984 resultados para Attacks


Relevância:

10.00% 10.00%

Publicador:

Resumo:

Malicious code is a threat to computer systems globally. In this paper, we outline the evolution of malicious code attacks. The threat is evolving, leaving challenges for attackers to improve attack techniques and for researchers and security specialists to improve detection accuracy. We present a novel architecture for an effective defense against malicious code attack, inspired by the human immune system. We introduce two phases of program execution: Adolescent and Mature Phase. The first phase uses a malware profile matching mechanism, whereas the second phase uses a program profile matching mechanism. Both mechanisms are analogous to the innate immune system

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In Eurocrypt 2003, Gentry introduced the notion of certificate-based encryption. The merit of certificate-based encryption lies in the following features: (1) providing more efficient public-key infrastructure (PKI) that requires less infrastructure, (2) solving the certificate revocation problem, and (3) eliminating third-party queries in the traditional PKI. In addition, it also solves the inherent key escrow problem in the identity-based cryptography. In this paper, we first introduce a new attack called the “Key Replacement Attack” in the certificate-based system and refine the security model of certificate-based signature. We show that the certificate-based signature scheme presented by Kang, Park and Hahn in CT-RSA 2004 is insecure against key replacement attacks. We then propose a new certificate-based signature scheme, which is shown to be existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model. Compared with the certificate-based signature scheme in CT-RSA 2004, our scheme enjoys shorter signature length and less operation cost, and hence, our scheme outperforms the existing schemes in the literature.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The 2012 killing of three French soldiers and four Jewish civilians by a 23-year-old petty criminal turned neojihadist simultaneously manifested some of contemporary French society's worst fears, namely the radicalisation of its youth and home-grown terrorism. The attacks were the final step in Mohamed Merah's radicalisation, a process influenced during his family, accelerated during his time in prison and nurtured by divides within French society. This article aims to shed light on his radicalisation by examining the social and familial milieux he grew up in and the impact incarceration had on his identity and beliefs. More broadly, this article will demonstrate how in a country where the ultra-Right's hijacking of the Republican notion of secularity or laïcité is leading to an increasingly divided society, neojihadism is providing some Muslim youth with an alternative source of identity.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Certificateless cryptography has attracted a lot of attention from the research community, due to its applicability in information security. In this paper, we analyze two recently proposed certificateless signature schemes and point out their security flaws. In particular, we demonstrate universal forgeries against these schemes with known message attacks

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The work of W. R. Bion changed the shape of psychoanalytic theory in fundamental ways, one of the most important of which was Bion's insight into the nature of normal projective identification. No other psychoanalytic theorist has Bion's ability to represent the horrors of psychic abandonment and the converse, the absolute necessity of the presence of another mind for psychic survival. Through a discussion of Bion's War Memoirs 1917-1919 (Bion, 1997), Attacks on linking and A theory of thinking (1993), this paper explores the link between war, masculinity, the maternal and Bion's sensitivity to the significance of everyday interpersonal contact. It is argued that Bion's apocalyptic experiences as a teenage tank commander gave him shattering insight into the extent to which mind is inter-mind, self is inter-self. Bion's life writing has the quality of survivor insight: 'And only I am escaped alone to tell thee' (Job 1: 14-19), as he returns repeatedly to the events of the day when he 'died ', 8 August 1918. His insight into the elemental passions nature of love, hate and mindlessness are borne of his experiences on the battlefield, and exquisitely crystallized in his repeated explorations of an encounter with a dying soldier.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificate-less public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

DDoS attack source traceback is an open and challenging problem. Deterministic packet marking (DPM) is a simple and relatively effective traceback scheme among the available traceback methods. However, the existing DPM schemes inheret a critical drawback of scalability in tracing all possible attack sources, which roots at their static mark encoding and attempt to mark all Internet routers for their traceback purpose. We find that a DDoS attack session usually involves a limited number of attack sources, e.g. at the thousand level. In order to achieve the traceback goal, we only need to mark these attack related routers. We therefore propose a novel Marking on Demand (MOD) scheme based on the DPM mechanism to dynamical distribute marking IDs in both temporal and space dimensions. The proposed MOD scheme can traceback to all possible sources of DDoS attacks, which is not possible for the existing DPM schemes. We thoroughly compare the proposed MOD scheme with two dominant DPM schemes through theoretical analysis and experiments. The the results demonstrate that the MOD scheme outperforms the existing DPM schemes. © 2013 IEEE.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Developing a watermarking method that is robust to cropping attack and random bending attacks (RBAs) is a challenging task in image watermarking. In this paper, we propose a histogram-based image watermarking method to tackle with both cropping attack and RBAs. In this method first the gray levels are divided into groups. Secondly the groups for watermark embedding are selected according to the number of pixels in them, which makes this method fully based on the histogram shape of the original image and adaptive to different images. Then the watermark bits are embedded by modifying the histogram of the selected groups. Since histogram shape is insensitive to cropping and independent from pixel positions, the proposed method is robust to cropping attack and RBAs. Besides, it also has high robustness against other common attacks. Experimental results demonstrate the effectiveness of the proposed method. © 2014 IEEE.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This paper presents a novel adaptive safe-band for quantization based audio watermarking methods, aiming to improve robustness. Considerable number of audio watermarking methods have been developed using quantization based techniques. These techniques are generally vulnerable to signal processing attacks. For these conventional quantization based techniques, robustness can be marginally improved by choosing larger step sizes at the cost of significant perceptual quality degradation. We first introduce fixed size safe-band between two quantization steps to improve robustness. This safe-band will act as a buffer to withstand certain types of attacks. Then we further improve the robustness by adaptively changing the size of the safe-band based on the audio signal feature used for watermarking. Compared with conventional quantization based method and the fixed size safe-band based method, the proposed adaptive safe-band based quantization method is more robust to attacks. The effectiveness of the proposed technique is demonstrated by simulation results. © 2014 IEEE.