273 resultados para Distributed Denial of Service


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Design is ubiquitous to the life of contemporary societies and key to their progress, but for some, it is an elitist concept. This thesis investigates the role of public libraries contribution to the general public's understanding of "Design". This study compared participants views in the context of State Libraries in two cities: Brisbane and Curitiba. Findings revealed that exploring four new aspects in the Development and Deliver Stages of a service design framework for public libraries can be an effective tool to enhance people"s access and experiences of Design, and ultimately, it can contribute to the democratisation of design.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Purpose Energy is a resource of strategic importance for high density cities. International trade reshapes the urban economy and industrial structure of a city, which will indirectly affect energy use. As an international trade hub, Hong Kong relies on the import and export of services. Energy performance in the international trading of these services needs to be properly understood and assessed for Hong Kong’s urban renewal efforts. Design/methodology/approach This study evaluates Hong Kong’s embodied energy in service trades based on an input-output analysis. The three criteria used for assessment include trading areas, industry sector, and trade balance. Findings Analyzed by region, results show that Mainland China and the USA are the two largest sources of embodied energy in imports of services, while Mainland China and Japan are the two largest destinations of exports. In terms of net embodied energy transfer, Hong Kong mainly receives net energy import from Mainland China and the USA and supplies net energy export to Japan, the UK and Taiwan. Among industry sectors, Manufacturing services, Transport and Travel contribute most significantly to the embodied energy in Hong Kong’s imported services, while Transport and Travel contribute most to the energy embodied in exported services. Originality/value This study identifies the characteristics of energy consumption of service trading and establishes a feasible approach to analyze energy performance of service trade in energy-deficient Hong Kong for the first time. It provides necessary understanding and foundation for developing energy strategies in a service-based, high density urban economy.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Accepted Article Abstract Background: Liver diseases in Australia are estimated to affect 6 million people with a societal cost of $51 billion annually. Information about utilization of specialist hepatology care is critical in informing policy makers about the requirements for delivery of hepatology-related health care. Aims: This study examined etiology and severity of liver disease seen in a tertiary hospital hepatology clinic, as well as resource utilisation patterns. Methods: A longitudinal cohort study included consecutive patients booked in hepatology outpatient clinics during a 3 month period. Subsequent outpatient appointments for these patients over the following 12 months were then recorded. Results: During the initial 3 month period 1471 appointments were scheduled with a hepatologist, 1136 of which were attended. 21% of patients were “new cases”. Hepatitis B (HBV) was the most common disease etiology for new cases (37%). Advanced disease at presentation varied between etiology, with HBV (5%), Hepatitis C (HCV) (31%), non-alcoholic fatty liver disease (NAFLD) (46%) and alcoholic liver disease (ALD) (72%). Most patients (83%) attended multiple hepatology appointments, and a range of referrals patterns for procedures, investigations and other specialty assessments were observed. Conclusions: There is a high prevalence of HBV in new case referrals. Patients with HCV, NAFLD and ALD have a high prevalence of advanced liver disease at referral, requiring ongoing surveillance for development of decompensated liver disease and liver cancer. These findings that describe patterns of health service utilisation among patients with liver disease provide useful information for planning sustainable health service provision for this clinical population

Relevância:

100.00% 100.00%

Publicador:

Resumo:

A case study of Brisbane, the capital city of Queensland, Australia, explored how explicit measures of transit quality of service (e.g., service frequency, service span, and travel time ratio) and implicit environmental predictors (e.g., topographic grade factor) influenced bus ridership. The primary hypothesis tested was that bus ridership was higher in suburbs with high transit quality of service than in suburbs with limited service quality. Multiple linear regression, used to identify a strong positive relationship between route intensity (bus-km/h-km2) and bus ridership, indicated that both increased service frequency and spatial route density corresponded to higher bus ridership. Additionally, the travel time ratio (i.e., the ratio of in-vehicle transit travel time to in-vehicle automobile travel time) had a significant negative association with suburban ridership: transit use declined as travel time ratio increased. In contrast, topographic grade and service span did not significantly affect suburban bus ridership. The study findings enhance the fundamental understanding of traveler behavior, which is informative to urban transportation policy, planning, and provision.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This research has identified the trends apparent in service desk design and delivery literature. By doing archival analysis, this investigation has led to the development of a generic framework which has identified three themes in service desk design – User groups, Support models, and Technology types – and two themes in service desk delivery – Direction of delivery, and Executive support level. This research also aims to provide an understanding of service desk functions and the challenges faced by organisations in delivering those functions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Recent studies have examined the consequences of brand credibility, with the majority of works embedded in physical goods. Despite the growing attention service branding receives, little is known about how service failure and recovery efforts impact on brand credibility in service organisations. The purpose of this study is to examine how brand credibility is affected by service failure and an organisations recovery efforts. An online self-completion survey of airline consumers (n=875) was employed to test the relationships between the focal constructs. The results show that a service firm’s effective complaint handling positively impacts satisfaction with complaining, overall satisfaction and service brand credibility. The study also finds that the higher the perceived magnitude of failure, the more difficult it is to satisfy a customer. These results demonstrate that it is possible to maintain service brand credibility during a service failure, provided brand managers develop and implement effective complain handling procedures.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Data preprocessing is widely recognized as an important stage in anomaly detection. This paper reviews the data preprocessing techniques used by anomaly-based network intrusion detection systems (NIDS), concentrating on which aspects of the network traffic are analyzed, and what feature construction and selection methods have been used. Motivation for the paper comes from the large impact data preprocessing has on the accuracy and capability of anomaly-based NIDS. The review finds that many NIDS limit their view of network traffic to the TCP/IP packet headers. Time-based statistics can be derived from these headers to detect network scans, network worm behavior, and denial of service attacks. A number of other NIDS perform deeper inspection of request packets to detect attacks against network services and network applications. More recent approaches analyze full service responses to detect attacks targeting clients. The review covers a wide range of NIDS, highlighting which classes of attack are detectable by each of these approaches. Data preprocessing is found to predominantly rely on expert domain knowledge for identifying the most relevant parts of network traffic and for constructing the initial candidate set of traffic features. On the other hand, automated methods have been widely used for feature extraction to reduce data dimensionality, and feature selection to find the most relevant subset of features from this candidate set. The review shows a trend toward deeper packet inspection to construct more relevant features through targeted content parsing. These context sensitive features are required to detect current attacks.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Just Fast Keying (JFK) is a simple, efficient and secure key exchange protocol proposed by Aiello et al. (ACM TISSEC, 2004). JFK is well known for its novel design features, notably its resistance to denial-of-service (DoS) attacks. Using Meadows’ cost-based framework, we identify a new DoS vulnerability in JFK. The JFK protocol is claimed secure in the Canetti-Krawczyk model under the Decisional Diffie-Hellman (DDH) assumption. We show that security of the JFK protocol, when reusing ephemeral Diffie-Hellman keys, appears to require the Gap Diffie-Hellman (GDH) assumption in the random oracle model. We propose a new variant of JFK that avoids the identified DoS vulnerability and provides perfect forward secrecy even under the DDH assumption, achieving the full security promised by the JFK protocol.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Client puzzles are cryptographic problems that are neither easy nor hard to solve. Most puzzles are based on either number theoretic or hash inversions problems. Hash-based puzzles are very efficient but so far have been shown secure only in the random oracle model; number theoretic puzzles, while secure in the standard model, tend to be inefficient. In this paper, we solve the problem of constucting cryptographic puzzles that are secure int he standard model and are very efficient. We present an efficient number theoretic puzzle that satisfies the puzzle security definition of Chen et al. (ASIACRYPT 2009). To prove the security of our puzzle, we introduce a new variant of the interval discrete logarithm assumption which may be of independent interest, and show this new problem to be hard under reasonable assumptions. Our experimental results show that, for 512-bit modulus, the solution verification time of our proposed puzzle can be up to 50x and 89x faster than the Karame-Capkum puzzle and the Rivest et al.'s time-lock puzzle respectively. In particular, the solution verification tiem of our puzzle is only 1.4x slower than that of Chen et al.'s efficient hash based puzzle.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The Modicon Communication Bus (Modbus) protocol is one of the most commonly used protocols in industrial control systems. Modbus was not designed to provide security. This paper confirms that the Modbus protocol is vulnerable to flooding attacks. These attacks involve injection of commands that result in disrupting the normal operation of the control system. This paper describes a set of experiments that shows that an anomaly-based change detection algorithm and signature-based Snort threshold module are capable of detecting Modbus flooding attacks. In comparing these intrusion detection techniques, we find that the signature-based detection requires a carefully selected threshold value, and that the anomaly-based change detection algorithm may have a short delay before detecting the attacks depending on the parameters used. In addition, we also generate a network traffic dataset of flooding attacks on the Modbus control system protocol.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper we make progress towards solving an open problem posed by Katz and Yung at CRYPTO 2003. We propose the first protocol for key exchange among n ≥2k+1 parties which simultaneously achieves all of the following properties: 1. Key Privacy (including forward security) against active attacks by group outsiders, 2. Non-malleability — meaning in particular that no subset of up to k corrupted group insiders can ‘fix’ the agreed key to a desired value, and 3. Robustness against denial of service attacks by up to k corrupted group insiders. Our insider security properties above are achieved assuming the availability of a reliable broadcast channel.

Relevância:

100.00% 100.00%

Publicador:

Relevância:

100.00% 100.00%

Publicador: