14 research outputs found

    Evidence acquisition in cloud forensics

    Get PDF
    In this paper, we present a performance comparison between different digital evidence acquisition protocols in the cloud-computing environment. We focus on data confidentiality, authenticity, and integrity issues

    Logical key

    No full text
    distribution protocols

    An Efficient Pipelined Technique for Signcryption Algorithms

    No full text
    Abstract Signcryption algorithms are based on public key cryptography. The main advantage of signcryption algorithms is to provide both confidentiality and authenticity in one step. Hence, signcryption algorithms lower both communication and computation overheads. This reduction, in communication and computation overheads, makes signcryption algorithms more suitable for realtime applications than other algorithms that combine encryption and digital signature in separate blocks. Although, the signcryption algorithms overcome the communication overhead problem, they still suffer from the need to perform arithmetic modular operations. The arithmetic modular operations have high computation overhead. In this paper, we use a pipelined technique to reduce the computation overhead of signcryption algorithms. We apply the proposed pipelined technique to Rasslan et. al signcryption algorithm. The proposed pipelined technique is suitable for the selected signcryption algorithm. Rasslan et. al. signcryption algorithm is more efficient than all the previously presented algorithms. Rasslan et. al. signcryption algorithm allows the recipient to recover the message blocks upon receiving their corresponding signature blocks. This makes Rasslan et. al signcryption algorithm perfect for some real-time applications. Also, we illustrate the performance analysis of the proposed solution. The performance analysis shows that the proposed technique reduces the computation time required to execute Rasslan et. al. signcryption algorithm with respect to its corresponding values of sequential execution

    Intrusion Detection for Electric Vehicle Charging Systems (EVCS)

    No full text
    The market for Electric Vehicles (EVs) has expanded tremendously as seen in the recent Conference of the Parties 27 (COP27) held at Sharm El Sheikh, Egypt in November 2022. This needs the creation of an ecosystem that is user-friendly and secure. Internet-connected Electric Vehicle Charging Stations (EVCSs) provide a rich user experience and add-on services. Eventually, the EVCSs are connected to a management system, which is the Electric Vehicle Charging Station Management System (EVCSMS). Attacking the EVCS ecosystem remotely via cyberattacks is rising at the same rate as physical attacks and vandalism happening on the physical EVCSs. The cyberattack is more severe than the physical attack as it may affect thousands of EVCSs at the same time. Intrusion Detection is vital in defending against diverse types of attacks and unauthorized activities. Fundamentally, the Intrusion Detection System’s (IDS) problem is a classification problem. The IDS tries to determine if each traffic stream is legitimate or malicious, that is, binary classification. Furthermore, the IDS can identify the type of malicious traffic, which is called multiclass classification. In this paper, we address IoT security issues in EVCS by using different machine learning techniques and using the native IoT dataset to discover fraudulent traffic in EVCSs, which has not been performed in any previous research. We also compare different machine learning classifier algorithms for detecting Distributed Denial of Service (DDoS) attacks in the EVCS network environment. A typical Internet of Things (IoT) dataset obtained from actual IoT traffic is used in the paper. We compare classification algorithms that are placed in line with the traffic and contain DDoS attacks targeting the EVCS network. The results obtained from this research improve the stability of the EVCS system and significantly reduce the number of cyberattacks that could disrupt the daily life activities associated with the EVCS ecosystem

    Intrusion Detection for Electric Vehicle Charging Systems (EVCS)

    No full text
    The market for Electric Vehicles (EVs) has expanded tremendously as seen in the recent Conference of the Parties 27 (COP27) held at Sharm El Sheikh, Egypt in November 2022. This needs the creation of an ecosystem that is user-friendly and secure. Internet-connected Electric Vehicle Charging Stations (EVCSs) provide a rich user experience and add-on services. Eventually, the EVCSs are connected to a management system, which is the Electric Vehicle Charging Station Management System (EVCSMS). Attacking the EVCS ecosystem remotely via cyberattacks is rising at the same rate as physical attacks and vandalism happening on the physical EVCSs. The cyberattack is more severe than the physical attack as it may affect thousands of EVCSs at the same time. Intrusion Detection is vital in defending against diverse types of attacks and unauthorized activities. Fundamentally, the Intrusion Detection System’s (IDS) problem is a classification problem. The IDS tries to determine if each traffic stream is legitimate or malicious, that is, binary classification. Furthermore, the IDS can identify the type of malicious traffic, which is called multiclass classification. In this paper, we address IoT security issues in EVCS by using different machine learning techniques and using the native IoT dataset to discover fraudulent traffic in EVCSs, which has not been performed in any previous research. We also compare different machine learning classifier algorithms for detecting Distributed Denial of Service (DDoS) attacks in the EVCS network environment. A typical Internet of Things (IoT) dataset obtained from actual IoT traffic is used in the paper. We compare classification algorithms that are placed in line with the traffic and contain DDoS attacks targeting the EVCS network. The results obtained from this research improve the stability of the EVCS system and significantly reduce the number of cyberattacks that could disrupt the daily life activities associated with the EVCS ecosystem
    corecore