Статьи журнала - International Journal of Computer Network and Information Security

Все статьи: 1066

An Analysis of Link Disjoint and Node Disjoint Multipath Routing for Mobile Ad Hoc Network

An Analysis of Link Disjoint and Node Disjoint Multipath Routing for Mobile Ad Hoc Network

Indrani Das, D.K. Lobiyal, C.P.Katti

Статья научная

In Mobile Ad hoc Network, path between source and destination node changes too frequently due to unpredictable behavior and movement of mobile nodes. The data delivery to the intended destination becomes very challenging. The paths exist between source and destination node may be various types. Data delivery may be done with single or multiple paths. Single path sometimes not guaranteed about data delivery, so one of the better solution is multipath data delivery. Here, in this paper, we have considered Link Disjoint and Node Disjoint multipath for data delivery. For this AOMDV protocol with node and link disjoint is considered to evaluate performance. To evaluate their performance different node pause time considered with varying number of nodes. We have computed various QoS network metrics like throughput, average end-to-end delay, routing overhead to identify in which method of data delivery perform better and in what conditions. The results obtain shows that Node Disjoint multipath method AOMDV performs better than Link Disjoint method. The simulation work carried out using Simulator NS-2.34.

Бесплатно

An Analytical Approach to Assess and Compare the Vulnerability Risk of Operating Systems

An Analytical Approach to Assess and Compare the Vulnerability Risk of Operating Systems

Pubudu K. Hitigala Kaluarachchilage, Champike Attanayake, Sasith Rajasooriya, Chris P. Tsokos

Статья научная

Operating system (OS) security is a key component of computer security. Assessing and improving OSs strength to resist against vulnerabilities and attacks is a mandatory requirement given the rate of new vulnerabilities discovered and attacks occur. Frequency and the number of different kinds of vulnerabilities found in an OS can be considered an index of its information security level. In the present study we assess five mostly used OSs, Microsoft Windows (windows 7, windows 8 and windows 10), Apple’s Mac and Linux for their discovered vulnerabilities and the risk associated in each. Each discovered and reported vulnerability has an Exploitability score assigned in CVSS [27] of the national vulnerability data base. We compare the risk from vulnerabilities in each of the five Operating Systems. The Risk Indexes used are developed based on the Markov model to evaluate the risk of each vulnerability [11, 21, 22]. Statistical methodology and underlying mathematical approach is described. The analysis includes all the reported vulnerabilities in the National Vulnerability Database [19] up to October 30, 2018. Initially, parametric procedures are conducted and measured. There are however violations of some assumptions observed. Therefore, authors recognized the need for non-parametric approaches. 6838 vulnerabilities recorded were considered in the analysis. According to the risk associated with all the vulnerabilities considered, it was found that there is a statistically significant difference among average risk level for some operating systems. This indicates that according to our method some operating systems have been more risk vulnerable than others given the assumptions and limitations. Relevant Test results revealing a statistically significant difference in the Risk levels of different OSs are presented.

Бесплатно

An Analytical Assessment on Document Clustering

An Analytical Assessment on Document Clustering

Pushplata, Ram Chatterjee

Статья научная

Clustering is related to data mining for information retrieval. Relevant information is retrieved quickly while doing the clustering of documents. It organizes the documents into groups; each group contains the documents of similar type content. Document clustering is an unsupervised approach of data mining. Different clustering algorithms are used for clustering the documents such as partitioned clustering (K-means Clustering) and Hierarchical Clustering (Agglomerative Hierarchical Clustering (AHC)). This paper presents analysis of Suffix Tree Clustering (STC) Algorithm and other clustering techniques (K-means, AHC) that are being done in literature survey. The paper also focuses on traditional Vector Space Model (VSM) for similarity measures, which is used for clustering the documents. This paper also focuses on the comparison of different clustering algorithms. STC algorithm improves the searching performance as compare to other clustering algorithms as the papers studied in literature survey. The paper presents STC algorithm applied on the search result documents, which is stored in the dataset. This paper articulates the key requirements for web document clustering and clusters would be created on the full text of the web documents. STC perform the clustering and make the clusters based on phrases shared between the documents. STC is faster clustering algorithm for document clustering.

