passer les messages Ă  travers l’agent du rĂ©seau mĂšre (HA), est dĂ©ficiente au niveau de la sĂ©curitĂ©. L’absence d’informations prĂ©-partagĂ©es entre le MN et le CN rend la sĂ©curisation du RO un dĂ©fi de taille. MIPv6 adopte la routabilitĂ© de retour (RR) qui est davantage un mĂ©canisme qui vĂ©rifie l’accessibilitĂ© du MN sur son adresse du rĂ©seau mĂšre (HoA) et du rĂ©seau visitĂ© (CoA) plutĂŽt qu’une fonction de sĂ©curitĂ©. D’autres travaux se sont attaquĂ©s aux nombreuses failles de sĂ©curitĂ© du RR, mais soit leur conception est fautive, soit leurs suppositions sont irrĂ©alistes. Le quatriĂšme article prĂ©sente une version amĂ©liorĂ©e de l’algorithme de gĂ©nĂ©ration cryptographique d’adresse (ECGA) pour MIPv6 qui intĂšgre une chaĂźne de hachage arriĂšre et offre de lier plusieurs adresses CGA ensemble. ECGA Ă©limine les attaques de compromis temps-mĂ©moire tout en Ă©tant efficace. Ce mĂ©canisme de gĂ©nĂ©ration d’adresse fait parti du protocole Secure MIPv6 (SMIPv6) proposĂ© avec un RO sĂ©curitaire et efficace grĂące Ă  DNSSEC pour valider les CGAs qui proviennent d’un domaine de confiance et qui permet une authentification forte plutĂŽt que l’invariance de source. Le vĂ©rificateur de protocoles cryptographiques dans le modĂšle formel AVISPA a Ă©tĂ© utilisĂ© pour montrer qu’aucune faille de sĂ©curitĂ© n’est prĂ©sente tout en limitant au maximum les messages Ă©changĂ©s dans le rĂ©seau d’accĂšs. ----------ABSTRACT Next generation networks aim at offering all available services through an IP-core network by converging fixed-mobile heterogeneous networks. As part of the mobile access network, one of the main objectives of the 4G network is to provide seamless roaming with wireless local area networks and accommodating quality of service (QoS) specifications for digital video broadcasting systems. Such innovation aims expanding video-based digital services while reducing costs by normalizing the network layer through an all-IP architecture such as Internet. However, centralizing all traffic makes the shared core network a vulnerable target for attackers. Design security solutions in such an environment where entities a priori do not know each other represent a daunting task. This thesis tackles four important security issues in next generation networks each in distinct papers. The first two deal with security in decentralized mobile ad hoc networks (MANETs) while the last two focus on securing solutions aiming at reducing bandwidth and energy consumption, in line with the green shift promoted by network operators. More precisely, the third paper is about protecting multicast flows in a packet-loss environment and the last one proposes a secure route optimization function in mobile IPv6 (MIPv6) using an enhanced version of cryptographically generated address (CGA) and domain name service security extensions (DNSSEC). Most intrusion detection systems (IDS) for MANETs are based on reputation system which classifies nodes according to their degree of trust. However, existing IDS all share the same major weakness: the failure to detect and react on colluding attacks. The first paper proposes an IDS that integrates the colluding risk factor into the computation of the path reliability which considers the number and the reputation of nodes that can compare both the source message and the retransmitted one. Also, the extended architecture effectively detects malicious and colluding nodes in order to isolate them and protect the network. The simulations launched in various MANETs containing various proportions of malicious and colluding nodes show that the proposed solution offers a considerable throughput gain compared to current solutions. By effectively selecting the most reliable route and by promptly detecting colluding attacks, the number of lost messages is decreased, and therefore, offering more efficient transmissions. Instead of thwarting selfishness in MANETs by threatening nodes to limit their network functions, the second paper opts for a non-punishment incentive by compensating nodes for their service through the use of virtual money, more commonly known as nuglets. The last paper presents a game-theoretic framework based on Bertrand competition to incite relaying nodes in forwarding messages according to QoS requirements. For a source to send or access QoS-sensitive flows, such as real-time applications, it starts by sending a contract specifying the QoS requirements, its duration and a reservation price. Upon receiving a contract submission, intermediary nodes forming a route between the source and the destination share their current and past collected information on themselves and on surrounding nodes to estimate the probability of breaching the contract and the number of active competitors. Both parameters are crucial in setting a price. Once the source gets the responses from various routes, it selects the most cheapest one. This multiplayer winner-takes-all framework based on Bertrand competition with firms having asymmetric costs and access imperfect information has a mixed-strategy equilibrium in which industry profits are positive and decline not only with the number of firms having an estimated cost below the reservation price but also with the perception of a greater accuracy on a player’s cost that competitors have. In fact,results show that cost uncertainty increases firms’ gross margin rate and the prices fluctuation while making the contract honoring much riskier. On another topic, with the growing interest in converging fixed and mobile networks, mobile applications will require more and more resources from both the network and the mobile device. In a social-motivated context of shifting into green technologies, using multicast transmissions is essential because it lowers bandwidth consumption by simultaneously reaching a group of multiple recipients. Securing multicast flows has been extensively studied in the past, but none of the existing solutions were meant to handle the constraints imposed by mobile scenarios, in particular the high packet-loss rate. The need for a low overhead selfhealing rekeying mechanism that is scalable, reliable and suitable for mobile environments has never been more urgent than with the arrival of fixed-mobile convergence in 4G networks. The second paper presents two self-healing recovery schemes based on the dual directional hash chains for the logical key hierarchy rekeying protocol. This enables a member that has missed up to m consecutive key updates to recover the missing decryption keys without asking the group controller key server for retransmission. Conducted simulations show considerable improvements in the ratio of decrypted messages and in the rekey message overhead in high packet loss environments. The concern of energy efficiency is also present for mobile access network operators. In fact, nearly half of all Internet subscribers come from mobile units at the moment and it is expected to be the largest pool of Internet users by the next decade. The most obvious choice for mobile operators to support more users would be to replace Mobile IP for IPv4 with MIPv6. However, the Route Optimization (RO) function, which replaces the inefficient triangle routing by allowing a bidirectional communication between a mobile node (MN) and the corresponding node (CN) without passing through its home agent (HA), is not secure and has a high overhead. The lack of pre-shared information between the MN and the CN makes security in RO a difficult challenge. MIPv6 adopts the return routability (RR) mechanism which is more to verify the MN reachability in both its home address (HoA) and care-of address (CoA) than a security feature. Other works attempted to solve the multiple security issues in RR but either their design are flawed, or rely on unrealistic assumptions. The third paper presents an enhanced cryptographically generated address (ECGA) for MIPv6 that integrates a built-in backward key chain and offers support to bind multiple logically-linked CGAs together. ECGA tackles the time-memory tradeoff attacks while being very efficient. It is part of the proposed secure MIPv6 (SMIPv6) with secure and efficient RO which uses DNSSEC to validate CGAs from trusted domains and provide strong authentication rather than sender invariance. The AVISPA on-the-fly model checker (OFMC) tool has been used to show that the proposed solution has no security flaws while still being lightweight in signalling messages in the radio network

