Open Access. Powered by Scholars. Published by Universities.®

Physical Sciences and Mathematics Commons

Open Access. Powered by Scholars. Published by Universities.®

Security

Discipline
Institution
Publication Year
Publication
Publication Type
File Type

Articles 631 - 660 of 660

Full-Text Articles in Physical Sciences and Mathematics

Making The Key Agreement Protocol In Mobile Ad Hoc Network More Efficient, Gang Yao, Kui Ren, Feng Bao, Robert H. Deng, Dengguo Feng Oct 2003

Making The Key Agreement Protocol In Mobile Ad Hoc Network More Efficient, Gang Yao, Kui Ren, Feng Bao, Robert H. Deng, Dengguo Feng

Research Collection School Of Computing and Information Systems

Mobile ad hoc networks offer convenient infrastructureless communications over the shared wireless channel. However, the nature of mobile ad hoc networks makes them vulnerable to security attacks, such as passive eavesdropping over the wireless channel and denial of service attacks by malicious nodes. To ensure the security, several cryptography protocols are implemented. Due to the resource scarcity in mobile ad hoc networks, the protocols must be communication efficient and need as less computational power as possible. Broadcast communication is an important operation for many application in mobile ad hoc networks. To securely broadcast a message, all the members in the …


Trust Negotiation For Authentication And Authorization In Healthcare Information Systems, Charles D. Knutson, Kent E. Seamons, Tore L. Sundelin, David K. Vawdrey Sep 2003

Trust Negotiation For Authentication And Authorization In Healthcare Information Systems, Charles D. Knutson, Kent E. Seamons, Tore L. Sundelin, David K. Vawdrey

Faculty Publications

The expanding availability of health information in an electronic format is strategic for industry-wide efforts to improve the quality and reduce the cnst of health care. The implementation of electronic medical record systems has been hindered by inadequate security provisions. This paper describes the use of frust negotiation as a framework for providing authentication and access control services in healthcare information systems. nust negotiation enables two parties with no pre-existing relationship to establish the trust necessary to perform sensitive transactions via the mutual disclosure of attributes contained within digital credentials. An extension of this system, surrogate irusf negoikiion is introduced …


Application Adaptive Bandwidth Management Using Real-Time Network Monitoring., Amit Grover Aug 2003

Application Adaptive Bandwidth Management Using Real-Time Network Monitoring., Amit Grover

Electronic Theses and Dissertations

Application adaptive bandwidth management is a strategy for ensuring secure and reliable network operation in the presence of undesirable applications competing for a network’s crucial bandwidth, covert channels of communication via non-standard traffic on well-known ports, and coordinated Denial of Service attacks. The study undertaken here explored the classification, analysis and management of the network traffic on the basis of ports and protocols used, type of applications, traffic direction and flow rates on the East Tennessee State University’s campus-wide network. Bandwidth measurements over a nine-month period indicated bandwidth abuse of less than 0.0001% of total network bandwidth. The conclusion suggests …


The Kerf Toolkit For Intrusion Analysis (Poster Abstract), Javed Aslam, Sergey Bratus, David Kotz, Ron Peterson, Daniela Rus, Brett Tofel Jun 2003

The Kerf Toolkit For Intrusion Analysis (Poster Abstract), Javed Aslam, Sergey Bratus, David Kotz, Ron Peterson, Daniela Rus, Brett Tofel

Dartmouth Scholarship

We consider the problem of intrusion analysis and present the Kerf toolkit, whose purpose is to provide an efficient and flexible infrastructure for the analysis of attacks. The Kerf toolkit includes a mechanism for securely recording host and network logging information for a network of workstations, a domain-specific language for querying this stored data, and an interface for viewing the results of such a query, providing feedback on these results, and generating new queries in an iterative fashion. We describe the architecture of Kerf in detail, present examples to demonstrate the power of our query language, and discuss the performance …


Protecting Sensitive Credential Content During Trust Negotiation, Ryan D. Jarvis Apr 2003

Protecting Sensitive Credential Content During Trust Negotiation, Ryan D. Jarvis

Theses and Dissertations

Keeping sensitive information private in a public world is a common concern to users of digital credentials. A digital credential may contain sensitive attributes certifying characteristics about its owner. X.509v3, the most widely used certificate standard, includes support for certificate extensions that make it possible to bind multiple attributes to a public key contained in the certificate. This feature, although convenient, potentially exploits the certificate holder's private information contained in the certificate. There are currently no privacy considerations in place to protect the disclosure of attributes in a certificate. This thesis focuses on protecting sensitive credential content during trust negotiation …


A Case Study In The Security Of Network-Enabled Devices, Simeon Xenitellis, Craig Valli Jan 2003

A Case Study In The Security Of Network-Enabled Devices, Simeon Xenitellis, Craig Valli

Research outputs pre 2011

It is becoming increasingly common for appliances and other electronic devices to be network-enabled for usability and automation purposes. There have been fears that malicious users can control such devices remotely. Since the installation base of such network-enabled household devices is still relatively small, we examine the types of vulnerabilities that another such applicance has, the network-enabled printer, which is commonly found in the education and business sector. In this paper we analyse the source of the vulnerabilities and present detailed threat scenarios. In addition, we examine four organisations in Australia and Europe. Based on the results of the case …


Future Directions For Mobile-Agent Research, David Kotz, Robert Gray, Daniela Rus Aug 2002

Future Directions For Mobile-Agent Research, David Kotz, Robert Gray, Daniela Rus

Dartmouth Scholarship

The field of mobile agents should shift its emphasis toward mobile code, in all its forms, rather than continue focusing on mobile agents. The development of modular components will help application designers take advantage of code mobility without having to rewrite their applications to fit in monolithic, mobile agent systems.


A Practical Approach To Solve Secure Multi-Party Computation Problems, Wenliang Du, Zhijun Zhan Jan 2002

A Practical Approach To Solve Secure Multi-Party Computation Problems, Wenliang Du, Zhijun Zhan

Electrical Engineering and Computer Science - All Scholarship

Secure Multi-party Computation (SMC) problems deal with the following situation: Two (or many) parties want to jointly perform a computation. Each party needs to contribute its private input to this computation, but no party should disclose its private inputs to the other parties, or to any third party. With the proliferation of the Internet, SMC problems becomes more and more important. So far no practical solution has emerged, largely because SMC studies have been focusing on zero information disclosure, an ideal security model that is expensive to achieve. Aiming at developing practical solutions to SMC problems, we propose a new …


If You Go Down The Internet Today - Deceptive Honeypots, Craig Valli, Suen Yek Jan 2002

If You Go Down The Internet Today - Deceptive Honeypots, Craig Valli, Suen Yek

Research outputs pre 2011

This is preliminary research into the effectiveness of deceptive defensive measures in particular honeypots that use deceit as a primary defensive and offensive mechanism. Initial research has been conducted using the Deception Tool Kit and its ability to fool commonly available network scanning tools such as Nessus and Nmap The preliminary research indicates that these deceptive tools have a place in modern network defence architecture.


Protecting The Infrastructure: 3rd Australian Information Warfare & Security Conference 2002, William Hutchinson (Ed.) Jan 2002

Protecting The Infrastructure: 3rd Australian Information Warfare & Security Conference 2002, William Hutchinson (Ed.)

Research outputs pre 2011

The conference is hosted by the We-B Centre (working with a-business) in the School of Management Information System, the School of Computer & Information Sciences at Edith Cowan University. This year's conference is being held at the Sheraton Perth Hotel in Adelaide Terrace, Perth. Papers for this conference have been written by a wide range of academics and industry specialists. We have attracted participation from both national and international authors and organisations.

The papers cover many topics, all within the field of information warfare and its applications, now and into the future.

The papers have been grouped into six streams: …


Using Mobile Agents For Analyzing Intrusion In Computer Networks, Jay Aslam, Marco Cremonini, David Kotz, Daniela Rus Jul 2001

Using Mobile Agents For Analyzing Intrusion In Computer Networks, Jay Aslam, Marco Cremonini, David Kotz, Daniela Rus

Dartmouth Scholarship

Today hackers disguise their attacks by launching them form a set of compromised hosts distributed across the Internet. It is very difficult to defend against these attacks or to track down their origin. Commercially available intrusion detection systems can signal the occurrence of limited known types of attacks. New types of attacks are launched regularly but these tools are not effective in detecting them. Human experts are still the key tool for identifying, tracking, and disabling new attacks. Often this involves experts from many organizations working together to share their observations, hypothesis, and attack signatures. Unfortunately, today these experts have …


Privacy-Preserving Cooperative Statistical Analysis, Wenliang Du, Mikhail J. Atallah Jan 2001

Privacy-Preserving Cooperative Statistical Analysis, Wenliang Du, Mikhail J. Atallah

Electrical Engineering and Computer Science - All Scholarship

The growth of the Internet opens up tremendous opportunities for cooperative computation, where the answer depends on the private inputs of separate entities. Sometimes these computations may occur between mutually untrusted entities. The problem is trivial if the context allows the conduct of these computations by a trusted entity that would know the inputs from all the participants; however if the context disallows this then the techniques of secure multi-party computation become very relevant and can provide useful solutions. Statistic analysis is a widely used computation in real life, but the known methods usually require one to know the whole …


Working For Excellence In The E-Conomy: 2nd International We-B Conference, Sue Stoney (Ed.) Jan 2001

Working For Excellence In The E-Conomy: 2nd International We-B Conference, Sue Stoney (Ed.)

Research outputs pre 2011

Welcome to Perth, Western Australia, and to the 2nd International We-B Conference 2001 "working for excellence in the e-conomy" hosted by the We-B Centre, School of Management Information Systems at Edith Cowan University.

This is an international conference for academics and industry specialists in e-business, e-government and related fields. The conference has drawn participants from national and international organisations.

All submitted papers were subjected to an anonymous peer review process managed by the Conference Committee.


Covert Shells, John Christian Smith Nov 2000

Covert Shells, John Christian Smith

John Christian Smith

The potential for covert communications exist anywhere that legitimate communication channels are in use. In order to maintain control of the channel once exploited, the insertion of a backdoor Trojan horse server, to be used with a client that provides shell access, is often a necessary prerequisite to establishing and using a covert channel long term.

We discuss covert channel communications methods ranging from embedded channels to disguised protocols. What follows is a review of available covert shell tools. The underground, historical evolution of covert shells is reviewed, focusing on selected, available tools, which range from simple encapsulation methods to …


A Formal Semantics For Spki, Jon Howell, David Kotz Oct 2000

A Formal Semantics For Spki, Jon Howell, David Kotz

Dartmouth Scholarship

We extend the logic and semantics of authorization due to Abadi, Lampson, et al. to support restricted delegation. Our formal model provides a simple interpretation for the variety of constructs in the Simple Public Key Infrastructure (SPKI), and lends intuition about possible extensions. We discuss both extensions that our semantics supports and extensions that it cautions against.


End-To-End Authorization, Jon Howell, David Kotz Oct 2000

End-To-End Authorization, Jon Howell, David Kotz

Dartmouth Scholarship

Many boundaries impede the flow of authorization information, forcing applications that span those boundaries into hop-by-hop approaches to authorization. We present a unified approach to authorization. Our approach allows applications that span administrative, network, abstraction, and protocol boundaries to understand the end-to-end authority that justifies any given request. The resulting distributed systems are more secure and easier to audit. \par We describe boundaries that can interfere with end-to-end authorization, and outline our unified approach. We describe the system we built and the applications we adapted to use our unified authorization system, and measure its costs. We conclude that our system …


Restricted Delegation: Seamlessly Spanning Administrative Boundaries, Jon Howell, David Kotz Apr 2000

Restricted Delegation: Seamlessly Spanning Administrative Boundaries, Jon Howell, David Kotz

Dartmouth Scholarship

Historically and currently, access control and authentication is managed through ACLs. Examples include:

• the list of users in /etc/password, the NIS passwd map, or an NT domain

• permissions on Unix files or ACLs on NT objects

• a list of known hosts in .ssh/known hosts

• a list of IP addresses in .rhosts (for rsh) or .htaccess (http)

The limitations of ACLs always cause problems when spanning administrative domains (and often even inside administrative domains). The best example is the inability to express transitive sharing. Alice shares read access to object X with Bob (but not access to …


A Pairwise Key Pre-Distribution Scheme For Wireless Sensor Networks, Wenliang Kevin Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney Jan 2000

A Pairwise Key Pre-Distribution Scheme For Wireless Sensor Networks, Wenliang Kevin Du, Jing Deng, Yunghsiang S. Han, Pramod K. Varshney

Electrical Engineering and Computer Science - All Scholarship

This paper, we provide a framework in which to study the security of key pre-distribution schemes, propose a new key pre-distribution scheme which substantially improves the resilience of the network compared to previous schemes, and give an in-depth analysis of our scheme in terms of network resilience and associated overhead. Our scheme exhibits a nice threshold property: when the number of compromised nodes is less than the threshold, the probability that communications between any additional nodes are compromised is close to zero. This desirable property lowers the initial payoff of smaller-scale network breaches to an adversary, and makes it necessary …


Science And Security Watch: A Threat To The United States From Foreign Graduate Students Training In Physics?, Ibpp Editor Jul 1999

Science And Security Watch: A Threat To The United States From Foreign Graduate Students Training In Physics?, Ibpp Editor

International Bulletin of Political Psychology

This article critiques concerns of some United States (US) security analysts that foreign graduate students in physics who train at universities within the US present security vulnerabilities for the US.


Likely And Unlikely Events In International Security Affairs: An Example From The People's Republic Of China, Ibpp Editor Jul 1999

Likely And Unlikely Events In International Security Affairs: An Example From The People's Republic Of China, Ibpp Editor

International Bulletin of Political Psychology

This article describes a human judgment shortfall in international security decision making based on statistical probabilities.


Java’S Insecure Parallelism, Per Brinch Hansen Jan 1999

Java’S Insecure Parallelism, Per Brinch Hansen

College of Engineering and Computer Science - Former Departments, Centers, Institutes and Projects

The author examines the synchronization features of Java and finds that they are insecure variants of his earliest ideas in parallel programming published in 1972-73. The claim that Java supports monitors is shown to be false. The author concludes that Java ignores the last twenty-five years of research in parallel programming languages.


Formal Analysis Of A Secure Communication Channel: Secure Core-Email Protocol, Dan Zhou, Shiu-Kai Chin Jan 1999

Formal Analysis Of A Secure Communication Channel: Secure Core-Email Protocol, Dan Zhou, Shiu-Kai Chin

Electrical Engineering and Computer Science - All Scholarship

To construct a highly-assured implementation of secure communication channels we must have clear definitions of the security services, the channels, and under what assumptions these channels provide the desired services. We formally define secure channel services and develop a detailed example. The example is a core protocol common to a family of secure email systems. We identify the necessary properties of cryptographic algorithms to ensure that the email protocol is secure, and we verify that the email protocol provides secure services under these assumptions. We carry out the definitions and verifications in higher-order logic using the HOL theorem-prover. All our …


Trends. An Encryption Paradox: Cracking The Groupe Speciale Mobile Standard (Gsm), Ibpp Editor Apr 1998

Trends. An Encryption Paradox: Cracking The Groupe Speciale Mobile Standard (Gsm), Ibpp Editor

International Bulletin of Political Psychology

The author discusses the vulnerability of encryption methods used with today's modern technology.


Trends. Some Security Lessons From Kyoto, Ibpp Editor Dec 1997

Trends. Some Security Lessons From Kyoto, Ibpp Editor

International Bulletin of Political Psychology

The author discusses how "the environment" is no longer a fringe Issue championed by starry-eyed dreamers and psychodynamic deviants, and perennial misfits who have little understanding of or orientation to reality. In fact, the relevance of "the environment" for policies of political security has become quite significant.


Resource Access Control For An Internet User Agent, Nataraj Nagaratnam, Steven B. Byrne Jan 1997

Resource Access Control For An Internet User Agent, Nataraj Nagaratnam, Steven B. Byrne

Electrical Engineering and Computer Science - All Scholarship

The rapid increase in the Internet's connectivity has lead to proportional increase in the development of Web-based applications. Usage of downloadable content has proved effective in a number of emerging applications including electronic commerce, software components on-demand, and collaborative systems. In all these cases, Internet user agents (like browsers, tuners) are widely used by the clients to utilize and execute such downloadable content. With this new technology of using downloadable content comes the problem of the downloaded content obtaining unauthorized access to the client's resources. In effect, granting a hostile remote principal the requested access to client's resources may lead …


Review Of Personal Identification Systems, J. M. Cross Jan 1997

Review Of Personal Identification Systems, J. M. Cross

Research outputs pre 2011

The growth of the use of biometric personal identification systems has been relatively steady over the last 20 years. The expected biometric revolution which was forecast since the mid 1970's has not yet occurred. The main factor for lower than expected growth has been the cost and user acceptance of the systems. During the last few years, however, a new generation of more reliable, less expensive and better designed biometric devices have come onto the market. This combined with the anticipated expansion of new reliable, user friendly inexpensive systems provides a signal that the revolution is about to begin. This …


Biometric Imaging: Three Dimensional Imaging Of The Human Hand Using Coded Structured Lighting, T. A. Vuori, C. L. Smith Jan 1995

Biometric Imaging: Three Dimensional Imaging Of The Human Hand Using Coded Structured Lighting, T. A. Vuori, C. L. Smith

Research outputs pre 2011

In this report the results of applying a three dimensional range imaging system, based on coded structured light, are presented. This includes a description of a new improved spatial coding scheme. This new scheme increases the number of reference points available and provides a basis for more accurate calculation of their location. A detailed description of the image processing methods used to extract structural information and to identify structural objects from the camera image are given. In addition the method used to calculate the locations of reference points with 'subpixel' accuracy is described. Finally, the results of experiments with synthesised …


Big Horn River Litigation Experience: The Second Generation – Post Decree Administration, Gordon W. Fassett Jun 1991

Big Horn River Litigation Experience: The Second Generation – Post Decree Administration, Gordon W. Fassett

Innovation in Western Water Law and Management (Summer Conference, June 5-7)

5 pages.


Surface Water And Groundwater Conjunctive Use Management: Santa Clara County, California, Jeanette L. Micko Jun 1991

Surface Water And Groundwater Conjunctive Use Management: Santa Clara County, California, Jeanette L. Micko

Innovation in Western Water Law and Management (Summer Conference, June 5-7)

47 pages (includes illustrations and maps).


An Analysis Of The Monitored Electronic Alarm Activations In The Perth Metropolitan Area, Lynnette M. Bloom, James M. Cross, David Mcdougall Jan 1991

An Analysis Of The Monitored Electronic Alarm Activations In The Perth Metropolitan Area, Lynnette M. Bloom, James M. Cross, David Mcdougall

Research outputs pre 2011

This study as indicated in [7] was carried out under the auspices of Edith Cowan University's Institute of Security and Applied Technology and had the support of the Western Australian Police and the Perth-based Central Monitoring Agencies. The data analysed was obtained essentially from Police records, backed up by data from two of Perth's larger security companies, and consists of all the monitored alarms in the Perth Metropolitan Area which were attended by the police in the months of May and September 1989.In our consideration of the frequency of alarms by time of day and day of week, and the …