Бесплатно

An Architecture for Alert Correlation Inspired By a Comprehensive Model of Human Immune System

An Architecture for Alert Correlation Inspired By a Comprehensive Model of Human Immune System

Mehdi Bateni, Ahmad Baraani

Статья научная

Alert correlation is the process of analyzing, relating and fusing the alerts generated by one or more Intrusion Detection Systems (IDS) in order to provide a high-level and comprehensive view of the security situation of the system or network. Different approaches, such as rule-based, prerequisites consequences-based, learning-based and similarity-based approach are used in correlation process. In this paper, a new AIS-inspired architecture is presented for alert correlation. Different aspects of human immune system (HIS) are considered to design iCorrelator. Its three-level structure is inspired by three types of responses in human immune system: the innate immune system's response, the adaptive immune system's primary response, and the adaptive immune system's secondary response. iCorrelator also uses the concepts of Danger theory to decrease the computational complexity of the correlation process without considerable accuracy degradation. By considering the importance of signals in Danger theory, a new alert selection policy is introduced. It is named Enhanced Random Directed Time Window (ERDTW) and is used to classify time slots to Relevant (Dangerous) and Irrelevant (Safe) slots based on the context information gathered during previous correlations. iCorrelator is evaluated using the DARPA 2000 dataset and a netForensics honeynet data. Completeness, soundness, false correlation rate and the execution time are investigated. Results show that iCorrelator generates attack graph with an acceptable accuracy that is comparable to the best known solutions. Moreover, inspiring by the Danger theory and using context information, the computational complexity of the correlation process is decreased considerably and makes it more applicable to online correlation.

Бесплатно

An EVCS for Color Images with Real Size Image Recovery and Ideal Contrast Using Bit Plane Encoding

An EVCS for Color Images with Real Size Image Recovery and Ideal Contrast Using Bit Plane Encoding

Aarti, Pushpendra K Rajput

Статья научная

Conventional visual secret sharing schemes generate noise-like random pixels on shares to hide secret images. It suffers a management problem, because of which dealers cannot visually identify each share. This problem is solved by the Extended Visual Cryptography scheme (EVCS). However, the previous approaches involving the EVCS for general access structures suffer from a low contrast problem. This paper proposes a new (k,n)-threshold image sharing scheme using extended visual cryptography scheme for color images based on bit plane encoding that encrypts a color image in such a way that results of encryption is in the form of shares. Shares do not reflect any information directly, information is scrambled instead. The traditional binary EVCS is used to get the sharing images at every bit level of each principle component of a color image. This scheme provides a more efficient way to hide natural images in different shares. Furthermore, the size of the hidden secret can be recovered by inspecting the blocks in the shares. This new scheme for color images gives the ideal contrast in the recovered image.

Бесплатно

An Effective Data Dissemination Using Multi Objective Congestion Metric Based Artificial Ecosystem Optimization for Vehicular Ad-Hoc Network

An Effective Data Dissemination Using Multi Objective Congestion Metric Based Artificial Ecosystem Optimization for Vehicular Ad-Hoc Network

Nagaraj B. Patil, Shaeista Begum

Статья научная

Vehicular Ad-hoc Network (VANET) is a growing technology that utilizes moving vehicles as mobile nodes for exchanging essential information between users. Unlike the conventional radio frequency based VANET, the Visible Light Communication (VLC) is used in the VANET to improve the throughput. However, the road safety is considered as a significant issue for users of VANET. Therefore, congestion-aware routing is required to be developed for enhancing road safety, because it creates a collision between the vehicles that causes packet loss. In this paper, the Multi Objective Congestion Metric based Artificial Ecosystem Optimization (MOCMAEO) is proposed to enhance road safety. The MOCMAEO is used along with the Ad hoc On-Demand Distance Vector (AODV) routing protocol for generating the optimal routing path between the source node to the Road Side Unit (RSU). Specifically, the performance of the MOCMAEO is improved using the multi-objective fitness functions such as congestion metric, residual energy, distance, and some hops. The performance of the MOCMAEO is analyzed by means of Packet Delivery Ratio (PDR), throughput, delay, and Normalized Routing Load (NRL). The PSO based geocast routing protocols such as LARgeoOPT, DREAMgeoOPT, and ZRPgeoOPT are used to evaluate the performance of the MOCMAEO method. The PDR of the MOCMAEO method is 99.92 % for 80 nodes, which is high when compared to the existing methods.

Бесплатно

An Effective Way of Evaluating Trust in Inter-cloud Computing

An Effective Way of Evaluating Trust in Inter-cloud Computing

Kiran Mary Matthew, Abdul Quadir Md

Статья научная

For any communication to be successful, trust is necessary. For inter-cloud communication, clouds interact with each other for resource sharing. Since they are unaware of their opposite party, there should be some mechanism by which the cloud gets an idea about them prior to the communication. This is accomplished through trust management systems that calculate the trust rating of clouds from opinions from their peers. There is no way to ensure whether these peers are genuine in their opinion or not. This paper proposes a method to reduce such problems by considering the latest history of communication of a particular cloud and ignore the opinions given by less trusted clouds.

Бесплатно

An Effective and Secure Cipher Based on SDDO

An Effective and Secure Cipher Based on SDDO

Bac Do Thi, Minh Nguyen Hieu, Duy Ho Ngoc

Статья научная

To improve the efficiency of security of the information secure mechanism, an algorithm BMD-128 is proposed. This algorithm is built on the SDDO. Using this operator decreases significanthy the cost of hardware implementation. Besides, it also ensures both the high applicability in the transaction needing the change of session keys with high frequency and the ability against slide attack. Concurrently, this algorithm also eliminates the weak keys without the complex round key proceduce. The algorithm is evaluated regards to the standard NESSIE and the ability against the differential cryptanalysis. Concurrently, it is also compared the performance with the other famous ciphers when implementing on hardware FPGA.

Бесплатно

An Efficiency and Algorithm Detection for Stenography in Digital Symbols

An Efficiency and Algorithm Detection for Stenography in Digital Symbols

Takialddin A. Al Smadi, Mohammed Maitah

Статья научная

In modern conditions; Steganography has become the digital strategy of hiding files in one form or other MEDIA like images, sound files or video files. Algorithms built-in digital information for color images based techniques steganography. This work presents a new method of steganography based on space domain to encode more information in the image, making small changes in their pixels. The results work obtained in this work that the new detection method of steganography based on new spatial coding additional information in the image, making small changes in their pixels based on the expansion of the range is designed for testing the proposed structure. This work study is to develop a new method to detect human faces, reflected in digital photography, with a high work rate and accuracy of detection.

Бесплатно

An Efficient (n, n) Visual Secret Image Sharing using Random Grids with XOR Recovery

An Efficient (n, n) Visual Secret Image Sharing using Random Grids with XOR Recovery

Ram Gopal Sharma, Hitendra Garg, Priti Dimri

Статья научная

Visual cryptography by name itself suggests cryptography related to images. It is a branch of cryptography that deals with the encryption and decryption of images. Visual cryptography demonstrates a visual secret sharing scheme in which an image has been divided into n shares and original image can be decrypt with these shares without / less computational efforts. This paper proposed an efficient (n, n) visual secret image sharing method using random grids. This scheme gives the complete retrieval of secret image using XOR stacking without the need of a codebook. The Random Grid based Visual Cryptography results no pixel expansion. The proposed method works for (shares) for retrieval of original image. Experimental results demonstrate that the proposed method produces better results in terms of simplicity, visual quality and performance.

Бесплатно

An Efficient Chaos-based Image Encryption Scheme Using Affine Modular Maps

An Efficient Chaos-based Image Encryption Scheme Using Affine Modular Maps

Ruisong Ye, Haiying Zhao

Статья научная

Linear congruential generator has been widely applied to generate pseudo-random numbers successfully. This paper proposes a novel chaos-based image encryption scheme using affine modular maps, which are extensions of linear congruential generators, acting on the unit interval. A permutation process utilizes two affine modular maps to get two index order sequences for the shuffling of image pixel positions, while a diffusion process employs another two affine modular maps to yield two pseudo-random gray value sequences for a two-way diffusion of gray values. Experimental results are carried out with detailed analysis to demonstrate that the proposed image encryption scheme possesses large key space to frustrate brute-force attack efficiently and can resist statistical attack, differential attack, known-plaintext attack as well as chosen-plaintext attack thanks to the yielded gray value sequences in the diffusion process not only being sensitive to the control parameters and initial conditions of the considered chaotic maps, but also strongly depending on the plain-image processed.

Бесплатно

An Efficient Image Steganography Scheme Using Bit-plane Slicing with Elliptic Curve Cryptography and Wavelet Transform

An Efficient Image Steganography Scheme Using Bit-plane Slicing with Elliptic Curve Cryptography and Wavelet Transform

Ganavi M., Prabhudeva S., Hemanth Kumar N.P.

Статья научная

Information security is indispensable in the transmission of multimedia data. While accumulating and distributing such multimedia data, the access of data from a third person is the real security challenging issue. Information hiding plays an important role. Scramble the data before hiding it in carrier media gives enhanced security level for the data. In this paper, bit plane slicing is used to represent an input image with eight planes at bit-level instead of pixel-level. As the least significant bit contains noisy information, only the most significant bit plane can be used to represent an image. At the first level, an input image is processed through the spatial domain. Transform domain techniques are used to process the image at the middle level. Elliptic curve cryptography is used to scramble and descramble the MSB plane image. A logistic chaotic sequence of the input image is added to the most significant bit plane image to generate the final scrambled image. The discrete wavelet transform is used to embed the scrambled image in its high-frequency sub-bands. At the last level, a least significant bit technique, a spatial domain is used to embed the scrambled image in the carrier image. Message integrity is also verified by finding the hash of an input image. The performance of the proposed method is evaluated through various security measures. It gives good results as number of pixel change rate is closer to 100% and unified average changing intensity is 33.46.

Бесплатно

An Efficient Method to Audio Steganography based on Modification of Least Significant Bit Technique using Random Keys

An Efficient Method to Audio Steganography based on Modification of Least Significant Bit Technique using Random Keys

Ali M. Meligy, Mohammed M. Nasef, Fatma T. Eid

Статья научная

Steganography is the art of amalgamating the secret message into another public message which may be text, audio or video file in a way that no one can know or imperceptible the existence of message. So, the secret message can send in a secret and obscure way using steganography techniques. In this paper, we use the audio steganography where the secret message conceal in audio file. We use audio rather than image because the human auditory system (HAS) is more sensitive than human visual system (HVS). We propose an audio steganography algorithm, for embedding text, audio or image based on Lifting Wavelet Transform (LWT) transform with modification of Least Significant Bit (LSB) technique and three random keys where these key is used to increase the robustness of the LSB technique and without it no one can know the sort of secret message type, the length of the secret message and the initial position of the embedded secret message in LSB. The performance of our algorithm is calculated using SNR and we compare the values of our proposed method with some known algorithms.

Бесплатно

An Efficient Multi-keyword Symmetric Searchable Encryption Scheme for Secure Data Outsourcing

An Efficient Multi-keyword Symmetric Searchable Encryption Scheme for Secure Data Outsourcing

Vasudha Arora, S.S. Tyagi

Статья научная

Symmetric searchable encryption (SSE) schemes allow a data owner to encrypt its data in such a way that it could be searched in encrypted form. When searching over encrypted data the retrieved data, search query, and search query outcome everything must be protected. A series of SSE schemes have been proposed in the past decade. In this paper, we are going to propose our an efficient multi-keyword symmetric searchable encryption scheme for secure data outsourcing and evaluate the performance of our proposed scheme on a real data set.

Бесплатно

An Efficient Novel Key Management Scheme for Enhancing User Authentication in A WSN

An Efficient Novel Key Management Scheme for Enhancing User Authentication in A WSN

Harjot Bawa, Parminder Singh, Rakesh Kumar

Статья научная

The Wireless Sensor Networks are energy constrained and are normally low cost and low power devices. These nodes are deployed over a specific area for specific goals. Due to energy and memory constraints, secure communication among these sensors is challenging management issue. In order to ensure security, proper connectivity among nodes and resilience against node capture, we propose a scheme called as Random Pre-Key distribution scheme which takes advantage of the binomial key pattern while creating and distributing keys. The value of keys would develop the number of patterns, which is given by the binomial distribution, which would be helpful in maintaining a key pool which is all though random in nature and following a pattern leads to more probability of network connection links. This paper provides a secured communication in WSNs environment and pairing user authentication has been proposed. We employ the idea of dividing the sensor network field into scattered nodes. Inside the scenario, one of the sensor nodes is selected as a server sensor node which is responsible for delivering the key. The novelty of the proposed scenario lies behind the idea of incorporating the sensor nodes along with the proper user authentications. We calculate the throughput involving a periodic traffic and obtained results from the xgraph utility with the use of Network Simulator. The results of this key scheme are obtained and show that improvement in terms of connectivity.

Бесплатно

An Efficient Position based Power Aware Routing Algorithm in Mobile Ad-hoc Networks

An Efficient Position based Power Aware Routing Algorithm in Mobile Ad-hoc Networks

Md. Mahbubur Rahman, Md. Akhtaruzzaman

Статья научная

In this paper we introduced an efficient scheme based on a weighted metric of remaining battery power, speed and distance of nodes for determining routes in wireless Mobile Ad hoc Networks (MANET). For the cases where significant difference in the velocities of the communicating nodes or the battery power of the intermediate nodes is low, traditional schemes fail to establish the communication among nodes with reliable QoS. We proposed a new algorithm that uses weighted combination of metrics of distance, velocity and battery power in selecting the route over earlier MFR (Most Forward within Radius) method. The proposed scheme encompasses the load balancing issues and eventually it increases the network lifetime and network performance. Simulation experiment showed that the proposed algorithm reduces the packet loss than that of existing MFR algorithm. Experimental results also revealed that besides packet loss, the proposed strategy achieves higher throughput (14.35%) rate than that of existing MFR. Furthermore, usages of these new metrics ensure the higher mean time to node failure.

Бесплатно

An Efficient Route Failure Detection Mechanism with Energy Efficient Routing (EER) Protocol in MANET

An Efficient Route Failure Detection Mechanism with Energy Efficient Routing (EER) Protocol in MANET

D. S. Jayalakshmi, D. Hemanand, G. Muthu Kumar, M. Madhu Rani

Статья

Mobile ad-hoc network (MANET) is a network with two or more number of nodes with restricted energy constraint. The high dynamic nature in MANET attracts needs to consider the energy efficient features in their construct. The routing protocol is an important criterion to be considered for evaluating the performance of the MANET. Energy consumption plays vital role in MANET. Hence designing the scheme that supports energy efficient is much needed for the high dynamic MANET environment concerned. This paper proposes the Energy Efficient Routing (EER) protocol based on efficient route failure detection. The Scope of this paper is to suggest a fresh routing procedure for Mobile Ad-hoc Network minimizes unsuccessful communication. The projected procedure practices three important criterions to locate the path that assure authentic communication. The channel caliber, connection caliber and node’s residual energy is important reason for the failure of the node in MANET. Hence, the suggested routing mechanism believes these three different parameters to choose the finest node in the route. The reliable transmission and reception are attained by transferring information through route nominated by the suggested system verified by means of NS-2 simulator.

Бесплатно

An Encryption Technique based upon Encoded Multiplier with Controlled Generation of Random Numbers

An Encryption Technique based upon Encoded Multiplier with Controlled Generation of Random Numbers

Sanjay Kumar Pal, Suman De

Статья научная

This paper presents an encryption technique based on independent random number generation for every individual message sent based upon a pass key which depends upon a secured telephonic conversation and the starting time of the conversation. . A multiplier technique is then applied on the plain text in order to generate the cipher text. The world runs on ciphers today and the generation of secure keys for producing a cipher asks for more simplicity yet requires much more effective cryptosystems which could generate a cipher with the most minimal complexity. Vedic Mathematics in itself offers a wide variety of techniques for encrypting a text which even involves concepts of elliptical curves, Vedic multiplier and so on. The Vedic Multiplier system is used for encoding and decoding and here we have used it to encrypt plain texts and generate a certain kind of cipher based on some random sequence of character equivalents and partial products. The objective of this paper will always resound for the development of a unique system which will ensure secrecy and authenticity for the private communication between two entities. The proposed idea can be implemented for inter-office message communication.

Бесплатно

An Energy Efficient Optimal Path Routing (EEOPR) for Void Avoidance in Underwater Acoustic Sensor Networks

An Energy Efficient Optimal Path Routing (EEOPR) for Void Avoidance in Underwater Acoustic Sensor Networks

Deepanshu, B. Singh, Bhumika Gupta

Статья научная

UASN (Underwater Acoustic Sensor Network) has intrinsic impediments, since it is utilized and utilizes acoustic signs to impart in the sea-going world. Examples include long delays in propagation, limited bandwidth, high transmitting energy costs, very high attenuation in the signal, expensive implementation and battery replacement etc. The UASN routing schemes must therefore take account of these features to achieve balance energy, prevent void hole and boost network life. One of the significant issue in routing is the presence of void node. A void node is a node that does not have any forwarder node. The presence of void may cause the bundle conveyance in the steering time which prompts information misfortune. The gap during steering influences the network execution regarding proliferation delay, vitality utilization and network lifetime, and so forth. So with the objective to remove the void node in the networks, this work presents an energy efficient optimal path routing for void avoidance in underwater acoustic sensor networks. This work uses the concept of gray wolf optimization algorithm to calculate the fitness function and that fitness function is used to select the best forwarder node in the networks. This work only consider the vertical directions which further reduces the end to end delay. The proposed work has been simulated on MATLAB and performances are evaluated in terms of broadcast copies of data, energy tax, and packet delivery ratio, number of dead nodes, network lifetime and delay.

Бесплатно

An Energy Efficient and Secure Clustering Protocol for Military based WSN

An Energy Efficient and Secure Clustering Protocol for Military based WSN

Prachi

Статья научная

Less contiguous nature of military applications demands for surveillance of widespread areas that are indeed harder to monitor. Unlike traditional Wireless Sensor Networks (WSNs), a military based large size sensor network possesses unique requirements/challenges in terms of self-configuration, coverage, connectivity and energy dissipation. Taking this aspect into consideration, this paper proposes a novel, efficient and secure clustering method for military based applications. In any clustering based approach, one of the prime concerns is appropriate selection of Cluster Heads and formation of balanced clusters. This paper proposes and analyzes two schemes, Average Energy based Clustering (AEC) and Threshold Energy based Clustering (TEC). In AEC, a node is elected as Cluster Head (CH) if its residual energy is above the average energy of its cluster whereas in case of TEC, a node is elected as Cluster Head if its residual energy is above the threshold energy. Further, both AEC and TEC choose nodes as CHs if their distance lies within safety zone of the Base Station. In this paper, aim is to come up with a solution that not only conserves energy but balance load while electing safe nodes as CHs. The performance of proposed protocols was critically evaluated in terms of network lifetime, average residual energy of nodes and uniformity in energy dissipation of nodes. Results clearly demonstrated that AEC is successful in incorporating security whilst increasing overall lifetime of network, load balance and uniform energy dissipation.

Бесплатно

Журнал