Catálogo de publicaciones - libros

Compartir en
redes sociales


Computer and Information Seciences: ISCIS 2006: 21th International Symposium Istanbul, Turkey, Novenber 1-3, 2006, Proceedings

Albert Levi ; Erkay Savaş ; Hüsnü Yenigün ; Selim Balcısoy ; Yücel Saygın (eds.)

En conferencia: 21º International Symposium on Computer and Information Sciences (ISCIS) . Istanbul, Turkey . November 1, 2006 - November 3, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

No disponibles.

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2006 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-47242-1

ISBN electrónico

978-3-540-47243-8

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2006

Tabla de contenidos

A Leader Election Protocol for Timed Asynchronous Distributed Systems

Amirhasan Amintabar; Alexander Kostin; Ljudmila Ilushechkina

A leader election protocol for timed asynchronous distributed systems is presented. The proposed scheme is based on reliable multicast where all participating processes of the group will receive protocol messages. In this protocol, the group members do not need to know each other’s addresses to communicate. Also, they do not have to make any reconfiguration if some members crash, join or leave the group. The paper describes the proposed protocol, estimates its performance in simulation and compares this simulation with an analytical model. It is found that the communication complexity of the protocol is of O( N ). As simulation formalism, a class of extended Petri nets was used.

Palabras clave: Timed asynchronous distributed system; leader election.

Pp. 877-886

Computing the Steady-State Distribution of G-networks with Synchronized Partial Flushing

J. M. Fourneau; F. Quessette

We have shown in [5,4,3] that G-networks with synchronized partial flushing still have a product form steady-state distribution. These networks may have very complex dynamics where an arbitrary number of customers leave an arbitrary number of queues at the same time. The network flow equation are non linear and the usual approaches to solve them fail. We present here a new numerical algorithm which is based on a transform of the G-network to a classical G-network with triggers. We show that the flow equation are transformed by a classical elimination procedure. This new result puts more emphasis on the importance of flow equations following the approach recently proposed by Gelenbe in [2].

Palabras clave: Product Form; Service Rate; Negative Customer; Network Transformation; Product Form Solution.

Pp. 887-896

Worst-Case Analysis of Router Networks with Rival Queueing Models

Nalan Gülpınar; Pete Harrison; Berç Rustem

A robust, worst-case design framework is developed for a tandem router network based on rival queueing models. Worst-case design is concerned with determining the best design or strategy in the most hostile operating environment, i.e. simultaneously with worst-case model parameters. In the router network, end-to-end performance is computed as the mean transmission delay subject to an upper limit on the rate of losses and finite capacity queueing and recovery buffers. The worst-case optimal ratio of arrival-buffer size to recovery-buffer size is determined, which is a critical quantity that affects both loss rate and transmission time. The impact of the retransmission probability is also investigated.

Palabras clave: Worst-case analysis; queueing theory; router design.

- Performance Evaluation | Pp. 897-907

An Anomaly Intrusion Detection Approach Using Cellular Neural Networks

Zhongxue Yang; Adem Karahoca

This paper presents an anomaly detection approach for the network intrusion detection based on Cellular Neural Networks (CNN) model. CNN has features with multi-dimensional array of neurons and local interconnections among cells. Recurrent Perceptron Learning Algorithm (RPLA) is used to learn the templates and bias in CNN classifier. Experiments with KDD Cup 1999 network traffic connections which have been preprocessed with methods of features selection and normalization have shown that CNN model is effective for intrusion detection. In contrast to back propagation neural network, CNN model exhibits an excellent performance owing to the higher attack detection rate with lower false positive rate.

Palabras clave: Intrusion detection system; Cellular Neural Networks; Data Mining.

- Security and Cryptography | Pp. 908-917

A Lookup Table Model for Time-Memory Trade-Off Attacks on Binary Additive Stream Ciphers

Imran Erguler; Emin Anarim

In this study, we present a novel technique which can speed up the internal state reversion part of time-memory trade-off attacks on binary additive stream ciphers at the expense of requiring more pre-computational time. The technique also solves the difficulties that an attacker may face through running some stream generators backwards.

Palabras clave: Internal State; Lookup Table; Stream Cipher; Stream Generator; Plaintext Attack.

- Security and Cryptography | Pp. 918-923

Improved Merkle Cryptosystem (IMC)

Attila Altay Yavuz; Emin Anarim; Fatih Alagoz

Merkle Cryptosystem (MC) is the first cryptosystem which introduces general concept of the public key cryptography. In this paper, we propose Improved Merkle Cryptosystem (IMC), which has significant security advantages over both MC and a variant of MC (VMC). In IMC, cryptographic hash functions and a new puzzle structure are used together in order to increase the security of MC and VMC. The key agreement value, which is send as clear text in VMC, is hidden using cryptographic hash function in IMC. Also, in order to increase security of the key agreement value, auxiliary keys are used. Notice that, in IMC, computational advantages of VMC remain unchanged while its security is increased. Utilizing computational advantages of VMC, IMC has also security and storage advantages over original MC. It is shown that, with these improvements, IMC can provide as high security as some well-known public key cryptosystems while MC and VMC can not provide same security due to performance problems.

Palabras clave: Cryptography; Merkle Cryptosystem; Key Establishment; Encryption.

- Security and Cryptography | Pp. 924-934

Threshold Cryptography Based on Asmuth-Bloom Secret Sharing

Kamer Kaya; Ali Aydın Selçuk; Zahir Tezcan

In this paper, we investigate how threshold cryptography can be conducted with the Asmuth-Bloom secret sharing scheme and present two novel function sharing schemes, one for the RSA signature and the other for the ElGamal decryption functions, based on the Asmuth-Bloom scheme. To the best of our knowledge, these are the first threshold cryptosystems realized using the Asmuth-Bloom secret sharing. The proposed schemes compare favorably to the earlier function sharing schemes in performance as well as in certain theoretical aspects.

Palabras clave: Secret Sharing; Sharing Scheme; Secret Sharing Scheme; Chinese Remainder Theorem; Function Sharing.

- Security and Cryptography | Pp. 935-942

Capture Resilient ElGamal Signature Protocols

Hüseyin Acan; Kamer Kaya; Ali Aydın Selçuk

One of the fundamental problems of public key cryptography is protecting the private key. Private keys are too long to be remembered by the user, and storing them in the device which performs the private key operation is insecure as long as the device is subject to capture. In this paper, we propose server-assisted protocols for the ElGamal signature scheme which make the system capture resilient in the sense that the security of the system is not compromised even if the signature device is captured. The protocols also have a key disabling feature which allows a user to disable the device’s private key in case both the device and the password of the user are compromised simultaneously.

Palabras clave: Smart Card; Message Authentication Code; Legitimate User; Random Oracle Model; Signature Protocol.

- Security and Cryptography | Pp. 943-951

A New Efficient Protocol for Authentication and Certificate Status Management in Personal Area Networks

Chul Sur; Jong-Phil Yang; Kyung Hyune Rhee

In this paper we propose a new efficient authentication protocol that reduces a burden of computation for digital signature generation/verification on mobile devices in the personal area network. In particular, we focus on eliminating the traditional public key operations on mobile devices without any assistance of a signature server. Moreover, the proposed protocol provides a simplified procedure for certificate status management to alleviate communication and computational costs on mobile devices in the personal area network.

Palabras clave: Personal Area Network; Efficient Authentication; Simplified Certificate Status Management; One-Time Signature.

- Security and Cryptography | Pp. 952-962

A New Image Encryption Algorithm Based on One-Dimensional Polynomial Chaotic Maps

Amir Akhavan; Hadi Mahmodi; Afshin Akhshani

In recent years, a growing number of cryptosystems based on chaos have been proposed, however, most of them encounter with some problems such as: low level of security and small key space. Chaotic maps have good properties such as ergodicity, sensitivity to initial conditions and control parameters, etc. Due to these features, they are good candidate for information encryption. In this paper, encryption based on the Polynomial Chaotic Maps ( PCMs ) is proposed. The theoretic and simulation results state that the proposed algorithm has many properties such as high speed and large key space and high security. Therefore it is suitable for practical use in the secure communications.

Palabras clave: Invariant Measure; Image Encryption; Adjacent Pixel; Encrypt Image; Cipher Image.

- Security and Cryptography | Pp. 963-971