Journal articles on the topic 'Firewalls (Computer security) Computer networks Cryptography'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Firewalls (Computer security) Computer networks Cryptography.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Prakash N Kalavadekar, Mr, and Dr Shirish S. Sane. "Effect of Mutation and Crossover Probabilities on Genetic Algorithm and Signature Based Intrusion Detection System." International Journal of Engineering & Technology 7, no. 4.19 (November 27, 2018): 1011. http://dx.doi.org/10.14419/ijet.v7i4.19.28277.

Full text
Abstract:
Conventional methods of intrusion prevention like firewalls, cryptography techniques or access management schemes, have not provided complete protection to computer systems and networks from refined malwares and attacks. Intrusion Detection Systems (IDS) are giving the right solution to the current issues and became an important part of any security management system to detect these threats and will not generate widespread harm. The basic goal of IDS is to detect attacks and their nature that may harm the computer system. Several different approaches for intrusion detection have been reported in the literature. The signature based concept using genetic algorithm as features selection and, J48 as classifier to detect attack is proposed in this paper. The system was evaluated on KDD Cup 99, NSL-KDD and Kyoto 2006+ datasets.
APA, Harvard, Vancouver, ISO, and other styles
2

Anas Aljarah, Ghaith Alomari,. "Efficiency of Using the Diffie-Hellman Key in Cryptography for Internet Security." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 6 (April 5, 2021): 2039–44. http://dx.doi.org/10.17762/turcomat.v12i6.4807.

Full text
Abstract:
The businesses generate an “intranet” to hang about connected to the internet but secured from possible threats. Data integrity is quite a issue in security and to preserve that integrity we tends to develop as to provides the better encryption processes for security. In this work we will make a encryption harder with enhanced public key encryption protocol for the security and we will talk about the applications for proposed work. We will enhance the hardness in security by humanizing the Diffie-Hellman encryption algorithm by making changes or adding some more security codes in up to date algorithm. Network security has become more important to not public computer users, organizations, and the military.With the start of the internet, security became a major disquiet and the history of security allows a better understanding of the emergence of security technology. The internet structure itself allowed for many security threats to occur.When the architecture of the internet is modified it can decrease the possible attacks that can be sent across the network. Knowing the attack methods, allows for the suitable security to appear. By means of the firewalls and encryption mechanisms many businesses protected themselves from the internet.The firms crank out an “internet" to hold around connected into this world wide web but procured from potential dangers. Data ethics is a significant dilemma in protection and also to conserve integrity we all are inclined to grow concerning furnishes exactly the encryption procedures such as the security. Inside this job we'll earn a encryption tougher using improved general security protocol to your own stability and we're going to discuss the software for projected work. We'll improve the hardness of stability by humanizing that the Diffie Hellman encryption algorithm by generating alterations or including a few far more stability codes up to date algorithm. Network safety has gotten more very important to perhaps not people users, associations, and also the army. With all the beginning of internet, stability turned into a significant vexation along with the foundation of safety makes it possible for a superior comprehension of the development of technology. Even the online arrangement itself enabled for most security dangers that occurs. After the structure of this world wide web is altered it could diminish the probable strikes which may be transmitted from the other side of the community. Recognizing the assault procedures, permits the acceptable stability to arise. With this firewalls and security mechanics many companies shielded themselves out of the world wide web.
APA, Harvard, Vancouver, ISO, and other styles
3

Cheng, Haosu, Jianwei Liu, Jian Mao, Mengmeng Wang, Jie Chen, and Jingdong Bian. "A Compatible OpenFlow Platform for Enabling Security Enhancement in SDN." Security and Communication Networks 2018 (November 15, 2018): 1–20. http://dx.doi.org/10.1155/2018/8392080.

Full text
Abstract:
Software-defined networking (SDN) is a representative next generation network architecture, which allows network administrators to programmatically initialize, control, change, and manage network behavior dynamically via open interfaces. SDN is widely adopted in systems like 5G mobile networks and cyber-physical systems (CPS). However, SDN brings new security problems, e.g., controller hijacking, black-hole, and unauthorized data modification. Traditional firewall or IDS based solutions cannot fix these challenges. It is also undesirable to develop security mechanisms in such an ad hoc manner, which may cause security conflict during the deployment procedure. In this paper, we propose OSCO (Open Security-enhanced Compatible OpenFlow) platform, a unified, lightweight platform to enhance the security property and facilitate the security configuration and evaluation. The proposed platform supports highly configurable cryptographic algorithm modules, security protocols, flexible hardware extensions, and virtualized SDN networks. We prototyped our platform based on the Raspberry Pi Single Board Computer (SBC) hardware and presented a case study for switch port security enhancement. We systematically evaluated critical security modules, which include 4 hash functions, 8 stream/block ciphers, 4 public-key cryptosystems, and key exchange protocols. The experiment results show that our platform performs those security modules and SDN network functions with relatively low computational (extra 2.5% system overhead when performing AES-256 and SHA-256 functions) and networking performance overheads (73.7 Mb/s TCP and 81.2Mb/s UDP transmission speeds in 100Mb/s network settings).
APA, Harvard, Vancouver, ISO, and other styles
4

Menkus, Belden. "Firewalls in Information Systems Security." EDPACS 23, no. 3 (September 1995): 9–15. http://dx.doi.org/10.1080/07366989509451685.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Castro, Julio César Hernández, and Pedro Isasi Viñuela. "Evolutionary Computation in computer security and cryptography." New Generation Computing 23, no. 3 (September 2005): 193–99. http://dx.doi.org/10.1007/bf03037654.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Niemiec, M., and A. R. Pach. "Management of security in quantum cryptography." IEEE Communications Magazine 51, no. 8 (August 2013): 36–41. http://dx.doi.org/10.1109/mcom.2013.6576336.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Rahneva, Darina, Vanya Stoykova, Angelina Cherneva, and Krum Videnov. "VIRTUAL LABORATORY for NETWORK AND COMPUTER SECURITY." International Conference on Technics, Technologies and Education, no. 1 (2018): 315–22. http://dx.doi.org/10.15547/ictte.2018.08.003.

Full text
Abstract:
We live in the digital era and our daily lives are constantly connected with information and communication technologies. But this new world of digital information has inevitably raised the issue of data security, stored on electronic media or transmitted over the Networks. An important part in the field of computer and network security is cryptography and its study is an indispensable element in the preparation of all future specialists in the field of computer and communication technologies. The purpose of this report is to present a new way to conduct practical training in the field of Network and Computer Security using a Virtual Lab in which the basic cryptographic algorithms are presented using programming modules developed in language familiar to the students.
APA, Harvard, Vancouver, ISO, and other styles
8

Hussain, Iqtadar, Fawad Ahmed, Umar M. Khokhar, and Amir Anees. "Applied Cryptography and Noise Resistant Data Security." Security and Communication Networks 2018 (December 2, 2018): 1–2. http://dx.doi.org/10.1155/2018/3962821.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zaz, Youssef, Lhoussain El Fadil, and Mohamed El Kayyali. "Securing EPR Data Using Cryptography and Image Watermarking." International Journal of Mobile Computing and Multimedia Communications 4, no. 2 (April 2012): 76–87. http://dx.doi.org/10.4018/jmcmc.2012040106.

Full text
Abstract:
This paper demonstrates new methodology to improve security and avoid data overlapping between patients records which are defined as Electronic Patient Records (EPR), a combination of digital watermarking techniques and cryptography are used to ensure the non-separation of EPR and medical images during communications within open networks. The EPR data is encrypted, by a symmetric key algorithm based on an Elliptic Curve Cryptosystem (ECC), and inserted in liberated zone of the Least Significant Bit plan (LSB) of the medical image by compressing the original one using the Huffman coding. The proposed method improves security issues and reduces the computation cost related to data encryption and decryption.
APA, Harvard, Vancouver, ISO, and other styles
10

Singh, Dilbag. "Establishing security of Bitcoins using elliptic-curve cryptography-based protocol." International Journal of Internet Technology and Secured Transactions 11, no. 3 (2021): 1. http://dx.doi.org/10.1504/ijitst.2021.10036589.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Singh, Dilbag. "Establishing security of Bitcoins using elliptic-curve cryptography-based protocol." International Journal of Internet Technology and Secured Transactions 11, no. 3 (2021): 209. http://dx.doi.org/10.1504/ijitst.2021.114927.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Gao, Tianhan, Nan Guo, and Kangbin Yim. "A hybrid approach to secure hierarchical mobile IPv6 networks." Computer Science and Information Systems 10, no. 2 (2013): 913–38. http://dx.doi.org/10.2298/csis121114041g.

Full text
Abstract:
Establishing secure access and communications in a hierarchical mobile IPv6 (HMIPv6) network, when a mobile node is roaming into a foreign network, is a challenging task and has so far received little attention. Existing solutions are mainly based on public key infrastructure (PKI) or identity-based cryptography (IBC). However, these solutions suffer from either efficiency or scalability problems. In this paper, we leverage the combination of PKI and certificate-based cryptography and propose a hierarchical security architecture for the HMIPv6 roaming service. Under this architecture, we present a mutual authentication protocol based on a novel cross-certificate and certificate-based signature scheme. Mutual authentication is achieved locally during the mobile node?s handover. In addition, we propose a key establishment scheme and integrate it into the authentication protocol which can be utilized to set up a secure channel for subsequent communications after authentication. As far as we know, our approach is the first addressing the security of HMIPv6 networks using such a hybrid approach. In comparison with PKI-based and IBCbased schemes, our solution has better overall performance in terms of authenticated handover latency.
APA, Harvard, Vancouver, ISO, and other styles
13

Yassine, Maleh, and Abdellah Ezzati. "LEAP Enhanced." International Journal of Mobile Computing and Multimedia Communications 7, no. 3 (July 2016): 42–66. http://dx.doi.org/10.4018/ijmcmc.2016070104.

Full text
Abstract:
Wireless Sensor Network (WSN) is consisting of independent and distributed sensors to monitor physical or environmental conditions, such as temperature, sound, pressure, etc. The most crucial and fundamental challenge facing WSN is security. Due to minimum capacity in-term of memory cost, processing and physical accessibility to sensors devices the security attacks are problematic. They are mostly deployed in open area, which expose them to different kinds of attacks. In this paper, the authors present an illustration of different attacks and vulnerabilities in WSN. Then the authors proposed a new lightweight cryptography algorithm for identifying compromised node in WSN called Leap Enhanced. Their evaluations on TOSSIM give a precise and detailed idea of the extra cost of consumption of resources needed to ensure the high level of expected security compared to other cryptography schemes in literature.
APA, Harvard, Vancouver, ISO, and other styles
14

Kabbur, Mahabaleshwar, Anand R, and Arul Kumar V. "MAR Security: Improved Security Mechanism for Emergency Messages of VANET using Group Key Management & Cryptography Schemes (GKMC)." International journal of Computer Networks & Communications 13, no. 04 (July 31, 2021): 101–21. http://dx.doi.org/10.5121/ijcnc.2021.13407.

Full text
Abstract:
Vehicular Ad-hoc network (VANET) is one of the emerging technologies for research community to get various research challenges to construct secured framework for autonomous vehicular communication. The prime concern of this technology is to provide efficient data communication among registered vehicle nodes. The several research ideas are implemented practically to improve overall communication in VANETs by considering security and privacy as major aspects of VANETs. Several mechanisms have been implemented using cryptography algorithms and methodologies. However, these mechanisms provide a solution only for some restricted environments and to limited security threats. Hence, the proposed novel mechanism has been introduced, implemented and tested using key management technique. It provides secured network environment for VANET and its components. Later, this mechanism provides security for data packets of emergency messages using cryptography mechanism. Hence, the proposed novel mechanism is named Group Key Management & Cryptography Schemes (GKMC). The experimental analysis shows significant improvements in the network performance to provide security and privacy for emergency messages. This GKMC mechanism will help the VANET user’s to perform secured emergency message communication in network environment.
APA, Harvard, Vancouver, ISO, and other styles
15

Chamola, Vinay, Alireza Jolfaei, Vaibhav Chanana, Prakhar Parashari, and Vikas Hassija. "Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography." Computer Communications 176 (August 2021): 99–118. http://dx.doi.org/10.1016/j.comcom.2021.05.019.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Najm, Hayder, Haider K. Hoomod, and Rehab Hassan. "A New WoT Cryptography Algorithm Based on GOST and Novel 5d Chaotic System." International Journal of Interactive Mobile Technologies (iJIM) 15, no. 02 (January 26, 2021): 184. http://dx.doi.org/10.3991/ijim.v15i02.19961.

