Open Access. Powered by Scholars. Published by Universities.®

Computer Engineering Commons

Open Access. Powered by Scholars. Published by Universities.®

Digital Communications and Networking

Security

Institution
Publication Year
Publication
Publication Type
File Type

Articles 1 - 30 of 52

Full-Text Articles in Computer Engineering

Security Datasets For Network Research, Bruce Hartpence, Bill Stackpole, Daryl Johnson Nov 2023

Security Datasets For Network Research, Bruce Hartpence, Bill Stackpole, Daryl Johnson

Data

This document describes the content of the security traffic datasets included in this collection and the conditions under which the packets were collected. These datasets were assembled from 2023 onward. There will be periodic updates or additions to the dataset collection. The current collection includes a variety of nmap intense scans, an Address Resolution Protocol Man in the Middle (ARP MITM) attack, an Internet Control Message Protocol (ICMP) Redirect MITM and an active directory enumeration attack.

When referencing these datasets, please use the following DOI: 10.57673/gccis-qj60


Towards Reliable Multi-Path Routing : An Integrated Cooperation Model For Drones, Ibtihel Baddari, Abdelhak Mesbah, Maohamed Amine Riahla Oct 2023

Towards Reliable Multi-Path Routing : An Integrated Cooperation Model For Drones, Ibtihel Baddari, Abdelhak Mesbah, Maohamed Amine Riahla

Emirates Journal for Engineering Research

Ad-hoc networks have evolved into a vital wireless communication component by offering an adaptable infrastructure suitable for various scenarios in our increasingly interconnected and mobile world. However, this adaptability also exposes these networks to security challenges, given their dynamic nature, where nodes frequently join and leave. This dynamism is advantageous but presents resource constraints and vulnerability to malicious nodes, impacting data transmission reliability and security.

In this context, this article explores the development of a secure routing protocol for Ad-hoc networks based on a cooperation reinforcement model to reduce the degradation of routing performance. We leverage the reputation of nodes …


Proposed Mitigation Framework For The Internet Of Insecure Things, Mahmoud M. Elgindy, Sally M. Elghamrawy, Ali I. El-Desouky Apr 2023

Proposed Mitigation Framework For The Internet Of Insecure Things, Mahmoud M. Elgindy, Sally M. Elghamrawy, Ali I. El-Desouky

Mansoura Engineering Journal

Intrusion detection systems IDS are increasingly utilizing machine learning methods. IDSs are important tools for ensuring the security of network data and resources. The Internet of Things (IoT) is an expanding network of intelligent machines and sensors. However, they are vulnerable to attackers because of the ubiquitous and extensive IoT networks. Datasets from intrusion detection systems (IDS) have been analyzed deep learning methods such as Bidirectional long-short term memory (BiLSTM). This research presents an BiLSTM intrusion detection framework with Principal Component Analysis PCA (PCA-LSTM-IDS). The PCA-LSTM-IDS is comprised of two layers: extracting layer which using PCA, and the anomaly BiLSTM …


Multifaceted Cybersecurity Analysis: Reconnaissance, Exploitation And Mitigation In A Controlled Network Environment, Austin Coontz Jan 2023

Multifaceted Cybersecurity Analysis: Reconnaissance, Exploitation And Mitigation In A Controlled Network Environment, Austin Coontz

Williams Honors College, Honors Research Projects

This report details a network penetration test in a simulated environment using GNS3, focusing on the configuration of routers, switches, and hosts. The project successfully identified and exploited network vulnerabilities, including FTP access, misconfigured sudo permissions, and SMB protocol weaknesses. The penetration testing process utilized tools like fping and nmap for reconnaissance and vulnerability scanning, revealing the importance of device configurations in network security. The project concluded with mitigation strategies, emphasizing the need for secure access, robust password policies, and security controls. The experience underscored the significance of continuous learning and adaptation in the ever-evolving field of cybersecurity. The project …


Splicecube Architecture: An Extensible Wi-Fi Monitoring Architecture For Smart-Home Networks, Namya Malik May 2022

Splicecube Architecture: An Extensible Wi-Fi Monitoring Architecture For Smart-Home Networks, Namya Malik

Dartmouth College Master’s Theses

The vision of smart homes is rapidly becoming a reality, as the Internet of Things and other smart devices are deployed widely. Although smart devices offer convenience, they also create a significant management problem for home residents. With a large number and variety of devices in the home, residents may find it difficult to monitor, or even locate, devices. A central controller that brings all the home’s smart devices under secure management and a unified interface would help homeowners and residents track and manage their devices.

