Статьи журнала - International Journal of Computer Network and Information Security

Все статьи: 1066

Using Adaptive Neuro-Fuzzy Inference System in Alert Management of Intrusion Detection Systems

Using Adaptive Neuro-Fuzzy Inference System in Alert Management of Intrusion Detection Systems

Zahra Atashbar Orang, Ezzat Moradpour, Ahmad Habibizad Navin, Amir Azimi Alasti Ahrabim, Mir Kamal Mirnia

Статья научная

By ever increase in using computer network and internet, using Intrusion Detection Systems (IDS) has been more important. Main problems of IDS are the number of generated alerts, alert failure as well as identifying the attack type of alerts. In this paper a system is proposed that uses Adaptive Neuro-Fuzzy Inference System to classify IDS alerts reducing false positive alerts and also identifying attack types of true positive ones. By the experimental results on DARPA KDD cup 98, the system can classify alerts, leading a reduction of false positive alerts considerably and identifying attack types of alerts in low slice of time.

Бесплатно

Using P systems to Solve the Discrete Logarithm Problem used in Diffie-Hellman Key Exchange Protocol

Using P systems to Solve the Discrete Logarithm Problem used in Diffie-Hellman Key Exchange Protocol

Xiaojing Ma,Zhitang Li,Hao Tu

Статья научная

The discrete logarithm problem has been used as the basis of several cryptosystems, especially the Diffie- Hellman key exchange protocol. P systems are a cluster of distributed parallel computing devices in a biochemical type. This paper presents a P system with active membranes and strong priority to solve the discrete logarithm problem used in Diffie-Hellman key exchange protocol. To the best of our knowledge, it’s the first time to solve the problem using P systems.

Бесплатно

Using homomorphic cryptographic solutions on E-voting systems

Using homomorphic cryptographic solutions on E-voting systems

Ahmed A. Abu Aziz, Hasan N.Qunoo, Aiman A. Abu Samra

Статья научная

Homomorphic Cryptography raised as a new solution used in electronic voting systems. In this research, Fully Homomorphic encryption used to design and implement an e-voting system. The purpose of the study is to examine the applicability of Fully Homomorphic encryption in real systems and to evaluate the performance of fully homomorphic encryption in e-voting systems. Most of homomorphic cryptography e-voting systems based on additive or multiplicative homomorphic encryption. In this research, fully homomorphic encryption used to provide both operations additive and multiplication, which ease the demonstration of none interactive zero-knowledge proof NIZKP. The proposed e-voting system achieved most of the important security issues of the internet-voting systems such as eligibility, privacy, accuracy, verifiability, fairness, and others. One of the most important properties of the implemented internet voting system its applicability to work on cloud infrastructure, while preserving its security characteristics. The implementation is done using homomorphic encryption library HELib. Addition and multiplication properties of fully homomorphic encryption were used to verify the correctness of vote structure as a NIZKP, and for calculating the results of the voting process in an encrypted way. The results show that the implemented internet voting system is secure and applicable for a large number of voters up to 10 million voters.

Бесплатно

Using progressive success probabilities for sound-pruned enumerations in BKZ algorithm

Using progressive success probabilities for sound-pruned enumerations in BKZ algorithm

Gholam Reza Moghissi, Ali Payandeh

Статья научная

We introduce a new technique for BKZ reduction, which incorporated four improvements of BKZ 2.0 (including: sound pruning, preprocessing of local blocks, shorter enumeration radius and early-abortion). This algorithm is designed based on five claims which be verified strongly in experimental results. The main idea is that, similar to progressive BKZ which using decrement of enumeration cost after each sequence incremental reduction to augment the block size, we use the decrement of enumeration cost after each round of our algorithm to augment the success probability of bounding function. Also we discussed parallelization considerations in our technique.

Бесплатно

VLSI implementation of CMOS full adders with low leakage power

VLSI implementation of CMOS full adders with low leakage power

Manisha B. S., Rudraswamy S. B.

Статья научная

In this paper, we present two different methods to implement 1-bit full adder namely MTJ based full adder design also called MFA and Lector method based full adder design. These adders are designed and implemented using CADENCE Design Suite 6.1.6 Virtuoso ADE. The implemented design is verified using CADENCE ASSURA. The performance is measured for 45nm technology and a comparative analysis of transistor count; delay and power of the adders were performed. When compared with the previous MFA the proposed MFA overcomes the SEU error which is a result of body biasing. In Lector technique the transistor density is reduced by implementing the sum logic in terms of carry thus reducing the area. In order to attain the complete logic levels buffers are introduced at the sum and carry outputs of both Lector and MFA. The Lector method uses less number of transistors when compared with proposed MFA, but the proposed MFA is efficient because it achieves minimum power dissipation when compared to the Lector method.

Бесплатно

Validation of an adaptive risk-based access control model for the internet of things

Validation of an adaptive risk-based access control model for the internet of things

Hany F. Atlam, Ahmed Alenezi, Raid Khalid Hussein, Gary B. Wills

Статья научная

The Internet of Things (IoT) has spread into multiple dimensions that incorporate different physical and virtual things. These things are connected together using different communication technologies to provide unlimited services. These services help not only to improve the quality of our daily lives, but also to provide a communication platform for increasing object collaboration and information sharing. Like all new technologies, the IoT has many security challenges that stand as a barrier to the successful implementation of IoT applications. These challenges are more complicated due to the dynamic and heterogeneous nature of IoT systems. However, authentication and access control models can be used to address the security issue in the IoT. To increase information sharing and availability, the IoT requires a dynamic access control model that takes not only access policies but also real-time contextual information into account when making access decisions. One of the dynamic features is the security risk. This paper proposes an Adaptive Risk-Based Access Control (AdRBAC) model for the IoT and discusses its validation using expert reviews. The proposed AdRBAC model conducts a risk analysis to estimate the security risk value associated with each access request when making an access decision. This model has four inputs/risk factors: user context, resource sensitivity, action severity and risk history. These risk factors are used to estimate a risk value associated with the access request to make the access decision. To provide the adaptive features, smart contracts will be used to monitor the user behaviour during access sessions to detect any malicious actions from the granted users. To validate and refine the proposed model, twenty IoT security experts from inside and outside the UK were interviewed. The experts have suggested valuable information that will help to specify the appropriate risk factors and risk estimation technique for implantation of the AdRBAC model.

Бесплатно

Variants of Energy Efficient Clustering Protocols for Wireless Sensor Networks

Variants of Energy Efficient Clustering Protocols for Wireless Sensor Networks

Er. Gautami Daalia, Er. Ridhi Kapoor

Статья научная

The energy resource-contrived is the most difficult aspect of WSN and that energy cannot be re-charged. When every sensor node is needed to move ahead the data packet to the sink node, the problem emerges there. Through unmoving, listening and retrans-mitting, the accessible energy in every node could be lost in this procedure because of collisions as well as over-hearing. Network topology management and energy min-imization is done due to Cluster-based WSN routing pro-tocols. In clustering in WSN, sensor nodes are sorted into little disjoint clusters, where every cluster has an organizer referred as CH. In this paper, energy efficient clustering techniques related to WSNs are discussed and com-parative analysis is also performed.

Бесплатно

Verification of cloud based information integration architecture using colored petri nets

Verification of cloud based information integration architecture using colored petri nets

Murale Narayanan, Aswani Kumar Cherukuri

Статья научная

Healthcare applications, such as patient record, patient – doctor mapping service, various disease symptoms etc. The major challenges is processing and integrating the real time data. Following-up with analyzing the data would involve moving the data in Data Lake to a Cloud to known about the status of the patient and for tracking purpose. In this research, we recommend a cloud based information integration framework using Data Lake in Cloud. This work extends the information integration architecture by designing with Data Lake in Cloud, using mathematical model (Petri Net) to verify architecture. This approach has the ability to scale up and down in real time data, and leading to efficient way of using data resources in the Cloud.

Бесплатно

Verification of web content integrity: detection and recovery security approach using colored petri nets

Verification of web content integrity: detection and recovery security approach using colored petri nets

Sherin Hijazi, Amjad Hudaib

Статья научная

This paper focuses on the design model verification processes to reduce modification cost after the software is delivered. We proposed a new design flow of web content integrity to protect web security by using colored petri nets simulation. The method covers the design process from the firewall stage to the recovery stage. In the proposed solution, the model verified the integrity of web content through detection tampering and recovery web content processes. Furthermore, the specification formally verifies the model checking technique by colored Petri nets formalism. Finally, the model is simulated by colored petri nets to insure the correct behavior of the designed web content integrity model.