    Segurança e privacidade em terminologia de rede

    Get PDF
    Security and Privacy are now at the forefront of modern concerns, and drive a significant part of the debate on digital society. One particular aspect that holds significant bearing in these two topics is the naming of resources in the network, because it directly impacts how networks work, but also affects how security mechanisms are implemented and what are the privacy implications of metadata disclosure. This issue is further exacerbated by interoperability mechanisms that imply this information is increasingly available regardless of the intended scope. This work focuses on the implications of naming with regards to security and privacy in namespaces used in network protocols. In particular on the imple- mentation of solutions that provide additional security through naming policies or increase privacy. To achieve this, different techniques are used to either embed security information in existing namespaces or to minimise privacy ex- posure. The former allows bootstraping secure transport protocols on top of insecure discovery protocols, while the later introduces privacy policies as part of name assignment and resolution. The main vehicle for implementation of these solutions are general purpose protocols and services, however there is a strong parallel with ongoing re- search topics that leverage name resolution systems for interoperability such as the Internet of Things (IoT) and Information Centric Networks (ICN), where these approaches are also applicable.Segurança e Privacidade sĂŁo dois topicos que marcam a agenda na discus- sĂŁo sobre a sociedade digital. Um aspecto particularmente subtil nesta dis- cussĂŁo Ă© a forma como atribuĂ­mos nomes a recursos na rede, uma escolha com consequĂȘncias prĂĄticas no funcionamento dos diferentes protocols de rede, na forma como se implementam diferentes mecanismos de segurança e na privacidade das vĂĄrias partes envolvidas. Este problema torna-se ainda mais significativo quando se considera que, para promover a interoperabili- dade entre diferentes redes, mecanismos autĂłnomos tornam esta informação acessĂ­vel em contextos que vĂŁo para lĂĄ do que era pretendido. Esta tese foca-se nas consequĂȘncias de diferentes polĂ­ticas de atribuição de nomes no contexto de diferentes protocols de rede, para efeitos de segurança e privacidade. Com base no estudo deste problema, sĂŁo propostas soluçÔes que, atravĂ©s de diferentes polĂ­ticas de atribuição de nomes, permitem introdu- zir mecanismos de segurança adicionais ou mitigar problemas de privacidade em diferentes protocolos. Isto resulta na implementação de mecanismos de segurança sobre protocolos de descoberta inseguros, assim como na intro- dução de mecanismos de atribuiçao e resolução de nomes que se focam na protecçao da privacidade. O principal veĂ­culo para a implementação destas soluçÔes Ă© atravĂ©s de ser- viços e protocolos de rede de uso geral. No entanto, a aplicabilidade destas soluçÔes extende-se tambĂ©m a outros tĂłpicos de investigação que recorrem a mecanismos de resolução de nomes para implementar soluçÔes de intero- perabilidade, nomedamente a Internet das Coisas (IoT) e redes centradas na informação (ICN).Programa Doutoral em InformĂĄtic

    Actas da 10ÂȘ ConferĂȘncia sobre Redes de Computadores

    Get PDF
    Universidade do MinhoCCTCCentro AlgoritmiCisco SystemsIEEE Portugal Sectio
    corecore