202 resultados para Key management


Relevância:

70.00% 70.00%

Publicador:

Resumo:

Key distribution is one of the most challenging security issues in wireless sensor networks where sensor nodes are randomly scattered over a hostile territory. In such a sensor deployment scenario, there will be no prior knowledge of post deployment configuration. For security solutions requiring pairwise keys, it is impossible to decide how to distribute key pairs to sensor nodes before the deployment. Existing approaches to this problem are to assign more than one key, namely a key-chain, to each node. Key-chains are randomly drawn from a key-pool. Either two neighboring nodes have a key in common in their key-chains, or there is a path, called key-path, among these two nodes where each pair of neighboring nodes on this path has a key in common. Problem in such a solution is to decide on the key-chain size and key-pool size so that every pair of nodes can establish a session key directly or through a path with high probability. The size of the key-path is the key factor for the efficiency of the design. This paper presents novel, deterministic and hybrid approaches based on Combinatorial Design for key distribution. In particular, several block design techniques are considered for generating the key-chains and the key-pools.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Secure communications between large number of sensor nodes that are randomly scattered over a hostile territory, necessitate efficient key distribution schemes. However, due to limited resources at sensor nodes such schemes cannot be based on post deployment computations. Instead, pairwise (symmetric) keys are required to be pre-distributed by assigning a list of keys, (a.k.a. key-chain), to each sensor node. If a pair of nodes does not have a common key after deployment then they must find a key-path with secured links. The objective is to minimize the keychain size while (i) maximizing pairwise key sharing probability and resilience, and (ii) minimizing average key-path length. This paper presents a deterministic key distribution scheme based on Expander Graphs. It shows how to map the parameters (e.g., degree, expansion, and diameter) of a Ramanujan Expander Graph to the desired properties of a key distribution scheme for a physical network topology.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Advances in technology introduce new application areas for sensor networks. Foreseeable wide deployment of mission critical sensor networks creates concerns on security issues. Security of large scale densely deployed and infrastructure less wireless networks of resource limited sensor nodes requires efficient key distribution and management mechanisms. We consider distributed and hierarchical wireless sensor networks where unicast, multicast and broadcast type of communications can take place. We evaluate deterministic, probabilistic and hybrid type of key pre-distribution and dynamic key generation algorithms for distributing pair-wise, group-wise and network-wise keys.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Key distribution is one of the most challenging security issues in wireless sensor networks where sensor nodes are randomly scattered over a hostile territory. In such a sensor deployment scenario, there will be no prior knowledge of post deployment configuration. For security solutions requiring pair wise keys, it is impossible to decide how to distribute key pairs to sensor nodes before the deployment. Existing approaches to this problem are to assign more than one key, namely a key-chain, to each node. Key-chains are randomly drawn from a key-pool. Either two neighbouring nodes have a key in common in their key-chains, or there is a path, called key-path, among these two nodes where each pair of neighbouring nodes on this path has a key in common. Problem in such a solution is to decide on the key-chain size and key-pool size so that every pair of nodes can establish a session key directly or through a path with high probability. The size of the key-path is the key factor for the efficiency of the design. This paper presents novel, deterministic and hybrid approaches based on Combinatorial Design for key distribution. In particular, several block design techniques are considered for generating the key-chains and the key-pools. Comparison to probabilistic schemes shows that our combinatorial approach produces better connectivity with smaller key-chain sizes.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

The fifth edition of this text has been thoroughly updated, continuing its strong emphasis on the importance of the Asian region to contemporary Australian and New Zealand organisations. Many Asian case examples are featured to illustrate key management concepts, and these provide a useful basis for comparison with management practices in Australia and New Zealand. Numerous practical examples throughout the text highlight contemporary management issues, such as: •workplace diversity •sustainability •ethics/corporate social responsibility •the impact of technology •innovation in the workplace •globalisation •employee engagement •flexible working arrangements •work-life balance •generational issues in the workplace •skills shortages in various industries •the importance of effective employee recruitment and training •organisational culture •workforce flexibility and casualisation •the ‘24/7’ nature of contemporary communication technology, including social media •outsourcing Management, 5th Asia Pacific edition, has also retained the features that have made previous editions so popular with students and lecturers, including the Career Readiness Workbook activities at the end of the book, and the accompanying Interactive Study Guide with its vast array of multimedia resources.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

The second edition of this text has been thoroughly updated, continuing its strong emphasis on the importance of the Asian region to contemporary Australian and New Zealand organisations. Many Asian case examples are featured to illustrate key management concepts, and these provide a useful basis for comparison with management practices in Australia and New Zealand. Numerous practical examples throughout the text highlight contemporary management issues, such as: •workplace diversity •sustainability •ethics/corporate social responsibility •the impact of technology •innovation in the workplace •globalisation •employee engagement •flexible working arrangements •work-life balance •generational issues in the workplace •skills shortages in various industries •the importance of effective employee recruitment and training •organisational culture •workforce flexibility and casualisation •the ‘24/7’ nature of contemporary communication technology, including social media •outsourcing Management, Foundation and Applications, 2nd Asia-Pacific edition, has also retained the features that made its previous edition so popular with students and lecturers, including the Career Readiness Workbook activities at the end of the book, and the accompanying Interactive Study Guide with its vast array of multimedia resources.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

An increasing number of countries are faced with an aging population increasingly needing healthcare services. For any e-health information system, the need for increased trust by such clients with potentially little knowledge of any security scheme involved is paramount. In addition notable scalability of any system has become a critical aspect of system design, development and ongoing management. Meanwhile cryptographic systems provide the security provisions needed for confidentiality, authentication, integrity and non-repudiation. Cryptographic key management, however, must be secure, yet efficient and effective in developing an attitude of trust in system users. Digital certificate-based Public Key Infrastructure has long been the technology of choice or availability for information security/assurance; however, there appears to be a notable lack of successful implementations and deployments globally. Moreover, recent issues with associated Certificate Authority security have damaged trust in these schemes. This paper proposes the adoption of a centralised public key registry structure, a non-certificate based scheme, for large scale e-health information systems. The proposed structure removes complex certificate management, revocation and a complex certificate validation structure while maintaining overall system security. Moreover, the registry concept may be easier for both healthcare professionals and patients to understand and trust.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Background: Successful management of atopic dermatitis poses a significant and ongoing challenge to parents of affected children. Despite frequent reports of child behaviour problems and parenting difficulties, there is a paucity of literature examining relationships between child behaviour and parents' confidence and competence with treatment. Objectives: To examine relationships between child, parent, and family variables, parents' self-efficacy for managing atopic dermatitis, self-reported performance of management tasks, observed competence with providing treatment, and atopic dermatitis severity. Design: Cross-sectional study design. Participants A sample of 64 parent-child dyads was recruited from the dermatology clinic of a paediatric tertiary referral hospital in Brisbane, Australia. Methods: Parents completed self-report questionnaires examining child behaviour, parents' adjustment, parenting conflict, parents' relationship satisfaction, and parents' self-efficacy and self-reported performance of key management tasks. Severity of atopic dermatitis was assessed using the Scoring Atopic Dermatitis index. A routine home treatment session was observed, and parents' competence in carrying out the child's treatment assessed. Results: Pearson's and Spearman's correlations identified significant relationships (p< .05) between parents' self-efficacy and disease severity, child behaviour difficulties, parent depression and stress, parenting conflict, and relationship satisfaction. There were also significant relationships between each of these variables and parents' self-reported performance of management tasks. More profound child behaviour difficulties were associated with more severe atopic dermatitis and greater parent stress. Using multiple linear regressions, significant proportions of variation in parents' self-efficacy and self-reported task performance were explained by child behaviour difficulties and parents' formal education. Self-efficacy emerged as a likely mediator for relationships between both child behaviour and parents' education, and self-reported task performance. Direct observation of treatment sessions revealed strong relationships between parents' treatment competence and parents' self-efficacy, outcome expectations, and self-reported task performance. Less competent task performance was also associated with greater parent-reported child behaviour difficulties, parent depression and stress, parenting conflict, and relationship dissatisfaction. Conclusion: This study revealed the importance of child behaviour to parents' confidence and practices in the context of atopic dermatitis management. Children with more severe atopic dermatitis are at risk of presenting with challenging behaviour problems and their parents struggle to manage the condition successfully.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

This article presents the design and implementation of a trusted sensor node that provides Internet-grade security at low system cost. We describe trustedFleck, which uses a commodity Trusted Platform Module (TPM) chip to extend the capabilities of a standard wireless sensor node to provide security services such as message integrity, confidentiality, authenticity, and system integrity based on RSA public-key and XTEA-based symmetric-key cryptography. In addition trustedFleck provides secure storage of private keys and provides platform configuration registers (PCRs) to store system configurations and detect code tampering. We analyze system performance using metrics that are important for WSN applications such as computation time, memory size, energy consumption and cost. Our results show that trustedFleck significantly outperforms previous approaches (e.g., TinyECC) in terms of these metrics while providing stronger security levels. Finally, we describe a number of examples, built on trustedFleck, of symmetric key management, secure RPC, secure software update, and remote attestation.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

A Wireless Sensor Network (WSN) is a set of sensors that are integrated with a physical environment. These sensors are small in size, and capable of sensing physical phenomena and processing them. They communicate in a multihop manner, due to a short radio range, to form an Ad Hoc network capable of reporting network activities to a data collection sink. Recent advances in WSNs have led to several new promising applications, including habitat monitoring, military target tracking, natural disaster relief, and health monitoring. The current version of sensor node, such as MICA2, uses a 16 bit, 8 MHz Texas Instruments MSP430 micro-controller with only 10 KB RAM, 128 KB program space, 512 KB external ash memory to store measurement data, and is powered by two AA batteries. Due to these unique specifications and a lack of tamper-resistant hardware, devising security protocols for WSNs is complex. Previous studies show that data transmission consumes much more energy than computation. Data aggregation can greatly help to reduce this consumption by eliminating redundant data. However, aggregators are under the threat of various types of attacks. Among them, node compromise is usually considered as one of the most challenging for the security of WSNs. In a node compromise attack, an adversary physically tampers with a node in order to extract the cryptographic secrets. This attack can be very harmful depending on the security architecture of the network. For example, when an aggregator node is compromised, it is easy for the adversary to change the aggregation result and inject false data into the WSN. The contributions of this thesis to the area of secure data aggregation are manifold. We firstly define the security for data aggregation in WSNs. In contrast with existing secure data aggregation definitions, the proposed definition covers the unique characteristics that WSNs have. Secondly, we analyze the relationship between security services and adversarial models considered in existing secure data aggregation in order to provide a general framework of required security services. Thirdly, we analyze existing cryptographic-based and reputationbased secure data aggregation schemes. This analysis covers security services provided by these schemes and their robustness against attacks. Fourthly, we propose a robust reputationbased secure data aggregation scheme for WSNs. This scheme minimizes the use of heavy cryptographic mechanisms. The security advantages provided by this scheme are realized by integrating aggregation functionalities with: (i) a reputation system, (ii) an estimation theory, and (iii) a change detection mechanism. We have shown that this addition helps defend against most of the security attacks discussed in this thesis, including the On-Off attack. Finally, we propose a secure key management scheme in order to distribute essential pairwise and group keys among the sensor nodes. The design idea of the proposed scheme is the combination between Lamport's reverse hash chain as well as the usual hash chain to provide both past and future key secrecy. The proposal avoids the delivery of the whole value of a new group key for group key update; instead only the half of the value is transmitted from the network manager to the sensor nodes. This way, the compromise of a pairwise key alone does not lead to the compromise of the group key. The new pairwise key in our scheme is determined by Diffie-Hellman based key agreement.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Mismanagement of large-scale, complex projects has resulted in spectacular failures, cost overruns, time blowouts, and stakeholder dissatisfaction. We focus discussion on the interaction of key management and leadership attributes which facilitate leaders’ adaptive behaviors. These behaviors should in turn influence adaptive team member behavior, stakeholder engagement and successful project outcomes, outputs and impacts. An understanding of this type of management will benefit from a perspective based in managerial and organizational cognition. The research question we explore is whether successful leaders of large-scale complex projects have an internal process leading to a display of administrative, adaptive, and enabling behaviors that foster adaptive processes and enabling behaviors within their teams and with external stakeholders. At the core of the model we propose interactions of key attributes, namely cognitive flexibility, affect, and emotional intelligence. The result of these cognitive-affective attribute interactions is leadership leading to enhanced likelihood of complex project success.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Crisis holds the potential for profound change in organizations and industries. The past 50 years of crisis management highlight key shifts in crisis practice, creating opportunities for multiple theories and research tracks. Defining crises such as Tylenol, Exxon Valdez, and September 11 terrorist attacks have influenced or challenged the principles of best practice of crisis communication in public relations. This study traces the development of crisis process and practice by identifying shifts in crisis research and models and mapping these against key management theories and practices. The findings define three crisis domains: crisis planning, building and testing predictive models, and mapping and measuring external environmental influences. These crisis domains mirror but lag the evolution of management theory, suggesting challenges for researchers to reshape the research agenda to close the gap and lead the next stage of development in the field of crisis communication for effective organizational outcomes.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

A Delay Tolerant Network (DTN) is one where nodes can be highly mobile, with long message delay times forming dynamic and fragmented networks. Traditional centralised network security is difficult to implement in such a network, therefore distributed security solutions are more desirable in DTN implementations. Establishing effective trust in distributed systems with no centralised Public Key Infrastructure (PKI) such as the Pretty Good Privacy (PGP) scheme usually requires human intervention. Our aim is to build and compare different de- centralised trust systems for implementation in autonomous DTN systems. In this paper, we utilise a key distribution model based on the Web of Trust principle, and employ a simple leverage of common friends trust system to establish initial trust in autonomous DTN’s. We compare this system with two other methods of autonomously establishing initial trust by introducing a malicious node and measuring the distribution of malicious and fake keys. Our results show that the new trust system not only mitigates the distribution of fake malicious keys by 40% at the end of the simulation, but it also improved key distribution between nodes. This paper contributes a comparison of three de-centralised trust systems that can be employed in autonomous DTN systems.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

We consider the problem of how to maximize secure connectivity of multi-hop wireless ad hoc networks after deployment. Two approaches, based on graph augmentation problems with nonlinear edge costs, are formulated. The first one is based on establishing a secret key using only the links that are already secured by secret keys. This problem is in NP-hard and does not accept polynomial time approximation scheme PTAS since minimum cutsets to be augmented do not admit constant costs. The second one is based of increasing the power level between a pair of nodes that has a secret key to enable them physically connect. This problem can be formulated as the optimal key establishment problem with interference constraints with bi-objectives: (i) maximizing the concurrent key establishment flow, (ii) minimizing the cost. We show that both problems are NP-hard and MAX-SNP (i.e., it is NP-hard to approximate them within a factor of 1 + e for e > 0 ) with a reduction to MAX3SAT problem. Thus, we design and implement a fully distributed algorithm for authenticated key establishment in wireless sensor networks where each sensor knows only its one- hop neighborhood. Our witness based approaches find witnesses in multi-hop neighborhood to authenticate the key establishment between two sensor nodes which do not share a key and which are not connected through a secure path.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Across time, companies have increasingly made public commitments to sustainable development and to reducing their impacts on climate change. Management remuneration plans (MRPs) are a key mechanism to motivate managers to achieve corporate goals. We review the MRPs negotiated with key management personnel in a sample of large Australian carbon-intensive companies. Our results show that, as in past decades, the companies in our sample have MRPs in place that continue to fixate on financial performance. We argue that this provides evidence of a disconnection, or ‘decoupling’, between the sustainability-related rhetoric of the sample companies, and their ‘real’ organisational practices and priorities.