To see the other types of publications on this topic, follow the link: Local Authentication Protocols.

Journal articles on the topic 'Local Authentication Protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Local Authentication Protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Yen, C. A., S. J. Horng, H. S. Goan, T. W. Kao, and Y. H. Chou. "Quantum direct communication with mutual authenticationQuantum direct communication with mutual authenticationQuantum direct communication with mutual authentication." Quantum Information and Computation 9, no. 5&6 (2009): 376–94. http://dx.doi.org/10.26421/qic9.5-6-2.

Full text
Abstract:
In this paper, we first point out that some recently proposed quantum direct communication (QDC) protocols with authentication are vulnerable under some specific attacks, and the secrete message will leak out to the authenticator who is introduced to authenticate users participating in the communication. We then propose a new protocol that is capable of achieving secure QDC with authentication as long as the authenticator would do the authentication job faithfully. Our quantum protocol introduces a mutual authentication procedure, uses the quantum Bell states, and applies unitary transformations in the authentication process. Then it exploits and utilizes the entanglement swapping and local unitary operations in the communication processes. Thus, after the authentication process, the client users are left alone to communicate with each other, and the authenticator has no access to the secrete message. In addition, our protocol does not require a direct quantum link between any two users, who want to communicate with each other. This may also be an appealing advantage in the implementation of a practical quantum communication network.
APA, Harvard, Vancouver, ISO, and other styles
2

Alangot, Bithin, Pawel Szalachowski, Tien Tuan Anh Dinh, et al. "Decentralized Identity Authentication with Auditability and Privacy." Algorithms 16, no. 1 (2022): 4. http://dx.doi.org/10.3390/a16010004.

Full text
Abstract:
Decentralized identity (DID) systems aim to give users full control over their identities by using completely decentralized technologies, such as blockchain or distributed ledgers, as identity providers. However, when user credentials are compromised, it is impossible in existing DID systems for the users to detect credential misuse. In this paper, we propose new DID authentication protocols with two properties: auditability and privacy. The former enables the detection of malicious authentication events, while the latter prevents an adversary from linking an authentication event to the corresponding user and service provider. We present two protocols that achieve auditability with varying privacy and performance guarantees. The first protocol has high performance, but it reveals information about the user. The second protocol achieves full privacy, but it incurs a higher performance overhead. We present a formal security analysis of our privacy-preserving protocols by using the Tamarin prover. We implemented them and evaluated their performance with a permissioned blockchain deployed over the Amazon AWS and a local cloud infrastructure. The results demonstrate that the first protocol is able to support realistic authentication workloads, while the second is nearly practical.
APA, Harvard, Vancouver, ISO, and other styles
3

Akhter, A. F. M. Suaib, Mohiuddin Ahmed, A. F. M. Shahen Shah, Adnan Anwar, and Ahmet Zengin. "A Secured Privacy-Preserving Multi-Level Blockchain Framework for Cluster Based VANET." Sustainability 13, no. 1 (2021): 400. http://dx.doi.org/10.3390/su13010400.

Full text
Abstract:
Existing research shows that Cluster-based Medium Access Control (CB-MAC) protocols perform well in controlling and managing Vehicular Ad hoc Network (VANET), but requires ensuring improved security and privacy preserving authentication mechanism. To this end, we propose a multi-level blockchain-based privacy-preserving authentication protocol. The paper thoroughly explains the formation of the authentication centers, vehicles registration, and key generation processes. In the proposed architecture, a global authentication center (GAC) is responsible for storing all vehicle information, while Local Authentication Center (LAC) maintains a blockchain to enable quick handover between internal clusters of vehicle. We also propose a modified control packet format of IEEE 802.11 standards to remove the shortcomings of the traditional MAC protocols. Moreover, cluster formation, membership and cluster-head selection, and merging and leaving processes are implemented while considering the safety and non-safety message transmission to increase the performance. All blockchain communication is performed using high speed 5G internet while encrypted information is transmitted while using the RSA-1024 digital signature algorithm for improved security, integrity, and confidentiality. Our proof-of-concept implements the authentication schema while considering multiple virtual machines. With detailed experiments, we show that the proposed method is more efficient in terms of time and storage when compared to the existing methods. Besides, numerical analysis shows that the proposed transmission protocols outperform traditional MAC and benchmark methods in terms of throughput, delay, and packet dropping rate.
APA, Harvard, Vancouver, ISO, and other styles
4

Bossi, Masamila. "A NEED FOR PEER-TO-PEER STRONG LOCAL AUTHENTICATION PROTOCOL (P2PSLAP) IN MOBILE BANKING." International Journal of Network Security & Its Applications (IJNSA) 5, no. 6 (2013): 31–39. https://doi.org/10.5281/zenodo.5722859.

Full text
Abstract:
Mobile phones are considered to be the most common devices in history of humankind. They have involved in financial transaction such as mobile banking and mobile payment, which include sensitive information. Public key cryptography is the proven solution that can provide secure transaction at every point of interaction in mobile banking value chain. This paper proposes a need for peer-to-peer Strong Local Authentication Protocol (p2pSLAP) for Mobile Banking Transaction that implements a peer-to-peer architecture to provide local authentication mechanism between the customer and the agent. It employs public key infrastructure (PKI).
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Shanpeng, Xiong Li, Fan Wu, Junguo Liao, Jin Wang, and Dingbao Lin. "A Novel Authentication Protocol with Strong Security for Roaming Service in Global Mobile Networks." Electronics 8, no. 9 (2019): 939. http://dx.doi.org/10.3390/electronics8090939.

Full text
Abstract:
In today’s society, Global Mobile Networks (GLOMONETs) have become an important network infrastructure that provides seamless roaming service for mobile users when they leave their home network. Authentication is an essential mechanism for secure communication among the mobile user, home network, and foreign network in GLOMONET. Recently, Madhusudhan and Shashidhara presented a lightweight authentication protocol for roaming application in GLOMONET. However, we found their protocol not only has design flaws, but is also vulnerable to many attacks. To address these weaknesses, this paper proposes a novel authentication protocol with strong security for GLOMONET based on previous work. The fuzzy verifier technique makes the protocol free from smart card breach attack, while achieving the feature of local password change. Moreover, the computational intractability of the Discrete Logarithm Problem (DLP) guarantees the security of the session key. The security of the protocol is verified by the ProVerif tool. Compared with other related protocols, our protocol achieves a higher level of security at the expense of small increases in computational cost and communication cost. Therefore, it is more suitable for securing the roaming application in GLOMONET.
APA, Harvard, Vancouver, ISO, and other styles
6

Lu, Yiqin, Meng Wang, and Pengsen Huang. "An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/5838657.

Full text
Abstract:
The Neighbor Discovery Protocol (NDP) is one of the main protocols in the Internet Protocol version 6 (IPv6) suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN), such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN) provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.
APA, Harvard, Vancouver, ISO, and other styles
7

Veeraraghavan, Prakash, Dalal Hanna, and Eric Pardede. "Building Scalable and Secure Multicast Delivery Infrastructure in a Local Area Network." Electronics 8, no. 10 (2019): 1162. http://dx.doi.org/10.3390/electronics8101162.

Full text
Abstract:
Internet Protocol (IP) multicasting is a method for one-to-many and many-to-many communication between hosts in an IP network. This communication happens in a real-time synchronous fashion. It is a useful mechanism for distributing management data in a Local Area Network (LAN). Management data includes frequent updating of host Operating System (OS), security patches, OS update for network hardware, new configuration updates, etc. In the absence of any admission control or a source identification, any host with malicious intent can disseminate malicious codes or rootkits exploiting the underlying multicast framework. Routing protocols like RIPv2 and OSPF use a certain form of authentication to exchange routing information with their peer routers. However, their authentication and the distribution of routing information in its present form has several security and performance-related issues. Motivated through these problems, in this paper, we propose an efficient and scalable multicast architecture for distributing management and routing information in a LAN. We use Core-based Tree (CBT) for constructing the multicast delivery tree and the pseudo identity-based encryption of the underlying cryptosystem. We also demonstrate that our proposed multicast architecture is immune to a number of popular attacks.
APA, Harvard, Vancouver, ISO, and other styles
8

Al-Refai, Hasan, and Ali Ahmad Alawneh. "User Authentication and Authorization Framework in IoT Protocols." Computers 11, no. 10 (2022): 147. http://dx.doi.org/10.3390/computers11100147.