We envision a solution called the SPLICEcube whose goal is to detect smart devices, …


Society Dilemma Of Computer Technology Management In Today's World, Iwasan D. Kejawa Ed.D Apr 2022

Society Dilemma Of Computer Technology Management In Today's World, Iwasan D. Kejawa Ed.D

School of Computing: Faculty Publications

Abstract - Is it true that some of the inhabitants of the world’s today are still hesitant in using computers? Research has shown that today many people are still against the use of computers. Computer technology management can be said to be obliterated by security problems. Research shows that some people in society feel reluctant or afraid to use computers because of errors and exposure of their privacy and their sophistication, which sometimes are caused by computer hackers and malfunction of the computers. The dilemma of not utilizing computer technology at all or, to its utmost, by certain people in …


Protocols And Architecture For Privacy-Preserving Authentication And Secure Message Dissemination In Vehicular Ad Hoc Networks, Shafika Showkat Moni Jan 2022

Protocols And Architecture For Privacy-Preserving Authentication And Secure Message Dissemination In Vehicular Ad Hoc Networks, Shafika Showkat Moni

Theses and Dissertations--Computer Science

The rapid development in the automotive industry and wireless communication technologies have enhanced the popularity of Vehicular ad hoc networks (VANETs). Today, the automobile industry is developing sophisticated sensors that can provide a wide range of assistive features, including accident avoidance, automatic lane tracking, semi-autonomous driving, suggested lane changes, and more. VANETs can provide drivers a safer and more comfortable driving experience, as well as many other useful services by leveraging such technological advancements. Even though this networking technology enables smart and autonomous driving, it also introduces a plethora of attack vectors. However, the main issues to be sorted out …


Lapnitor: A Web Service That Protects Your Laptop From Theft., Michael Ameteku Jan 2022

Lapnitor: A Web Service That Protects Your Laptop From Theft., Michael Ameteku

Williams Honors College, Honors Research Projects

Laptop theft is an issue worldwide. According to an article from 2018, Security Boulevard stated that a laptop is stolen every 53 seconds. Using a laptop's camera, we can monitor the surroundings of the laptop and reduce a laptop's probability of being stolen. According to the University of Pittsburgh, a laptop has a 1-in- 10 chance of being stolen and nearly half of these thefts occur in offices or classrooms. These thefts mostly occur when a laptop owner leaves their device unattended for a certain period of time to maybe go visit the restroom or attend to a call when …


Ggnb: Graph-Based Gaussian Naive Bayes Intrusion Detection System For Can Bus, Riadul Islam, Maloy K. Devnath, Manar D. Samad, Syed Md Jaffrey Al Kadry Nov 2021

Ggnb: Graph-Based Gaussian Naive Bayes Intrusion Detection System For Can Bus, Riadul Islam, Maloy K. Devnath, Manar D. Samad, Syed Md Jaffrey Al Kadry

Computer Science Faculty Research

The national highway traffic safety administration (NHTSA) identified cybersecurity of the automobile systems are more critical than the security of other information systems. Researchers already demonstrated remote attacks on critical vehicular electronic control units (ECUs) using controller area network (CAN). Besides, existing intrusion detection systems (IDSs) often propose to tackle a specific type of attack, which may leave a system vulnerable to numerous other types of attacks. A generalizable IDS that can identify a wide range of attacks within the shortest possible time has more practical value than attack-specific IDSs, which is not a trivial task to accomplish. In this …


The Impact Of Cloud Computing On Academic Libraries, Sivankalai S Sep 2021

The Impact Of Cloud Computing On Academic Libraries, Sivankalai S

Library Philosophy and Practice (e-journal)

With the introduction of computers and other forms of communication technology, library services have undergone a significant transformation. Libraries have been automated, networked, and are currently being converted into virtual or paperless libraries. This article is dedicated to many aspects of cloud computing, including different kinds and applications. There is a discussion about the advantages and drawbacks of cloud computing in academic libraries. The article also includes recommendations for professional librarians and academic libraries across the globe on how to take advantage of cloud computing resources. This article may be of use in the development of cloud-based services for university …


Internet Of Things Security Case Studies And Internet Of Things Core Service Comparions, Jaseong Koo Aug 2021

Internet Of Things Security Case Studies And Internet Of Things Core Service Comparions, Jaseong Koo

Electronic Theses, Projects, and Dissertations

This culminating project conducted an analysis of IoT security breach case studies. The analysis identified numerous vulnerable points: software failure, node tampering attack, eavesdropping, code injection, unauthorized access, social engineering attack, hardware exploitation, and node insertion. It therefor seems that even with the proper tests conducted on vulnerabilities to discover solutions, regular end users are unable to apply patches or other technical solutions to protect themselves. This project solely focuses on analyzing of comprehensive IoT security services that come with devices connected to home network. The devices are those provided by the big three: Amazon, Google, and Microsoft, on the …


Bibliometric Survey On Zero-Knowledge Proof For Authentication, Adwait Pathak, Tejas Patil, Shubham Pawar, Piyush Raut, Smita Khairnar, Dr. Shilpa Gite Jan 2021

Bibliometric Survey On Zero-Knowledge Proof For Authentication, Adwait Pathak, Tejas Patil, Shubham Pawar, Piyush Raut, Smita Khairnar, Dr. Shilpa Gite

Library Philosophy and Practice (e-journal)

Background: Zero Knowledge Proof is a persuasive cryptographic protocol employed to provide data security by keeping the user's identity, using the services anonymously. Zero Knowledge Proof can be the preferred option to use in multiple circumstances. Instead of using the public key cryptographic protocols, the zero-knowledge proof usage does not expose or leak confidential data or information during the transmission. Zero Knowledge Proof protocols are comparatively lightweight; this results in making it efficient in terms of memory. Zero Knowledge Proof applications can reside in authentication, identity management, cryptocurrency transactions, and many more. Traditional authentication schemes are vulnerable to attacks …


Traffic Privacy Study On Internet Of Things – Smart Home Applications, Ayan Patel Aug 2020

Traffic Privacy Study On Internet Of Things – Smart Home Applications, Ayan Patel

Master's Theses

Internet of Things (IoT) devices have been widely adopted in many different applications in recent years, such as smart home applications. An adversary can capture the network traffic of IoT devices and analyze it to reveal user activities even if the traffic is encrypted. Therefore, traffic privacy is a major concern, especially in smart home applications. Traffic shaping can be used to obfuscate the traffic so that no meaningful predictions can be drawn through traffic analysis. Current traffic shaping methods have many tunable variables that are difficult to optimize to balance bandwidth overheads and latencies. In this thesis, we study …


Identification Of Users Via Ssh Timing Attack, Thomas J. Flucke Jul 2020

Identification Of Users Via Ssh Timing Attack, Thomas J. Flucke

Master's Theses

Secure Shell, a tool to securely access and run programs on a remote machine, is an important tool for both system administrators and developers alike. The technology landscape is becoming increasingly distributed and reliant on tools such as Secure Shell to protect information as a user works on a system remotely. While Secure Shell accounts for the abuses the security of older tools such as telnet overlook, it still has fundamental vulnerabilities which leak information about both the user and their activities through timing attacks. The OpenSSH client, the implementation included in all Linux, Mac, and Windows computers, sends each …


Privacy-Aware Security Applications In The Era Of Internet Of Things, Abbas Acar Apr 2020