Бесплатно

Verifier-based Password Authenticated 3P-EKE Protocol using PCLA keys

Verifier-based Password Authenticated 3P-EKE Protocol using PCLA keys

Archana Raghuvamshi, Premchand Parvataneni

Статья научная

This paper endeavors to present a novel framework for the generic structure of a verifier-based password authenticated Three-Party Encrypted Key Exchange (3P-EKE) protocol which yields more efficient protocol than the ones knew before. A previous framework presented by Archana and Premchand is more secured against all types of attacks like password guessing, replay, pre-play, man-in-the-middle attack etc. But unfortunately, this protocol does not solve the problem of a server compromise. These proofs help as inspiration to search for another framework. The framework we offer produces more efficient 3P-EKE protocol, and, in addition, delivers perceptive clarification about the existing attacks that do not solve in the previous framework. Moreover, it allows direct change from a class of verge private-key encryption to a hybrid (symmetric & Asymmetric) one without significant overhead.

Бесплатно

Vertical Handoff Decision Algorithm Based on PRSS and Dwell Time

Vertical Handoff Decision Algorithm Based on PRSS and Dwell Time

Jyoti Madaan, Indu Kashyap

Статья научная

Next generation wireless network (NGWN) is a mixture of various heterogeneous technology. It allows the global information access to the user while moving from one network to another. The challenging issue in NGWNs to design an intelligent vertical handoff decision algorithm beyond traditional one. The traditional algo-rithms are based on signal strength only to determine the right time and right network. But, these algorithms have a large number of unnecessary handoff due to fluctuating RSS. Although, the number of unnecessary handoffs can be reduced by an RSS with hysteresis margin scheme. But these algorithms increases the risk of high dropping and low utilization. Therefore, the aim of our research is to develop a vertical handoff decision algorithm that can select an optimum target network based on bandwidth requirement, battery power, cost of service, network per-formance and network condition. By the implementation of our algorithm, we can provide a mechanism that can select the best network at the appropriate time and pro-vides the uninterrupted services to mobile users, that al-lows connectivity between universal mobile telecommu-nication system (UMTS) and wireless local area network (WLAN). The inclusion of hysteresis margin and dwell time in predicted RSS helps in reducing the early handoff, ping pong effect, decision delay and utilization rate.

Бесплатно

Vertical Handoff with Predictive Received Signal Strength in Next Generation Wireless Network

Vertical Handoff with Predictive Received Signal Strength in Next Generation Wireless Network

Jyoti Madaan, Indu Kashyap

Статья научная

Since the last few decades, tremendous innovations and inventions have been observed in every field, but especially in wireless network technology. The prevailing demand curves and trends in this particular area of communication show the importance of real-time multimedia applications over several networks with guaranteed quality of service (QoS). The Next Generation Wireless Network (NGWN) consists of heterogeneous wireless networks that will grant high data rate and bandwidth to mobile users. The primary aim of Next Generation Wireless Network (NGWN) is to conceal heterogeneities and to achieve convergence of diverse networks to provide seamless mobility. So that mobile user can move freely between networks without losing the connection or changing the setting at any moment. When the mobile user moves between different networks, there is a requirement to handover the channel, from one network to another by considering its services, features and user preferences. Channel handover between two different networks is done with the help of vertical handoff (VHO). In a heterogeneous environment, numerous technologies co-exist with their unique characteristics. Therefore, it is very difficult to design efficient handoff decision algorithm. The poorly designed handoff algorithm tends to increase the traffic load and, thereby tend to dramatic decrease in quality of service. A mobile node equipped with multiple network interfaces will be able to access heterogeneous wireless access network. But the availability of alternatives give rise to a problem of unnecessary handoff. To avoid this, we have proposed a decision algorithm based on predictive received signal strength, hysteresis margin and dwell time to select an optimum target network. The handoff policies are designed using received signal strength (RSS), available bandwidth, service cost, user preference, type of application and network condition to reduce the number of handoffs, decision delay, probability of handoff failure and probability of unnecessary handoff. We have also made a comparative analysis of various vertical handoff decision algorithms in this paper.

Бесплатно

Very Large Scale Optical Interconnect Systems For Different Types of Optical Interconnection Networks

Very Large Scale Optical Interconnect Systems For Different Types of Optical Interconnection Networks

Ahmed Nabih Zaki Rashed

Статья научная

The need for scalable systems in market demands in terms of lower computing costs and protection of customer investment in computing: scaling up the system to quickly meet business growth is obviously a better way of protecting investment: hardware, software, and human resources. A scalable system should be incrementally expanded, delivering linear incremental performance with a near linear cost increase, and with minimal system redesign (size scalability), additionally, it should be able to use successive, faster processors with minimal additional costs and redesign (generation scalability). On the architecture side, the key design element is the interconnection network. The interconnection network must be able to increase in size using few building blocks and with minimum redesign, deliver a bandwidth that grows linearly with the increase in system size, maintain a low or (constant) latency, incur linear cost increase, and readily support the use of new faster processors. The major problem is the ever-increasing speed of the processors themselves and the growing performance gap between processor technology and interconnect technology. Increased central processing unit (CPU) speeds and effectiveness of memory latency-tolerating techniques.

Бесплатно

Video Forensics in Temporal Domain using Machine Learning Techniques

Video Forensics in Temporal Domain using Machine Learning Techniques

Sunil Jaiswal, Sunita Dhavale

Статья научная

In defence and military scenarios, Unmanned Aerial Vehicle (UAV) is used for surveillance missions. UAV's transmit live video to the base station. Temporal attacks may be carried out by the intruder during video transmission. These temporal attacks can be used to add/delete objects, individuals, etc. in the live transmission feed. This can cause the video information to misrepresent facts of the UAV transmission. Hence, it is needed to identify the fake video from the real ones. Compression techniques like MPEG, H.263, etc. are popularly used to compress videos. Attacker can either add/delete frames from videos to introduce/remove objects, individuals etc. from video. In order to perform attack on the video, the attacker has to uncompress the video and perform addition/deletion of frames. Once the attack is done, the attacker needs to recompress the frames to a video. Wang and Farid et. al. [1] proposed a method based on double compression technique to detect temporal fingerprints left in the video caused due to frame addition/deletion. Based on double MPEG compression, here we propose a video forensic technique using machine learning techniques to detect video forgery. In order to generate a unique feature vector to identify forged video, we analysed the effect of attacks on Prediction Error Sequence (PES) in various domains like Discrete Cosine Transform (DCT), Discrete Fourier Transform (DFT), Discrete Wavelet Transform (DWT) domain etc. A new PES feature γ is defined and extracted from DWT domain, which is proven robust training parameter for both Support Vector Machine (SVM) and ensemble based classifier. The trained SVM was tested for unknown videos to find video forgery. Experimental results show that our proposed video forensic is robust and efficient in detecting video forgery without any human intervention. Further the proposed system is simpler in design and implementation and also scalable for testing large number of videos.

Бесплатно

Video Steganography: Secure Data Hiding Technique

Video Steganography: Secure Data Hiding Technique

Gat Pooja Rajkumar, V. S. Malemath

Статья научная

Today, the security is getting the major attention due to the increased use of internet. As the use of internet is increased, the rate at which the data is exchanged per day is also increased. The data that is exchanged every day may become the victim of hackers. To deal with this problem one of the effective solution is the Steganography. The Steganography is a way to hide secret information behind an innocent cover file, such that the existence of information is not usually recognized. This paper uses the concept of video Steganography, where the data is hidden behind the frames of videos. This paper provides two level of security to the data i.e. Steganography and cryptography. First the data is encrypted using cryptography algorithm, next the encrypted data is embedded into frames of videos. The technique used to embed the data is LSB coding. It is the most common technique, but can hide large amount of data in most simplest and efficient way.

Бесплатно

Visual Semagram: An Enhanced Technique for Confidentiality Requirement of Electronic Voting System

Visual Semagram: An Enhanced Technique for Confidentiality Requirement of Electronic Voting System

Adewale Olumide S., Boyinbode Olutayo K., Salako E. Adekunle

Статья научная

One of the rights of citizens in any democratic society is to freely elect a particular candidate into a specific office for governance. This implies that among the candidates participating in an election, one of them would emerge as a winner based on the specified rules and regulation. The recent reports on the election in different parts of the world revealed that the corrupt politicians and corrupt election officers did manipulate the sensitive results thereby leading to undesired candidate emerge as a winner. This implies that election results had not been adequately secured against an attack such as alteration for false results. This paper reviewed scholarly published work and presented a novel technique using visual semagram to satisfy the confidentiality requirement of the electronic voting system. The mathematical equations on how the three primary additive colours (Red, Green and Blue) could be used to modify and conceal the election results against suspicion and alteration were presented. The significance of this paper included the presentation of a technique that would conceal any sensitive message from attackers’ suspicion and scholarly piece of information for further investigation in handling insecurity issues. The future work would involve the implementation and evaluation of the proposed technique to achieve the confidentiality requirement of the e-voting system, and to establish the validity and reliability of proposed technique.

Бесплатно

Visualization of Influencing Nodes in Online Social Networks

Visualization of Influencing Nodes in Online Social Networks

Prajit Limsaiprom, Prasong Praneetpolgrang, Pilastpongs Subsermsri

Статья научная

The rise of the Internet accelerates the creation of various large-scale online social networks. The online social networks have brought considerable attention as an important medium for the information diffusion model, which can be described the relationships and activities among human beings. The online social networks’ relationships in the real world are too big to present with useful information to identify the criminal or cyber attacks. The methodology for information security analysis was proposed with the complementary of Cluster Algorithm and Social Network Analysis, which presented anomaly and cyber attack patterns in online social networks and visualized the influencing nodes of such anomaly and cyber attacks. The closet vertices of influencing nodes could not avoid from the harmfulness in social networking. The new proposed information security analysis methodology and results were significance analysis and could be applied as a guide for further investigate of social network behavior to improve the security model and notify the risk, computer viruses or cyber attacks for online social networks in advance.

Бесплатно

VoIP Performance Analysis over IPv4 and IPv6

VoIP Performance Analysis over IPv4 and IPv6

Monjur Ahmed, Alan T Litchfield, Shakil Ahmed, Adnan Mahmood, Md. Emran Hossain Meazi

Статья научная

The advance of technology often requires the emergence of complementary technologies, of which the transition from IPv4 to IPv6 presents a significant example. The move of protocol has focussed attention on the level of performance for associated technologies. Among the many Internet applications, in contemporary digital communications, VoIP stands apart in importance. This paper presents a performance analysis of VoIP using IPv4 and IPv6. Using OPNET to simulate the protocols and to investigate areas of performance weakness.

Бесплатно

Void Avoidance in Underwater Acoustic Sensor Network Using Secure Opportunistic Energy Efficient Depth Routing Protocol

Void Avoidance in Underwater Acoustic Sensor Network Using Secure Opportunistic Energy Efficient Depth Routing Protocol

Ashok Battula, S. Emalda Roslin, W. Florin

Статья научная

For starters, in UASN, distance between nodes as they move with water current, improved network's energy usage. The second problem with UASNs is void hole occurrence, which affects network performance. Nodes are unable to deliver data to the destination because there are no forwarder nodes (FNs) in the network. As a result, routing in UASNs aims to solve the previously mentioned issues in order to increase the network's lifespan. This research proposed novel technique in Void avoidance in underwater acoustic sensor network (UASN) with improving the energy efficiency of the network and analysing depth with security. In this proposed model, secure opportunistic energy efficient void avoidance protocol (Se_Opp_EE_VA) is used and the depth of the network has been analysed. By avoiding the vacuum zone and balancing network energy with depth analysis and security, the suggested effort extends the network lifetime. Routing techniques must be comprehensive enough to overcome all of these constraints as well as provide an energy-efficient routing that avoids empty zones while also extending network lifetime. The depth factor is used in depth-based algorithms proposed in recent decades to assess the path from sender to sink. They reduce information replication by using the holding time calculation. 81% of QoS, 92% of PDR, 96% of energy efficiency, Network lifetime attained by Proposed Se_Opp_EE_VA is 94%, and 50% of end to end delay have all improved as a result of the simulation.

Бесплатно

Vulnerabilities in Academic E-governance Portals

Vulnerabilities in Academic E-governance Portals

Subhash Chander, Ashwani Kush

Статья научная

Internet has become one of the most versatile sources of information and on the other way it has become source of various security threats. Various existing vulnerabilities in the web portals are compromised easily by hackers sitting at their places. There are so many vulnerabilities available in various websites in case of government sectors may be because of financial constraints or other. E-government is a new fast growing area in developing as well as in developed countries. New e-governance applications are emerging and being implemented and utilized by the common man. Providing government information and services on the web has resulted in mushrooming of websites with very little attention is paid to security issues of these websites. This paper discusses certain security issues & vulnerabilities in websites of educational institutes. The organizations taken into consideration are educational institutes of Haryana.

Бесплатно

Журнал