Catálogo de publicaciones - libros

Compartir en
redes sociales


Information Security Applications: 7th International Workshop, WISA 2006, Jeju Island, Korea, August 28-30, 2006, Revised Selected Papers

Jae Kwang Lee ; Okyeon Yi ; Moti Yung (eds.)

En conferencia: 7º International Workshop on Information Security Applications (WISA) . Jeju Island, South Korea . August 28, 2006 - August 30, 2006

Resumen/Descripción – provisto por la editorial

No disponible.

Palabras clave – provistas por la editorial

Data Encryption; Systems and Data Security; Algorithm Analysis and Problem Complexity; Computer Communication Networks; Management of Computing and Information Systems; Special Purpose and Application-Based Systems

Disponibilidad
Institución detectada Año de publicación Navegá Descargá Solicitá
No detectada 2007 SpringerLink

Información

Tipo de recurso:

libros

ISBN impreso

978-3-540-71092-9

ISBN electrónico

978-3-540-71093-6

Editor responsable

Springer Nature

País de edición

Reino Unido

Fecha de publicación

Información sobre derechos de publicación

© Springer-Verlag Berlin Heidelberg 2007

Tabla de contenidos

Controllable Ring Signatures

Wei Gao; Guilin Wang; Xueli Wang; Dongqing Xie

This paper introduces a new concept called controllable ring signature which is ring signature with additional properties as follow. (1) Anonymous identification: by an anonymous identification protocol, the real signer can anonymously prove his authorship of the ring signature to the verifier. And this proof is non-transferable. (2) Linkable signature: the real signer can generate an anonymous signature such that every one can verify whether both this anonymous signature and the ring signature are generated by the same anonymous signer. (3) Convertibility: the real signer can convert a ring signature into an ordinary signature by revealing the secret information about the ring signature. These additional properties can fully ensure the interests of the real signer. Especially, compared with a standard ring signature, a controllable ring signature is more suitable for the classic application of leaking secrets. We construct a controllable ring signature scheme which is provably secure according to the formal definition.

- Public Key Crypto Applications/Virus Protection | Pp. 1-14

Efficient User Authentication and Key Agreement in Wireless Sensor Networks

Wen-Shenq Juang

In wireless sensor networks, many sensor nodes form self-organizing wireless networks. The sensor nodes in these networks only have limited computation and communication capacity, storage and energy. In this paper, we propose a novel user authentication and key agreement scheme suitable for wireless sensor network environments. The main merits include: (1) the shared keys generation and management between all participants is flexible and simplified; (2) a sensor node only needs to register in a key center and can generate shared keys and exchange session keys with the other participants in the corresponding domain of the base station; (3) an installer can freely choose and change the password installed in a sensor node for protecting this node when it is installed or the battery of the node must be replaced; (4) the communication and computation cost is very low; (5) any two participants can authenticate each other; (6) it can generate a session key agreed by any two participants; (7) an installer can freely add new nodes to a sensor network after some nodes have already been installed in it; (8) our scheme is a nonce-based scheme which does not have a serious time-synchronization problem.

- Public Key Crypto Applications/Virus Protection | Pp. 15-29

Identity-Based Key Issuing Without Secure Channel in a Broad Area

Saeran Kwon; Sang-Ho Lee

Despite many advantages of identity (ID)-based cryptosystems in removing certificates of public keys over the traditional public key cryptosystems (PKC), some problems related to the inherent key escrow property, user authentication and the need for the confidential channel for private key distribution remain as important issues to be resolved. In this paper, we propose a new key issuing scheme reasonably reducing the burden employed to a trust key issuing authority called key generation center (KGC) in checking the identifications of all users maintained by the KGC by means of separating the duties of the KGC; user identification function by a local trust authority, and private key extracting and issuing function by the KGC, respectively. Furthermore, our scheme provides secure transmission channel through blinding technique between the KGC and users, and deals efficiently with the key escrow problem. Hence, our scheme makes ID-PKC more applicable to real environment, and cover the wider area.

- Public Key Crypto Applications/Virus Protection | Pp. 30-44

PolyI-D: Polymorphic Worm Detection Based on Instruction Distribution

Ki Hun Lee; Yuna Kim; Sung Je Hong; Jong Kim

With lack of diversity in platforms and softwares running in Internet-attached hosts, Internet worms can spread all over the world in just a few minutes. Many researchers suggest the signature-based Network Intrusion Detection System(NIDS) to defend the network against it. However, the polymorphic worm evolved from the traditional Internet worm was devised to evade signature-based detection schemes, which actually makes NIDS useless. Some schemes are proposed for detecting it, but they have some shortcomings such as belated detection and huge overhead.

In this paper, we propose a new system, called , that detects the polymorphic worm through some tests based on instruction distribution in real-time with little overhead. This is particularly suitable even for fast spread and continuously mutated worms.

- Public Key Crypto Applications/Virus Protection | Pp. 45-59

SAID: A Self-Adaptive Intrusion Detection System in Wireless Sensor Networks

Jianqing Ma; Shiyong Zhang; Yiping Zhong; Xiaowen Tong

Intrusion Detection System (IDS) is usually regarded as the second secure defense of network. However, traditional IDS cannot be suitable to deploy in Wireless Sensor Networks (WSN) because of the nature of WSN (e.g. self-origination, resource-constraint, etc). In this paper, we propose a kind of three-logic-layer architecture of Intrusion Detection System (IDS)-SAID by employing the agent technology and thought of immune mechanism. It has two work modes: 1) active work mode to improve the effectiveness and intelligence for unknown attacks; 2) passive work mode to detect and defend known attacks. The basic functions of these three layers, intrusion response, evolution approach of agent and knowledge base are also presented in this paper. Furthermore, we take advantages of local intrusion detection system and distributive & cooperative intrusion detection system to have a tradeoff among the security of WSN and communication overhead. We also design three kinds of light-weight agents: monitor agents, decision agents and defense agents in order to reduce communication overhead, computation complexity and memory cost. The analysis and experiment result illustrate that SAID has nice properties to defend attacks, and suitable to deploy in WSN.

- Cyber Indication/Intrusion Detection | Pp. 60-73

SQL Injection Attack Detection: Profiling of Web Application Parameter Using the Sequence Pairwise Alignment

Jae-Chul Park; Bong-Nam Noh

Web applications employing database-driven content have become widely deployed on the Internet, and organizations use them to provide a broad range of services to people. Along with their growing deployment, there has been a surge in attacks that target these applications. One type of attack in particular, SQL injection, is especially harmful. SQL injections can give attackers direct access to the database underlying an application and allow them to leak confidential or even sensitive information. SQL injection is able to evade or detour IDS or firewall in various ways. Hence, detection system based on regular expression or predefined signatures cannot prevent SQL injection effectively. We present a detection mode for SQL injection using pairwise sequence alignment of amino acid code formulated from web application parameter database sent via web server. An experiment shows that our method detects SQL injection and, moreover, previously unknown attacks as well as variations of known attacks.

- Cyber Indication/Intrusion Detection | Pp. 74-82

sIDMG: Small-Size Intrusion Detection Model Generation of Complimenting Decision Tree Classification Algorithm

Seung-Hyun Paek; Yoon-Keun Oh; Do-Hoon Lee

Most of researches for intrusion detection model using data mining technology have been dedicated to detection accuracy improvement. However, the size of intrusion detection model (e.g. detection rules) is as important as detection accuracy. In this paper, a method sIDMG is proposed for small-size intrusion detection model generation by using our classification algorithm sC4.5. We also propose an algorithm sC4.5 for small-size decision tree induction for a specific data by complimenting the split-attribute selection criteria of C4.5 during the tree induction. The approach of sC4.5 is to select the next highest gain ratio attribute as the split attribute if the training data set is satisfied with bias properties of C4.5. The results of performance evaluation gives that sC4.5 preserves detection accuracy of C4.5 but the decision tree size of sC4.5 is smaller than the existing C4.5.

- Cyber Indication/Intrusion Detection | Pp. 83-99

Privacy-Enhancing Fingerprint Authentication Using Cancelable Templates with Passwords

Daesung Moon; Sungju Lee; Seunghwan Jung; Yongwha Chung; Okyeon Yi; Namil Lee; Kiyoung Moon

Biometric based authentication can provide strong security guarantee about the identity of users. However, security of biometric data is particularly important as compromise of the data will be permanent. biometrics store a non–invertible transformed version of the biometric data. Thus, even if the storage is compromised, the biometric data remains safe. Cancelable biometrics also provide a higher level of privacy by allowing many templates for the same biometric data and hence non-linkability of user’s data stored in different databases. In this paper, we propose an approach for cancelable fingerprint templates by using the idea of . By integrating the fuzzy fingerprint vault with the existing password-based authentication system, we can use a different “long and random” password for each application, and the fuzzy fingerprint vault can be changed by simply changing the password.

- Biometrics/Security Trust Management | Pp. 100-109

Impact of Embedding Scenarios on the Smart Card-Based Fingerprint Verification

Byungkwan Park; Daesung Moon; Yongwha Chung; Jin-Won Park

Verification of a person’s identity using fingerprint has several advantages over the present practices of Personal Identification Numbers(PINs) and passwords. Also, as the VLSI technology has been improved, the smart card employing 32-bit RISC processors has been released recently. It is possible to consider three strategies to implement the fingerprint system on the smart card environment as how to distribute the modules of the fingerprint verification system between the smart card and the card reader; , and .Depending on the scenarios, the security level and the required system resources, such as the processing power and the memory size, are different. However, there is an open issue of integrating fingerprint verification into the smart card because of its limited resources. In this paper, we first evaluate the number of instructions of each step of a typical fingerprint verification algorithm. Then, we estimate the execution times of several cryptographic algorithms to guarantee the security/privacy of the fingerprint data transmitted between the smart card and the card reader. Based on these evaluated results, we propose the most proper scenario to implement the fingerprint verification system on the smart card environment in terms of the security level and the real-time execution requirements.

- Biometrics/Security Trust Management | Pp. 110-120

Quality Assurance for Evidence Collection in Network Forensics

Bo-Chao Cheng; Huan Chen

Network forensic involves the process of identifying, collecting, analyzing and examining the digital evidence extracted from network traffics and network security element logs. One of the most challenging tasks for network forensic is how to collect enough information in order to reconstruct the attack scenarios. Capturing and storing data packets from networks consume a lot of resources: CPU power and storage capacity. The emphasis of this paper is on the development of evidence collection control mechanism that produces solutions close to optimal with reasonable forensic service requests acceptance ratio with tolerable data capture losses. In this paper, we propose two evidence collection models, - and , with preferential treatments for network forensics. They are modeled as the (CTMC) and are solved by LINGO. Performance metrics in terms of the forensic service blocking rate, the storage utilization and trade-off cost are assessed in details. This study has confirmed that - and evidence collection models meet the cost-effective requirements and provide a practical solution to guarantee a certain level of quality of assurance for network forensics.

- Biometrics/Security Trust Management | Pp. 121-132