Privacy-Aware Security Applications In The Era Of Internet Of Things, Abbas Acar

FIU Electronic Theses and Dissertations

In this dissertation, we introduce several novel privacy-aware security applications. We split these contributions into three main categories: First, to strengthen the current authentication mechanisms, we designed two novel privacy-aware alternative complementary authentication mechanisms, Continuous Authentication (CA) and Multi-factor Authentication (MFA). Our first system is Wearable-assisted Continuous Authentication (WACA), where we used the sensor data collected from a wrist-worn device to authenticate users continuously. Then, we improved WACA by integrating a noise-tolerant template matching technique called NTT-Sec to make it privacy-aware as the collected data can be sensitive. We also designed a novel, lightweight, Privacy-aware Continuous Authentication (PACA) protocol. PACA …


Algorithms For Achieving Fault-Tolerance And Ensuring Security In Cloud Computing Systems, Md. Tariqul Islam Jan 2020

Algorithms For Achieving Fault-Tolerance And Ensuring Security In Cloud Computing Systems, Md. Tariqul Islam

Theses and Dissertations--Computer Science

Security and fault tolerance are the two major areas in cloud computing systems that need careful attention for its widespread deployment. Unlike supercomputers, cloud clusters are mostly built on low cost, unreliable, commodity hardware. Therefore, large-scale cloud systems often suffer from performance degradation, service outages, and sometimes node and application failures. On the other hand, the multi-tenant shared architecture, dynamism, heterogeneity, and openness of cloud computing make it susceptible to various security threats and vulnerabilities. In this dissertation, we analyze these problems and propose algorithms for achieving fault tolerance and ensuring security in cloud computing systems.

First, we perform a …


Ldakm-Eiot: Lightweight Device Authentication And Key Management Mechanism For Edge-Based Iot Deployment, Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, Joel J. P. C. Rodrigues, Youngho Park Dec 2019

Ldakm-Eiot: Lightweight Device Authentication And Key Management Mechanism For Edge-Based Iot Deployment, Mohammad Wazid, Ashok Kumar Das, Sachin Shetty, Joel J. P. C. Rodrigues, Youngho Park

VMASC Publications

In recent years, edge computing has emerged as a new concept in the computing paradigm that empowers several future technologies, such as 5G, vehicle-to-vehicle communications, and the Internet of Things (IoT), by providing cloud computing facilities, as well as services to the end users. However, open communication among the entities in an edge based IoT environment makes it vulnerable to various potential attacks that are executed by an adversary. Device authentication is one of the prominent techniques in security that permits an IoT device to authenticate mutually with a cloud server with the help of an edge node. If authentication …


Iomt Malware Detection Approaches: Analysis And Research Challenges, Mohammad Wazid, Ashok Kumar Das, Joel J.P.C. Rodrigues, Sachin Shetty, Youngho Park Dec 2019

Iomt Malware Detection Approaches: Analysis And Research Challenges, Mohammad Wazid, Ashok Kumar Das, Joel J.P.C. Rodrigues, Sachin Shetty, Youngho Park

VMASC Publications

The advancement in Information and Communications Technology (ICT) has changed the entire paradigm of computing. Because of such advancement, we have new types of computing and communication environments, for example, Internet of Things (IoT) that is a collection of smart IoT devices. The Internet of Medical Things (IoMT) is a specific type of IoT communication environment which deals with communication through the smart healthcare (medical) devices. Though IoT communication environment facilitates and supports our day-to-day activities, but at the same time it has also certain drawbacks as it suffers from several security and privacy issues, such as replay, man-in-the-middle, impersonation, …


Securing Soft Ips Against Hardware Trojan Insertion, Thao Phuong Le Jan 2018

Securing Soft Ips Against Hardware Trojan Insertion, Thao Phuong Le

Graduate Theses and Dissertations

Due to the increasing complexity of hardware designs, third-party hardware Intellectual Property (IP) blocks are often incorporated in order to alleviate the burden on hardware designers. However, the prevalence use of third-party IPs has raised security concerns such as Trojans inserted by attackers. Hardware Trojans in these soft IPs are extremely difficult to detect through functional testing and no single detection methodology has been able to completely address this issue. Based on a Register-Transfer Level (RTL) and gate-level soft IP analysis method named Structural Checking, this dissertation presents a hardware Trojan detection methodology and tool by detailing the implementation of …


Rules Based Analysis Engine For Application Layer Ids, David Scrobonia May 2017

Rules Based Analysis Engine For Application Layer Ids, David Scrobonia

Master's Theses

Web application attack volume, complexity, and costs have risen as people, companies, and entire industries move online. Solutions implemented to defend web applications against malicious activity have traditionally been implemented at the network or host layer. While this is helpful for detecting some attacks, it does not provide the gran- ularity to see malicious behavior occurring at the application layer. The AppSensor project, an application level intrusion detection system (IDS), is an example of a tool that operates in this layer. AppSensor monitors users within the application by observing activity in suspicious areas not able to be seen by traditional …


Who R U? Identity Theft And Unl Students, Marcia L. Dority Baker, Cheryl O'Dell Apr 2017

Who R U? Identity Theft And Unl Students, Marcia L. Dority Baker, Cheryl O'Dell

Information Technology Services: Publications

How can academic institutions help educate their students about the risks of identity theft? Or teach students to better understand how one’s online presence can hold so much joy and angst? For one campus, the University of Nebraska–Lincoln, the opportunity came from a middle school teacher engaging his students in a future problem-solving activity. UNL had the opportunity to create a 45-minute presentation on identity theft for local public school students who would be spending the day on campus researching this topic.

While preparing the presentation, we realized a top 10 list on identity theft for UNL students would be …


Protecting Controllers Against Denial-Of-Service Attacks In Software-Defined Networks, Jingrui Li Nov 2016

Protecting Controllers Against Denial-Of-Service Attacks In Software-Defined Networks, Jingrui Li

Masters Theses

Connection setup in software-defined networks (SDN) requires considerable amounts of processing, communication, and memory resources. Attackers can target SDN controllers defense mechanism based on a proof-of-work protocol. This thesis proposes a new protocol to protect controllers against such attacks, shows implementation of the system and analyze the its performance. The key characteristics of this protocol, namely its one-way operation, its requirement for freshness in proofs of work, its adjustable difficulty, its ability to work withmultiple network providers, and its use of existing TCP/IP header fields, ensure that this approach can be used in practice.


An Exploration Of Mobile Device Security Artifacts At Institutions Of Higher Education, Amita Goyal Chin, Diania Mcrae, Beth H. Jones, Mark A. Harris Oct 2016

An Exploration Of Mobile Device Security Artifacts At Institutions Of Higher Education, Amita Goyal Chin, Diania Mcrae, Beth H. Jones, Mark A. Harris

Journal of International Technology and Information Management

The explosive growth and rapid proliferation of smartphones and other mobile

devices that access data over communication networks has necessitated advocating

and implementing security constraints for the purpose of abetting safe computing.

Remote data access using mobile devices is particularly popular among students at

institutions of higher education. To ensure safe harbor for constituents, it is

imperative for colleges and universities to establish, disseminate, and enforce

mobile device security artifacts, where artifacts is defined as policies, procedures,

guidelines or other documented or undocumented protocols. The purpose of this

study is to explore the existence of, specific content of, and the …


Improving The Security Of Wireless Sensor Networks, Mauricio Tellez Nava May 2016

Improving The Security Of Wireless Sensor Networks, Mauricio Tellez Nava

Masters Theses, 2010-2019

With the rapid technological advancements of sensors, Wireless Sensor Networks (WSNs) have become the main technology for the Internet of Things (IoT). We investigated the security of WSNs in an environmental monitoring system with the goal to improve the overall security. We implemented a Secure Temperature Monitoring System (STMS), which served as our investigational environment. Our results revealed a security flaw found in the bootstrap loader (BSL) password used to protect firmware in the MSP430 MCU chips. We demonstrated how the BSL password could be brute forced in a matter of days. Furthermore, we illustrate how an attacker can reverse …


Optical Fiber Sensors In Physical Intrusion Detection Systems: A Review, Gary Andrew Allwood, Graham Wild, Steven Hinkley Jan 2016

Optical Fiber Sensors In Physical Intrusion Detection Systems: A Review, Gary Andrew Allwood, Graham Wild, Steven Hinkley

Research outputs 2014 to 2021

Fiber optic sensors have become a mainstream sensing technology within a large array of applications due to their inherent benefits. They are now used significantly in structural health monitoring, and are an essential solution for monitoring harsh environments. Since their first development over 30 years ago, they have also found promise in security applications. This paper reviews all of the optical fiber-based techniques used in physical intrusion detection systems. It details the different approaches used for sensing, interrogation, and networking, by research groups, attempting to secure both commercial and residential premises from physical security breaches. The advantages and the disadvantages …


Determining Unique Agents By Evaluating Web Form Interaction, Ben Cooley Jan 2016

Determining Unique Agents By Evaluating Web Form Interaction, Ben Cooley

Electronic Theses and Dissertations

Because of the inherent risks in today’s online activities, it becomes imperative to identify a malicious user masquerading as someone else. Incorporating biometric analysis enhances the confidence of authenticating valid users over the Internet while providing additional layers of security with no hindrance to the end user. Through the analysis of traffic patterns and HTTP Header analysis, the detection and early refusal of robot agents plays a great role in reducing fraudulent login attempts.


Cumulonimbus Computing Concerns: Information Security In Public, Private, And Hybrid Cloud Computing, Daniel Adams Apr 2015

Cumulonimbus Computing Concerns: Information Security In Public, Private, And Hybrid Cloud Computing, Daniel Adams

Senior Honors Theses

Companies of all sizes operating in all markets are moving toward cloud computing for greater flexibility, efficiency, and cost savings. The decision of how to adopt the cloud is a question of major security concern due to the fact that control is relinquished over certain portions of the IT ecosystem. This thesis presents the position that the main security decision in moving to cloud computing is choosing which type of cloud to employ for each portion of the network – the hybrid cloud approach. Vulnerabilities that exist on a public cloud will be explored, and recommendations on decision factors will …


Remote Mobile Screen (Rms): An Approach For Secure Byod Environments, Santiago Manuel Gimenez Ocano Apr 2015

Remote Mobile Screen (Rms): An Approach For Secure Byod Environments, Santiago Manuel Gimenez Ocano

Department of Computer Science and Engineering: Dissertations, Theses, and Student Research

Bring Your Own Device (BYOD) is a policy where employees use their own personal mobile devices to perform work-related tasks. Enterprises reduce their costs since they do not have to purchase and provide support for the mobile devices. BYOD increases job satisfaction and productivity in the employees, as they can choose which device to use and do not need to carry two or more devices.

However, BYOD policies create an insecure environment, as the corporate network is extended and it becomes harder to protect it from attacks. In this scenario, the corporate information can be leaked, personal and corporate spaces …


On Modeling Eavesdropping Attacks In Wireless Networks, Xuran Li, Jianlong Xu, Hong-Ning Dai, Qinglin Zhao, Chak Fong Cheang, Qiu Wang Oct 2014

On Modeling Eavesdropping Attacks In Wireless Networks, Xuran Li, Jianlong Xu, Hong-Ning Dai, Qinglin Zhao, Chak Fong Cheang, Qiu Wang

Hong-Ning Dai

This paper concerns the eavesdropping attacks from the eavesdroppers’ perspective, which is new since most of current studies consider the problem from the good nodes’ perspective. In this paper, we originally propose an analytical framework to quantify the effective area and the probability of the eavesdropping attacks. This framework enables us to theoretically evaluate the impact of node density, antenna model, and wireless channel model on the eavesdropping attacks. We verify via extensive simulations that the proposed analytical framework is very accurate. Our results show that the probability of eavesdropping attacks significantly vary, depending on the wireless environments (such as …


Wireless Network Intrusion Detection System, Calvin Jia Liang May 2014

Wireless Network Intrusion Detection System, Calvin Jia Liang

Computer Engineering

The Wireless Network Intrusion Detection System is a network-based intrusion detection system (IDS) that listens on a wireless network. The IDS device is a self-contained single-board-computer capable of monitoring the user’s wireless network, detecting suspicious network traffic, and reporting to the user via email. The device has two network interfaces: the wireless interface is used to monitor network traffic, and the wired interface is used to configure the system and to send out detection alerts. The system requires minimal setup, configuration, and maintenance. It is a relatively inexpensive device that tries to improve user’s situational-awareness of one’s wireless network.