Catálogo de publicaciones - libros

Compartir en
redes sociales


Information Security Applications: 7th International Workshop, WISA 2006, Jeju Island, Korea, August 28-30, 2006, Revised Selected Papers

Jae Kwang Lee ; Okyeon Yi ; Moti Yung (eds.)

En conferencia: 7º International Workshop on Information Security Applications (WISA) . Jeju Island, South Korea . August 28, 2006 - August 30, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Systems and Data Security; Algorithm Analysis and Problem Complexity; Computer Communication Networks; Management of Computing and Information Systems; Special Purpose and Application-Based Systems

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2007 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-71092-9

ISBN electrónico

978-3-540-71093-6

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2007

Tabla de contenidos

A Key Management Based on Multiple Regression in Hierarchical Sensor Network

Mihui Kim; Inshil Doh; Kijoon Chae

To lead a present communication paradigm to ubiquitous world, sensor networking is a core technology. Especially guaranteeing secure communication between sensor nodes is critical in hostile environments, and key management is one of the most fundamental security services to achieve it. However, because the structure of sensor networks can be very various according to their application, there can not exist the best solution for all applications. Thus, we design a key management scheme on hierarchical sensor network, to take advantage of the topology. To support both scalability and resilience against node capture, we apply a multiple regression model to key generation, calculation and extension. The proposed scheme is based on the key pre-distribution, but provides the key re-distribution method for key freshness. To overcome the weakness of centralized management, the role of key management is partially distributed to aggregators as well as a sink. These management nodes need not store keys except them for re-distribution, and can calculate them easily using key information from nodes, as needed. Performance results show that the proposed scheme can be applied efficiently in hierarchical sensor network compared with other key managements.

- DRM/Information Hiding/Ubiquitous Computing Security/P2P Security | Pp. 267-281

Random Visitor: A Defense Against Identity Attacks in P2P Overlay Networks

Jabeom Gu; Jaehoon Nah; Cheoljoo Chae; Jaekwang Lee; Jongsoo Jang

The characteristics of cooperative and trustworthy interaction in peer-to-peer overlay network are seriously challenged by the open nature of the network. The impact is particularly large when the identifiers of resource and peer are not verified because the whole network can be compromised by such attacks as sybil or eclipse. In this paper, we present an identifier authentication mechanism called , which is a third party who is serving as a delegate of an identity proof. Design rationale and framework details are presented. Discussion about the strength and cost of the proposed scheme is also presented.

- DRM/Information Hiding/Ubiquitous Computing Security/P2P Security | Pp. 282-296

Privacy Protection in PKIs: A Separation-of-Authority Approach

Taekyoung Kwon; Jung Hee Cheon; Yongdae Kim; Jae-Il Lee

Due to the growing number of privacy infringement problems, there are increasing demands for privacy enhancing techniques on the Internet. In the PKIs, authorized entities such as CA and RA may become, from the privacy concerns, a big brother even unintentionally since they can always trace the registered users with regard to the public key certificates. In this paper, we investigate a practical method for privacy protection in the existing PKIs by separating the authorities, one for verifying ownership and the other for validating contents, in a blinded manner. The proposed scheme allows both anonymous and pseudonymous certificates to be issued and used in the existing infrastructures in the way that provides conditional traceability and revocability based on the threshold cryptography and selective credential show by exploiting the extension fields of X.509 certificate version 3.

- Privacy/Anonymity | Pp. 297-311

Three-Party Password Authenticated Key Agreement Resistant to Server Compromise

Taekyoung Kwon; Dong Hoon Lee

Most of password authenticated key agreement protocols have focused on the two-party setting where two communicating parties share a human-memorable password. In this paper, we study password authenticated key agreement in the three-party setting where both communicating parties share respective passwords with a trusted third party rather than themselves. Previous results in this area have lack of security concerns and are never considered in the augmented model which was contrived to resist server compromise. Our contribution is, from the practical perspective, a new three-party password authenticated key agreement protocol that is first designed in the augmented model and very flexible in its message flows.

- Privacy/Anonymity | Pp. 312-323

Privacy-Enhanced Content Distribution and Charging Scheme Using Group Signature

Takayuki Tobita; Hironori Yamamoto; Hiroshi Doi; Keigo Majima

As the broadband IP networks have spread rapidly, the number of users of content distribution services has grown. In these services, it is desirable that the user’s usage history and their preferences provided are kept confidential in order to protect their privacy. On the other hand, the usage charges need to be calculated correctly based on the contents received by the user. In the above situation, it is not desirable to charge the user at the instant he or she receives it because the usage history can be deduced from the price of each content. In this paper, we propose a generic scheme for content distribution and charging; this scheme that satisfies this privacy requirement by keeping the usage history confidential. Furthermore, we present a new construction based on the group signature proposed by Ateniese et al. In this construction, the computation and communication costs depend only on the number of contents purchased and not on the total number of available content.

- Privacy/Anonymity | Pp. 324-338

Secret Handshake with Multiple Groups

Naoyuki Yamashita; Keisuke Tanaka

A privacy-preserving authentication model called secret handshake was introduced by Balfanz, Durfee, Shankar, Smetters, Staddon, and Wong [1]. It allows two members of a same group to authenticate themselves secretly to the other whether they belong to a same group or not, in the sense that each party reveals his affiliation to the other only if the other party is also a same group member. The previous works focus on the models where each participant authenticates himself as a member of one group. In this paper, we consider a secret handshake model with multiple groups. In our model, two users authenticate themselves to the other if and only if each one’s memberships of multiple groups are equal. We call this model . We also construct its concrete scheme. Our scheme can easily deal with the change of membership. Even if a member is added to a new group, or deleted from the one that he belongs to, it is not necessary to change the memberships for the other groups that he belongs to.

- Privacy/Anonymity | Pp. 339-348

Pre-authentication for Fast Handoff in Wireless Mesh Networks with Mobile APs

Chanil Park; Junbeom Hur; Chanoe Kim; Young-joo Shin; Hyunsoo Yoon

Wireless mesh networks can extend the network service region by just adding APs. However wireless mesh networks also have the same security problems as the traditional wireless LAN. Until now, many methods have been proposed to solve the authentication problem, particularly for the fast handoff, in the traditional wireless LAN. However, previous methods are not efficient to the wireless mesh network with mobile APs because they just considered static APs. In this paper, we propose a new pre-authentication method for the wireless mesh network with mobile APs. We adapted the neighbor graph method of previous schemes for the compatibility. However, our method is suitable to the wireless mesh network by applying a Du et al’s key distribution. Furthermore, we present a formal analysis about our method by using a logic based formal analysis method.

- Internet and Wireless Security | Pp. 349-363

EAP Using the Split Password-Based Authenticated Key Agreement

Jongho Ryu

EAP (Extensible Authentication Protocol) provides authentication for each entity based on IEEE Std 802.1x wireless Local Area Networks and RADIUS/DIAMETER protocol and uses authentication certificates, passwords, and dual schemes (e.g., password and token). A password-based authentication scheme for authorized key exchange is a widely used user authentication scheme because it is easy to memorize, convenient, and portable. A specific hardware device is also unnecessary. This paper discusses user authentication via public networks and proposes the Split Password-based Authenticated Key Exchange (SPAKE), which is ideal for session key exchange when using secure encoded telecommunications. A secure EAP authentication framework, EAP-SPAKE, is also suggested.

- Internet and Wireless Security | Pp. 364-380

How Many Malicious Scanners Are in the Internet?

Hiroaki Kikuchi; Masato Terada

Given independent multiple access-logs, we try to identify how many malicious hosts in the Internet. Our model of number of malicious hosts is a formalized as a function taking two inputs, a duration of sensing and a number of sensors. Under some assumptions for simplifying our model, by fitting the function into the experimental data observed for three sensors, in 13 weeks, we identify the size of the set of malicious hosts and the average number of scans they perform routinely. Main results of our study are as follows; the total number of malicious hosts that periodically performs port-scans is from 4,900 to 96,000, the malicious hosts density is about 1 out of 15,000 hosts, and an average malicious host performs 78 port-scans per second.

- Internet and Wireless Security | Pp. 381-390

E-Passport: The Global Traceability Or How to Feel Like a UPS Package

Dario Carluccio; Kerstin Lemke-Rust; Christof Paar; Ahmad-Reza Sadeghi

Since the introduction of RFID technology there have been public debates on security and privacy concerns. In this context the Machine Readable Travel Document (MRTD), also known as e-passport, is of particular public interest. Whereas strong cryptographic mechanisms for authenticity are specified for MRTDs, the mechanisms for access control and confidentiality are still weak.

In this paper we revisit the privacy concerns caused by the Basic Access Control mechanism of MRTDs and consider German e-passports as a use case. We present a distributed hardware architecture that can continuously read and record RF based communication at public places with high e-passport density like airports and is capable of performing cryptanalysis nearly in real-time. For cryptanalysis, we propose a variant of the cost-efficient hardware architecture (COPACOBANA) which has been recently realized.

Once, MRTD holder identification data are revealed, this information can be inserted into distributed databases enabling global supervision activities. Assuming RF readers and eavesdropping devices are installed in several different airports or used in other similar places, e.g., in trains, one is able to trace any individual similar to tracing packages sent using postal services such as UPS.

- Internet and Wireless Security | Pp. 391-404