Full text
Abstract:
The Internet of Things (IoT) has become one of the most attractive domains nowadays. It works by creating a special network between physical devices such as vehicles, home equipment, and other items. In recent days, the common technologies of communication such as Wi-Fi and 2G/3G/4G cellular networks are insufficient for IoT networks because they are designed to serve appliances with immense processing capabilities such as laptops and PCs. Moreover, most of these technologies are centralized and use an existing infrastructure. Currently, new communication technologies such as Z-Wave, 6LowPAN, and Thread are dedicated to the IoT and have been developed to meet its requirements. These technologies can handle many factors such as range, data requirements, security, power demands, and battery life. Nevertheless, the security issues in IoT systems have major concerns and issues because vulnerabilities in such systems may result in fatal catastrophes. In this paper, an enhanced IoT security framework for authentication and authorization is proposed and implemented to protect the IoT protocols from different types of attacks such as man-in-the-middle attacks, reply attacks, and brute force attacks. The proposed framework combines an enhanced token authentication that has identity verification capabilities and a new sender verification mechanism on the IoT device side based on time stamps, which in turn can mitigate the need for local identity verification methods in IoT devices. The proposed IoT security framework was tested using security analysis with different types of attacks compared with previous related frameworks. The analysis shows the high capability of the proposed framework to protect IoT networks against many types of attacks compared with the currently available security frameworks. Finally, the proposed framework was developed using Windows applications to simulate the framework phases, check its validity through the real network, and calculate the payload time added.
APA, Harvard, Vancouver, ISO, and other styles
9

Manwar, Prof S. R. "Desktop as a Service Using Local Computers." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 07, no. 10 (2023): 1–11. http://dx.doi.org/10.55041/ijsrem26436.

Full text
Abstract:
In today's fast-paced digital landscape, where businesses face growing demands to optimize productivity, enhance flexibility, and safeguard their data against ever-evolving threats, companies are constantly seeking innovative solutions. Desktop as a Service (DaaS) emerges as a transformative paradigm in this context, offering organizations virtualized desktop environments that address the core challenges faced by businesses. Whether it's the ability to seamlessly integrate with existing on- premise or cloud-based infrastructures, providing a secure environment through robust encryption and authentication protocols, or delivering an intuitive user experience that empowers employees to be more productive, DaaS ensures that businesses achieve optimal operational efficiency. This project aims to delve deeply into the comprehensive implementation and analysis of DaaS, examining its seamless integration into existing infrastructures, robust security protocols that help in mitigating cybersecurity risks, the user-centric design that ensures a smooth and delightful experience, and the overall positive impact it has on operational efficiency across various industries and use. Key Words: Cloud-Based Technologies, Infrastructure Optimization, Remote Access, Virtual Desktop Environments, Cost Optimization.
APA, Harvard, Vancouver, ISO, and other styles
10

Han, Daoqi, Xiaofeng Du, and Yueming Lu. "Trustworthiness and a Zero Leakage OTMP-P2L Scheme Based on NP Problems for Edge Security Access." Sensors 20, no. 8 (2020): 2231. http://dx.doi.org/10.3390/s20082231.

Full text
Abstract:
Resource constraints have prevented comprehensive cryptography and multifactor authentication in numerous Internet of Things (IoT) connectivity scenarios. Existing IoT systems generally adopt lightweight security protocols that lead to compromise and privacy leakage. Edge computing enables better access control and privacy protection, furthermore, blockchain architecture has achieved a trusted store of value by open-source and distributed consensus mechanisms. To embrace these new paradigms, we propose a scheme that employs one-time association multitasking proofs for peer to local authentication (OTMP-P2L). The scheme chooses relevant nondeterministic polynomial (NP) problem tasks, and manages localized trust and anonymity by using smart devices such as phones and pads, thereby enabling IoT devices to autonomously perform consensus validation with an enhanced message authentication code. This nested code is a one-time zero-knowledge proof that comprises multiple logic verification arguments. To increase diversity and reduce the workload of each one, these arguments are chained by a method that establishes some of the inputs of the following task from the output of previous tasks. We implemented a smart lock system and confirmed that the scheme outperforms IoT authentication methods. The result demonstrates superior flexibility through dynamic difficulty strategies and succinct non-interactive peer-to-peer (P2P) verification.
APA, Harvard, Vancouver, ISO, and other styles
11

Venčkauskas, Algimantas, Marius Taparauskas, Šarūnas Grigaliūnas, and Rasa Brūzgienė. "Enhancing Communication Security an In-Vehicle Wireless Sensor Network." Electronics 13, no. 6 (2024): 1003. http://dx.doi.org/10.3390/electronics13061003.

Full text
Abstract:
Confronting the challenges of securing communication in-vehicle wireless sensor networks demands innovative solutions, particularly as vehicles become more interconnected. This paper proposes a tailored communication security framework for in-vehicle wireless sensor networks, addressing both scientific and technical challenges through effective encryption methods. It segments the local vehicle network into independent subsystems communicating via encrypted and authenticated tunnels, enhancing automotive system safety and integrity. The authors introduce a process for periodic cryptographic key exchanges, ensuring secure communication and confidentiality in key generation without disclosing parameters. Additionally, an authentication technique utilizing the sender’s message authentication code secures communication tunnels, significantly advancing automotive cybersecurity and interconnectivity protection. Through a series of steps, including key generation, sending, and cryptographic key exchange, energy costs were investigated and compared with DTLS and TLS methods. For cryptographic security, testing against brute-force attacks and analysis of potential vulnerabilities in the AES-CBC 128 encryption algorithm, HMAC authentication, and HKDF key derivation function were carried out. Additionally, an evaluation of the memory resource consumption of the DTLS and TLS protocols was compared with the proposed solution. This work is crucial for mitigating risks associated with in-vehicle communication compromises within smart cities.
APA, Harvard, Vancouver, ISO, and other styles
12

Liu, Zhenpeng, Shuo Wang, Sichen Duan, Lele Ren, and Jianhang Wei. "Dynamic Data Integrity Auditing Based on Hierarchical Merkle Hash Tree in Cloud Storage." Electronics 12, no. 3 (2023): 717. http://dx.doi.org/10.3390/electronics12030717.

Full text
Abstract:
In cloud storage mode, users lose physical control over their data. To enhance the security of outsourced data, it is vital to audit the data integrity of the data owners. However, most of the current audit protocols have a single application scenario and cannot accommodate the actual needs of individuals and enterprises. In this research, a safe and efficient auditing scheme is proposed that is based on a hierarchical Merkle tree. On the one hand, we use a hierarchical authentication data structure and local signature aggregation technique to reduce the scale of the Merkle tree. In addition, authoritative nodes are introduced to reduce the length of the authentication path and improve the update efficiency. On the other hand, we introduce a monitoring mechanism that is based on the original data integrity auditing model to analyze the cloud data, which improves the transparency and credibility of cloud service providers. In addition, we achieve incomplete data recovery through log analysis, which greatly reduces the number of replicas of files under the premise of multi-copy auditing, reduces the burden on cloud service providers, and improves the fairness of audit protocols. The theoretical analysis and experimental comparison prove that the method is secure and efficient. It can effectively reduce the computational overhead and storage overhead in integrity auditing.
APA, Harvard, Vancouver, ISO, and other styles
13

Devi, Suman, and Avadhesh Kumar. "An artificial intelligence based authentication mechanism for wireless sensor networks using blockchain." Journal of Information and Optimization Sciences 45, no. 2 (2024): 581–94. http://dx.doi.org/10.47974/jios-1596.

Full text
Abstract:
Blockchain Networks (BNs) are widely used in a variety of applications around the globe. BN exchanges data and information using various inter-network and intra-network protocols. The sharing of this information across multiple platforms poses a significant security threat to the data sensed by the devices. This paper uses a combination of blockchain technology with AI algorithms to propose a novel security framework for BNs that acts as a security check gateway for any third party trying to access BN data. This paper proposed a hybrid security framework using blockchain. In order to provide a clear and efficient authentication scheme, global blockchain and local blockchain are separately used for BN authentication. The proposed work uses an artificial intelligence (AI) approach - Student Psychology Based Optimization (SPBO) is implemented in Matlab and Python. This approach is compared with some famous security algorithms of BNs, and it performs better than all the existing security algorithms used for BN.
APA, Harvard, Vancouver, ISO, and other styles
14

Jeong, Yeonseon, Hyunghoon Kim, and Hyo Jin Jo. "ASD: ARP Spoofing Detector Using OpenWrt." Security and Communication Networks 2022 (March 29, 2022): 1–9. http://dx.doi.org/10.1155/2022/2196998.

Full text
Abstract:
The address resolution protocol (ARP) is one of the most important communication protocols in a local area network (LAN). However, since there is no authentication procedure, the ARP is vulnerable to cyberattack such as ARP spoofing. Since ARP spoofing can be connected to critical attacks, including a man-in-the-middle (MITM) attack, detecting ARP spoofing initially without returning false-positive alarms is important. In general, however, existing works for ARP spoofing are unable to distinguish between ARP spoofing and connections from virtual machine (VM) guests, which results in false-positive alarms. In this article, we propose an access point-based ARP Spoofing Detector (ASD) that can detect ARP spoofing attacks without returning a false-positive rate. Our proposed system distinguishes between ARP spoofing and connections from VM guests using three information tables, AssocList, ARP cache table, and DHCP table, which are commonly managed by the access point based on a Linux system. We evaluated the performance of ASD on ARP spoofing attack experiments.
APA, Harvard, Vancouver, ISO, and other styles
15

Al-Shareeda, Mahmood A., Ahmed Nader Jafer, Mohammed Tahseen Hashem, and Murtaza Salman Fajr. "Secure Offline Smart Office Automation System Using ESP32 and Bluetooth Control Architecture." Journal of Cyber Security and Risk Auditing 2024, no. 1 (2024): 3–13. https://doi.org/10.63180/jcsra.thestap.2024.1.2.

Full text
Abstract:
This paper describes the development and deployment of an affordable and secure smart office automation system which is completely offline and it use Bluetooth technology and ESP32 microcontroller. In situations where internet access is limited or security is of utmost concern, the system provides an app-based control over the office devices like lighting, blinds, door access and alert systems, in real- time. The design eliminates dependence on the cloud, which in turn mitigates security threats from the outside, meanwhile, local Bluetooth communication shortens response time and cuts power consumption. Primary security requirements are direct device linking, local command control and encryption-capable communication protocols. Experimental results substantiate quick response of devices (<150) ms, low power consumption and robustness in the indoor range of Bluetooth (10 m). The device is designed to be modular to enable extension of the system itself including however not limited to environmental sensors, GUI based mobile applications and cutting edge authentication protocols. This paper presents proof to ant small-to-medium sized enterprises about the availability of a secure and offline smart office system which is cost-effective, user-friendly and immune against security threats from outside.
APA, Harvard, Vancouver, ISO, and other styles
16

Chauhan, Ritu, and Gatha Tanwar. "A Machine Learning-Based Exploration of Relationship Between Security Vulnerabilities of IoT Devices and Manufacturers." International Journal of Data Analytics 1, no. 2 (2020): 1–12. http://dx.doi.org/10.4018/ijda.2020070101.

Full text
Abstract:
The internet of things has brought in innovations in the daily lives of users. The enthusiasm and openness of consumers have fuelled the manufacturers to dish out new devices with more features and better aesthetics. In an attempt to keep up with the competition, the manufacturers are not paying enough attention to cyber security of these smart devices. The gravity of security vulnerabilities is further aggravated due to their connected nature. As a result, a compromised device would not only stop providing the intended service but could also act as a host for malware introduced by an attacker. This study has focused on 10 manufacturers, namely Fitbit, D-Link, Edimax, Ednet, Homematic, Smarter, Osram, Belkin Wemo, Philips Hue, and Withings. The authors studied the security issues which have been raised in the past and the communication protocols used by devices made by these brands. It was found that while security vulnerabilities could be introduced due to lack of attention to details while designing an IoT device, they could also get introduced by the protocol stack and inadequate system configuration. Researchers have iterated that protocols like TCP, UDP, and mDNS have inherent security shortcomings and manufacturers need to be mindful of the fact. Furthermore, if protocols like EAPOL or Zigbee have been used, then the device developers need to be aware of safeguarding the keys and other authentication mechanisms. The authors also analysed the packets captured during setup of 23 devices by the above-mentioned manufacturers. The analysis gave insight into the underlying protocol stack preferred by the manufacturers. In addition, they also used count vectorizer to tokenize the protocols used during device setup and use them to model a multinomial classifier to identify the manufacturers. The intent of this experiment was to determine if a manufacturer could be identified based on the tokenized protocols. The modelled classifier could then be used to drive an algorithm to checklist against possible security vulnerabilities, which are characteristic of the protocols and the manufacturer history. Such an automated system will be instrumental in regular diagnostics of a smart system. The authors then wrapped up this report by suggesting some measures a user can take to protect their local networks and connected devices.
APA, Harvard, Vancouver, ISO, and other styles
17

Aliwa, Emad, Omer Rana, Charith Perera, and Peter Burnap. "Cyberattacks and Countermeasures for In-Vehicle Networks." ACM Computing Surveys 54, no. 1 (2021): 1–37. http://dx.doi.org/10.1145/3431233.

Full text
Abstract:
As connectivity between and within vehicles increases, so does concern about safety and security. Various automotive serial protocols are used inside vehicles such as Controller Area Network (CAN), Local Interconnect Network (LIN), and FlexRay. CAN Bus is the most used in-vehicle network protocol to support exchange of vehicle parameters between Electronic Control Units (ECUs). This protocol lacks security mechanisms by design and is therefore vulnerable to various attacks. Furthermore, connectivity of vehicles has made the CAN Bus vulnerable not only from within the vehicle but also from outside. With the rise of connected cars, more entry points and interfaces have been introduced on board vehicles, thereby also leading to a wider potential attack surface. Existing security mechanisms focus on the use of encryption, authentication, and vehicle Intrusion Detection Systems (IDS), which operate under various constraints such as low bandwidth, small frame size (e.g., in the CAN protocol), limited availability of computational resources, and real-time sensitivity. We survey and classify current cryptographic and IDS approaches and compare these approaches based on criteria such as real-time constraints, types of hardware used, changes in CAN Bus behaviour, types of attack mitigation, and software/ hardware used to validate these approaches. We conclude with mitigation strategies limitations and research challenges for the future.
APA, Harvard, Vancouver, ISO, and other styles
18

Researcher. "CYBERSECURITY IN AUTOMOTIVE NETWORKS: MITIGATING THREATS IN CAN, LIN AND AUTOMOTIVE ETHERNET SYSTEMS." International Journal of Computer Science and Engineering Research and Development (IJCSERD) 13, no. 2 (2025): 77–102. https://doi.org/10.5281/zenodo.14892661.

Full text
Abstract:
The increasing complexity and interconnectivity of modern vehicles have introduced significant cybersecurity challenges in in-vehicle communication networks, particularly in Controller Area Network (CAN), Local Interconnect Network (LIN), and Automotive Ethernet. While these protocols facilitate seamless data exchange between Electronic Control Units (ECUs), they were originally designed without robust security features, making them vulnerable to message spoofing, denial-of-service (DoS) attacks, and unauthorized access. Existing mitigation strategies, including message authentication, hardware security modules (HSMs), and intrusion detection systems (IDSs), have provided partial solutions but still face latency, computational overhead, and backward compatibility challenges.This study explores alternative security approaches for enhancing CAN bus security, including lightweight cryptographic algorithms, real-time software-based monitoring, and AI-driven anomaly detection. Additionally, emerging technologies such as blockchain-based authentication and machine learning-based intrusion detection offer promising avenues for securing in-vehicle networks against evolving cyber threats. The research also highlights the need for standardized security regulations to ensure industry-wide adoption of robust cybersecurity frameworks. By integrating cryptographic security measures, AI-powered detection mechanisms, and regulatory compliance, automakers can significantly enhance the resilience of vehicle communication networks, ensuring safe and secure mobility in the era of connected and autonomous vehicles.
APA, Harvard, Vancouver, ISO, and other styles
19

Faraj, Sufyan T., and Firas R. Barjas. "DESIGN AND IMPLEMENTATION OF A TRANSPARENT SECURE LAN." Journal of Engineering 12, no. 04 (2006): 1063–76. http://dx.doi.org/10.31026/j.eng.2006.04.13.

Full text
Abstract:
Many attacks may be carried out against communications in Local Area Networks (LANs). However, these attacks can be prevented, or detected, by providing confidentiality, authentication, and data integrity security services to the exchanged data. This paper introduces a security system that protects a LAN from security attacks. On each host in the protected LAN, the security system transparently intercepts each outbound IP (Internet Protocol) packet, and inserts a crypto header between the packet IP header and payload. This header is used to detect any modification to the content of the packet in transit, and to detect replayed packets. Then, the system encrypts the IP packet payload and some fields of the inserted crypto header. On the other hand, the system transparently intercepts each inbound IP packet, decrypts its encrypted portions, and then uses its crypto header to authenticate the packet. If the packet is properly authenticated, thesystem indicates it to upper protocols. To be transparent to applications, the security system part that processes inbound and outbound IP packets was implemented as a NDIS (Network Driver Interface Specification) intermediate driver that resides between the LLC (Logical Link Control) and MAC (Medium Access Control) data link sublayers.
APA, Harvard, Vancouver, ISO, and other styles
20

Song, Yubo, Bing Chen, Tianqi Wu, Tianyu Zheng, Hongyuan Chen, and Junbo Wang. "Enhancing Packet-Level Wi-Fi Device Authentication Protocol Leveraging Channel State Information." Wireless Communications and Mobile Computing 2021 (November 17, 2021): 1–12. http://dx.doi.org/10.1155/2021/2993019.

Full text
Abstract:
Wi-Fi device authentication is crucial for defending against impersonation attacks and information forgery attacks. Most of the existing authentication technologies rely on complex cryptographic algorithms. However, they cannot be supported well on the devices with limited hardware resources. A fine-grained device authentication technology based on channel state information (CSI) provides a noncryptographic method, which uses the CSI fingerprints for authentication since CSI can uniquely identify the devices. But long-term authentication based on CSI fingerprints is a challenging work. First, the CSI fingerprints are environment-sensitive, which means that the local authenticator should be updated to adapt to the changing channel state. Second, the local authenticator trained with old CSI fingerprints is outdated when users reconnect to the network after being offline for a long time, thus, it needs to be retrained in the access phase with new fingerprints. To tackle these challenges, we propose a CSI-based enhancing Wi-Fi device authentication protocol and an authentication framework. The protocol helps to collect new CSI fingerprints for authenticator’s training in access phase and performs the fingerprints’ dispersion analysis for authentication. In the association phase, it provides packet-level authentication and updates the authenticator with valid CSI fingerprints. The authenticator consists of an ensemble of small-scale autoencoders, which has high enough time efficiency for packet-level authentication and authenticator’s update. Experiments show that the accuracy of the framework is up to 98.7%, and the authenticator updating method can help the framework maintains high accuracy.
APA, Harvard, Vancouver, ISO, and other styles
21

Leung, D. W. "Quantum vernam cipher." Quantum Information and Computation 2, no. 1 (2002): 14–34. http://dx.doi.org/10.26421/qic2.1-2.

Full text
Abstract:
We discuss aspects of secure quantum communication by proposing and analyzing a quantum analog of the Vernam cipher (one-time-pad). The quantum Vernam cipher uses entanglement as the key to encrypt quantum information sent through an insecure quantum channel. First, in sharp contrast with the classical Vernam cipher, the quantum key can be recycled securely. We show that key recycling is intrinsic to the quantum cipher-text, rather than using entanglement as the key. Second, the scheme detects and corrects for arbitrary transmission errors, and it does so using only local operations and classical communication (LOCC) between the sender and the receiver. The application to quantum message authentication is discussed. Quantum secret sharing schemes with similar properties are characterized. We also discuss two general issues, the relation between secret communication and secret sharing, the classification of secure communication protocols.
APA, Harvard, Vancouver, ISO, and other styles
22

Degefa, Fikadu, Jihyeon Ryu, Hyoungshick Kim, and Dongho Won. "MES-FPMIPv6: MIH-Enabled and enhanced secure Fast Proxy Mobile IPv6 handover protocol for 5G networks*^." PLOS ONE 17, no. 5 (2022): e0262696. http://dx.doi.org/10.1371/journal.pone.0262696.

Full text
Abstract:
Fast Proxy Mobile IPv6 (FPMIPv6) is an extension of the PMIPv6 mobility management deployed as part of the next-generation internet protocol. It allows location-independent routing of IP datagrams, based on local mobility to IPv6 hosts without involvement of stations in the IP address signaling. A mobile node keeps its IP address constant as it moves from link to link, which avoids signaling overhead and latency associated with changing IP address. Even though local mobility requirements hold, it entails security threats such as Mobile Node, Mobile Access Gateway, as well as Local Mobility Anchor impersonation that go beyond those already exist in IPv6. As mobile station keeps moving across different serving networks, its IP remains constant during handover, and location privacy may not also be preserved. Moreover, homogeneous network dependence of PMIPv6 is one of the gaps, which FPMIPv6 could not mitigate. FPMIPv6 does not support heterogeneous network handover, for which numerous researchers have proposed Media Independent Handover (MIH) enabled FPMIPv6 schemes to allow fast handover among heterogeneous networks, but in the absence of security solutions. As a comprehensive solution, we propose a new handover authentication scheme and a key agreement protocol for the ‘MIH-enabled Network Only FPMIPv6’ model. As one of the basic requirements, mobility management should minimize signaling overhead, handover delay and power consumption of the mobile node. The proposed scheme improves wireless link overhead (mobile node overhead) by 6-86% as cell radius, wireless failure probability and number of hop vary. The security of the proposed scheme has also been analyzed under BAN logic and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool and its performance has numerically been evaluated through a pre-determined performance matrix and found to be effective and preferably applicable compared with other schemes.
APA, Harvard, Vancouver, ISO, and other styles
23

Li, Hui, Xuesong Pan, Xinluo Wang, Haonan Feng, and Chengjie Shi. "Authenticator Rebinding Attack of the UAF Protocol on Mobile Devices." Wireless Communications and Mobile Computing 2020 (September 1, 2020): 1–14. http://dx.doi.org/10.1155/2020/8819790.

Full text
Abstract:
We present a novel attack named “Authenticator Rebinding Attack,” which aims at the Fast IDentity Online (FIDO) Universal Authentication Framework (UAF) protocol implemented on mobile devices. The presented Authenticator Rebinding Attack rebinds the victim’s identity to the attacker’s authenticator rather than the victim’s authenticator being verified by the service in the UAF protocol, allowing the attacker to bypass the UAF protocol local authentication mechanism by imitating the victim to perform sensitive operations such as transfer and payment. The lack of effective authentication between entities in the implementations of the UAF protocol used in the actual system causes the vulnerability to the Authenticator Rebinding Attack. In this paper, we implement this attack on the Android platform and evaluate its implementability, where results show that the proposed attack is implementable in the actual system and Android applications using the UAF protocol are prone to such attack. We also discuss the possible countermeasures against the threats posed by Authenticator Rebinding Attack for different stakeholders implementing UAF on the Android platform.
APA, Harvard, Vancouver, ISO, and other styles
24

Didik Aribowo, Jahra Damayanti, Muhamad Sadewa, Syafa Raihanun Nabila, and Sarnata. "Risiko Keamanan dan Kerentanan Jaringan Transmisi Listrik Terhadap Serangan Siber pada Infrastruktur Energi Terdistribusi." Jurnal Surya Teknika 11, no. 2 (2024): 710–16. https://doi.org/10.37859/jst.v11i2.8311.

Full text
Abstract:
Cybersecurity is a major challenge for energy infrastructure in remote areas that rely on distributed power grids. Limited resources and lower levels of monitoring compared to urban areas increase vulnerability to cyberattacks. This study analyzes the key risks faced by power transmission networks in remote areas, including restricted physical access, the use of outdated and vulnerable protocols, and insufficient network segmentation. To address these challenges, this research recommends a layered mitigation strategy, including data encryption, multi-factor authentication, network segmentation, and the adoption of blockchain technology. Additionally, training local staff and regularly updating software are crucial steps in enhancing network security. This study employs a literature review method, gathering and analyzing information from various sources such as books, journals, articles, and previous research findings. Data processing is conducted systematically to identify challenges and applicable solutions to improve the reliability of energy infrastructure in remote areas. The implementation of these recommended strategies is expected to reduce cybersecurity risks and enhance the security of power grids in such regions.
APA, Harvard, Vancouver, ISO, and other styles
25

ElMamy, Sidi Boubacar, Hichem Mrabet, Hassen Gharbi, Abderrazak Jemai, and Damien Trentesaux. "A Survey on the Usage of Blockchain Technology for Cyber-Threats in the Context of Industry 4.0." Sustainability 12, no. 21 (2020): 9179. http://dx.doi.org/10.3390/su12219179.

Full text
Abstract:
A systematic review of the literature is presented related to the usage of blockchain technology (BCT) for cyber-threats in the context of Industry 4.0. BCT plays a crucial role in creating smart factories and it is recognized as a core technology that triggers a disruptive revolution in Industry 4.0. Beyond security, authentication, asset tracking and the exchange of smart contracts, BCTs allow terminals to exchange information according to mutually agreed rules within a secured manner. Consequently, BCT can play a crucial role in industrial sustainability by preserving the assets and the environment and by enhancing the quality of life of citizens. In this work, a classification of the most important cyber-attacks that occurred in the last decade in Industry 4.0 is proposed based on four classes. The latter classes cover scanning, local to remote, power of root and denial of service (DoS). BCT is also defined and various types belong to BCT are introduced and highlighted. Likewise, BCT protocols and implementations are discussed as well. BCT implementation includes linear structure and directed acyclic graph (DAG) technology. Then, a comparative study of the most relevant works based on BCT in Industry 4.0 is conducted in terms of confidentiality, integrity, availability, privacy and multifactor authentication features. Our review shows that the integration of BCT in industry can ensure data confidentiality and integrity and should be enforced to preserve data availability and privacy. Future research directions towards enforcing BCT in the industrial field by considering machine learning, 5G/6G mobile systems and new emergent technologies are presented.
APA, Harvard, Vancouver, ISO, and other styles
26

B A , NITHYA, S. Kavya Sree  , and B. Jashwanth Reddy. "Securing and Enhancing Productivity of BYOD In Classrooms at Schools." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 09, no. 01 (2025): 1–9. https://doi.org/10.55041/ijsrem40574.

Full text
Abstract:
The Bring Your Own Device (BYOD) model is increasingly adopted in educational settings, offering flexibility and personalized learning experiences for students. Despite its advantages, BYOD also presents challenges related to security vulnerabilities and varying levels of student productivity. This paper proposes a web portal solution aimed at addressing these dual challenges in BYOD classrooms. The portal integrates advanced security protocols, such as multi-factor authentication and encrypted data transmission, to safeguard sensitive information and network integrity. Additionally, it incorporates productivity-enhancing tools, including collaborative workspaces and assignment management systems, tailored to optimize student engagement and learning outcomes. Through the analysis of a case study involving the implementation of the portal in a local school district, the paper demonstrates significant improvements in both security measures and student productivity. This research contributes to the ongoing discourse on effectively managing technology in educational environments, providing practical insights for educators and IT professionals working with BYOD systems. Index Terms – “BYOD (Bring Your Own Device), Educational Technology, Classroom Security, Cybersecurity in Education, Productivity Tools, Web Portal Solutions, Student Engagement, Digital Learning Environments, Network Security, Collaborative Learning Tools.”.
APA, Harvard, Vancouver, ISO, and other styles
27

Nath Mishra, Kamta. "A Proficient Mechanism for Cloud Security Supervision in Distributive Computing Environment." International Journal of Computer Network and Information Security 12, no. 6 (2020): 57–77. http://dx.doi.org/10.5815/ijcnis.2020.06.05.

Full text
Abstract:
In the existing epoch, the cloud-IoT integrated distributive computing is earning very high attractiveness because of its immense characteristics which can be divided into two categories namely essential and common characteristics. The essential characteristics of cloud-IoT computing are demand dependent like broad network access, self-service, resource pooling, and speedy elastic nature. The common characteristics of cloud-IoT computing are homogeneity, massive scale, virtualization, resilient computing, low cost software availability, service orientation, geographic independent computation, and advanced safety availability. The cloud-IoT dependent internetworked distributive computation is internet based computation environment in which infrastructure, application software, and various similar / dissimilar platforms are accessible in the cloud and the end users (businessman, developers) have the right to use it as the client. Cloud is a step from Utility Computing and several industries / companies are frequently using cloud based systems in their day-to-day work. Therefore, safety issues and challenges of cloud computing cannot be avoided in the current era. Hence, the researchers must develop high order authentication protocols for preventing the safety threats of cloud based data communication systems.. The proposed CCMP (Counter Mode with Cipher Block Chaining Message Authentication Code Protocol) based management of cloud-IoT integrated information is a two phase authenticated encoding (AE) mechanism. The first phase is worn for executing privacy computations, and the second phase is used for computing validation and truthfulness. Here, both the cycles use same encoding technique. It is well known to us that the CCM/CCMP is an amalgamation of two forms namely AES counter form and CBC- MAC (cipher-block-chain message authentication code) protocol form. The counter form is worn to carry out encoding which guarantees data privacy whereas CBCMAC is worn to attain data legitimacy and reliability. In this investigation work the author has investigated and critically analyzed the CCMP dependent safe Cloud-IoT integrated distributive mechanism for data / information management. The proposed approach further improves the overall security and performance of cloud-IoT integrated computing networks. Further, the author has solved the challenges of cloud-IoT computing by studying and analyzing major cloud-IoT computing safety concerns, and safety threats which are expected in future generation cloud computing systems. In this paper, the author has proposed CCMP & CBC-HMAC (Cipher-Block-Chain key Hash-MessageAuthentication-Code) encoding protocol can be efficiently used for providing information safety and preventing various attacks when the data is being transferred between the Cloud and a local network. The prevention mechanism for unauthorized access of data within the cloud is also presented whose performance is highly satisfactory. A secure and flexible framework to support self-organize and self register of consumer’s information in to the cloud network is designed and tested. The testing results of proposed analysis provides us very clear evidences that the PRF of CCMP is a superior and secure in contrast to that of CBC-HMAC.
APA, Harvard, Vancouver, ISO, and other styles
28

Puli, Srilakshmi, and Smitha Chowdary Chaparala. "An Efficient Swift Routing Model with Node Trust Identity Factor (SRM-NTIF) to Perform Secure Data Transmission Among IoT Gadgets." Revue d'Intelligence Artificielle 36, no. 1 (2022): 31–39. http://dx.doi.org/10.18280/ria.360104.

Full text
Abstract:
According to a United Nations survey, the number of users using the internet has increased to 3 billion in recent years. The Auto-ID Center is a research organisation that coined the word "Internet of Things" (IoT) a decade ago, describing how it utilises wired or wireless networking technologies to create a channel of communication among technologies and networks available over the Internet. Despite the fact that a swing of routing protocols has been proposed in the literature, safe and energy-efficient routing protocol is still a work in progress. Many routing protocols expressly designed for resource limited wireless devices take the same approach and have nearly achieved their full improvements. The Internet of Things (IoT) has recently gained prominence as a result of the increasing number of connected devices being used in everyday human life with network lifetime constraints. Routing expertise is essential for establishing communication between nodes. A node should be capable of self-learning, self-configuring, and self-managing by gathering local knowledge and sharing it with its neighbours. The degree of trust determines the degree of cooperation between scattered mobile nodes. The term "trust" refers to a level of assurance based on node behavior. To ensure secure and proper data transmission in IoT network, the trust level of the nodes is calculated based on node behaviour. Because of the unexpected changes in the network structure, the complex existence of IoT network, and the underived prior trust relationship between the nodes, trust computation in IoT network is a difficult task. All IoT nodes willing to engage in data transmission are given a Digital Unique Identifier (DUI), and the proposed model must define their trust identity factors. Using the DUI, the proposed Swift Routing Model with Node Trust Identity Factor (SRM-NTIF) model, node authentication is performed to verify natural and malicious nodes in the network. The proposed model is compared with the traditional methods and the results show that the proposed model performance is better in security and trust levels.
APA, Harvard, Vancouver, ISO, and other styles
29

Shrinivasa, Shrinivasa, Chandrakala Beturpalya Muddaraju, and Annapurna Prashanth Patil. "Advancing integrity and privacy in cloud storage: challenges, current solutions, and future directions." IAES International Journal of Artificial Intelligence (IJ-AI) 14, no. 1 (2025): 12. http://dx.doi.org/10.11591/ijai.v14.i1.pp12-18.

Full text
Abstract:
The rapid expansion of cloud computing has steered in an era where cloud storage is increasingly prevalent, offering significant advantages in terms of reducing local storage burden. However, this technological shift has also introduced complex security challenges, including data integrity and privacy concerns. In response to these challenges, various data integrity auditing (DIA) protocols have been developed, aiming to enable efficient and secure verification of data stored in cloud environments. This survey paper provides a comprehensive analysis of existing DIA mechanisms, focusing on methods like homomorphic linear authentication, dynamic hash tables, and watermarking techniques for integrity and privacy preservation. It critically evaluates these methods in terms of their advantages, limitations, and the unique challenges they face in practical applications, such as scalability, efficiency in multi-owner contexts, and real-time auditing. Furthermore, the paper identifies key research gaps, including the need for optimizing largescale data handling, balancing watermarking imperceptibility with embedding capacity, and developing comprehensive solutions for decentralized public auditing. The survey serves as a critical resource for researchers to understand the current background of cloud data integrity auditing and the future directions in this evolving field.
APA, Harvard, Vancouver, ISO, and other styles
30

Shrinivasa, Shrinivasa, Beturpalya Muddaraju Chandrakala, and Prashanth Patil Annapurna. "Advancing integrity and privacy in cloud storage: challenges, current solutions, and future directions." IAES International Journal of Artificial Intelligence (IJ-AI) 14, no. 1 (2025): 12–18. https://doi.org/10.11591/ijai.v14.i1.pp12-18.

Full text
Abstract:
The rapid expansion of cloud computing has steered in an era where cloud storage is increasingly prevalent, offering significant advantages in terms of reducing local storage burden. However, this technological shift has also introduced complex security challenges, including data integrity and privacy concerns. In response to these challenges, various data integrity auditing (DIA) protocols have been developed, aiming to enable efficient and secure verification of data stored in cloud environments. This survey paper provides a comprehensive analysis of existing DIA mechanisms, focusing on methods like homomorphic linear authentication, dynamic hash tables, and watermarking techniques for integrity and privacy preservation. It critically evaluates these methods in terms of their advantages, limitations, and the unique challenges they face in practical applications, such as scalability, efficiency in multi-owner contexts, and real-time auditing. Furthermore, the paper identifies key research gaps, including the need for optimizing large scale data handling, balancing watermarking imperceptibility with embedding capacity, and developing comprehensive solutions for decentralized public auditing. The survey serves as a critical resource for researchers to understand the current background of cloud data integrity auditing and the future directions in this evolving field.
APA, Harvard, Vancouver, ISO, and other styles
31

Almakhi, Riyan, Ade Surya Budiman, and Rachmawati Darma Astuti. "Implementasi Protokol Keamanan Dan Segmentasi Jaringan Dalam Project Pembangunan WLAN Untuk PT Pan Pacific Insurance." Jurnal Sistem dan Teknologi Informasi (JustIN) 11, no. 1 (2023): 140. http://dx.doi.org/10.26418/justin.v11i1.53745.

Full text
Abstract:
Security of data and network devices is essential in the development of a computer network, either in the creation of new computer networks or in the development of existing computer networks. PT. Pan Pacific Insurance as a company that holds large amounts of data along with its supporting computer network's infrastructure, focuses on security aspects in addition to performance aspects in its computer network. To get the flexibility of its computer network, the company developed a wireless local area network (WLAN) in line with the relocation of its head office. The Existing company's network needs to be improved with a WLAN network, so it does not only improve employee performance and provides the best security for company data. For those purposes, the authors applied the use of Cisco Wireless LAN Controller (WLC), Cisco Access Point and applied the WPA+WPA2 PSK security protocol for the SSID used by employees. Using this protocol when employees want to connect to the network wireless, they will be forced to type the password that has been set. In addition to implementing the security protocol, the author also applies the Web Policy Authentication security protocol for the SSID used by guests. So that guests who want to connect to a wireless network will be directed to a web browser to be asked to enter a username and password first. A series of security protocols, also added with network segmentation on each SSID to use a different network address. Thus, the essence of network security and performance is expected to increase. From the results of the tests carried out, obtained security guarantees on the PT. Pan Pacific Insurance successfully directs every user connected to the network as part of the security protocol implemented. Furthermore, with network segmentation, user traffic is more controlled because guests get their network segmentation, so they don't interfere with network traffic for users or company staff in company operations.
APA, Harvard, Vancouver, ISO, and other styles
32

Shakhnov, S. F., and S. V. Rudih. "THE CONCEPT OF BUILDING A TELECOMMUNICATIONS SUBSYSTEM OF A REMOTELY PILOTED SEA TUG." Quality. Innovation. Education, no. 6 (2022): 60–68. http://dx.doi.org/10.31145/1999-513x-2022-6-60-68.

Full text
Abstract:
The article presents the concept of building an effective telecommunications subsystem for a remotely piloted sea tug operating in the area of responsibility of a local vessel traffic control system. This concept, in turn, was developed within the framework of the concept of unmanned navigation being created in the Russian Federation, called the A-navigation concept. The work was carried out using an engineering-cybernetic approach to the design of complex systems. According to this approach, the projected subsystem is considered not in isolation, but as part of a complex hierarchical system, at the upper level of which the concept of a metasystem is introduced, which in relation to the telecommunications subsystem is a local ship traffic control system. The goals and objectives of the local vessel traffic control system are considered and the requirements for a remote-controlled tugboat and its telecommunications subsystem are determined. The main stages of operation of the remotely piloted tug are determined. The operations carried out within the framework of the functions of the telecommunications subsystem included in the studied system of this tug are identified and investigated. Along with the functional requirements, the most important requirements are the absence of interference to the existing radio channels of the vessel traffic control system from the telecommunications subsystem and the provision of a cybersecurity regime to exclude unauthorized interference in the management of the tugboat. The scheme of automatic authentication of the operator and his remotely piloted tug is presented. The optimal structure of the telecommunications subsystem is determined, recommendations are presented on the choice of control channels, telemetry and visualization, as well as on the choice of protocols for its ship and shore local networks. The problem of creating a reliable visualization radio channel is considered and ways to solve it are proposed.
APA, Harvard, Vancouver, ISO, and other styles
33

Brahma, Sudem, Banjai Mochahary, Mrinal Kalita, and Arvind Kumar Goyal. "Pharmacognostic and physicochemical characterisation of potential plants for antidiabetic herbal formulations." Plant Science Today 9, sp2 (2022): 1–7. http://dx.doi.org/10.14719/pst.1704.

Full text
Abstract:
In recent years, mankind has relied largely on herbal medicines to treat a variety of ailments. The aim of the current study is to investigate the pharmacognostic and physicochemical characterisation of some medicinal plants such as Bambusa balcooa (leaf) (BBL), Phyllanthus emblica (fruit) (PEF), Hodgsonia heteroclita (fruit pulp) (HHP), and Punica granatum (fruit peel) (PGP) used by the local Bodo tribe for the treatment of diabetes, which can be combined together to develop a novel polyherbal formulation. The preliminary phytochemical screening, microscopic evaluation, organoleptic and flow properties and qualitative heavy metal estimation was carried out usimng standard protocols. The preliminary phytochemical screening revealed the existence of carbohydrates, phenolics, alkaloids in all. However, amino acids were present in P. granatum and P. emblica, whereas triterpenoids were inferred in P. officinalis. Microscopical analysis of crude showed the presence of stone cells (BBL, HHP and PGP), xylem (PEF, HHP and PGP), trichome (PGP), fibres (all) and epidermis (PEF). The macroscopical study of crushed powder was overall acceptable to sense organs. The physical evaluation of flow properties was found to be good for P. emblica fruit when compared to others which was fair to passable. The heavy metal test showed the absence of bismuth, cadmium and lead in all species. Accordingly, the results obtained from the study is endowed with essential information for the authentication and quality assessment of these herbal drugs.
APA, Harvard, Vancouver, ISO, and other styles
34

Obermayer, Benedikt, Manuel Holtgrewe, Mikko Nieminen, Clemens Messerschmidt, and Dieter Beule. "SCelVis: exploratory single cell data analysis on the desktop and in the cloud." PeerJ 8 (February 19, 2020): e8607. http://dx.doi.org/10.7717/peerj.8607.

Full text
Abstract:
Background Single cell omics technologies present unique opportunities for biomedical and life sciences from lab to clinic, but the high dimensional nature of such data poses challenges for computational analysis and interpretation. Furthermore, FAIR data management as well as data privacy and security become crucial when working with clinical data, especially in cross-institutional and translational settings. Existing solutions are either bound to the desktop of one researcher or come with dependencies on vendor-specific technology for cloud storage or user authentication. Results To facilitate analysis and interpretation of single-cell data by users without bioinformatics expertise, we present SCelVis, a flexible, interactive and user-friendly app for web-based visualization of pre-processed single-cell data. Users can survey multiple interactive visualizations of their single cell expression data and cell annotation, define cell groups by filtering or manual selection and perform differential gene expression, and download raw or processed data for further offline analysis. SCelVis can be run both on the desktop and cloud systems, accepts input from local and various remote sources using standard and open protocols, and allows for hosting data in the cloud and locally. We test and validate our visualization using publicly available scRNA-seq data. Methods SCelVis is implemented in Python using Dash by Plotly. It is available as a standalone application as a Python package, via Conda/Bioconda and as a Docker image. All components are available as open source under the permissive MIT license and are based on open standards and interfaces, enabling further development and integration with third party pipelines and analysis components. The GitHub repository is https://github.com/bihealth/scelvis.
APA, Harvard, Vancouver, ISO, and other styles
35

Budi P, Ignasius Irawan. "Wireless access point protection from un-authorized user in an office environment." ACMIT Proceedings 1, no. 1 (2019): 90–98. http://dx.doi.org/10.33555/acmit.v1i1.11.

Full text
Abstract:
Extensible Authentication Protocol (EAP) is authentication method to protect wireless local area network from un-authorized user which there was interaction between radius servers, access point and client device. When EAP was used as authentication method, the authentication can be strengthened by using TLS (Transport Layer Security) certificate where client device and server will use certificate to verify the identity of each other. The certificate must meet requirement on the server and client for the successful authentication. For this time, the authentication method provides highest level for security in wireless local area network because this method can protect man-in-middle vulnerability.The proposed framework is evaluated by using scenario in testing and live environment to ensure that the authentication has been securely for mutual device authentication.
APA, Harvard, Vancouver, ISO, and other styles
36

Osinachi Deborah Segun-Falade, Olajide Soji Osundare, Wagobera Edgar Kedi, Patrick Azuka Okeleke, Tochukwu Ignatius Ijomah, and Oluwatosin Yetunde Abdul-Azeez. "Evaluating the role of cloud integration in mobile and desktop operating systems." International Journal of Scholarly Research in Engineering and Technology 4, no. 1 (2024): 019–31. http://dx.doi.org/10.56781/ijsret.2024.4.1.0019.

Full text
Abstract:
The integration of cloud computing has fundamentally transformed the landscape of mobile and desktop operating systems, enabling new levels of functionality, efficiency, and user experience. This review examines the role of cloud integration in these operating systems and its implications for both users and developers. Cloud integration enhances mobile and desktop operating systems by offering scalable storage solutions, seamless data synchronization, and enhanced computing power. For mobile systems, cloud services provide users with the ability to access their data and applications from any device, promoting a consistent user experience across different platforms. This synchronization feature not only streamlines personal data management but also enables developers to create more dynamic and responsive applications that leverage cloud resources for realtime updates and performance improvements. In desktop environments, cloud integration facilitates the storage of large volumes of data and the execution of resourceintensive applications without burdening local hardware. Cloudbased virtual machines and application delivery platforms offer users the flexibility to run highperformance software on less powerful devices, thus broadening the accessibility and usability of advanced desktop applications. Furthermore, cloud integration supports collaborative tools and shared workspaces, enhancing productivity and fostering realtime collaboration among users. The evaluation of cloud integration also involves assessing its impact on security, data privacy, and system performance. Cloudbased solutions introduce new security considerations, such as the need for robust encryption and secure authentication protocols to protect sensitive data. Additionally, the reliance on internet connectivity for accessing cloud services can pose challenges for users in areas with limited or unreliable network access. In conclusion, cloud integration plays a crucial role in modernizing both mobile and desktop operating systems, driving improvements in data accessibility, application performance, and user experience. As cloud technologies continue to evolve, their influence on operating systems will likely expand, offering new opportunities for innovation and addressing emerging challenges in security and connectivity. This ongoing integration represents a significant shift towards more flexible, efficient, and interconnected computing environments.
APA, Harvard, Vancouver, ISO, and other styles
37

Kravets, Petro, Volodymyr Pasichnyk, and Mykola Prodaniuk. "Game Self-organization of Hamiltonian Cycle of the Graph." Vìsnik Nacìonalʹnogo unìversitetu "Lʹvìvsʹka polìtehnìka". Serìâ Ìnformacìjnì sistemi ta merežì 10 (December 2021): 13–32. http://dx.doi.org/10.23939/sisn2021.10.013.

Full text
Abstract:
This paper proposes a new application of the stochastic game model to solve the problem of self- organization of the Hamiltonian cycle of a graph. To do this, at the vertices of the undirected graph are placed game agents, whose pure strategies are options for choosing one of the incident edges. A random selection of strategies by all agents forms a set of local paths that begin at each vertex of the graph. Current player payments are defined as loss functions that depend on the strategies of neighboring players that control adjacent vertices of the graph. These functions are formed from a penalty for the choice of opposing strategies by neighboring players and a penalty for strategies that have reduced the length of the local path. Random selection of players’ pure strategies is aimed at minimizing their average loss functions. The generation of sequences of pure strategies is performed by a discrete distribution built on the basis of dynamic vectors of mixed strategies. The elements of the vectors of mixed strategies are the probabilities of choosing the appropriate pure strategies that adaptively take into account the values of current losses. The formation of vectors of mixed strategies is determined by the Markov recurrent method, for the construction of which the gradient method of stochastic approximation is used. During the game, the method increases the value of the probabilities of choosing those pure strategies that lead to a decrease in the functions of average losses. For given methods of forming current payments, the result of the stochastic game is the formation of patterns of self-organization in the form of cyclically oriented strategies of game agents. The conditions of convergence of the recurrent method to collectively optimal solutions are ensured by observance of the fundamental conditions of stochastic approximation. The game task is extended to random graphs. To do this, the vertices are assigned the probabilities of recovery failures, which cause a change in the structure of the graph at each step of the game. Realizations of a random graph are adaptively taken into account when searching for Hamiltonian cycles. Increasing the probability of failure slows down the convergence of the stochastic game. Computer simulation of the stochastic game provided patterns of self-organization of agents’ strategies in the form of several local cycles or a global Hamiltonian cycle of the graph, depending on the ways of forming the current losses of players. The reliability of experimental studies is confirmed by the repetition of implementations of self-organization patterns for different sequences of random variables. The results of the study can be used in practice for game-solving NP-complex problems, transport and communication problems, for building authentication protocols in distributed information systems, for collective decision-making in conditions of uncertainty.
APA, Harvard, Vancouver, ISO, and other styles
38

Wang, Shibin, and Nianmin Yao. "LIAP: A local identity-based anonymous message authentication protocol in VANETs." Computer Communications 112 (November 2017): 154–64. http://dx.doi.org/10.1016/j.comcom.2017.09.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Tseng, Yuh-Min. "USIM-based EAP-TLS authentication protocol for wireless local area networks." Computer Standards & Interfaces 31, no. 1 (2009): 128–36. http://dx.doi.org/10.1016/j.csi.2007.11.014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Tsai, Hao-Chuan, Chin-Chen Chang, and Kai-Jie Chang. "Roaming across wireless local area networks using SIM-based authentication protocol." Computer Standards & Interfaces 31, no. 2 (2009): 381–89. http://dx.doi.org/10.1016/j.csi.2008.05.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Kevin, Kusnardi, and Gunawan Dennis. "Guillou-quisquater protocol for user authentication based on zero knowledge proof." TELKOMNIKA Telecommunication, Computing, Electronics and Control 17, no. 2 (2019): 826–34. https://doi.org/10.12928/TELKOMNIKA.v17i2.11754.

Full text
Abstract:
Authentication is the act of confirming the validity of someone’s personal data. In the traditional authentication system, username and password are sent to the server for verification. However, this scheme is not secure, because the password can be sniffed. In addition, the server will keep the user’s password for the authentication. This makes the system vulnerable when the database server is hacked. Zero knowledge authentication allows server to authenticate user without knowing the user’s password. In this research, this scheme was implemented with Guillou-Quisquater protocol. Two login mechanisms were used: file-based certificate with key and local storage. Testing phase was carried out based on the Open Web Application Security Project (OWASP) penetration testing scheme. Furthermore, penetration testing was also performed by an expert based on Acunetix report. Three potential vulnerabilities were found and risk estimation was calculated. According to OWASP risk rating, these vulnerabilities were at the medium level.
APA, Harvard, Vancouver, ISO, and other styles
42

Fadrial, Rudy, Sujianto Sujianto, Harapan Tua Ricky Freddy Simanjuntak, Welly Wirman, and Wahyu Setiawan Wibowo. "Fostering Trust Through Bytes: Unravelling the Impact of E-Government on Public Trust in Indonesian Local Government." Interdisciplinary Journal of Information, Knowledge, and Management 19 (2024): 015. http://dx.doi.org/10.28945/5317.

Full text
Abstract:
Aim/Purpose: This study aims to investigate the influence of e-government public services on public trust at the local government level, addressing the pressing need to understand the factors shaping citizen perceptions and trust in government institutions. Background: With the proliferation of e-government initiatives worldwide, governments are increasingly turning to digital solutions to enhance public service delivery and promote transparency. However, despite the potential benefits, there remains a gap in understanding how these initiatives impact public trust in government institutions, particularly at the local level. This study seeks to address this gap by examining the relationship between e-government service quality, individual perceptions, and public trust, providing valuable insights into the complexities of citizen-government interactions in the digital age. Methodology: Employing a quantitative approach, this study utilises surveys distributed to users of e-government services in one of the regencies in Indonesia. The sample consists of 278 individuals. Data analysis is conducted using Partial Least Squares Structural Equation Modelling, allowing for the exploration of relationships among variables and their influence on public trust. Contribution: This study provides insights into the factors influencing public trust in e-government services at the local government level, offering a nuanced understanding of the relationship between service quality, individual perceptions, and public trust. Findings: This study emphasises information quality and service quality in e-government-based public services as crucial determinants of individual perception in rural areas. Interestingly, system quality in e-government services has no influence on individual perception. In the individual perception, perceived security and privacy emerge as the strongest antecedent of public trust, highlighting the need to guarantee secure and private services for citizens in rural areas. These findings emphasise the importance of prioritising high-quality information, excellent service delivery, and robust security measures to foster and sustain public trust in e-government services. Recommendations for Practitioners: Practitioners must prioritise enhancing the quality of e-government services due to their significant impact on individual perception, leading to higher public trust. Government agencies must ensure reliability, responsiveness, and the effective fulfilment of user needs. Additionally, upholding high standards of information quality in e-government services by delivering accurate, relevant, and timely information remains crucial. Strengthening security measures through robust protocols such as data encryption and secure authentication becomes essential for protecting user data. With that in mind, the authors believe that public trust in government would escalate. Recommendation for Researchers: Researchers could investigate the relation between system quality in e-government services and individual perception in different rural settings. Longitudinal studies could also elucidate how evolving service quality, information quality, and security measures impact user satisfaction and trust over time. Comparative studies across regions or countries can reveal cultural and contextual differences in individual perceptions, identifying both universal principles and region-specific strategies for e-government platforms. Analysing user behaviour and preferences across various demographic groups can inform targeted interventions. Furthermore, examining the potential of emerging technologies such as blockchain or artificial intelligence in enhancing e-government service delivery, security, and user engagement remains an interesting topic. Impact on Society: This study’s findings have significant implications for fostering public trust in government institutions, ultimately strengthening democracy and citizen-government relations. By understanding how e-government initiatives influence public trust, policymakers can make informed decisions to improve service delivery, enhance citizen engagement, and promote transparency, thus contributing to more resilient and accountable governance structures. Future Research: Future research could opt for longitudinal studies to evaluate the long-term effects of enhancements in service quality, information quality, and security. Cross-cultural investigations can uncover universal principles and contextual differences in user experiences, supporting global e-government strategies in rural areas. Future research could also improve the research model by adding more variables, such as risk aversion or fear of job loss, to gauge individual perceptions.
APA, Harvard, Vancouver, ISO, and other styles
43

Guo, Gong-De, Li-Qin Zheng, Kai Yu, and Song Lin. "Authenticated Multi-Party Quantum Private Set Intersection with Single Particles." Mathematics 13, no. 12 (2025): 2019. https://doi.org/10.3390/math13122019.

Full text
Abstract:
As an important branch of secure multi-party computation, privacy set intersection enables multiple parties to input their private sets and jointly compute the intersection of these sets without revealing any information other than the intersection itself. With the increasing demand for privacy protection of user data, privacy set intersection has been widely used in privacy computing and other fields. In this paper, we utilize the properties of mutually unbiased bases to propose a multi-party quantum private set intersection protocol that incorporates identity authentication mechanisms. A semi-honest third party (TP) is introduced to facilitate the secure execution of this task among the multiple participating parties. The TP establishes a shared master key with each party, which serves as the basis for authenticating the identity of each participant throughout the protocol. Single-particle quantum states, prepared by the TP, act as the information carriers and are sequentially transmitted among the participating parties. Each party performs a local unitary operation on the circulating particle, thereby encoding their private data within the quantum state. At the end of the protocol, the TP announces his measurement result, by which all participants can concurrently ascertain the intersection of their private data sets. Notably, the proposed protocol eliminates the need for long-term storage of single-particle quantum states, thereby rendering it feasible with existing quantum technological capabilities. Furthermore, a comprehensive security analysis demonstrates that the protocol effectively resists some common external and internal attacks, thereby ensuring its theoretical security.
APA, Harvard, Vancouver, ISO, and other styles
44

Buccafurri, Francesco, Vincenzo De Angelis, and Roberto Nardone. "Securing MQTT by Blockchain-Based OTP Authentication." Sensors 20, no. 7 (2020): 2002. http://dx.doi.org/10.3390/s20072002.

Full text
Abstract:
The Internet of Things is constantly capturing interest from modern applications, changing our everyday life and empowering industrial applications. Interaction and the collaboration among smart devices offer new challenges to security since they conflict with economic and energy consumption requirement constraints. On the other hand, the lack of security measures could negatively impact the concrete adoption of this paradigm. This paper focuses on the Message Queuing Telemetry Transport (MQTT) protocol, widely adopted in the Internet of Things. This protocol does not implement natively secure authentication mechanisms, which are demanded to developers. Hence, this paper proposes a novel OTP (one-time password)-authentication schema for MQTT, which uses the Ethereum blockchain to implement a second-factor out-of-band channel. The proposal enables the authentication of both local and remote devices preserving user privacy and guaranteeing trust and accountability via Ethereum smart contracts.
APA, Harvard, Vancouver, ISO, and other styles
45

J., Jeya Praise, and Sam Silva A. "BI-LEVEL AUTHENTICATION FOR EFFECTIVE DATA SHARING IN CLOUD VIA PRIVACY-PRESERVING AUTHENTICATION PROTOCOL." International Journal of Advanced Trends in Engineering and Technology 2, no. 1 (2017): 23–30. https://doi.org/10.5281/zenodo.439232.

Full text
Abstract:
Cloud computing is an emerging technology of distributed computing where users can remotely store their data in cloud storage and enjoy the on-demand cloud applications and services from a shared pool of configurable computing resources, without the burden of local infrastructure and maintenance. During data accessing, different users may share their data to achieve productive benefits. Storing the data in third party’s cloud system causes serious concern over the data confidentiality. The existing security approaches mainly focus on strong authentication to protect data from unauthorized accessed, but neglect a privacy issue when a user challenges the cloud server to request other user for data sharing. In this we propose a Privacy-Preserving Authentication (PPA) protocol for data sharing in cloud storage to address the above privacy issue. In the PPA, 1) Anonymous access request matching mechanism is used to achieve shared access authority with privacy and security consideration. (For e.g., user privacy, data anonymity, forward security and authentication); 2) Erasure code is applied by the cloud server to provide data sharing among the multiple users; 3) Attribute-based access control is applied to realize that the users can access only its own data fields. The bi-level authentication system is also proposed to authenticate the users in multiple levels using 2-level password generation technique which avoids the access of cloud servers from hackers.
APA, Harvard, Vancouver, ISO, and other styles
46

Wang, Xin Gong. "Research on the 802.1x Authentication Mechanism and Existing Defects." Applied Mechanics and Materials 192 (July 2012): 385–89. http://dx.doi.org/10.4028/www.scientific.net/amm.192.385.

Full text
Abstract:
The IEEE 802.1x protocol inherits the advantage of IEEE802.1x LAN and provides a measure to authenticate and authorize the user(or device) which has connected to the local area network.But there are some defects in existing authentication mode based on 802.1x,to control the illegal users.We analysis the working mechanism of 802.1x and the principle of illegal users to access the network.Then the improved method based on monitoring the online users is proposed.It added a detecting module to the authentication server and make use of the interaction between Radius server and client to ensure the accuracy of the list of online users.It can effectively separate unauthorized users from network and protect tht authentication security of the campus network.
APA, Harvard, Vancouver, ISO, and other styles
47

Masamila, Bossi. "A Need for Peer-To-Peer Strong Local Authentication Protocol (P2PSLAP) in Mobile Banking." International Journal of Network Security & Its Applications 5, no. 6 (2013): 31–39. http://dx.doi.org/10.5121/ijnsa.2013.5603.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Nanvakenari, Milad, and Monireh Houshmand. "An efficient controlled quantum secure direct communication and authentication by using four particle cluster states." International Journal of Quantum Information 15, no. 01 (2017): 1750002. http://dx.doi.org/10.1142/s0219749917500022.

Full text
Abstract:
In this paper, a three-party controlled quantum secure direct communication and authentication (QSDCA) protocol is proposed by using four particle cluster states via a quantum one-time pad and local unitary operations. In the present scheme, only under the permission of the controller, the sender and the receiver can implement secure direct communication successfully. But under any circumstances, Charlie cannot obtain the secret message. Eavesdropping detection and identity authentication are achieved with the help of the previously shared reusable base identity strings of users. This protocol is unconditionally secure in both ideal and practical noisy cases. In one transmission, a qubit of each four particle cluster state is used as controller’s permission and the same qubit with another qubit are used to recover two classical bits of information. In the proposed scheme, the efficiency is improved compared with the previous works.
APA, Harvard, Vancouver, ISO, and other styles
49

Yavari, Mostafa, Masoumeh Safkhani, Saru Kumari, Sachin Kumar, and Chien-Ming Chen. "An Improved Blockchain-Based Authentication Protocol for IoT Network Management." Security and Communication Networks 2020 (October 26, 2020): 1–16. http://dx.doi.org/10.1155/2020/8836214.

Full text
Abstract:
Communication security between IoT devices is a major concern in this area, and the blockchain has raised hopes that this concern will be addressed. In the blockchain concept, the majority or even all network nodes check the validity and accuracy of exchanged data before accepting and recording them, whether this data is related to financial transactions or measurements of a sensor or an authentication message. In evaluating the validity of an exchanged data, nodes must reach a consensus in order to perform a special action, in which case the opportunity to enter and record transactions and unreliable interactions with the system is significantly reduced. Recently, in order to share and access management of IoT devices information with distributed attitude a new authentication protocol based on blockchain is proposed and it is claimed that this protocol satisfies user privacy preserving and security. However, in this paper, we show that this protocol has security vulnerabilities against secret disclosure, replay, traceability, and Token reuse attacks with the success probability of 1 and constant complexity of also 1. We also proposed an improved blockchain-based authentication protocol (IBCbAP) that has security properties such as secure access management and anonymity. We implemented IBCbAP using JavaScript programming language and Ethereum local blockchain. We also proved IBCbAP’s security both informally and formally through the Scyther tool. Our comparisons showed that IBCbAP could provide suitable security along with reasonable cost.
APA, Harvard, Vancouver, ISO, and other styles
50

Feng, Tao, and Hong-Ru Bei. "Evaluation and Improvement of Internet Printing Protocol Based on HCPN Model Detection Method." Applied Sciences 13, no. 6 (2023): 3467. http://dx.doi.org/10.3390/app13063467.

Full text
Abstract:
The Internet Printing Protocol (IPP) is a bridge between hosts and printers, and is supported by more than 98 percent of printers today. In addition to supporting local use, the IPP protocol also supports online use. Although this can expand the scope of its application, it has also introduced potential risks to user data. IPP has security components that should be able to guarantee confidentiality, integrity, and non-repudiation. In order to verify whether its security components can achieve this goal, this study modeled the 0-RTT authentication process of the IPP protocol based on Petri net theory and CPN Tools, introducing the improved Dolev–Yao adversary model to perform security evaluation on the protocol model. The result showed that the server could not resist the adversary’s replay attacks on early data. Accordingly, we proposed an improved authentication scheme that introduced a random number signature to enhance the server’s anti-replay capability. Using the same attack model to verify, the result proved that the new scheme was feasible and effective. The method used in this article could easily observe the movement of the security protocol message flow and the specific actions of each participant (including the adversary), which ensured researchers could easily locate the protocol defects and make improvements.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography