999 resultados para KEY-COMPROMISE IMPERSONATION


Relevância:

100.00% 100.00%

Publicador:

Resumo:

A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for the case of GKE protocols. We first model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure even against outsider KCI attacks. The attacks on these protocols demonstrate the necessity of considering KCI resilience for GKE protocols. Finally, we give a new proof of security for an existing GKE protocol under the revised model assuming random oracles.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Two-party key exchange (2PKE) protocols have been rigorously analyzed under various models considering different adversarial actions. However, the analysis of group key exchange (GKE) protocols has not been as extensive as that of 2PKE protocols. Particularly, an important security attribute called key compromise impersonation (KCI) resilience has been completely ignored for the case of GKE protocols. Informally, a protocol is said to provide KCI resilience if the compromise of the long-term secret key of a protocol participant A does not allow the adversary to impersonate an honest participant B to A. In this paper, we argue that KCI resilience for GKE protocols is at least as important as it is for 2PKE protocols. Our first contribution is revised definitions of security for GKE protocols considering KCI attacks by both outsider and insider adversaries. We also give a new proof of security for an existing two-round GKE protocol under the revised security definitions assuming random oracles. We then show how to achieve insider KCIR in a generic way using a known compiler in the literature. As one may expect, this additional security assurance comes at the cost of an extra round of communication. Finally, we show that a few existing protocols are not secure against outsider KCI attacks. The attacks on these protocols illustrate the necessity of considering KCI resilience for GKE protocols.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

A group key exchange (GKE) protocol allows a set of parties to agree upon a common secret session key over a public network. In this thesis, we focus on designing efficient GKE protocols using public key techniques and appropriately revising security models for GKE protocols. For the purpose of modelling and analysing the security of GKE protocols we apply the widely accepted computational complexity approach. The contributions of the thesis to the area of GKE protocols are manifold. We propose the first GKE protocol that requires only one round of communication and is proven secure in the standard model. Our protocol is generically constructed from a key encapsulation mechanism (KEM). We also suggest an efficient KEM from the literature, which satisfies the underlying security notion, to instantiate the generic protocol. We then concentrate on enhancing the security of one-round GKE protocols. A new model of security for forward secure GKE protocols is introduced and a generic one-round GKE protocol with forward security is then presented. The security of this protocol is also proven in the standard model. We also propose an efficient forward secure encryption scheme that can be used to instantiate the generic GKE protocol. Our next contributions are to the security models of GKE protocols. We observe that the analysis of GKE protocols has not been as extensive as that of two-party key exchange protocols. Particularly, the security attribute of key compromise impersonation (KCI) resilience has so far been ignored for GKE protocols. We model the security of GKE protocols addressing KCI attacks by both outsider and insider adversaries. We then show that a few existing protocols are not secure against KCI attacks. A new proof of security for an existing GKE protocol is given under the revised model assuming random oracles. Subsequently, we treat the security of GKE protocols in the universal composability (UC) framework. We present a new UC ideal functionality for GKE protocols capturing the security attribute of contributiveness. An existing protocol with minor revisions is then shown to realize our functionality in the random oracle model. Finally, we explore the possibility of constructing GKE protocols in the attribute-based setting. We introduce the concept of attribute-based group key exchange (AB-GKE). A security model for AB-GKE and a one-round AB-GKE protocol satisfying our security notion are presented. The protocol is generically constructed from a new cryptographic primitive called encapsulation policy attribute-based KEM (EP-AB-KEM), which we introduce in this thesis. We also present a new EP-AB-KEM with a proof of security assuming generic groups and random oracles. The EP-AB-KEM can be used to instantiate our generic AB-GKE protocol.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Three-party password-authenticated key exchange (3PAKE) protocols allow entities to negotiate a secret session key with the aid of a trusted server with whom they share a human-memorable password. Recently, Lou and Huang proposed a simple 3PAKE protocol based on elliptic curve cryptography, which is claimed to be secure and to provide superior efficiency when compared with similar-purpose solutions. In this paper, however, we show that the solution is vulnerable to key-compromise impersonation and offline password guessing attacks from system insiders or outsiders, which indicates that the empirical approach used to evaluate the scheme's security is flawed. These results highlight the need of employing provable security approaches when designing and analyzing PAKE schemes. Copyright (c) 2011 John Wiley & Sons, Ltd.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

This chapter attempts to identify some important issues in developing realistic simulation models based on new economic geography, and it suggests a direction for solving the difficulties. Specifically, adopting the IDE Geographical Simulation Model (IDE-GSM) as an example, we discuss some problems in developing a realistic simulation model for East Asia. The first and largest problem in this region is the lack of reliable economic datasets at the sub-national level, and this issue needs to be resolved in the long term. However, to deal with the existing situation in the short term, we utilize some techniques to produce more realistic and reliable simulation models. One key compromise is to use a 'topology' representation of geography, rather than a 'mesh' or 'grid' representation or simple 'straight lines' connecting each city which are used in many other models. In addition to this, a modal choice model that takes into consideration both money and time costs seems to work well.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

To reduce the damage of phishing and spyware attacks, banks, governments, and other security-sensitive industries are deploying one-time password systems, where users have many passwords and use each password only once. If a single password is compromised, it can be only be used to impersonate the user once, limiting the damage caused. However, existing practical approaches to one-time passwords have been susceptible to sophisticated phishing attacks. ---------- We give a formal security treatment of this important practical problem. We consider the use of one-time passwords in the context of password-authenticated key exchange (PAKE), which allows for mutual authentication, session key agreement, and resistance to phishing attacks. We describe a security model for the use of one-time passwords, explicitly considering the compromise of past (and future) one-time passwords, and show a general technique for building a secure one-time-PAKE protocol from any secure PAKE protocol. Our techniques also allow for the secure use of pseudorandomly generated and time-dependent passwords.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

There is a category of film about journalism in which journalism is not the star, but the supporting player, and journalists not the protagonists but the Greek chorus, commenting on and also changing the realities they report. In such films the news media are a structuring presence driving the plot, shaping the narrative, constructing what we might think of as a pseudo-reality. Like Daniel Boorstin’s notion of the pseudo-event (introduced in his still-relevant book The Image, 1962), this pseudo-reality is so-named because it would not exist were it not for the demands of the news media’s hunger for stories, and knowledge of the damage they can do with those stories, on the calculations and actions of the key actors. Pseudo-realities form as responses to what political actors think journalists and their organisations need and want, or as efforts to shape journalistic accounts in ways favourable to themselves. Films about politics often feature pseudorealities of this kind, in which the events and actions driving the plot have only a tenuous relationship with important things going on in the everyday world beyond the political arena. Everything we see is about image, perception, appearance.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Designing a school library is a complex, costly and demanding process with important educational and social implications for the whole school community. Drawing upon recent research, this paper presents contrasting snapshots of two school libraries to demonstrate the impacts of greater and lesser collaboration in the designing process. After a brief literature review, the paper outlines the research design (qualitative case study, involving collection and inductive thematic analysis of interview data and student drawings). The select findings highlight the varying experiences of each school’s teacher-librarian through the four designing phases of imagining, transitioning, experiencing and reimagining. Based on the study’s findings, the paper concludes that design outcomes are enhanced through collaboration between professional designers and key school stakeholders including teacher-librarians, teachers, principals and students. The findings and recommendations are of potential interest to teacher-librarians, school principals, education authorities, information professionals and library managers, to guide user-centred library planning and resourcing.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In the self-organized public key management approaches, public key verification is achieved through verification routes constituted by the transitive trust relationships among the network principals. Most of the existing approaches do not distinguish among different available verification routes. Moreover, to ensure stronger security, it is important to choose an appropriate metric to evaluate the strength of a route. Besides, all of the existing self-organized approaches use certificate-chains for achieving authentication, which are highly resource consuming. In this paper, we present a self-organized certificate-less on-demand public key management (CLPKM) protocol, which aims at providing the strongest verification routes for authentication purposes. It restricts the compromise probability for a verification route by restricting its length. Besides, we evaluate the strength of a verification route using its end-to-end trust value. The other important aspect of the protocol is that it uses a MAC function instead of RSA certificates to perform public key verifications. By doing this, the protocol saves considerable computation power, bandwidth and storage space. We have used an extended strand space model to analyze the correctness of the protocol. The analytical, simulation, and the testbed implementation results confirm the effectiveness of the proposed protocol. (c) 2014 Elsevier B.V. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The design, reformulation, and final signing of Plan Colombia by the then US President, Bill Clinton, on the 13 July 2000 initiated in a new era of the US State´s involvement in supposedly sovereign-territorial issues of Colombian politics. The implementation of Plan Colombia there-on-after brought about a major realignment of political-military scales and terrains of conflict that have renewed discourses concerning the contemporary imperialist interests of key US-based but transnationally-projected social forces, leading to arguments that stress the invigorated geo-political dimension of present-day strategies of capitalist accumulation. With the election of Álvaro Uribe Vélez as Colombian President in May 2002 and his pledge to strengthen the national military campaign aganist the region´s longest-surviving insurgency guerrilla group, Las FARC-EP, as well as other guerrilla factions, combined with a new focus on establishing the State project of “Democratic Security”; the military realm of governance and attempts to ensure property security and expanding capitalist investment have attained precedence in Colombia´s national political domains. This working paper examines the interrelated nature of Plan Colombia -as a binational and indeed regional security strategy- and Uribe´s Democratic Security project as a means of showing the manner in which they have worked to pave the way for the implementation of a new “total market” regime of accumulation, based on large-scale agro-industrial investment which is accelerated through processes of accumulation via dispossession. As such, the political and social reconfigurations involved manifest the multifarious scales of governance that become intertwined in incorporating neoliberalism in specific regions of the world economy. Furthermore, the militarisation-securitisation of such policies also illustrate the explicit contradictions of neoliberalism in a peripheral context, where coercion seems to prevail, something which leads to a profound questioning of the extent to which neoliberalism can be thought of as a hegemonic politico-economic project.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Most of the proposed key management protocols for wireless sensor networks (WSNs) in the literature assume that a single base station is used and that the base station is trustworthy. However, there are applications in which multiple base stations are used and the security of the base stations must be considered. This paper investigates a key management protocol in wireless sensor networks which include multiple base stations. We consider the situations in which both the base stations and the sensor nodes can be compromised. The proposed key management protocol, mKeying, includes two schemes, a key distribution scheme, mKeyDist, supporting multiple base stations in the network, and a key revocation scheme, mKeyRev, used to efficiently remove the compromised nodes from the network. Our analyses show that the proposed protocol is efficient and secure against the compromise of the base stations and the sensor nodes.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

With the advent of cloud computing, many applications have embraced the ensuing paradigm shift towards modern distributed key-value data stores, like HBase, in order to benefit from the elastic scalability on offer. However, many applications still hesitate to make the leap from the traditional relational database model simply because they cannot compromise on the standard transactional guarantees of atomicity, isolation, and durability. To get the best of both worlds, one option is to integrate an independent transaction management component with a distributed key-value store. In this paper, we discuss the implications of this approach for durability. In particular, if the transaction manager provides durability (e.g., through logging), then we can relax durability constraints in the key-value store. However, if a component fails (e.g., a client or a key-value server), then we need a coordinated recovery procedure to ensure that commits are persisted correctly. In our research, we integrate an independent transaction manager with HBase. Our main contribution is a failure recovery middleware for the integrated system, which tracks the progress of each commit as it is flushed down by the client and persisted within HBase, so that we can recover reliably from failures. During recovery, commits that were interrupted by the failure are replayed from the transaction management log. Importantly, the recovery process does not interrupt transaction processing on the available servers. Using a benchmark, we evaluate the impact of component failure, and subsequent recovery, on application performance.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Calling the Single Resolution Mechanism an “inelegant step in the right direction”, this Commentary singles out the Single Resolution Fund, with its considerable mutualisation of risk, as the key advance – but one that will require changes over time in the extremely complex decision-making mechanisms agreed.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recent advances in electronic and computer technologies lead to wide-spread deployment of wireless sensor networks (WSNs). WSNs have wide range applications, including military sensing and tracking, environment monitoring, smart environments, etc. Many WSNs have mission-critical tasks, such as military applications. Thus, the security issues in WSNs are kept in the foreground among research areas. Compared with other wireless networks, such as ad hoc, and cellular networks, security in WSNs is more complicated due to the constrained capabilities of sensor nodes and the properties of the deployment, such as large scale, hostile environment, etc. Security issues mainly come from attacks. In general, the attacks in WSNs can be classified as external attacks and internal attacks. In an external attack, the attacking node is not an authorized participant of the sensor network. Cryptography and other security methods can prevent some of external attacks. However, node compromise, the major and unique problem that leads to internal attacks, will eliminate all the efforts to prevent attacks. Knowing the probability of node compromise will help systems to detect and defend against it. Although there are some approaches that can be used to detect and defend against node compromise, few of them have the ability to estimate the probability of node compromise. Hence, we develop basic uniform, basic gradient, intelligent uniform and intelligent gradient models for node compromise distribution in order to adapt to different application environments by using probability theory. These models allow systems to estimate the probability of node compromise. Applying these models in system security designs can improve system security and decrease the overheads nearly in every security area. Moreover, based on these models, we design a novel secure routing algorithm to defend against the routing security issue that comes from the nodes that have already been compromised but have not been detected by the node compromise detecting mechanism. The routing paths in our algorithm detour those nodes which have already been detected as compromised nodes or have larger probabilities of being compromised. Simulation results show that our algorithm is effective to protect routing paths from node compromise whether detected or not.