Full text
Abstract:
The concept Web of Things (WoT) goes well beyond the emphasis on the Internet as a means of sharing data, instead of introducing all resources and connections involving computers, data, and people to the Web. It, therefore, focuses on a range of problems and opportunities, thus paving the way for several exciting industries applications. In cryptography a range of main characteristics of chaotic systems such as non-linearity, initial condition sensitivity, and mixing properties are available. These characteristics provide an essential connection between cryptography and chaos. GOST block cipher is based on secret key secrecy. However, when the encryption process with the same key is used for plaintext, the same cipher text is created. Message replication can be easily detected by an adversary who is a bad link in every communication. In this paper, propose to use a 5d chaotic system combined with GOST block cipher to create a new secure Web of Things (WoT) cryptography system. The 5D chaotic system was used to generate chaotic random keys used in GOST algorithm to provide proper security with as high hardness randomly enhances the NIST fifteen statistical tests and modifies key schedule as security operations.
APA, Harvard, Vancouver, ISO, and other styles
17

Lim, Hoon Wei, and Kenneth G. Paterson. "Identity-based cryptography for grid security." International Journal of Information Security 10, no. 1 (September 10, 2010): 15–32. http://dx.doi.org/10.1007/s10207-010-0116-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Yamamoto, Dan, and Wakaha Ogata. "Multidivisible Online/Offline Cryptography and Its Application to Signcryptions." Security and Communication Networks 2019 (October 8, 2019): 1–21. http://dx.doi.org/10.1155/2019/1042649.

Full text
Abstract:
We introduce a general concept of multidivisible online/offline (MDO) cryptography, which covers the previous works including online/offline cryptographic schemes, divisible online/offline signatures, incrementally executable signcryptions, and multidivisible online/offline encryptions. We then present the notion of multidivisible online/offline signcryptions (MDOSCs) as novel application of MDO cryptography. We define several security notions for MDOSCs and show implications and separations between these security notions. We also present a generic construction of MDOSC that achieves the strongest security notions with regard to confidentiality and unforgeability. Using MDOSC schemes, the computationally restricted and/or bandwidth-restricted devices can transmit messages in both confidential and authenticated way with low computational overhead and/or low-bandwidth network.
APA, Harvard, Vancouver, ISO, and other styles
19

Bodei, Chiara, Lorenzo Ceragioli, Pierpaolo Degano, Riccardo Focardi, Letterio Galletta, Flaminia Luccio, Mauro Tempesta, and Lorenzo Veronese. "FWS: Analyzing, maintaining and transcompiling firewalls." Journal of Computer Security 29, no. 1 (February 3, 2021): 77–134. http://dx.doi.org/10.3233/jcs-200017.

Full text
Abstract:
Firewalls are essential for managing and protecting computer networks. They permit specifying which packets are allowed to enter a network, and also how these packets are modified by IP address translation and port redirection. Configuring a firewall is notoriously hard, and one of the reasons is that it requires using low level, hard to interpret, configuration languages. Equally difficult are policy maintenance and refactoring, as well as porting a configuration from one firewall system to another. To address these issues we introduce a pipeline that assists system administrators in checking if: (i) the intended security policy is actually implemented by a configuration; (ii) two configurations are equivalent; (iii) updates have the desired effect on the firewall behavior; (iv) there are useless or redundant rules; additionally, an administrator can (v) transcompile a configuration into an equivalent one in a different language; and (vi) maintain a configuration using a generic, declarative language that can be compiled into different target languages. The pipeline is based on IFCL, an intermediate firewall language equipped with a formal semantics, and it is implemented in an open source tool called FWS. In particular, the first stage decompiles real firewall configurations for iptables, ipfw, pf and (a subset of) Cisco IOS into IFCL. The second one transforms an IFCL configuration into a logical predicate and uses the Z3 solver to synthesize an abstract specification that succinctly represents the firewall behavior. System administrators can use FWS to analyze the firewall by posing SQL-like queries, and update the configuration to meet the desired security requirements. Finally, the last stage allows for maintaining a configuration by acting directly on its abstract specification and then compiling it to the chosen target language. Tests on real firewall configurations show that FWS can be fruitfully used in real-world scenarios.
APA, Harvard, Vancouver, ISO, and other styles
20

Buduri, Reddaiah, SrinivasaRao Kanusu, Swetha Chinthakunta, Amruthavani Godina, and Sivajyothi Siddavatam. "Linear Congruential Pseudorandom Numbered Hybrid Crypto-System with Genetic Algorithms." International Journal of Engineering and Advanced Technology 10, no. 2 (December 30, 2020): 159–63. http://dx.doi.org/10.35940/ijeat.b2092.1210220.

Full text
Abstract:
While using networks that may be in any form more and more problems related to securityrises within the network as well as outside the network. To resolve the security problems network security is the science that facilitatesto safeguard the resources and the quality of the network and data. At different workstations filters and firewalls are used in protecting the resources. But while the data is in transmission security services are needed to protect. These services are to be altered frequently to prevent from attacks. In developing such system, this work uses linear congruential pseudorandom number with multiple genetic algorithms. In small business applications these types of hybrid systems can be used to prevent from hackers.
APA, Harvard, Vancouver, ISO, and other styles
21

Schoinianakis, Dimitrios. "Residue arithmetic systems in cryptography: a survey on modern security applications." Journal of Cryptographic Engineering 10, no. 3 (June 25, 2020): 249–67. http://dx.doi.org/10.1007/s13389-020-00231-w.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Srivastava, Gaurav, Richa Agrawal, Kunwar Singh, Rajeev Tripathi, and Kshirasagar Naik. "A hierarchical identity-based security for delay tolerant networks using lattice-based cryptography." Peer-to-Peer Networking and Applications 13, no. 1 (August 14, 2019): 348–67. http://dx.doi.org/10.1007/s12083-019-00776-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Zhou, Tianqi, Jian Shen, Xiong Li, Chen Wang, and Jun Shen. "Quantum Cryptography for the Future Internet and the Security Analysis." Security and Communication Networks 2018 (2018): 1–7. http://dx.doi.org/10.1155/2018/8214619.

Full text
Abstract:
Cyberspace has become the most popular carrier of information exchange in every corner of our life, which is beneficial for our life in almost all aspects. With the continuous development of science and technology, especially the quantum computer, cyberspace security has become the most critical problem for the Internet in near future. In this paper, we focus on analyzing characteristics of the quantum cryptography and exploring of the advantages of it in the future Internet. It is worth noting that we analyze the quantum key distribution (QKD) protocol in the noise-free channel. Moreover, in order to simulate real situations in the future Internet, we also search the QKD protocol in the noisy channel. The results reflect the unconditional security of quantum cryptography theoretically, which is suitable for the Internet as ever-increasing challenges are inevitable in the future.
APA, Harvard, Vancouver, ISO, and other styles
24

ZHOU, JIANTAO, QINZHEN XU, WENJIANG PEI, ZHENYA HE, and HAROLD SZU. "STEP TO IMPROVE NEURAL CRYPTOGRAPHY AGAINST FLIPPING ATTACKS." International Journal of Neural Systems 14, no. 06 (December 2004): 393–405. http://dx.doi.org/10.1142/s0129065704002145.

Full text
Abstract:
Synchronization of neural networks by mutual learning has been demonstrated to be possible for constructing key exchange protocol over public channel. However, the neural cryptography schemes presented so far are not the securest under regular flipping attack (RFA) and are completely insecure under majority flipping attack (MFA). We propose a scheme by splitting the mutual information and the training process to improve the security of neural cryptosystem against flipping attacks. Both analytical and simulation results show that the success probability of RFA on the proposed scheme can be decreased to the level of brute force attack (BFA) and the success probability of MFA still decays exponentially with the weights' level L. The synchronization time of the parties also remains polynomial with L. Moreover, we analyze the security under an advanced flipping attack.
APA, Harvard, Vancouver, ISO, and other styles
25

Ming, Yang, and Hongliang Cheng. "Efficient Certificateless Conditional Privacy-Preserving Authentication Scheme in VANETs." Mobile Information Systems 2019 (February 3, 2019): 1–19. http://dx.doi.org/10.1155/2019/7593138.

Full text
Abstract:
Vehicular ad hoc networks (VANETs) are an increasing important paradigm for greatly enhancing roadway system efficiency and traffic safety. To widely deploy VANETs in real life, it is critical to deal with the security and privacy issues in VANETs. In this paper, we propose a certificateless conditional privacy preserving authentication (CCPPA) scheme based on certificateless cryptography and elliptic curve cryptography for secure vehicle-to-infrastructure communication in VANETs. In the proposed scheme, a roadside unit (RSU) can simultaneously verify plenty of received messages such that the total verification time may be sharply decreased. Furthermore, the security analysis indicates that the proposed scheme is provably secure in the random oracle model and fulfills all the requirements on security and privacy. To further improve efficiency, both map-to-point hash operation and bilinear pairing operation are not employed. Compared with previous CCPPA schemes, the proposed scheme prominently cuts down computation delay of message signing and verification by 66.9%–85.5% and 91.8%–93.4%, respectively, and reduces communication cost by 44.4%. Extensive simulations show that the proposed scheme is practicable and achieves prominent performances of very little average message delay and average message loss ratio and thus is appropriate for realistic applications.
APA, Harvard, Vancouver, ISO, and other styles
26

Carman, David W. "New Directions in Sensor Network Key Management." International Journal of Distributed Sensor Networks 1, no. 1 (February 2005): 3–15. http://dx.doi.org/10.1080/15501320490522803.

Full text
Abstract:
Sensor networks require efficient, low latency key management techniques that enable strong security and tolerance of node compromise. Conventional interactive approaches using public key certificate-based key management techniques are not communications efficient and are very time-consuming. Protocols that leverage elliptic curve cryptography reduce communications but still require considerable interactive exchange. Noninteractive techniques that leverage identity-based public-key cryptography show considerable promise, but these techniques are relatively immature and require considerable computations. Conversely, random key predistribution techniques reduce computations, but at the expense of many interactions. In this paper, we describe recent work in the cryptographic community that combines the benefits of both identity-based cryptography and random-key predistribution into a framework we call identity-based random-key predistribution (IBRKP). IBRKP establishes pair-wise keys with virtually no extra communications and provides security versus node memory trade-offs for the sensor network designer to engineer.
APA, Harvard, Vancouver, ISO, and other styles
27

Beunardeau, Marc, Aisling Connolly, Remi Geraud, and David Naccache. "White-Box Cryptography: Security in an Insecure Environment." IEEE Security & Privacy 14, no. 5 (September 2016): 88–92. http://dx.doi.org/10.1109/msp.2016.100.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Álvarez-Díaz, Néstor, Pino Caballero-Gil, and Mike Burmester. "A Luggage Control System Based on NFC and Homomorphic Cryptography." Mobile Information Systems 2017 (2017): 1–11. http://dx.doi.org/10.1155/2017/2095161.

Full text
Abstract:
We propose an innovative luggage tracking and management system that can be used to secure airport terminal services and reduce the waiting time of passengers during check-in. This addresses an urgent need to streamline and optimize passenger flows at airport terminals and lowers the risk of terrorist threats. The system employs Near Field Communication (NFC) technology and homomorphic cryptography (the Paillier cryptosystem) to protect wireless communication and stored data. A security analysis and a performance test show the usability and applicability of the proposed system.
APA, Harvard, Vancouver, ISO, and other styles
29

Zhang, Ke, Kai Xu, and Fushan Wei. "A Provably Secure Anonymous Authenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks." Wireless Communications and Mobile Computing 2018 (July 16, 2018): 1–9. http://dx.doi.org/10.1155/2018/2484268.

