Open Access. Powered by Scholars. Published by Universities.®

Information Security Commons

Open Access. Powered by Scholars. Published by Universities.®

2004

Discipline
Institution
Keyword
Publication
Publication Type

Articles 1 - 29 of 29

Full-Text Articles in Information Security

On Security Notions For Steganalysis, Kisik Chang, Robert H. Deng, Feng Bao, Sangjin Lee, Hyungjun Kim, Jongin Lim Dec 2004

On Security Notions For Steganalysis, Kisik Chang, Robert H. Deng, Feng Bao, Sangjin Lee, Hyungjun Kim, Jongin Lim

Research Collection School Of Computing and Information Systems

There have been some achievements in steganalysis recently. Many people have been making strides in steganalysis. They have approached steganalysis from different angles; from information theory to complexity theory. Anderson gave a possibility that there is a provable secure steganographic system, but there had not been complexity theoretical approaches for years. In 2002, Katzenbeisser and Petitcolas defined the conditional security of steganography and gave a possibility for a practical, provable secure steganography for the first time, and Hopper et al. introduced a provable secure steganographic algorithm in the sense of complexity theory. Chang et al. also tried to define the …


Vertical Sensitivity For The Information Security Health Rating Of Enterprises, Arcot Desai Narasimhalu, Nagarajan Dayasindhu, Raghavan Subramanian Dec 2004

Vertical Sensitivity For The Information Security Health Rating Of Enterprises, Arcot Desai Narasimhalu, Nagarajan Dayasindhu, Raghavan Subramanian

Research Collection School Of Computing and Information Systems

INFOSeMM Maturity model was developed jointly by SMU and Infosys. It is recognized that different industry verticals will have different levels of recommended maturity levels. This paper articulates the need for developing the industry vertical benchmarks.


Forensic Analysis Of Digital Image Tampering, Jonathan R. Sturak Dec 2004

Forensic Analysis Of Digital Image Tampering, Jonathan R. Sturak

Theses and Dissertations

The use of digital photography has increased over the past few years, a trend which opens the door for new and creative ways to forge images. The manipulation of images through forgery influences the perception an observer has of the depicted scene, potentially resulting in ill consequences if created with malicious intentions. This poses a need to verify the authenticity of images originating from unknown sources in absence of any prior digital watermarking or authentication technique. This research explores the holes left by existing research; specifically, the ability to detect image forgeries created using multiple image sources and specialized methods …


Anonymous Secure Routing In Mobile Ad-Hoc Networks, Bo Zhu, Zhiguo Wan, Mohan S. Kankanhalli, Feng Bao, Robert H. Deng Nov 2004

Anonymous Secure Routing In Mobile Ad-Hoc Networks, Bo Zhu, Zhiguo Wan, Mohan S. Kankanhalli, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

Although there are a large number of papers on secure routing in mobile ad-hoc networks, only a few consider the anonymity issue. In this paper, we define more strict requirements on the anonymity and security properties of the routing protocol, and notice that previous research works only provide Weak Location Privacy and Route Anonymity, and are vulnerable to specific attacks. Therefore, we propose the Anonymous Secure Routing (ASR) protocol that can provide additional properties on anonymity, i.e. Identity Anonymity and Strong Location Privacy, and at the same time ensure the security of discovered routes against various passive and active attacks. …


Implementation And Comparison Of Denial Of Service Attack Techniques, Khaled M. Elleithy, Drazen Blagovic, Wang K. Cheng, Paul Sideleau Oct 2004

Implementation And Comparison Of Denial Of Service Attack Techniques, Khaled M. Elleithy, Drazen Blagovic, Wang K. Cheng, Paul Sideleau

School of Computer Science & Engineering Faculty Publications

A denial of service attack (DOS) is any type of attack on a networking structure to disable a server from servicing its clients. Attacks range from sending millions of requests to a server in an attempt to slow it down, flooding a server with large packets of invalid data, to sending requests with an invalid of spoofed IP address. In this paper we show the implementation and analysis of three main types of attack: Ping of Death, TCP SYN Flood, and Distributed DOS. The Ping of Death attack will be simulated against a Microsoft Windows 95 computer. The TCP SYN …


Compliant Encryption Of Jpeg2000 Codestreams, Yongdong Wu, Robert H. Deng Oct 2004

Compliant Encryption Of Jpeg2000 Codestreams, Yongdong Wu, Robert H. Deng

Research Collection School Of Computing and Information Systems

This paper presents a compliant encryption method for JPEG 2000 codestreams such that the encryption process does not introduce superfluous JPEG2000 markers in the protected codestream, i.e., the protected codestream preserves the syntax of the original codestream. The proposed encryption method works with any standard ciphers, incurs no storage overhead, introduces negligible computational cost and maintains all the desirable properties of the original JPEG 2000 codestream such as error resilience and scalability.


Flexible Verification Of Mpeg-4 Stream In Peer-To-Peer Cdn, Tieyan Li, Yongdong Wu, Di Ma, Robert H. Deng Oct 2004

Flexible Verification Of Mpeg-4 Stream In Peer-To-Peer Cdn, Tieyan Li, Yongdong Wu, Di Ma, Robert H. Deng

Research Collection School Of Computing and Information Systems

The current packet based stream authentication schemes provide effective and efficient authentication over a group of packets transmitted on erasure channels. However, by fixing the packets in transmission, any packet manipulation will cause authentication failure. In p2p content delivery network where a proxy-in-the-middle is able to store, forward, transcode and transform the stream, previous schemes are simply unapplicable. To address the problem, we propose a flexible verification scheme that relies on special stream formats (i.e. Unequal Loss Protection ULP scheme [7]). We apply the so called Unequal Loss Verification ULV scheme into MPEG-4 framework. The encoding, packing, amortizing and verifying …


Trust Establishment In Large Scale Grid Settings, Bo Zhu, Tieyan Li, Huafei Zhu, Mohan S . Kankanhalli, Feng Bao, Robert H. Deng Oct 2004

Trust Establishment In Large Scale Grid Settings, Bo Zhu, Tieyan Li, Huafei Zhu, Mohan S . Kankanhalli, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

Trust establishment is hard in grid architecture by the ad hoc nature. To set up trust in large scale of network is more difficult. In this paper, we propose an automatic key management (AKM) model and corresponding key construction schemes. The hierarchical structure is formed automatically and scale seamlessly in arbitrary network sized. Regions are configured differently according to various levels of risks faced. The novel model provides an integrated solution for self-organized trust establishment, upon which rich appliances are securely supported. It is automatic, flexible, and scalable. Furthermore, simulation results show that computation costs due to the variations are …


Comments On "A Practical (T, N) Threshold Proxy Signature Scheme Based On The Rsa Cryptosystem", Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng Oct 2004

Comments On "A Practical (T, N) Threshold Proxy Signature Scheme Based On The Rsa Cryptosystem", Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng

Research Collection School Of Computing and Information Systems

In a (t, n) threshold proxy signature scheme based on RSA, any t or more proxy signers can cooperatively generate a proxy signature while t-1 or fewer of them can't do it. The threshold proxy signature scheme uses the RSA cryptosystem to generate the private and the public key of the signers. In this article, we discuss the implementation and comparison of some threshold proxy signature schemes that are based on the RSA cryptosystem. Comparison is done on the basis of time complexity, space complexity and communication overhead. We compare the performance of four schemes: Hwang et al., Wen et …


Dynamic Access Control For Multi-Privileged Group Communications, Di Ma, Robert H. Deng, Yongdong Wu, Tieyan Li Oct 2004

Dynamic Access Control For Multi-Privileged Group Communications, Di Ma, Robert H. Deng, Yongdong Wu, Tieyan Li

Research Collection School Of Computing and Information Systems

Recently, there is an increase in the number of group communication applications which support multiple service groups of different access privileges. Traditional access control schemes for group applications assume that all the group members have the same access privilege and mostly focus on how to reduce rekeying messages upon user joining and leaving. Relatively little research effort has been spent to address security issues for group communications supporting multiple access privileges. In this paper, we propose a dynamic access control scheme for group communications which support multiple service groups with different access privileges. Our scheme allows dynamic formation of service …


Security Analysis Of Two Signcryption Schemes, Guilin Wang, Robert H. Deng, Dongjin Kwak, Sangjae Moon Sep 2004

Security Analysis Of Two Signcryption Schemes, Guilin Wang, Robert H. Deng, Dongjin Kwak, Sangjae Moon

Research Collection School Of Computing and Information Systems

Signcryption is a new cryptographic primitive that performs signing and encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In this paper, we present a security analysis of two such schemes: the Huang-Chang convertible signcryption scheme, and the Kwak-Moon group signcryption scheme. Our results show that both schemes are insecure. Specifically, the Huang-Chang scheme fails to provide confidentiality, while the Kwak-Moon scheme does not satisfy the properties of unforgeability, coalition-resistance, and traceability.


Recommender Systems Research: A Connection-Centric Survey, Saverio Perugini, Marcos André Gonçalves, Edward A. Fox Sep 2004

Recommender Systems Research: A Connection-Centric Survey, Saverio Perugini, Marcos André Gonçalves, Edward A. Fox

Computer Science Faculty Publications

Recommender systems attempt to reduce information overload and retain customers by selecting a subset of items from a universal set based on user preferences. While research in recommender systems grew out of information retrieval and filtering, the topic has steadily advanced into a legitimate and challenging research area of its own. Recommender systems have traditionally been studied from a content-based filtering vs. collaborative design perspective. Recommendations, however, are not delivered within a vacuum, but rather cast within an informal community of users and social context. Therefore, ultimately all recommender systems make connections among people and thus should be surveyed from …


Proxy Signature Scheme With Multiple Original Signers For Wireless E-Commerce Applications, Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng Sep 2004

Proxy Signature Scheme With Multiple Original Signers For Wireless E-Commerce Applications, Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng

Research Collection School Of Computing and Information Systems

In a proxy signature scheme, a user delegates his/her signing capability to another user in such a way that the latter can sign messages on behalf of the former. We propose an efficient and secure proxy signature scheme with multiple original signers. Our scheme is suitable for wireless electronic commerce applications, since the overheads of computation and communication are low. As an example, we present an electronic air ticket booking scheme for wireless customers.


On The Security Of The Lee-Hwang Group-Oriented Undeniable Signature Schemes, Guilin Wang, Jianying Zhou, Robert H. Deng Sep 2004

On The Security Of The Lee-Hwang Group-Oriented Undeniable Signature Schemes, Guilin Wang, Jianying Zhou, Robert H. Deng

Research Collection School Of Computing and Information Systems

Undeniable signature is an intriguing concept introduced by Chaum and van Antwerpen at Crypto89. In 1999, Lee and Hwang presented two group-oriented undeniable signature schemes with a trusted center. Their schemes are natural generalizations of Chaums zero knowledge undeniable signature scheme proposed in 1990. However, we find that the Lee-Hwang schemes are insecure. In this paper, we demonstrate five effective attacks on their schemes: four of them are insider universal forgeries, in which one dishonest member (maybe colluding with a verifier) can get a valid signature on any chosen massage, and another attack allows a dishonest member to prevent honest …


Packet-Loss Resilient Coding Scheme With Only Xor Operations, Gui Liang Feng, Robert H. Deng, Feng Bao Aug 2004

Packet-Loss Resilient Coding Scheme With Only Xor Operations, Gui Liang Feng, Robert H. Deng, Feng Bao

Research Collection School Of Computing and Information Systems

Application of forward error correction to recover lost packets in higher layers of communication networks is receiving increasing attention. Most of the previous proposals for packet loss recovery use symbol-oriented Reed-Solomon codes operating in symbol erasure-correction mode. A Reed-Solomon code is optimal in the sense that it is maximal distance separable; however, the decoding speed of a Reed-Solomon code is slow since it involves operations over GF(2m) using lookup tables. A packet-oriented (n, k)/(m, l) packet-loss resilient code based on an (n, k) Reed-Solomon code over GF(2m) is given. The code accepts k-packet information sequences and encodes them into n-packet …


Rating Information Security Maturity, Arcot Desai Narasimhalu, Nagarajan Dayasindhu Aug 2004

Rating Information Security Maturity, Arcot Desai Narasimhalu, Nagarajan Dayasindhu

Research Collection School Of Computing and Information Systems

Most CEOs have difficulty relating to the information security investments in their companies. This article presents a summary of a the information security maturity model that the CEOs could use to determine the desired level of investments into information security infrastructure, tools and applications.


A Novel Distributed Denial-Of-Service Detection Algorithm, Brett Tsudama Jun 2004

A Novel Distributed Denial-Of-Service Detection Algorithm, Brett Tsudama

Master's Theses

The applicability of implementing Ratio-based SYN Flood Detection (RSD) on a network processor is explored, and initial results are presented.


Cryptanalysis Of Two Anonymous Buyer-Seller Watermarking Protocols And An Improvement For True Anonymity, Bok-Min Goi, Raphael C. W. Phan, Yanjiang Yang, Feng Bao, Robert H. Deng, M. U. Siddiqi Jun 2004

Cryptanalysis Of Two Anonymous Buyer-Seller Watermarking Protocols And An Improvement For True Anonymity, Bok-Min Goi, Raphael C. W. Phan, Yanjiang Yang, Feng Bao, Robert H. Deng, M. U. Siddiqi

Research Collection School Of Computing and Information Systems

By combining techniques of watermarking and fingerprinting, a sound buyer-seller watermarking protocol can address the issue of copyright protection in e-commerce. In this paper, we analyze the security of two recent anonymous buyer-seller watermarking protocols proposed by Ju et. al and Choi et. al respectively, and prove that they do not provide the features and security as claimed. In particular, we show that i) the commutative cryptosystem used in Choi et. als protocol fails to prevent the watermark certification authority (WCA) from discovering the watermark (fingerprint) chosen by the buyer; ii) for both protocols, the seller can discover the watermark …


A Framework For Secure Group Key Management, Sahar Mohamed Ghanem Apr 2004

A Framework For Secure Group Key Management, Sahar Mohamed Ghanem

Computer Science Theses & Dissertations

The need for secure group communication is increasingly evident in a wide variety of governmental, commercial, and Internet communities. Secure group key management is concerned with the methods of issuing and distributing group keys, and the management of those keys over a period of time. To provide perfect secrecy, a central group key manager (GKM) has to perform group rekeying for every join or leave request. Fast rekeying is crucial to an application's performance that has large group size, experiences frequent joins and leaves, or where the GKM is hosted by a group member. Examples of such applications are interactive …


Security Analysis Of Some Proxy Signature, Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng Mar 2004

Security Analysis Of Some Proxy Signature, Guilin Wang, Feng Bao, Jianying Zhou, Robert H. Deng

Research Collection School Of Computing and Information Systems

A proxy signature scheme allows an entity to delegate his/her signing capability to another entity in such a way that the latter can sign messages on behalf of the former. Such schemes have been suggested for use in a number of applications, particularly in distributed computing where delegation of rights is quite common. Followed by the first schemes introduced by Mambo, Usuda and Okamoto in 1996, a number of new schemes and improvements have been proposed. In this paper, we present a security analysis of four such schemes newly proposed. By successfully identifying several interesting forgery attacks, we show that …


A Smart-Card-Enabled Privacy Preserving E-Prescription System, Yanjiang Yang, Xiaoxi Han, Feng Bao, Robert H. Deng Mar 2004

A Smart-Card-Enabled Privacy Preserving E-Prescription System, Yanjiang Yang, Xiaoxi Han, Feng Bao, Robert H. Deng

Research Collection School Of Computing and Information Systems

Within the overall context of protection of health care information, privacy of prescription data needs special treatment. First, the involvement of diverse parties, especially nonmedical parties in the process of drug prescription complicates the protection of prescription data. Second, both patients and doctors have privacy stakes in prescription, and their privacy should be equally protected. Third, the following facts determine that prescription should not be processed in a truly anonymous manner: certain involved parties conduct useful research on the basis of aggregation of prescription data that are linkable with respect to either the patients or the doctors; prescription data has …


A Novel Approach To Information Security Risk Analysis, Bilge Karabacak, Ibrahim Sogukpinar Jan 2004

A Novel Approach To Information Security Risk Analysis, Bilge Karabacak, Ibrahim Sogukpinar

All Faculty and Staff Scholarship

A number of risk analysis methods became obsolete because of the profound changes in information technologies. Revolutionary changes in information technologies have converted many risk analysis methods into inconsistent, long lasting and expensive instruments. Therefore, risk analysis methods should be adaptively modified or redesigned according to the changes in information technologies, so that they meet the information security requirements of the organizations. By taking these requirements into consideration, a survey based approach is proposed for analyzing the risks of information technologies. This new method is named as Risk Analysis Method for Information Security (RAMIS). A case study is conducted to …


The Threat Of Cyberterrorism: Contemporary Consequences And Prescriptions, Galen Asher Thomas Stocking Jan 2004

The Threat Of Cyberterrorism: Contemporary Consequences And Prescriptions, Galen Asher Thomas Stocking

Theses Digitization Project

This study researches the varying threats that emanate from terrorists who carry their activity into the online arena. It examines several elements of this threat, including virtual to virtual attacks and threats to critical infrastructure that can be traced to online sources. It then reports on the methods that terrorists employ in using information technology such as the internet for propaganda and other communication purposes. It discusses how the United States government has responded to these problems, and concludes with recommendations for best practices.


A Secure Client/Server Java Application Programming Interface, Tawfik Lachheb Jan 2004

A Secure Client/Server Java Application Programming Interface, Tawfik Lachheb

Theses Digitization Project

The purpose of this project is to develop a generic Java Application Programming Interface (API) that would be used to provide security and user privacy to functions such as data transfer, key management, digital signature, etc.


A Secure Lightweight Currency Service Provider, Chih-Wen Hsiao, David Turner, Keith Ross Jan 2004

A Secure Lightweight Currency Service Provider, Chih-Wen Hsiao, David Turner, Keith Ross

Theses Digitization Project

The main purpose of this project is to build a bank system that offers a friendly and simple interface to let users easily manage their lightweight currencies. The Lightweight Currency Protocol (LCP) was originally proposed to solve the problem of fairness in resource cooperatives. However, there are other possible applications of the protocol, including the control of spam and as a general purpose medium of exchange for low value transactions. This project investigates the implementation issues of the LCP, and also investigates LCP bank services to provide human interface to currency operations.


Mathematical Security Models For Multi-Agent Distributed Systems, Chunyan Ma Jan 2004

Mathematical Security Models For Multi-Agent Distributed Systems, Chunyan Ma

Theses Digitization Project

This thesis presents the developed taxonomy of the security threats in agent-based distributed systems. Based on this taxonomy, a set of theories is developed to facilitate analyzng the security threats of the mobile-agent systems. We propose the idea of using the developed security risk graph to model the system's vulnerabilties.


Information Security Program Development, William Ward Wells Jan 2004

Information Security Program Development, William Ward Wells

Theses Digitization Project

This project reviews Arrowhead Credit Union's Information Security Program structure and contents.


Optimisation Of John The Ripper In A Clustered Linux Environment, Christian Frichot Jan 2004

Optimisation Of John The Ripper In A Clustered Linux Environment, Christian Frichot

Theses : Honours

To aid system administrators in enforcing strict password policies, the use of password cracking tools such as Cisilia (C.I.S.I.ar, 2003) and John the Ripper (Solar Designer, 2002), have been employed as software utilities to look for "weak" passwords. John the Ripper (JtR) attempts to crack the passwords by using a dictionary, brute-force or "other" mode of attack. The computational intensity of cracking passwords has led to the utilisation of parallel-processing environments to increase the speed of the password-cracking task. Parallel-processing environments can consist of either single systems with multiple processors, or a collection of separate computers working together as a …


A Secure And Privacy Enhanced Location-Based Service Transaction Protocol In Ubiquitous Computing Environment, Konidala Divyan, Robert H. Deng, Jianying Zhou, Kwanjo Kim Jan 2004

A Secure And Privacy Enhanced Location-Based Service Transaction Protocol In Ubiquitous Computing Environment, Konidala Divyan, Robert H. Deng, Jianying Zhou, Kwanjo Kim

Research Collection School Of Computing and Information Systems

Nowadays mobile phones and PDAs are part and parcel of our lives. By carrying a portable mobile device with us all the time we are already living in partial Pervasive Computing Environment (PCE) that is waiting to be exploited very soon. One of the advantages of pervasive computing is that it strongly supports the deployment of Location-Based Service(s) (LBSs). In PCE, there would be many competitive service providers (SPs) trying to sell different or similar LBSs to users. In order to avail a particular service, it becomes very di#cult for a low-computing and resourcepoor mobile device to handle many such …