Full text
Abstract:
In wireless sensor networks, users sometimes need to retrieve real-time data directly from the sensor nodes. Many authentication protocols are proposed to address the security and privacy aspects of this scenario. However, these protocols still have security loopholes and fail to provide strong user anonymity. In order to overcome these shortcomings, we propose an anonymous authenticated key exchange protocol based on Elliptic Curves Cryptography (ECC). The novel protocol provides strong user anonymity such that even the gateway node and the sensor nodes do not know the real identity of the user. The security of the proposed protocol is conducted in a well-defined security model under the CDH assumption. Compared with other related protocols, our protocol is efficient in terms of communication and enjoys stronger security. The only disadvantage is that our protocol consumes more computation resources due to the usage of asymmetric cryptography mechanisms to realize strong anonymity. Consequently, our protocol is suitable for applications which require strong anonymity and high security in wireless sensor networks.
APA, Harvard, Vancouver, ISO, and other styles
30

Liu, Jingang, Yongge Wang, Zongxiang Yi, and Zhiqiang Lin. "polarRLCE: A New Code-Based Cryptosystem Using Polar Codes." Security and Communication Networks 2019 (December 26, 2019): 1–10. http://dx.doi.org/10.1155/2019/3086975.

Full text
Abstract:
Security challenges brought about by the upcoming 5G era should be taken seriously. Code-based cryptography leverages difficult problems in coding theory and is one of the main techniques enabling cryptographic primitives in the postquantum scenario. In this work, we propose the first efficient secure scheme based on polar codes (i.e., polarRLCE) which is inspired by the RLCE scheme, a candidate for the NIST postquantum cryptography standardization in the first round. In addition to avoiding some weaknesses of the RLCE scheme, we show that, with the proper choice of parameters, using polar codes, it is possible to design an encryption scheme to achieve the intended security level while retaining a reasonably small public key size. In addition, we also present a KEM version of the polarRLCE scheme that can attain a negligible decryption failure rate within the corresponding security parameters. It is shown that our proposal enjoys an apparent advantage to decrease the public key size, especially on the high-security level.
APA, Harvard, Vancouver, ISO, and other styles
31

Gurunathan, K., and S. P. Rajagopalan. "A stegano - visual cryptography technique for multimedia security." Multimedia Tools and Applications 79, no. 5-6 (March 22, 2019): 3893–911. http://dx.doi.org/10.1007/s11042-019-7471-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Antonio, Harianto, P. W. C. Prasad, and Abeer Alsadoon. "Implementation of cryptography in steganography for enhanced security." Multimedia Tools and Applications 78, no. 23 (May 10, 2019): 32721–34. http://dx.doi.org/10.1007/s11042-019-7559-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Jeong, Sooyong, Cheolhee Park, Dowon Hong, Changho Seo, and Namsu Jho. "Neural Cryptography Based on Generalized Tree Parity Machine for Real-Life Systems." Security and Communication Networks 2021 (February 4, 2021): 1–12. http://dx.doi.org/10.1155/2021/6680782.

Full text
Abstract:
Traditional public key exchange protocols are based on algebraic number theory. In another perspective, neural cryptography, which is based on neural networks, has been emerging. It has been reported that two parties can exchange secret key pairs with the synchronization phenomenon in neural networks. Although there are various models of neural cryptography, called Tree Parity Machine (TPM), many of them are not suitable for practical use, considering efficiency and security. In this paper, we propose a Vector-Valued Tree Parity Machine (VVTPM), which is a generalized architecture of TPM models and can be more efficient and secure for real-life systems. In terms of efficiency and security, we show that the synchronization time of the VVTPM has the same order as the basic TPM model, and it can be more secure than previous results with the same synaptic depth.
APA, Harvard, Vancouver, ISO, and other styles
34

Arockiasamy, John Prakash, Lydia Elizabeth Benjamin, and Rhymend Uthariaraj Vaidyanathan. "Beyond Statistical Analysis in Chaos-Based CSPRNG Design." Security and Communication Networks 2021 (June 10, 2021): 1–14. http://dx.doi.org/10.1155/2021/5597720.

Full text
Abstract:
The design of cryptographically secure pseudorandom number generator (CSPRNG) producing unpredictable pseudorandom sequences robustly and credibly has been a nontrivial task. Almost all the chaos-based CSPRNG design approaches invariably depend only on statistical analysis. Such schemes designed to be secure are being proven to be predictable and insecure day by day. This paper proposes a design and instantiation approach to chaos-based CSPRNG using proven generic constructions of modern cryptography. The proposed design approach with proper instantiation of such generic constructions eventually results in providing best of both worlds that is the provable security guarantees of modern cryptography and passing of necessary statistical tests as that of chaos-based schemes. Also, we introduce a new coupled map lattice based on logistic-sine map for the construction of CSPRNG. The proposed pseudorandom number generator is proven using rigorous security analysis as that of modern cryptography and tested using the standard statistical testing suites. It is observed that the generated sequences pass all stringent statistical tests such as NIST, Dieharder, ENT, and TestU01 randomness test suites.
APA, Harvard, Vancouver, ISO, and other styles
35

Salah, Mohammed Saïd, Maizate Abderrahim, Ouzzif Mohamed, and Toumi Mohamed. "Mobile nodes for improving security and lifetime efficiency in wireless sensor networks." International Journal of Pervasive Computing and Communications 15, no. 1 (April 1, 2019): 2–15. http://dx.doi.org/10.1108/ijpcc-06-2019-057.

Full text
Abstract:
Purpose This paper aims to provide an acceptable level of security while taking into account limited capabilities of the sensors. This paper proposes a mobile approach to securing data exchanged by structured nodes in a cluster. Design/methodology/approach The approach is based on mobile nodes with significant calculation and energy resources that allow cryptographic key management and periodic rekeying. However, mobility in wireless sensor networks aims to increase the security and lifetime of the entire network. The technical methods used in this paper are based on cryptography elliptic curves and key management through a balanced binary tree. Findings To maintain the effectiveness of critical applications based on wireless sensor networks, a good level of nodes security must be ensured, taking into account their limited energy and computing. Collaboration between powerful mobile nodes provides better coverage and a good key management. Owing to the significant capabilities of the mobile nodes, they can be used to secure critical applications at the same time if needed in applications requiring difficult operations. Originality/value To compare the performance of the proposed approach with other mobile algorithms, the following metrics are focused on: the energy consumed by normal sensors and cluster heads, the number of packets exchanged during key installation, time to generate and distribute cryptographic keys and the memory used by the different sensors to store keys.
APA, Harvard, Vancouver, ISO, and other styles
36

Tiberti, Walter, Federica Caruso, Luigi Pomante, Marco Pugliese, Marco Santic, and Fortunato Santucci. "Development of an extended topology-based lightweight cryptographic scheme for IEEE 802.15.4 wireless sensor networks." International Journal of Distributed Sensor Networks 16, no. 10 (October 2020): 155014772095167. http://dx.doi.org/10.1177/1550147720951673.

Full text
Abstract:
Among the classes of wireless personal area networks, a wireless sensor network typically refers to a versatile and densely distributed sensing platform that enables the support of a wide variety of application domains. Among the various technical challenges addressed by more than one decade of research in wireless sensor networks, security across wireless links is by far one of the most critical ones and relates to the need of guaranteeing reliability and trustiness of the collected data. This article deals with the cryptographic aspects involved in securing wireless sensor networks, in terms of confidentiality and authentication. In particular, moving from some results previously achieved in our research activity, this article extends a cryptography scheme in order to better comply with the security requirements that arise from real-world wireless sensor network installations. The proposed scheme, called topology-authenticated key scheme 2, takes advantage of hybrid cryptography to provide security in the presence of resource-constrained sensor nodes using topology-authenticated keys to provide increased robustness to the scheme itself. The proposed extensions provide full practical support to star-topology wireless sensor networks and the article presents also some experimental results obtained by implementing the scheme on two different wireless sensor network platforms available for protocol stacks compliant with the IEEE 802.15.4 standard.
APA, Harvard, Vancouver, ISO, and other styles
37

AL-HANANI, ALI, and VENUS W. SAMAWI. "virus Detection Using Cryptography Algorithm." Iraqi Journal for Computers and Informatics 27, no. 1 (June 30, 1996): 8–15. http://dx.doi.org/10.25195/ijci.v27i1.220.

Full text
Abstract:
Many papers have been published about manipulating computer viruses; instructions that impact a computer system and after a period of incubation and reproducion, activate and demonstrate their presence. mest Viruses were designed to attack microcomputers, sincce microcomputers are widely used nowadays, and have simple operating systems which result in lack of quality of their security systern. Connecting computers with networks and using copies of programs from unreliable sources such as bullet in board systems will increase the :of viral contact and the spread of viruses. Data Encryption disguises data flowing through a network so that it is unintelligible to any one monitor the data, Encryption techniques can also be used to detect file modification which may caused either by unithorized users or by viruses. This paper concern in viruses atracking users on system files (.exe and com) in microcomputer sytems, where viruses Types, how they work, and anti-virus streiagies are going o scussed. Finally, a dccction stralegy depending on Encryption techniques built the operating sysiems Suggested to improve PCs Security and preventing unauthorized users from inserting into programas commands that will cause system corruption.
APA, Harvard, Vancouver, ISO, and other styles
38

Demay, Grégory, Peter Gaži, Ueli Maurer, and Björn Tackmann. "Per-session security: Password-based cryptography revisited." Journal of Computer Security 27, no. 1 (January 11, 2019): 75–111. http://dx.doi.org/10.3233/jcs-181131.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Ayachi, Riadh, Ayoub Mhaouch, and Abdessalem Ben Abdelali. "Lightweight Cryptography for Network-on-Chip Data Encryption." Security and Communication Networks 2021 (May 19, 2021): 1–10. http://dx.doi.org/10.1155/2021/9943713.

Full text
Abstract:
System-on-chip (SoC) is the main processor for most recent applications such as the Internet of things (IoT). SoCs are composed of multiple blocks that communicate with each other through an integrated router. Data routing from a block to another poses many challenges. The network-on-chip (NoC) was used for the transmission of data from a source to a destination with high reliability, high speed, low power consumption, and low hardware occupation. An NoC is composed of a router, network links (NL), and network interface (NI). The main component of the NoC, the NI, is composed of an input/output FIFO, a finite state machine (FSM), pack, and depack modules. Data transmission from a block to another poses a security problem such as secret information extraction. In this paper, we proposed a data encryption framework for NoC based on a light encryption device (LED) algorithm. The main advantages of the proposed algorithm are to reduce the implementation area and to achieve high speed while reducing the power consumption. The proposed encryption framework was simulated Verilog/VHDL on the Xilinx ISE and implemented on the Xilinx Virtex 5 XC5VFX200T. The obtained results have shown that the proposed framework has a smaller area and higher speed compared to existing works. The proposed algorithm has reduced the NI implementation area and enhanced the network performance in terms of speed and security.
APA, Harvard, Vancouver, ISO, and other styles
40

Dayo Alowolodu, Olufunso, Gabriel K Adelaja, Boniface K Alese, and Olufunke Catherine Olayemi. "Medical Image Security Using Quantum Cryptography." Issues in Informing Science and Information Technology 15 (2018): 057–67. http://dx.doi.org/10.28945/4008.

Full text
Abstract:
Aim/Purpose: Medical images are very sensitive data that can be transferred to medical laboratories, professionals, and specialist for referral cases or consultation. Strict security measures must be utilized to keep these data secured in computer networks when transferred to another party. On a daily basis, unauthorized users derive ways to gain access to sensitive patient medical information. Background: One of the best ways to which medical image could be kept secured is through the use of quantum cryptography Methodology : Applying the principles of quantum mechanics to cryptography has led to a remarkable new dimension in secured network communication infrastructure. This enables two legitimate users to produce a shared secret random bit string, which can be used as a key in cryptographic applications, such as message encryption and authentication. Contribution: This paper can make it possible for the healthcare and medical professions to construct cryptographic communication systems to keep patients’ transferred data safe and secured. Findings: This work has been able to provide a way for two authorized users who are in different locations to securely establish a secret network key and to detect if eavesdropping (a fraudulent or disruption in the network) has occurred Recommendations for Practitioners: This security mechanism is recommended for healthcare providers and practitioners to ensure the privacy of patients’ medical information. Recommendation for Researchers: This paper opens a new chapter in secured medical records Impact on Society Quantum key distribution promises network security based on the fundamental laws of quantum mechanics by solving the problems of secret-key cryptography . Future Research: The use of post-quantum cryptography can be further researched.
APA, Harvard, Vancouver, ISO, and other styles
41

Zhang, Futai, Sujuan Li, Songqin Miao, Yi Mu, Willy Susilo, and Xinyi Huang. "Cryptanalysis on Two Certificateless Signature Schemes." International Journal of Computers Communications & Control 5, no. 4 (November 1, 2010): 586. http://dx.doi.org/10.15837/ijccc.2010.4.2517.

Full text
Abstract:
Certificateless cryptography has attracted a lot of attention from the research community, due to its applicability in information security. In this paper, we analyze two recently proposed certificateless signature schemes and point out their security flaws. In particular, we demonstrate universal forgeries against these schemes with known message attacks.
APA, Harvard, Vancouver, ISO, and other styles
42

Ming, Xiaobo, Ying Chen, and Jinhua Guo. "Analysis of Computer Network Information Security and Protection Strategy." MATEC Web of Conferences 267 (2019): 02013. http://dx.doi.org/10.1051/matecconf/201926702013.

Full text
Abstract:
Computers are closely related to our life and work. We have entered an era in which computers are not available in all walks of life. Among them, many important documents and materials will be stored in the form of electronic files in the computer. However, computers are not absolutely safe, and cases of information theft occur from time to time. Most people usually keep information confidential in the form of encryption. How to avoid the problem of computer information security. Computer network security involves all aspects. To solve these problems, there are many levels of technology, such as cryptography technology, network security technology and so on. Our country has also done a lot of research on the security protection of computer network technology, and these research results have also achieved certain results in the actual construction of computer network. In order to ensure the normal operation of computer networks, ensure information security and prevent information leakage and theft, a special protection system has been established to ensure the security of computer network information by setting up computer detection, security assessment and other links. However, with the rapid development of science and technology, the updating of electronic products is faster and faster, and the challenge of Wechat for network security information is more severe. How to protect computer network information security needs to be solved urgently, this paper discusses this.
APA, Harvard, Vancouver, ISO, and other styles
43

Rajan, D. Antony Joseph, and E. R. Naganathan. "Long and Strong Security using Reputation and ECC for Cloud Assisted Wireless Sensor Networks." Scalable Computing: Practice and Experience 21, no. 1 (March 19, 2020): 85–92. http://dx.doi.org/10.12694/scpe.v21i1.1624.

Full text
Abstract:
Wireless sensor network plays a significant role in the construction of smart cities, and the social network includes the Internet of Things, etc. In general, networks are most vulnerable of all the wireless devices due to the massive damage caused by disrupting these networks. Hence the nodes present in the network should get validated for its reputation. Therefore a Long and Strong Security mechanism with two-level checks is proposed here. Level 1 check includes verifying node reputation value and level 2 check includes Elliptical curve cryptography (ECC). Each sensor node sends the public master key to the cloud and secretly stored in the sensor node. Before data transmission, every node checks the master key, and if the master key is a match, then it transmits the data to the next hop. This process is continued until the source reaches the destination in the network.
APA, Harvard, Vancouver, ISO, and other styles
44

Filippov, M. V., N. Yu Ryazanova, and B. I. Ryazantsev. "The Outgoing and Incoming Network Packets Intercepting Method." Mechanical Engineering and Computer Science, no. 12 (January 4, 2018): 45–56. http://dx.doi.org/10.24108/1217.0001344.

Full text
Abstract:
In connexion with the rapidly growing computer network information capacities, information security of local networks connected with global networks becomes a critical challenge. One of the information security aspects is to control and filter the network traffic by intercepting the incoming and outgoing network packets. This is accomplished owing to firewalls. The Linux kernel 2.4.x included the Netfilter firewall and the iptables utility, which allow us to analyse only the packets headers and their pertaining to specific network connections. In addition, the practice of rewriting the Linux kernel codes complicates the maintenance of the software targeting for this firewall.The article proposes a network packet intercepting method based directly on the structures and functions of the kernel, so it has no restrictions associated with the inherent Netfilter/iptables functionality. To provide intercepting, are used the struct net_device structure of the kernel that describes a network device and the struct net_device_ops structure that lists operations possible on the network device and two functions: ndo_start_xmit and rx_handler used to process outgoing and incoming packets, respectively. These functions are rewritten in order to include new functionality into the kernel to meet the users’ requests. The use of the structures and functions of the kernel provides desirable stability, versatility, and adaptive capability of the developed software for users’ requests such as content analysis of data transmitted in packets, their encryption and decryption. The proposed method can be used to create firewalls of the next-generation to implement technology of deep packet inspection, as well as a complement to the available firewalls.
APA, Harvard, Vancouver, ISO, and other styles
45

Fan, Jinliang, Jun Xu, Mostafa H. Ammar, and Sue B. Moon. "Prefix-preserving IP address anonymization: measurement-based security evaluation and a new cryptography-based scheme." Computer Networks 46, no. 2 (October 2004): 253–72. http://dx.doi.org/10.1016/j.comnet.2004.03.033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Xia, Zhe, Yining Liu, Ching-Fang Hsu, and Chin-Chen Chang. "Cryptanalysis and Improvement of a Group Authentication Scheme with Multiple Trials and Multiple Authentications." Security and Communication Networks 2020 (July 13, 2020): 1–8. http://dx.doi.org/10.1155/2020/6183861.

Full text
Abstract:
Authentication is one of the most fundamental services in cryptography and information security. Compared with the traditional authentication methods, group authentication allows a group of users to be authenticated at once rather than authenticating each of these users individually. Therefore, it is more desirable in the group oriented environment, such as multicast/conference communications. In this paper, we first demonstrate that a recent group authentication scheme by Chien (Security and Communication Networks, 2017) suffers some security flaws, i.e. an adversary in the asynchronous communication model can pretend to be a legitimate group member without being detected. We then use the Anonymous Veto Networks (AV-net) to patch Chien’s scheme, so that its security can be rigorously proved in a well-defined security model.
APA, Harvard, Vancouver, ISO, and other styles
47

Mahfouz, Ahmed, Abdullah Abuhussein, Deepak Venugopal, and Sajjan Shiva. "Ensemble Classifiers for Network Intrusion Detection Using a Novel Network Attack Dataset." Future Internet 12, no. 11 (October 26, 2020): 180. http://dx.doi.org/10.3390/fi12110180.

Full text
Abstract:
Due to the extensive use of computer networks, new risks have arisen, and improving the speed and accuracy of security mechanisms has become a critical need. Although new security tools have been developed, the fast growth of malicious activities continues to be a pressing issue that creates severe threats to network security. Classical security tools such as firewalls are used as a first-line defense against security problems. However, firewalls do not entirely or perfectly eliminate intrusions. Thus, network administrators rely heavily on intrusion detection systems (IDSs) to detect such network intrusion activities. Machine learning (ML) is a practical approach to intrusion detection that, based on data, learns how to differentiate between abnormal and regular traffic. This paper provides a comprehensive analysis of some existing ML classifiers for identifying intrusions in network traffic. It also produces a new reliable dataset called GTCS (Game Theory and Cyber Security) that matches real-world criteria and can be used to assess the performance of the ML classifiers in a detailed experimental evaluation. Finally, the paper proposes an ensemble and adaptive classifier model composed of multiple classifiers with different learning paradigms to address the issue of the accuracy and false alarm rate in IDSs. Our classifiers show high precision and recall rates and use a comprehensive set of features compared to previous work.
APA, Harvard, Vancouver, ISO, and other styles
48

Baashirah, Rania, Abdelshakour Abuzneid, Salah Addine Mellouki, Zeba Siraj, and Cheng Zhan. "Low-Cost RFID Authentication Protocol Based on Elliptic Curve Algorithm." International Journal of Interdisciplinary Telecommunications and Networking 13, no. 2 (April 2021): 1–11. http://dx.doi.org/10.4018/ijitn.2021040101.

Full text
Abstract:
Radio frequency identification (RFID) is the fastest growing technology in the world today. Thus, wireless communication between tags and readers became an integral part of retail products, library books, personal identifications, and healthcare. The RFID system can provide security features to the data transferred along the network to maintain data privacy, integrity, and confidentiality. Elliptic curve cryptography (ECC) is widely used in RFID authentication protocols to improve communication security. Zhao proposed an RFID authentication protocol using ECC where a unique access list for tags is generated with the reader identifier to elevate the security level. Although Zhao's protocol can withstand most of the RFID security attacks, it has a very high computation cost. The authors improve Zhao protocol and propose a new RFID authentication protocol by reducing the computation cost almost to the half of that in Zhao. The proposed protocol shows a significant improvement in the computation cost.
APA, Harvard, Vancouver, ISO, and other styles
49

Fu, Yulong, Zheng Yan, Jin Cao, Ousmane Koné, and Xuefei Cao. "An Automata Based Intrusion Detection Method for Internet of Things." Mobile Information Systems 2017 (2017): 1–13. http://dx.doi.org/10.1155/2017/1750637.

Full text
Abstract:
Internet of Things (IoT) transforms network communication to Machine-to-Machine (M2M) basis and provides open access and new services to citizens and companies. It extends the border of Internet and will be developed as one part of the future 5G networks. However, as the resources of IoT’s front devices are constrained, many security mechanisms are hard to be implemented to protect the IoT networks. Intrusion detection system (IDS) is an efficient technique that can be used to detect the attackers when cryptography is broken, and it can be used to enforce the security of IoT networks. In this article, we analyzed the intrusion detection requirements of IoT networks and then proposed a uniform intrusion detection method for the vast heterogeneous IoT networks based on an automata model. The proposed method can detect and report the possible IoT attacks with three types: jam-attack, false-attack, and reply-attack automatically. We also design an experiment to verify the proposed IDS method and examine the attack of RADIUS application.
APA, Harvard, Vancouver, ISO, and other styles
50

Zain ul Abideen, Muhammad, Shahzad Saleem, and Madiha Ejaz. "VPN Traffic Detection in SSL-Protected Channel." Security and Communication Networks 2019 (October 29, 2019): 1–17. http://dx.doi.org/10.1155/2019/7924690.

Full text
Abstract:
In recent times, secure communication protocols over web such as HTTPS (Hypertext Transfer Protocol Secure) are being widely used instead of plain web communication protocols like HTTP (Hypertext Transfer Protocol). HTTPS provides end-to-end encryption between the user and service. Nowadays, organizations use network firewalls and/or intrusion detection and prevention systems (IDPS) to analyze the network traffic to detect and protect against attacks and vulnerabilities. Depending on the size of organization, these devices may differ in their capabilities. Simple network intrusion detection system (NIDS) and firewalls generally have no feature to inspect HTTPS or encrypted traffic, so they rely on unencrypted traffic to manage the encrypted payload of the network. Recent and powerful next-generation firewalls have Secure Sockets Layer (SSL) inspection feature which are expensive and may not be suitable for every organizations. A virtual private network (VPN) is a service which hides real traffic by creating SSL-protected channel between the user and server. Every Internet activity is then performed under the established SSL tunnel. The user inside the network with malicious intent or to hide his activity from the network security administration of the organization may use VPN services. Any VPN service may be used by users to bypass the filters or signatures applied on network security devices. These services may be the source of new virus or worm injected inside the network or a gateway to facilitate information leakage. In this paper, we have proposed a novel approach to detect VPN activity inside the network. The proposed system analyzes the communication between user and the server to analyze and extract features from network, transport, and application layer which are not encrypted and classify the incoming traffic as malicious, i.e., VPN traffic or standard traffic. Network traffic is analyzed and classified using DNS (Domain Name System) packets and HTTPS- (Hypertext Transfer Protocol Secure-) based traffic. Once traffic is classified, the connection based on the server’s IP, TCP port connected, domain name, and server name inside the HTTPS connection is analyzed. This helps in verifying legitimate connection and flags the VPN-based traffic. We worked on top five freely available VPN services and analyzed their traffic patterns; the results show successful detection of the VPN activity performed by the user. We analyzed the activity of five users, using some sort of VPN service in their Internet activity, inside the network. Out of total 729 connections made by different users, 329 connections were classified as legitimate activity, marking 400 remaining connections as VPN-based connections. The proposed system is lightweight enough to keep minimal overhead, both in network and resource utilization and requires no specialized hardware.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography