To see the other types of publications on this topic, follow the link: Secure Socket Tunneling Protocol.

Journal articles on the topic 'Secure Socket Tunneling Protocol'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Secure Socket Tunneling Protocol.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Slameto, Andika Agus, and Rahmat Hidayat. "Comparative Analysis of PPPOE and SSTP Performance in Microtic(Analisis Perbandingan Kinerja PPPOE dan SSTP Pada Mikrotik)." Jurnal KomtekInfo 6, no. 2 (2019): 107–16. http://dx.doi.org/10.35134/komtekinfo.v6i2.49.

Full text
Abstract:
Tunneling is the process of packaging data sent by other protocols in a network. Point to point over Ethernet (PPPOE) andSecure Socket Tunneling Protocol (SSTP) are protocols that function or are designed to carry out tunneling processes. Datasecurity in this case is a top priority, with the encapsulation and authentication process making tunnels one of the many waysto secure data in a network. Besides security, network performance is something that must be considered in providing goodservices. In the process of testing the performance of PPPOE and SSTP using the Quality of Service method, it can beconcluded that SSTP is better in the parameters of Througput, Delay, and Jitter while PPPOE is better in Packet Loss. In thesecurity testing phase, both protocols have encapsulated data packets sent over an http-based web.
APA, Harvard, Vancouver, ISO, and other styles
2

Lukman, Lukman, and Aiman Mukhlishah. "Analisis Perbandingan Kinerja Jaringan Secure Socket Tunneling Protocol (Sstp) Dan Layer Two Tunneling Protocol (L2tp) + Internet Protocol Security (Ipsec) Menggunakan Metode Quality Of Service (Qos)." Respati 15, no. 2 (2020): 16. http://dx.doi.org/10.35842/jtir.v15i2.344.

Full text
Abstract:
INTISARIKinerja jaringan yang buruk tentu akan berdampak buruk pada kerugian bagi sebuah perusahaan atau instansi, ketika kinerja jaringan yang digunakan oleh perushaan berubah menjadi lambat, pasti sangat berpengaruh terhadap kinerja perusahaan itu sendiri, terlebih jika sebuah perusahaan selalu bergantung pada internet untuk kelancaran bisnisnya. Semakin banyaknya perusahaan perusahaan yang membutuhkan kinerja jaringan yang cepat dan aman maka untuk mengatasi hal tersebut, ada beberapa metode yang bisa digunakan seperti banyaknya pilihan metode VPN (Virtual Private Network).Teknologi VPN adalah suatu komunikasi dalam jaringan sendiri yang terpisah dari jaringan umum. Private network sendiri dianggap lebih efisien karena kecepatan transfer data yang lebih besar dari pada kecepatan transfer data pada jaringan Internet, selain itu masalah keamanan dianggap lebih bagus karena hanya bergerak dalam lingkup terbatas saja. Secara umum, VPN adalah sebuah proses dimana jaringan umum (public network atau internet) diamankan kemudian difungsikan menjadi sebuah jaringan privat (private network). Sebuah VPN tidak didefinisikan oleh rangkaian khusus atau router, tetapi didefinisikan oleh mekanisme keamanan dan prosedur-prosedur yang hanya mengijinkan penggunanya yang ditunjuk akses ke VPN dan informasi yang mengalir melaluiya.Masalah yang dihadapi saat ini yaitu ketika performa jaringan yang lambat akan berpengaruh pada kinerja perusahaan, untuk berhubungan antar kantor menggunakan internet dan email untuk mengirim data dan berkomunikasi maka dibutuhkan jaringan privat untuk memudahkan mengakses file terhadap suatu tempat yang berbeda lokasi. Namun dalam Pemilihan VPN yang akan digunakan memungkinkan kurang tepatnya pemilihan metode yang digunakan dalam mengelola jaringan intranet untuk perusahaannya.Dari uraian diatas maka penulis melakukan analisis perbandingan sebuah teknik tunneling dengan menggunakan SSTP dan L2TP+IPSec. SSTP dan L2TP+IPSec merupakan protokol jaringan yang dapat melindungi jaringan dari ancaman luar seperti konflik IP, MAC dan DHCP server jahat, serta membuat performa jaringan lebih baik, dengan metode penggunaan jalur tersendiri yang di lalui atau dilewati. Dari kedua metode tersebut penulis melakukan perbandingan performa jaringan ketika di terapkan metode SSTP dan L2TP+IPSec sehingga mengetahui performa jaringan mana yang lebih bagus dan cocok digunakan sesuai dengan kebutuhan pengguna.Hasil dari penelitian ini diharapkan dapat membantu siapapun untuk menentukan metode tunneling VPN yang akan digunakan kelak dalam suatu jaringan. Sedangkan dari hasil penelitian bisa diambil kesimpulan bahwa L2TP+IPSec lebih baik dibanding SSTP, dinilai dari parameter QOS yang sudah diuji dan dibandingkan.Kata kunci: Tunneling, VPN, SSTP, L2TP, IPSec, Quality Of Service ABSTRACTPoor network performance will certainly have a bad impact on losses for a company or agency, when the network performance used by the company turns out to be slow, it must be very influential on the performance of the company itself, especially if a company always relies on the internet for the smooth running of its business. More and more companies need fast and secure network performance. To overcome this, there are several methods that can be used such as the choice of VPN (Virtual Private Network) methods.VPN technology is communication within one's own network that is separate from public networks. Private network itself is considered more efficient because the data transfer speed is greater than the data transfer speed on the Internet network, besides that security issues are considered better because it only moves in a limited scope. In general, VPN is a process in which a public network (public network or internet) is secured and then functioned as a private network. A VPN is not defined by a specific circuit or router, but is defined by security mechanisms and procedures that only allow their designated users access to the VPN and the information that flows through it.The problem currently faced is when slow network performance will affect company performance, to connect between offices using the internet and email to send data and communicate, then a private network is needed to facilitate accessing files to a different location. However, the selection of VPNs that will be used allows less precise selection of methods used in managing intranet networks for the company.From the description above, the authors conducted a comparative analysis of a tunneling technique using SSTP and L2TP + IPSec. SSTP and L2TP + IPSec are network protocols that can protect networks from external threats such as IP, MAC and DHCP server conflicts, and make network performance better, by using separate paths that are traversed or traversed. From these two methods, the writer makes a comparison of network performance when applied SSTP and L2TP + IPSec methods so that it knows which network performance is better and is suitable for user needs.The results of this study are expected to help anyone determine the VPN tunneling method that will be used later in a network. While the results of the study can be concluded that L2TP + IPSec is better than SSTP, judged by the QOS parameters that have been tested and compared.Keywords: Tunneling, VPN, SSTP, L2TP, IPSec, Quality Of Service
APA, Harvard, Vancouver, ISO, and other styles
3

Ruslianto, Ikhwan. "Perancangan dan Implementasi Virtual Private Network (VPN) menggunakan Protokol SSTP (Secure Socket Tunneling Protocol) Mikrotik di Fakultas MIPA Universitas Tanjungpura." Computer Engineering, Science and System Journal 4, no. 1 (2019): 74. http://dx.doi.org/10.24114/cess.v4i1.11792.

Full text
Abstract:
Internet sudah menjadi bagian yang tidak terpisahkan dari aktivitas manusia sehari-hari. Dengan internet segala informasi bisa didapatkan dalam waktu yang cepat, dari berbagai penjuru dunia dapat saling berkomunikasi dan bertukar informasi. Akan tetapi dengan adanya internet, keterbukaan informasi menjadi hal yang biasa, walaupun terkadang ada informasi yang masih bersifat rahasia (confidentiality). Informasi dapat berupa apa saja, tidak terkecuali informasi dan data yang berkaitan dengan institusi pendidikan, Fakultas Matematika dan Ilmu Pengetahuan Alam Universitas Tanjungpura salah satunya. Di Fakultas MIPA sendiri ada beberapa informasi-informasi informasi yang hanya boleh diakses oleh kalangan tertentu saja. Misalnya ada beberapa aplikasi yang hanya dapat dibuka di lingkungan FMIPA saja maka dibuatlah mekanisme Virtual Private Network menggunakan protokol SSTP (Secure Socket Tunneling Protocol) agar Server dan aplikasi yang ada di lingkungan FMIPA dapat diakses menggunakan internet diluar lingkungan FMIPA. Konfigurasi SSTP dapat dilakukan menggunakan perangkat router mikrotik yang dihubungkan menggunakan perantara Virtual Private Server (VPS) yang ada di internet, kemudian diintegrasikan pada router mikrotik, sehingga kedua kondisi tersebut dapat saling berinteraksi seolah-olah pengguna berada dilingkungan FMIPA Untan
APA, Harvard, Vancouver, ISO, and other styles
4

Nur, Jabal, La Raufun La Raufun, and Muhtita Afifa. "SIMULASI VIRTUAL PRIVATE NETWORK (VPN) MENGGUNAKAN SECURE SOCKET TUNNELING PROTOCOL (SSTP) PADA JARINGAN KAMPUS UNIDAYAN BAUBAU." JURNAL INFORMATIKA 10, no. 1 (2021): 85. http://dx.doi.org/10.55340/jiu.v10i1.451.

Full text
Abstract:
<p><em>Pertukaran informasi menjadi salah satu kebutuhan yang sangat mendukung kegiatan dalam Universitas. Tugas akhir ini bertujuan untuk mengatur dan mensimulasikan VPN yang menggunakan SSTP pada mikrotik agar dapat menghubungkan kampus palagimata dan kampus istana ilmiah unidayan Baubau. Penelitian ini menggunakan metode ping test dengan menggunakan command prompt dan new terminal. Hasil penelitian menunjukan simulasi sistem telah berhasil dibuat dengan menggunakan VPN SSTP. Dapat disimpulkan bahwa simulasi VPN SSTP ini dapat menghubungkan kampus palagimata dan kampus istana ilmiah unidayan Baubau.</em></p><p> </p>
APA, Harvard, Vancouver, ISO, and other styles
5

Wa, Ode Zamalia, Fid Aksara L.M., and Yamin Muh. "ANALISIS PERBANDINGAN PERFORMA QOS, PPTP, L2TP, SSTP DAN IPSEC PADA JARINGAN VPN MENGGUNAKAN MIKROTIK." semanTIK 4, no. 2 (2018): 29–36. https://doi.org/10.5281/zenodo.1444898.

Full text
Abstract:
<strong><em>Abstract</em></strong><em>Tunnel PPTP, L2TP, SSTP, and IPsec are VPN types that have been widely supported by network protocols to be applicable to many computer network devices. These four methods are applied alternately on Mikrotik. In each applied method, will be analyzed using Wireshark application, with Quality of Service</em> (QoS)<em> parameters consisting of Packet Loss, Delay, and Throughput. Tests performed on four clients which connected to the access point. Testing is done with two kinds of networks, the first one in which all client access web for download purpose and the second one in which all client access web for streaming video. The security testing result between PPTP tunnels, L2TP, SSTP, and IPSec shows that security level built by IPsec tunnels better than the L2TP, SSTP, and PPTP tunnels. Moreover, based on the results of testing on performance, security and test findings obtained that IPsec VPN tunnel better than tunnel VPN PPTP L2TP and SSTP.</em>
APA, Harvard, Vancouver, ISO, and other styles
6

Hermanto, Dedy, and M. Syaiful Anam. "Implementasi Sistem Keamanan Hotspot Jaringan Menggunakan Metode OpenSSL (Secure Socket Layer)." Jurnal CoreIT: Jurnal Hasil Penelitian Ilmu Komputer dan Teknologi Informasi 6, no. 1 (2020): 57. http://dx.doi.org/10.24014/coreit.v6i1.8394.

Full text
Abstract:
Keamanan jaringan wireless pada perangkat access point yang sering digunakan adalah metode WEP/WPA/WPA2. Hampir semua pengguna jaringan wireless rata-rata mengimplemetasikan perangkat access pointnya dengan menggunakan metode tersebut. Metode tersebut dikenal baik dalam hal kemampuan pengamanan security jaringan wireless tetapi metode WEP/WPA/ WPA2 masih bisa ditembus oleh aplikasi hacking dengan metode brute-force attack dan dictionary. Proses penelitian ini menggunakan metode action research, yang bertujuan untuk mengembangkan metode kerja yang paling efisien. Dimana akan dilakukan diagnosa, rencana tindakan, tindakan, evaluasi, dan pembelajaran. Salah satu solusi keamanan wireless hotspot adalah dengan menerapkan Metode SSL (Secure Socket Layer). Metode SSL (Secure Socket Layer) telah banyak digunakan untuk pengamanan website yang membutuhkan pengamanan tingkat tinggi seperti website perbankan, hosting, jual beli online dan sebagainya yang biasanya pada website tersebut menggunakan protocol HTTPS ( Hyper Text Transfer Protocol Secure). Proses pengujian yaitu sniffing, untuk membobol user dan password login dan konsep duplikasi mac address atau yang dikenal dengan nama ARP spoofing dalam pengujian keamanan jaringan wireless dengan metode Secure Socket Layer (SSL). Hasil yang diperoleh bahwa sistem ini dapat mengamankan jaringan hotspot internet dengan lebih aman dan tidak mudah untuk di tembus
APA, Harvard, Vancouver, ISO, and other styles
7

Charke, A. Ben, M. Chabi, and M. Fakir. "Contribution to the Security of the Information System." TELKOMNIKA Indonesian Journal of Electrical Engineering 16, no. 1 (2015): 154. http://dx.doi.org/10.11591/tijee.v16i1.1599.

Full text
Abstract:
Security of information systems has become a critical problem of companies. In this paper, the principles of security and the description of some attacks that threatening the information system are given. After Techniques of cryptography, digital signature to ensure the confidentiality, integrity and authentication of data, are described. Some security protocol such as Secure Shell (SSH), Secure Socket Layer (SSL), Internet Protocol SECure (IPSEC), in order to ensure the security of connection resources, are described. Intrusion detection is implemented using free IDS "SNORT" software.
APA, Harvard, Vancouver, ISO, and other styles
8

Khalil, Knaj Nouma. "IMPACT OF TUNNELING ON NETWORK CAPACITY." SYNCHROINFO JOURNAL 8, no. 4 (2022): 9–13. http://dx.doi.org/10.36724/2664-066x-2022-8-4-9-13.

Full text
Abstract:
For many companies, setting up a VPN for secure, encrypted communication is a cost-effective alternative to purchasing, operating, and managing a separate physical network. Many institutions, corporations, government agencies and nonprofit organizations want to have their own private IP network for secure and reliable connectivity between offices across multiple geographies. A virtual private network (VPN) is a secure, encrypted connection over a public public network. Creating a separate network requires the purchase of equipment, its installation and maintenance. A VPN-based solution using the public Internet is becoming a cost-effective solution for many corporations. As a research task, the authors define an assessment of the impact of the tunneling technology used to solve problems arising from the lack of network support from existing data transfer protocols. The possibility of using the IPSec protocol and MPLS technology to implement tunneling is considered and compared. The results of the comparison and evaluation of the impact of the choice of protocol on the required bandwidth are presented.
APA, Harvard, Vancouver, ISO, and other styles
9

Monika and Shuchita Upadhyaya. "Secure Communication Using DNA Cryptography with Secure Socket Layer (SSL) Protocol in Wireless Sensor Networks." Procedia Computer Science 70 (2015): 808–13. http://dx.doi.org/10.1016/j.procs.2015.10.121.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ohe, K., S. Kaihara, and T. Kiuchi. "Using a WWW-based Mail User Agent for Secure Electronic Mail Service for Health Care Users." Methods of Information in Medicine 37, no. 03 (1998): 247–53. http://dx.doi.org/10.1055/s-0038-1634539.

Full text
Abstract:
AbstractWWW-based user interface is presented for secure electronic mail service for healthcare users. Using this method, communications between an electronic mail (WWW) server and users (WWW browsers) can be performed securely using Secure Socket Layer protocol-based Hypertext Transfer Protocol (SSL-HTIP). The mail can be encrypted, signed, and sent to the recipients and vice versa on the remote WWW server. The merit of this method is that many healthcare users can use a secure electronic mail system easily and immediately, because SSL-compatible WWW browsers are widely used and this system can be made available simply by installing a WWW-based mail user agent on a mail server. We implemented a WWWbased mail user agent which is compatible with PEM-based secure mail and made it available to about 16,000 healthcare users. We believe this approach is effective in facilitating secure network-based information exchange among medical professionals.
APA, Harvard, Vancouver, ISO, and other styles
11

Ahmad, Malik Basit, and Parul Agarwal. "Viability of Adaptive Network Security Exercising Tradeoff between Performance and Security." Recent Advances in Computer Science and Communications 13, no. 5 (2020): 893–900. http://dx.doi.org/10.2174/2213275912666190628100621.

Full text
Abstract:
Background: The client-server operations involving the financial transactions are liable to be carried in secure and controlled environment which is provided by Secure Socket Layer protocol in order to vanquish possibility of threats and attacks. In this protocol, the handshake mechanism plays an imperative role, negotiating security policy between client and server. The consolidated security policy between the communicating parties depends upon the level of threat or an attack at an instance subject to change. Objective: Transformation of Secure Socket Layer protocol into the Adaptive model wherein the cryptographic algorithms are selected from the series at runtime depending upon the changing external factors. Further, the reoriented model can be used for web server load management as well. Method: Over-taking control of Renegotiation process by separating it from Web Service Configuration and perform renegotiations based on evaluated performance of cryptographic techniques. Results: Experiments to obtain performance of cryptographic algorithms were done using OpenSSL utility running in Ubuntu-64 bit on 8th generation, i3-8130U runs 2.20 GHz processor and 4 G.B RAM. We enunciated, Data Encryption Standard was slower but ideally secure symmetric, RSA- 512 outnumbers the verifications per second and Message Digest-4 is fastest Symmetric. Conclusion: In this paper, a legacy security system has been reshaped to adapt security at runtime. Further, the offline performance of cryptographic algorithms has been evaluated based on which third party makes decisions. Following this, a trade-off policy between security and performance is formulated such that the model can be optimized easily.
APA, Harvard, Vancouver, ISO, and other styles
12

Thiel, A., T. Tolxdorff, and J. Bernarding. "Realization of Security Concepts for DICOM-based Distributed Medical Services." Methods of Information in Medicine 39, no. 04/05 (2000): 348–52. http://dx.doi.org/10.1055/s-0038-1634446.

Full text
Abstract:
Abstract:Exploiting distributed hard- and software resources for tele-medicine requires a fast, secure, and platform-independent data exchange. Standards without inherent security mechanisms such as DICOM may ease non-authorized data access. Therefore, exemplary telemedical data streams were analyzed within the Berlin metropolitan area network using specialized magnetic resonance imaging techniques and distributed resources for data postprocessing. For secure DICOM communication both the Secure Socket Layer Protocol and a DICOM-conform partial encryption of patient-relevant data were implemented. Partial encryption exhibited the highest transfer rate and enabled a secure long-term storage. Different data streams between secured and unsecured networks were realized using partial encryption.
APA, Harvard, Vancouver, ISO, and other styles
13

Hawedi, Hadya S., Omran Ali Bentaher, and Kaled E. I. Abodhir. "REMOTE ACCESS TO A ROUTER SECURELY USING SSH." Journal of the Academic Forum 5, no. 1 (2021): 174–89. https://doi.org/10.59743/jaf.v5i1.177.

Full text
Abstract:
Routers in a computer network are responsible for managing much of the data flow. Therefore, it is important to properly configure routers, as this will help to resist attacks and maintain the security and confidentiality of network traffic. Using Telnet for accessing a router remotely is not secure enough. The aim of this paper is to demonstrate that using Secure Socket Shell protocol (SSH) to remote login a router is more secure. Cisco packet tracer simulation has been used for configure the router. The simulation showed that The SSH is provides a strong authentication and encryption, preserves the confidentiality and privacy of communications.
APA, Harvard, Vancouver, ISO, and other styles
14

Tambunan, Alexander Theo Philus, Adi Prijuna Lubis, and Syartika Anggraini. "Perancangan Sistem Keamanan File Transfer Protocol Dengan Secure Socket Layer Pada Server Centos 7." J-Com (Journal of Computer) 1, no. 2 (2021): 95–102. http://dx.doi.org/10.33330/j-com.v2i1.1206.

Full text
Abstract:
Abstract: An advancement in communication technology currently has an influence on developments in data management in the joints of life, making the need for a media center something a must in digital archive storage. Data will not always be stored in personal computers, but it would be better if there was a centralized data container to be a solution in storage media, in order to prevent data loss or data backup. The term network (network) is used when there are at least two or more devices that are connected to one another. To carry out data exchange in this network, a protocol is used that specifies how data is exchanged, and one of the most widely used protocols is the File Transfer Protocol (FTP). FTP is generally useful as a means of exchanging files or data in a network. The FTP protocol is not secure enough, because when data transfer there is no security to protect it. Therefore the FTP protocol is necessary for additional security, by implementing the SSL security protocol or Secure Socket Layer Security protecting the FTP protocol during data transfer. SSL certificates are used for the purpose of handling the security of data packets transmitted over the network system. When SSL is activated, the server and client when the connection occurs will be encrypted so that the data cannot be seen by others. Keywords: FTP; Network; Server; SSL Abstrak: Suatu Kemajuan teknologi komunikasi saat ini memiliki pengaruh terhadap perkembangan didalam pengelolaan data didalam sendi kehidupan, membuat kebutuhan akan media center menjadi sesuatu yang harus dalam penyimpanan arsip digital. Data tidak selamanya akan tersimpan di dalam personal computer saja tetapi akan lebih baik jika ada wadah data terpusat menjadi solusi dalam media penyimpanan, agar menjaga dari kehilangan data atau cadangan data. Istilah jaringan (network) dipakai apabila terdapat minimal dua atau lebih perangkat yang terhubungkan satu dengan yang lainnya. Untuk melaksanakn pertukaran data didalam jaringan ini, digunakan protocol yang menspesifikasikan bagaimana data dipertukarkan, dan salah satu protocol yang banyak digunakan adalah File Transfer Protocol (FTP). FTP umumnya bermanfaat sebagai sarana pertukaran file atau data dalam suatu network. Protokol FTP tidaklah cukup aman, dikarenakan ketika transfer data tidak ada keamanan untuk melindunginya. Maka dari itu protokol FTP perlu untuk penambahan keamanan, dengan menerapkan protokol keamanan SSL atau Secure Socket Layer Security melindungi protokol FTP pada saat transfer data. Sertifikat SSL dimanfaatkan untuk keperluan menangani keamanan paket data yang ditransmisikan melalui sistem jaringan. Ketika SSL diakatifkan, maka server dan client ketika terjadi koneksi akan ter enkripsi sehingga data yang ada tidak dapat untuk dilihat oleh orang lain. Kata kunci: FTP;Network; Server; SSL
APA, Harvard, Vancouver, ISO, and other styles
15

Joy, Shyam P., and Priya Chandran. "Towards a Secure Development Environment for Collaborative Applications." International Journal of e-Collaboration 15, no. 1 (2019): 1–20. http://dx.doi.org/10.4018/ijec.2019010101.

Full text
Abstract:
Collaborative applications use the security services offered by secure socket layer / transport layer security (SSL/TLS) to implement authentication and confidentiality. Since SSL/TLS establishes a secure communication between two participants, for a secure network of n (&gt; 2) participants, at least n(n-1)/2 secure communication channels have to be established. Whereas, a group key agreement (GKA) protocol allows the participants to compute a common secret group key as a function of the secrets of participants, and thereby remove the n(n-1)/2 lower bound on the channel requirement. Partial forward secrecy is a property of the GKA protocol which assesses the secrecy of the group key, when the secrets are compromised. Collaborative applications have different security requirements. Hence, the Spread Toolkit offers a set of GKA protocols, so that the designers can choose the most appropriate one. In this article, given a set of GKA protocols, a method is proposed to select the best among them, with respect to partial forward secrecy.
APA, Harvard, Vancouver, ISO, and other styles
16

Wu, Yuxuan, and Tuosheng Jiao. "A Survey on Packet Capture: Tool Introduction and Security Vulnerability Description." Applied and Computational Engineering 8, no. 1 (2023): 251–58. http://dx.doi.org/10.54254/2755-2721/8/20230149.

Full text
Abstract:
This work involves discovering network security vulnerabilities based on existing packet capture software. By learning the operation principle of packet capture software, we discuss the hidden network security problem among them. There are two basic packet capture software mentioned Wireshark and Sniffer. Analyse the SSL (Secure Socket Layer) protocol and HTTPS (Hypertext Transfer Protocol Secure) protocol to observe where causes a vulnerability in those protocols that allows the thief to obtain information through packet capture software. Finding an attack mode of the thief, we further study and discuss how to reduce the risk of information leakage caused by vulnerability existing. We hope the perspective proposed is not only to avoid workstation chaos caused by packet capture software as far as possible, but also to further encrypt the plaintext data to make it more difficult for packet capture tools to parse the packet.
APA, Harvard, Vancouver, ISO, and other styles
17

Dunbar, DeJean, Patrick Hill, and Yu-Ju Lin. "Survey of United States Related Domains: Secure Network Protocol Analysis." International Journal of Network Security & Its Applications 14, no. 5 (2022): 25–38. http://dx.doi.org/10.5121/ijnsa.2022.14503.

Full text
Abstract:
Over time, the HTTP Protocol has undergone significant evolution. HTTP was the internet's foundation for data communication. When network security threats became prevalent, HTTPS became a widely accepted technology for assisting in a domain defense. HTTPS supported two security protocols: secure socket layer (SSL) and transport layer security (TLS). Additionally, the HTTP Strict Transport Security (HSTS) protocol was included to strengthen the HTTPS protocol. Numerous cyber-attacks occurred in the United States, and many of these attacks could have been avoided simply by implementing domains with the most up-to-date HTTP security mechanisms. This study seeks to accomplish two objectives: 1. Determine the degree to which US-related domains are configured optimally for HTTP security protocol setup; 2. Create a generic scoring system for a domain's network security based on the following factors: SSL version, TLS version, and presence of HSTS to easily determine where a domain stands. We found through our analysis and scoring system incorporation that US-related domains showed a positive trend for secure network protocol setup, but there is still room for improvement. In order to safeguard unwanted cyber-attacks, current HTTPS domains need to be extensively investigated to identify if they possess lower version protocol support. Due to the infrequent occurrence of HSTS in the evaluated domains, the computer science community necessitates further HSTS education.
APA, Harvard, Vancouver, ISO, and other styles
18

DeJean, Dunbar, Hill Patrick, and Lin Yu-Ju. "SURVEY OF UNITED STATES RELATED DOMAINS: SECURE NETWORK PROTOCOL ANALYSIS." International Journal of Network Security & Its Applications (IJNSA) 14, no. 5 (2022): 25–38. https://doi.org/10.5281/zenodo.7196824.

Full text
Abstract:
Over time, the HTTP Protocol has undergone significant evolution. HTTP was the internet&#39;s foundation for data communication. When network security threats became prevalent, HTTPS became a widely accepted technology for assisting in a domain defense. HTTPS supported two security protocols: secure socket layer (SSL) and transport layer security (TLS). Additionally, the HTTP Strict Transport Security (HSTS) protocol was included to strengthen the HTTPS protocol. Numerous cyber-attacks occurred in the United States, and many of these attacks could have been avoided simply by implementing domains with the most up-to-date HTTP security mechanisms. This study seeks to accomplish two objectives: 1. Determine the degree to which US-related domains are configured optimally for HTTP security protocol setup; 2. Create a generic scoring system for a domain&#39;s network security based on the following factors: SSL version, TLS version, and presence of HSTS to easily determine where a domain stands. We found through our analysis and scoring system incorporation that US-related domains showed a positive trend for secure network protocol setup, but there is still room for improvement. In order to safeguard unwanted cyber-attacks, current HTTPS domains need to be extensively investigated to identify if they possess lower version protocol support. Due to the infrequent occurrence of HSTS in the evaluated domains, the computer science community necessitates further HSTS education.
APA, Harvard, Vancouver, ISO, and other styles
19

Plesowicz, Przemyslaw. "A15: Secure signal tunneling for SCADA and PLCs using SSH protocol." IFAC Proceedings Volumes 37, no. 20 (2004): 88–93. http://dx.doi.org/10.1016/s1474-6670(17)30576-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Dr. K. Kungumaraj. "An Enhanced Load Balancing Methodology with Bio-Metric Feature." International Journal of Advanced Networking and Applications 16, no. 05 (2025): 6578–82. https://doi.org/10.35444/ijana.2025.16506.

Full text
Abstract:
In load balancing scheme security is another important issue in the aspect of a distributed system. Thus, SSL load balancer is involved in encryption/decryption of data using HTTPS which utilizes Secure Socket Layer (SSL) protocol to provide security on the system. Each request is secured by providing the NTRU file cryptosystem with a Biometric key generation scheme is discussed in this chapter. The next process is assigning the priority to each request by the Intuitionistic fuzzy Inference system to overcome the uncertainty in load balancing.
APA, Harvard, Vancouver, ISO, and other styles
21

Purwoko, Gesang, and Irmayani Irmayani. "IMPLEMENTASI SECURE SOCKET LAYER PADA VIRTUAL PRIVATE NETWORK UNTUK PENGAMANAN KOMUNIKASI VIDEO CONFERENCE." SINUSOIDA 22, no. 2 (2020): 45–57. http://dx.doi.org/10.37277/s.v22i2.698.

Full text
Abstract:
Dalam penelitian ini dilakukan scenario test pengamanan video conference menggunakan VPN SSL. Video conference dilakukan antara Kantor Pusat Kementerian Luar Negeri di Jakarta dengan Kantor Perwakilan RI di Canberra, Davao City dan Kopenhagen dan kemudian dilakukan analisa terhadap faktor keamanan maupun Quality of Service (QoS). Hasil pengujian untuk faktor keamanan menunjukkan bahwa video conference yang dilakukan dengan pengamanan VPN SSL tidak dapat dilihat informasi protocol seperti IP address, user ID, RTP dan SIP karena semua data telah dienkripsi dan dikapsulisasi. Selain itu hasil pengujian untuk quality of service menunjukkan bahwa hasil pengukuran parameter throughput, delay, jitter dan packet loss masih memenuhi persyaratan rekomendasi ITU dan menunjukkan tingkat performansi yang baik.
APA, Harvard, Vancouver, ISO, and other styles
22

Seniman, Seniman, Baihaqi Siregar, Rani Masyithah Pelle, and Fahmi Fahmi. "Securing sensor data transmission with ethernet elliptic curve cryptography secure socket layer on STM32F103 device." Indonesian Journal of Electrical Engineering and Computer Science 22, no. 1 (2021): 507. http://dx.doi.org/10.11591/ijeecs.v22.i1.pp507-515.

Full text
Abstract:
Currently there is no method, feature, or ability in securing data transmission in microcontroller systems and applications with client-server scheme communication, while major modern computer systems using secure socket layer (SSL) for establishing secure communication. However, ESP espressif based microcontroller has supported SSL communication to secure data transmission, but only works on the Wi-Fi network. A single-board computer based embedded system has fully supported SSL communication, but it costs a very high price. On the other hand, STM32F103 microcontrollers with a very affordable price even cheaper than the Arduino board has the opportunity to build secure data communication using SSL protocol based on MbedTLS library. In addition to wiznet W5100/W5500 ethernet shield, an STM32F103 SSL client device has been successfully built in this study. The SSL client device supports ECDHE ECDHA AES128 CBC SHA256 SSL cipher suite. The Apache web server must also be configured to support this cipher suite by generating OpenSSL ECC (elliptic curve cryptography) certificate. The system was tested with the LM35 analog temperature sensor, and as a result, the STM32F103 SSL client has successfully secured the data transmission to the Apache SSL web server. The communication time was 3 seconds for the first connection and 42 ms for the next data transmission.
APA, Harvard, Vancouver, ISO, and other styles
23

Seniman, Seniman, Baihaqi Siregar, Rani Masyithah Pelle, and Fahmi Fahm. "Securing sensor data transmission with ethernet elliptic curve cryptography secure socket layer on STM32F103 device." Indonesian Journal of Electrical Engineering and Computer Science 22, no. 1 (2021): 507–15. https://doi.org/10.11591/ijeecs.v22.i1.pp507-515.

Full text
Abstract:
Currently there is no method, feature, or ability in securing data transmission in microcontroller systems and applications with client-server scheme communication, while major modern computer systems using secure socket layer (SSL) for establishing secure communication. However, ESP espressif based microcontroller has supported SSL communication to secure data transmission, but only works on the Wi-Fi network. A single-board computer based embedded system has fully supported SSL communication, but it costs a very high price. On the other hand, STM32F103 microcontrollers with a very affordable price even cheaper than the Arduino board has the opportunity to build secure data communication using SSL protocol based on MbedTLS library. In addition to wiznet W5100/W5500 ethernet shield, an STM32F103 SSL client device has been successfully built in this study. The SSL client device supports ECDHE ECDHA AES128 CBC SHA256 SSL cipher suite. The Apache web server must also be configured to support this cipher suite by generating OpenSSL ECC (elliptic curve cryptography) certificate. The system was tested with the LM35 analog temperature sensor, and as a result, the STM32F103 SSL client has successfully secured the data transmission to the Apache SSL web server. The communication time was 3 seconds for the first connection and 42 ms for the next data transmission.
APA, Harvard, Vancouver, ISO, and other styles
24

Alaidi, Abdul Hadi M. "Enhanced a TCP security protocol by using optional fields in TCP header." Journal of Education College Wasit University 1, no. 24 (2016): 485–502. http://dx.doi.org/10.31185/eduj.vol1.iss24.189.

Full text
Abstract:
The Transfer Control Protocol (TCP) itself does not guarantee the security of data that it transmits. However, under some circumstances, the security of TCP communication is required, e.g. the client-server communication in banking systems. Nowadays, the source socket layer (SSL) protocol is widely used; however, SSL is based on RSA (a public-key cryptographic algorithm) algorithm, which would require more computational resource. Therefore, an alternative faster solution utilizing symmetrical algorithm (AES) are proposed to achieve these goals: bidirectional authentication, encrypted data transmission and Integrity check. Moreover, use the optional fields in TCP header for carrying related information and introduced a new device SAM (Secure access module) which provides security-related functionalities: encryption, decryption, key-diversification etc
APA, Harvard, Vancouver, ISO, and other styles
25

Patel, Raj Kumar, and Dr Lalan Kumar Singh. "Cloud Based VPN Using IP Tunneling for Remote Site Interface." International Journal for Research in Applied Science and Engineering Technology 11, no. 2 (2023): 1565–70. http://dx.doi.org/10.22214/ijraset.2023.48722.

Full text
Abstract:
Abstract: A strong IP technology that builds a secure and encrypted connection tunnel over the less secure internet is required by the majority of enterprise organizations. Joint location and link connectivity issues must be resolved for distant users and branch offices to have secure access to corporate applications and other resources. This ensures security while data passes over encrypted tunnels. Despite the development of IP-based VPN, JLP and LCP for VPN customer edge devices and provider edge nodes have not yet been completely investigated. The purpose of this work is to apply cutting-edge viewpoints to VPN-IP design that may be used in IP multi-protocol label switching (MPLSVPN) infrastructure for cloud computing. The system architecture includes mathematical formulas. End-to-end delay, throughput, and resource consumption behavior for IP tunneling are seen to behave moderately for low scale workloads. While showcasing the benefits of an MPLS-based IP-based VPN architecture, the difficulties of VPN-IP tunneling are explored. This study suggests cloud-based MPLS-VPN as a workable substitute for traditional VPN-IP tunneling in order to get the best performance and service delivery
APA, Harvard, Vancouver, ISO, and other styles
26

Nadeem, Malik Muhammad, Yousaf Raza, Ahthasham Sajid, Hamza Razzaq, Rida Malik, and Sugandima Vidanagamachchi. "Review Analysis of Web Socket Security: Case Study." IETI Transactions on Data Analysis and Forecasting (iTDAF) 2, no. 2 (2024): 56–75. http://dx.doi.org/10.3991/itdaf.v2i2.51015.

Full text
Abstract:
Web sockets (WS) have revolutionized real-time online communication by enabling twoway communication channels using a single transmission control protocol (TCP) connection, significantly enhancing the user experience in web applications. However, this advancement has also presented certain security challenges that need to be addressed in order to ensure secure and reliable communication. This review paper delves into the security aspects of WSs, analyzing and contrasting various tactics and methodologies proposed for securing WS connections. By conducting a thorough analysis of notable study contributions dating back to 2015, we have found common vulnerabilities and risks, such as cross-site scripting (XSS), cross-site web socket hijacking (CSWSH), and man-in-the-middle (MITM) attacks. This paper evaluates the effectiveness of several security measures, including confirmation, encryption, and different anomaly detection algorithms. Further, this study scrutinizes the deficiencies and constraints that have been shown in these study initiatives, placing emphasis on areas that require further examination. The main objective of our comprehensive examination is to build a robust foundation for future studies on WS security, promoting the development of more resilient and impervious live communication networks.
APA, Harvard, Vancouver, ISO, and other styles
27

Purchina, Olga, Anna Poluyan, and Dmitry Fugarov. "Securing an Information System via the SSL Protocol." International Journal of Safety and Security Engineering 12, no. 5 (2022): 563–68. http://dx.doi.org/10.18280/ijsse.120503.

Full text
Abstract:
The aim of the study is to improve the quality and level of security of an information system for monitoring cargo vehicles at production sites via modern encryption methods, which will provide for accurate management decisions in the event of a system breach. In accordance with modern requirements of information security policies, enhancement of information system security assumes the development of data protection concepts and the implementation of the most advanced encryption methods within the information system. The paper presents the authors’ solution for constructing an information system using SSL-based data encryption, SSL standing for the Secure Socket Layer. The characteristic feature of SSL-based encryption is the creation of a public-key cipher. This enables user and server authentication via digital signature technology. In addition, the method produces a session key that can be used to develop a fast symmetric cipher algorithm that allows encrypting of large arrays of information. Based on the proposed concept, the authors develop an information system for monitoring cargo vehicles at production sites that employs SSL-based encryption.
APA, Harvard, Vancouver, ISO, and other styles
28

Razumov, Pavel, Larissa Cherckesova, Elena Revyakina, Sergey Morozov, Dmitry Medvedev, and Andrei Lobodenko. "Ensuring the security of web applications operating on the basis of the SSL/TLS protocol." E3S Web of Conferences 402 (2023): 03028. http://dx.doi.org/10.1051/e3sconf/202340203028.

Full text
Abstract:
SSL/TLS (Secure Socket Layer/Transport Layer Security)-enabled web applications are designed to provide authentication based on a public key certificate, as well as generating a secure session key and traffic privacy based on a symmetric key. Today, a large number of e-commerce applications such as stock trading, banking, shopping and gaming rely on the robustness of the SSL/TLS protocol. Recently, a potential threat known as a Man-in-the-Middle or main-in-the-middle (MITM) attack has been used by attackers to attack SSL/TLS-enabled web applications, especially when users want to connect to an SSL/TLS-enabled web server. SSL/TLS. The current article discusses the Man-in-the-Middle attack threat for SSL/TLS-enabled web applications. The existing solution space for countering a MITM attack on SSL/TLS-enabled applications is also considered, and an effective solution is proposed that can resist a MITM attack on SSL/TLS-enabled applications. The proposed solution uses a soft token approach for user authentication in addition to SSL/TLS security features. The proposed solution is claimed to be safe, effective and user-friendly compared to similar approaches.
APA, Harvard, Vancouver, ISO, and other styles
29

Jia, Xi, and Meng Zhang. "Encrypted Packet Inspection Based on Oblivious Transfer." Security and Communication Networks 2022 (August 24, 2022): 1–13. http://dx.doi.org/10.1155/2022/4743078.

Full text
Abstract:
Deep packet inspection (DPI) is widely used in detecting abnormal traffic and suspicious activities in networks. With the growing popularity of secure hypertext transfer protocol (HyperText Transfer Protocol over Secure Socket Layer, HTTPS), inspecting the encrypted traffic is necessary. The traditional decryption-and-then-encryption method has the drawback of privacy leaking. Decrypting encrypted packets for inspection violates the confidentiality goal of HTTPS. Now, people are faced with a dilemma: choosing between the middlebox’s ability to perform detection functions and protecting the privacy of their communications. We propose OTEPI, a system that simultaneously provides both of those properties. The approach of OTEPI is to perform the deep packet inspection directly on the encrypted traffic. Unlike machine and deep learning methods that can only classify traffic, OTEPI is able to accurately identify which detection rule was matched by the encrypted packet. It can facilitate network managers to manage their networks at a finer granularity. OTEPI achieves the function through a new protocol and new encryption schemes. Compared with previous works, our approach achieves rule encryption with oblivious transfer (OT), which allows our work to achieve a better balance between communication traffic consumption and computational resource consumption. And our design of Oblivious Transfer and the use of Natural Language Processing tools make OTEPI outstanding in terms of computational consumption.
APA, Harvard, Vancouver, ISO, and other styles
30

Nycz, Mariusz, Mirosław Hajder, and Sara Nienajadlo. "Methods for increasing security of web servers." Annales Universitatis Mariae Curie-Sklodowska, sectio AI – Informatica 16, no. 2 (2017): 39. http://dx.doi.org/10.17951/ai.2016.16.2.39.

Full text
Abstract:
&lt;p&gt;This article is addressed in most part to people dealing with security of web servers. This paper begins with presenting the statistical dimension of the issue of data security in the modern Internet. This paper begins with presenting statistics dealing with issues of data security on the modern World Wide Web. The authors main focus in this work is presenting the challenges of dealing with security and protection of web communication. The work analyses the security of implementing SSL/TLS (Secure Socket Layer/Transport Layer Security) protocol and proposes a new method of increasing security of web servers. This article is addressed to people dealing with analysis and security of web servers.&lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
31

Purchina, Оlga, Аnna Poluyan, and Dmitry Fugarov. "Improving the security level of the information system using the SSL protocol." E3S Web of Conferences 371 (2023): 03067. http://dx.doi.org/10.1051/e3sconf/202337103067.

Full text
Abstract:
An important role in the organization of production sites is played by the security of information for the process of planning the management of the production site. Information security is a very important component of any information system used on the production site. Improving the quality of information system security can be achieved only by a set of data protection measures. The results of the implementation of these measures should provide a clear picture of the information system used, about users, about the separation of powers, etc., which will allow making the right management decisions in the event of an intrusion into the system. Improving the security of information systems, taking into account modern requirements of information security policies, involves the development of data protection concepts and the introduction of the latest encryption methods into the information system. The paper presents the concept of building an information system using data encryption based on SSL encryption. SSL — Secure Socket Layer, the level of secure sockets. SSL encryption is characterized by the creation of a cipher with a public key. This allows you to authenticate the user and the server by resorting to digital signature technology. In addition, this is how the session key is generated to develop a fast symmetric cipher algorithm, which allows you to encrypt a large mass of information.
APA, Harvard, Vancouver, ISO, and other styles
32

ES-SAID, AMMAR. "NETWORK IMPLEMENTATION AND OPTIMIZATION FOR QUALITY OF SERVICE MANAGEMENT BASED ON SEMANTIC INTENTIONS." International Research Journal of Computer Science 8, no. 12 (2021): 283–88. http://dx.doi.org/10.26562/irjcs.2021.v0812.003.

Full text
Abstract:
Data transmitted over the Internet is much more vulnerable than when it travels over an organization's internal network.A good compromise is to use the Internet as a transmission medium using a protocol that allows data to be transmitted in an encrypted manner. We then speak of a private network. This system therefore makes it possible to obtain a secure connection at a lower cost, and which is based on an encapsulation protocol (tunneling which uses cryptographic protection services, security and dynamic key management, these foundations guarantee both power and flexibility in protecting communications between computers on this network.
APA, Harvard, Vancouver, ISO, and other styles
33

Suwayeb, Abdulaziz Mahmud, and Mahmoud Mohamed Elsaghayer. "Using Elliptic-Curve to Implements SSL Certificate Derives from CSR to Make Secure Connection between Server and Client." International Science and Technology Journal 36, no. 1 (2025): 1–11. https://doi.org/10.62341/amuc1218.

Full text
Abstract:
The paper discusses the implementation of Secure Sockets Layer (SSL) certificates, which are obtained from Certificate Signing Requests (CSRs), to facilitate secure connections between servers and clients. SSL serves as an essential encryption protocol that guarantees the confidentiality, integrity, and authenticity of data transmitted over networks, thus playing a vital role in safeguarding online transactions and communications. The paper outlines SSL process, which encompasses key components such as the key generation, and data encryption. Additionally, it highlights the importance of the RSA algorithm within SSL for effective key exchange and authentication purposes. It also explains elliptic-curve cryptography (ECC), presenting it as a more efficient alternative to conventional cryptographic techniques. The advantages of ECC, particularly in terms of smaller key sizes and enhanced security, are emphasized, showcasing its superiority in modern cryptographic applications. Furthermore, the paper provides practical implementation steps for creating a CSR using C# code, illustrating how to establish a secure connection utilizing elliptic curves. This includes a guide on generating a CSR file, which can later be utilized in the process of creating an SSL certificate, thus ensuring robust security for online communications. Key words: Elliptic-curve, Secure Socket Layer, Certificate Signing Request, Rivest-Shamir-Adleman, Certificate Authority.
APA, Harvard, Vancouver, ISO, and other styles
34

Aqilla Fadia Haya, Hafizh Al Karim, Muhammad Rizky Perdana, Ahmad Nur Ihsan Purwanto, and Mutiara Persada Pulungane. "BUILDING A LINUX-BASED VPN SERVER USING POINT TO POINT TUNNELING PROTOCOL (PPTP)." Jurnal ilmiah Sistem Informasi dan Ilmu Komputer 1, no. 2 (2021): 11–17. http://dx.doi.org/10.55606/juisik.v1i2.316.

Full text
Abstract:
Virtual Private Network (VPN) technology has an important role in today's world of communication, VPNs are able to create local networks using facilities. Because a corporate VPN can make connecting information easy and secure. But nowadays, VPNs are gaining popularity for personal use due to the increasing number of interactions that require users to surf the web. On a VPN system that uses the Point to Point Tunneling Tradition (PPTP) method that we created, we use a server from Linux that will connect to Windows as a user. So that clients or windows can connect to the web using a VPN server from linux.&#x0D; &#x0D;
APA, Harvard, Vancouver, ISO, and other styles
35

Fachrur Rozi, Nurwan Reza, Ade Nurhayati, and Seandy Arandiant Rozano. "Implementation OSPFv3 For Internet Protocol Verses 6 (IPv6) Based On Juniper Routers Use Emulator Virtual Engine – Next Generation (Eve-NG)." International Journal of Engineering Continuity 3, no. 1 (2023): 1–11. http://dx.doi.org/10.58291/ijec.v3i1.141.

Full text
Abstract:
Advances in computer network technology and increased use of Internet information have reduced IPv4 offerings. This requires a computer network protocol that can replace the role of IPv4 which is currently limited/loose. Also known as Internet Protocol Verses 6 (IPv6), it aims to improve on IPv4 and does not represent a fundamental change from IPv4. Features that are available in IPv4 are also available in IPv6, but features that do not work in IPv4 are available in IPv4. IPv6 is no longer used. A transition mechanism is required to forward IPv6 packets to an existing IPv4 network and vice versa. One of the available mechanisms is automatic tunneling (abbreviated as Tunneling). The EVE-NG simulator is used to implement and study the routing protocol (OSPFv3) on IPv6 networks. To check the results, use the traceroute, ping command. The Juniper platform is implemented in this small virtual network to test the OSPFv3 protocol on an IPv6 network. This research explains how to assign IPv6 addresses on Juniper routers and end devices as well as their configuration. The Internet protocol layer is responsible for receiving and sending data packets within the network. In the virtual environment simulation mode, Juniper packets are analyzed and packet forwarding via IPv6 on OSPFv3 is used to make decisions for protocols in the IPv6 environment that are faster, and more secure.
APA, Harvard, Vancouver, ISO, and other styles
36

Kabiru, D. Ibrahim, M. M. Ibrahim, Idris Yusuf, Bello Adamu, and S. A. Kassim. "MapReduce Model: A Paradigm for Large Data Processing." Global Journal of Research in Humanities & Cultural Studies 3, no. 2 (2023): 1–7. https://doi.org/10.5281/zenodo.7819069.

Full text
Abstract:
MapReduce is a programming paradigm that enables massive processing of large amount of data over several machines in a cluster of commodity computers. It is fault tolerant and scalable hence suitable for cloud computing applications. This paper come up with a second order nonlinear model of the MapReduce using experimental data collected from Grid5000 experimental tested accessed from the local machine using Linux Secure Socket Shell protocol (SSH) as a command line interphase. System identification was performed on the collected data using MATLAB toolbox. The nonlinear model obtained was linearized and discretized using numeric optimization techniques to obtain the continuous transfer function. Within the limits of operating points, the model shows a perfect tracking and good representation of the dynamics of the real system and hence can be suitable for applying control laws. &nbsp;
APA, Harvard, Vancouver, ISO, and other styles
37

Putra, Dwi Prastantio. "ANALISIS KEAMANAN VOICE OVER INTERNET PROTOCOL (VOIP) OVER VIRTUAL PRIVATE NETWORK (VPN)." Jurnal Informatika dan Rekayasa Perangkat Lunak 2, no. 3 (2021): 324–33. http://dx.doi.org/10.33365/jatika.v2i3.1232.

Full text
Abstract:
This research was conducted on the basis of the influence of security systems that play a role in encrypting data on VoIP communication systems, with the security technology of PPTP VPN computer networks with the system passing data in a virtual private ip or as a tunnel for secure data transmission media. The results obtained from security analysis for the implementation of security methods on PPTP VPNs, then the data to help developers in terms of building a secure VoIP communication system. Basiclly ZRTP uses the Diffie-Hellman key exchange as a key exchange of communication between clients, which is the key for communication between clients using hashes from Diffie-Hellman and is done peer-to-peer through the VOIP RTP package, while the Point-to-Point Tunneling Protocol (PPTP) is a network protocol that allows the secure transmission of data from the remote client to the server by creating a virtual private network (VPN) through a network of data. TCP/IP or UDP is dedicated to encryption and creates RTP tunnel transport on VoIP communication systems. VoIP communication system research is conducted using 2 security methods, namely VoIP VPN PPTP, VoIP ZRTP, with the aim to find out the results of VoIP communication testing using PPTP and ZRTP VPN security methods if an attack occurs during VoIP communication
APA, Harvard, Vancouver, ISO, and other styles
38

Angelina Azels, Wilona, Theresia Ghozali, and Marsul Siregar. "Optimizing Secure Communication in Distributed Corporate Networks through PPTP and IPSec VPN Protocols." Jurnal Elektro 15, no. 2 (2024): 56–67. http://dx.doi.org/10.25170/jurnalelektro.v15i2.5111.

Full text
Abstract:
In today’s industry, company’s activities are scattered in several locations and need internet for communication purposes. However, it will be dangerous if third-parties have access to their information. One of the solutions for securing information exchange is by using Virtual Private Network (VPN). The VPN protocols that will be used are Point-to-Point Tunneling Protocol (PPTP) with the help of Internet Protocol Security (IPSec). These protocols are simulated in VirtualBox that has been previously installed with two Mikrotik routers and two Windows 7 operating systems. The PPTP and IPSec protocols are configured in both routers through Winbox software. For the computers, the IP addresses are configured along with iPerf software for bandwidth analysis. In this VPN simulation, both computers can communicate with each other and have no problem in accessing the internet. In PPTP’s network, the average bandwidth is 1.293 Mbits/sec. Meanwhile, in PPTP with IPSec’s network, the average bandwidth is 0.853 Mbits/sec. There is a slight difference considering that in PPTP, the data packets are only encapsulated. On the other hand, the data packets in IPSec protocol are both encapsulated and encrypted.
APA, Harvard, Vancouver, ISO, and other styles
39

Kennedy, Nicholas I., Erik Therrien, Robert G. Marx, Michael J. Stuart, and Bruce A. Levy. "Posterolateral Corner Reconstruction Using Double Femoral Fixation With Adjustable Loop Cortical Suspension and Interference Screw." Video Journal of Sports Medicine 2, no. 5 (2022): 263502542211148. http://dx.doi.org/10.1177/26350254221114890.

Full text
Abstract:
Background: The posterolateral corner (PLC) of the knee is a complex anatomic region of the knee comprising the popliteus tendon, the popliteofibular ligament (PFL), and the fibular collateral ligament (FCL). Treatment of PLC injuries is based on the degree of varus and rotational instability on preoperative examination and is recommended in grade 3 injuries.1,6 Technique Description: The key concept of this new surgical technique is to use adjustable loop cortical suspensory fixation implants for initial femoral fixation of the popliteus and the FCL grafts. This allows for individual tensioning of the grafts prior to definitive fixation with an interference screw. An anatomic fibular tunnel is initially created, followed by popliteus and FCL anatomic femoral socket drilling. A TightRope RT implant is attached to the popliteus end of the graft and secured through a bone tunnel on the medial femoral cortex initially. The popliteus end of the graft is then pulled into the femoral socket before tunneling the graft through the fibular tunnel. A second TightRope RT implant is secured to the FCL end of the graft before securing it to the medial femoral cortex through a bone tunnel and pulling the graft into the drilled femoral socket. An interference screw is first used to secure the graft at the fibular tunnel. The knee is then taken to 60° where the TightRope device is used to remove residual creep and optimize final tensioning prior to final fixation with interference screw in femoral socket. With the knee at 30° of flexion, neutral rotation, and slight valgus, the same steps are repeated for FCL graft. A posterolateral capsular shift is completed for additional stability. Results: Residual posterolateral corner instability or failure after reconstruction surgery has been reported in 6% to 9.4% of surgical reconstruction case.2,3,5 The use of cortical suspensory devices in PLC reconstructions allows independent dialing of optimal graft tension for both the popliteus and FCL reconstruction before final interference screw fixation, therefore presumably limiting any residual creep and allowing for a double femoral fixation of the graft. Discussion: We describe a novel technique for posterolateral corner reconstruction which allows for optimal and individual tensioning of the structures of the posterolateral corner. Given the technique still uses well-described and validated graft choices and anatomic landmarks for reconstruction, we expect this new technique to allow for similar if not improved outcomes when compared with current gold standard.4
APA, Harvard, Vancouver, ISO, and other styles
40

H.G., Shashidhar, Sanket Dessai, and Shilpa Chaudhari. "Design of Secure Transmission of Multimedia Data Using SRTP on Linux Platform." International Journal of Reconfigurable and Embedded Systems (IJRES) 4, no. 2 (2015): 71. http://dx.doi.org/10.11591/ijres.v4.i2.pp71-81.

Full text
Abstract:
This paper aims for providing a viable solution for security in streaming media technology. Service providers do not want the end users to capture and duplicate streaming media data. Once captured data can be re-distributed to millions without any control from the source. Licensing issues also dictate the number of times end user may utilize the data. Encryption is not sufficient as it leaves the system vulnerable to duplication and recording after decryption. In this paper an attempt has been made to transmit digital multimedia data to multiple users. The transmission of the video/audio data has been attempted from one PC to another PC. While doing this, security considerations have to be taken care by using suitable encryption/decryption techniques. A research carried out on the different data transmission protocols reveals that the Secure Real Time Transport Protocol (SRTP) is one of the best available protocols. Hence the SRTP has been deployed in this project on Linux OS using socket programming. The code for the transmitter and the receiver is designed and developed around the SRTP library for transmission of multimedia data. The solution is illustrated by choosing an example of a video clip for transmission and reception. This model increasing the security of streaming media and adds a measure of integrity protection, but it is primarily intended to aid in replay preventions.
APA, Harvard, Vancouver, ISO, and other styles
41

Aref, Yazan, and Abdelkader Ouda. "HSM4SSL: Leveraging HSMs for Enhanced Intra-Domain Security." Future Internet 16, no. 5 (2024): 148. http://dx.doi.org/10.3390/fi16050148.

Full text
Abstract:
In a world where digitization is rapidly advancing, the security and privacy of intra-domain communication within organizations are of critical concern. The imperative to secure communication channels among physical systems has led to the deployment of various security approaches aimed at fortifying networking protocols. However, these approaches have typically been designed to secure protocols individually, lacking a holistic perspective on the broader challenge of intra-domain communication security. This omission raises fundamental concerns about the safety and integrity of intra-domain environments, where all communication occurs within a single domain. As a result, this paper introduces HSM4SSL, a comprehensive solution designed to address the evolving challenges of secure data transmission in intra-domain environments. By leveraging hardware security modules (HSMs), HSM4SSL aims to utilize the Secure Socket Layer (SSL) protocol within intra-domain environments to ensure data confidentiality, authentication, and integrity. In addition, solutions proposed by academic researchers and in the industry have not addressed the issue in a holistic and integrative manner, as they only apply to specific types of environments or servers and do not utilize all cryptographic operations for robust security. Thus, HSM4SSL bridges this gap by offering a unified and comprehensive solution that includes certificate management, key management practices, and various security services. HSM4SSL comprises three layers to provide a standardized interaction between software applications and HSMs. A performance evaluation was conducted comparing HSM4SSL with a benchmark tool for cryptographic operations. The results indicate that HSM4SSL achieved 33% higher requests per second (RPS) compared to OpenSSL, along with a 13% lower latency rate. Additionally, HSM4SSL efficiently utilizes CPU and network resources, outperforming OpenSSL in various aspects. These findings highlight the effectiveness and reliability of HSM4SSL in providing secure communication within intra-domain environments, thus addressing the pressing need for enhanced security mechanisms.
APA, Harvard, Vancouver, ISO, and other styles
42

Dr., Smitha Kurian, Pradhan Abhisek, Bhatt Anurag, .B Jayapradha, and Maidul Islam Syed. "Advancements in Drone Navigation: A Comprehensive Survey on ML-Based NavICNavigation Systems." Research and Reviews: Advancement in Robotics 7, no. 2 (2024): 18–28. https://doi.org/10.5281/zenodo.10884918.

Full text
Abstract:
<em>This paper presents a comprehensive overview of recent advancements in battery life vaticination and operation systems, with operations gauging IoT bias, drones, and UAVs. The exploration encompasses a DNN- grounded frame for real- time detector networks, achieving a notable 90 delicacy and icing secure prognostications through blockchain technology. also, it explores the complications of defining lithium- ion battery life, emphasizing factors similar as cycle number and electrochemical responses. The critical review of online battery continuance vaticination styles underscores the eventuality of deep literacy models. likewise, the study delves into a data- driven approach for prognosticating drone battery discharge, demonstrating its real- world connection through line segmentation. The development of a machine literacy- grounded Battery Management System for UAVs integrates DNN and LSTM for state- of- charge retrogression and RF for state- of- health bracket. Hotspots in UAV Battery Management Systems are bandied, emphasizing vaticination styles for state- of- charge and state- of- health. The paper introduces a mongrel algorithm for IoT network battery life vaticination, incorporating Random Forest and PCA, while also exploring energy- saving mechanisms.</em> <em>The discussion extends to the use of mobile networks for drone control, emphasizing BVLOS operations and addressing evolving regulatory landscapes. The integration of UAVs into wireless networks is explored, tackling challenges in disaster relief, surveillance, and precision agriculture. Secure Web Socket-basedarchitectures for connecting IoT devices to web applications are investigated. The paper also examines the remote control of ROS drones using the Web Socket protocol and the Django devel- opment environment, emphasizing security considerations. The introduction of RAMWS in mobile cloud computing enhances communication reliability between mobile devices and the cloud. The discussion extends to multi-UAV remote control systems, leveraging intelligent devices for versatile control interfaces. Lastly, the focus on UAV communication and networking tech- nologies explores mesh networks, cellular communications, and the integration of 5G for real-time applications. Overall, these research endeavors collectively contribute to the advancement of battery prediction, UAV technology, and communication frame- works, addressing challenges and enhancing efficiency across diverse applications.</em>
APA, Harvard, Vancouver, ISO, and other styles
43

Amadi, Dwi Nor, Arief Budiman, and Pradityo Utomo. "Analysis of the effectiveness of VPN and PPTP Protocol in E-Link Health Report Application Using NDLC Method." Journal of Information Systems and Informatics 6, no. 2 (2024): 949–58. http://dx.doi.org/10.51519/journalisi.v6i2.746.

Full text
Abstract:
The rapid development of computer networks and data communications has significantly impacted all government sectors in Indonesia. The Madiun Regency Health Service relies on a web-based health reporting application, E-link Health Report, to manage health information data from community health centers. However, this application is vulnerable to cyber-attacks, necessitating enhanced security measures. To address this issue, the health service implemented a Virtual Private Network (VPN) using the Point-to-Point Tunneling Protocol (PPTP) to bolster system security. The aim of this research is to analyze the effectiveness of the implemented VPN with PPTP protocol in enhancing network reliability and data transmission security. The Network Development Lifecycle (NDLC) method was employed to conduct this analysis, focusing on parameters such as network reliability and the ability to secure data transmission against cyber threats. The results demonstrate a significant improvement in both network reliability and data transmission security following the implementation of the VPN with PPTP protocol. This study provides a comprehensive comparison of network performance before and after the implementation, highlighting the effectiveness of VPNs in securing web-based health reporting applications.
APA, Harvard, Vancouver, ISO, and other styles
44

Gustiawan, Mokhamad, and Ali Akbar Rismayadi. "Remote Access Virtual Private Network Menggunakan Layer 2 Tunneling Protocol Berbasis Mikrotik." Jurnal Nasional Komputasi dan Teknologi Informasi (JNKTI) 5, no. 4 (2022): 674–84. http://dx.doi.org/10.32672/jnkti.v5i4.4612.

Full text
Abstract:
Abstrak - Dishub Bandung merupakan kantor dilingkungan Pemkot Bandung, kantor ini memiliki komputer yang masih terdapat user yang terpisah secara fisik dari jaringan Lan dan teknisi setiap monitoring komunikasi data dengan mengakses mikrotik dan access point untuk mengetahui kondisi jaringan, dan hanya dapat dilakukan teknisi ketika sedang berada dalam jaringan lokal. Masalahnya ketika teknisi sedang berada pada jaringan publik, maka tidak dapat mengakses mikrotik dan access point tersebut. Penelitian menggunakan metode NDLC dengan penggabungan sistem protokol VPN L2TP dan port forward yang ada di mikrotik. VPN L2TP yang dapat membantu menghubungkan dua mikrotik yang berbeda dalam satu jaringan private yang aman dan memungkingkan data terenkripsi dengan aman. Teknisi mendapatkan IP Public kantor sehingga dapat di port forward untuk membuka akses terhadap perangkat pada jaringan lokal agar dapat diakses melalui jaringan publik melalui remote address VPN. Keamanan data dan ketertutupan transmisi data dari akses yang tidak berhak dalam transmisinya pada internet menjadi standar utama dalam VPN, sehingga dalam VPN selalu disertakan akan fitur utama yaitu enkripsi dan tunneling.Kata Kunci : VPN, L2TP, Mikrotik, Remote, Port Forward Abstract - Dishub Bandung is an office within the Bandung City Government, this office has a computer that still has a user who is physically separated from the Lan network and technicians every monitoring data communication by accessing mikrotik and access points to find out network conditions, and can only be done by technicians when they are in the local network. The problem is that when the technician is on the public network, it cannot access the proxy and access point. The study used the NDLC method by combining the L2TP VPN protocol system and the forward port in mikrotik. L2TP VPN that can help connect two different mikrotik in one secure private network and securely stop encrypted data. Technicians get a public IP of the office so that it can be ported forward to open access to devices on the local network so that they can be accessed through the public network through a VPN remote address. Data security and the ability to transmit data from unauthorized access to the internet are the main standards in VPNs, so in VPNs there are always included the main features of encryption and tunneling.Keywords : VPN, L2TP, Mikrotik, Remote, Port Forward
APA, Harvard, Vancouver, ISO, and other styles
45

Flores-Vargas, Antonio, and Marvin Llerena. "Análisis de Protocolos Transport Layer Security y Secure Socket Layer como mecanismos de seguridad y competitividad en las organizaciones digitales." Technological Innovations Journal 3, no. 4 (2024): 25–37. https://doi.org/10.35622/j.ti.2024.04.002.

Full text
Abstract:
The growth and competitiveness of organizations largely depend on digitalization, which poses new challenges in cybersecurity. This article aims to identify the importance of SSL and TLS protocols in key sectors of the organizational environment. A qualitative approach was followed, using a systematic review under the PRISMA methodology. A search was conducted in the Google Scholar, Dialnet, and La Referencia databases, using the descriptors "protocol, SSL, security, TSL, cybersecurity" in both English and Spanish. Articles and thesis papers published between 2014 and 2024 were considered, and 14 works were selected for the final review. The review showed that both protocols ensure the confidentiality, integrity, and authentication of communications in systems and applications, mainly preventing attacks such as phishing, man-in-the-middle, data dictionary, and interruptions with legitimate websites. In conclusion, protocols are the first step in security measures for web infrastructure in a fluctuating and highly competitive digital environment, with influence in sectors such as finance, e-commerce, services, and even digital government. It is important that every organization establishes measures, areas, departments, and resources for its own web security to ensure reliability, prestige, and to keep business and user/customer data secure.
APA, Harvard, Vancouver, ISO, and other styles
46

Mufreni, Sadr Lufti, Danur Wijayanto, and Sri Maryani. "Implementasi SSL untuk Keamanan Data pada Sistem Inventaris." INFORMAL: Informatics Journal 9, no. 1 (2024): 80. http://dx.doi.org/10.19184/isj.v9i1.40398.

Full text
Abstract:
The issue of data security and confidentiality of communications on the network is one of the most important aspects. Data security in the Inventory System is currently not completely safe; this is because the Inventory System has not implemented client and server communication security. Secure Socket Layer (SSL) is one of the efforts that can be made to prevent illegal attacks. This study applied the SSL method, in which SSL acted as a data security protocol in client and server communication networks. The purpose of this research was to implement SSL in order to improve data security in the Inventory System at Sanggar Tari Natya Lakshita. The process of observing and analyzing the data security of the Inventory System was carried out using Wireshark tools. The results showed that the implementation of SSL in the Inventory System was successful; this was evidenced by the results of observing and analyzing the data packets captured by Wireshark; the data was not easy to read. The success rate of doing 3 trials, namely logging in, inputting and deleting the data packet, was 100% encrypted.
APA, Harvard, Vancouver, ISO, and other styles
47

Hadood, Ashraf Khalifa M. "Implementation of Site to Site IPsec VPN Tunnel using GNS3 Simulation." International Journal for Research in Applied Science and Engineering Technology 12, no. 11 (2024): 2302–7. https://doi.org/10.22214/ijraset.2024.65635.

Full text
Abstract:
Abstract: This paper focuses on the implementation of a site-to-site IPsec tunnel to establish a secure connected link over a public network between two sites. To do so, an IP addressing plan was created and a topology was drawn to replicate a local area network between different sites, i.e., LIBYA and TUNIS. After this, an IP tunnel was set up, secure communication was established in the replicating LAN, and all packets were transferred over an encrypted form between the two different sites correctly. The area of this study lies in the domains of network security and VPN. When discussing the technicalities, for this research, we will establish an IP tunneling over an encryption layer. For this task, we will implement the Internet Protocol Security (IPsec) suite to authenticate and encrypt the traffic before encapsulating the actual payloads for the connected link on the OSI model Layer 3. After setting the required authentication and encryption methods over the connections, a secure link can be established to share the data neighborly in a public environment. A secure VPN site-to-site link will provide high-quality dedicated bandwidth WAN links to the users, which are considered significant for the network architecture of internetworking. As a result, secure communication features utilizing VPN site-to-site IPsec encryption play a vital role in disaster recovery between the different sites or the replication of services and data for business operations and communications. This paper recommends that it is essential for a growing organization to make their respective communication secure and implement alternative ways to manage, maintain, and control the secure communication environments.
APA, Harvard, Vancouver, ISO, and other styles
48

M, Umaselvi, S. Leena Maria, Sridevi M.J., Gayathri B, and Khaled A. A. Alloush. "REVOLUTIONIZING VANETS WITH GRAPH NEURAL NETWORKS USING DYNAMIC TRAFFIC MANAGEMENT." ICTACT Journal on Communication Technology 15, no. 2 (2024): 3217–22. http://dx.doi.org/10.21917/ijct.2024.0479.

Full text
Abstract:
The increasing movement from rural areas to urban areas, along with the widening gap in population, has resulted in metropolitan areas becoming extremely overpopulated. As a result of the high volume of traffic that occurs in these areas, traffic monitoring is an extremely important activity. According to the findings of this study, an improved authentication and communication protocol that is based on clusters could be implemented for Intelligent Transportation Systems in Vehicular Ad Hoc Networks (VANETs). Our number one objective is to enhance the sharing of resources amongst vehicles through improved communication. Cluster-based routing protocols allowed us to increase the scalability, stability, and dependability of fast-moving VANETs. This was accomplished in the context of vehicle-to-vehicle (V2V) and vehicle-to-infrastructure (V2I) communications. To easing concerns regarding privacy and safety, we arranged for the vehicles to be certified by an independent contractor. Through the utilization of Graph Neural Networks (GNNs), we can reduce the number of instances in which links fail, as well as minimize end-to-end (E2E) delays and route requests. Our approach has resulted in several important benefits, including enhancements to throughput, reductions in the amount of time required for TCP socket initialization, acceleration of TCP handshake response, and DNS lookup. Short-range peer-to-peer wireless communication is the focus of the protocols that are used within a cluster that is 400 meters in radius. Utilizing new peer-to-peer wireless communications over VANET is what is meant by the term resource-conserving in this context. Within the framework of the suggested protocol secure authentication method, a certifying authority is responsible for the generation of a secure authentication key for the vehicle, which is subsequently provided to the vehicle.
APA, Harvard, Vancouver, ISO, and other styles
49

Reza, Md Masum, and Jairo Gutierrez. "An Enhanced Lightweight Security Gateway Protocol for the Edge Layer." Technologies 11, no. 5 (2023): 140. http://dx.doi.org/10.3390/technologies11050140.

Full text
Abstract:
With the rapid expansion of the Internet of Things (IoT), the necessity for lightweight communication is also increasing due to the constrained capabilities of IoT devices. This paper presents the design of a novel lightweight protocol called the Enhanced Lightweight Security Gateway Protocol (ELSGP) based on a distributed computation model of the IoT layer. This model introduces a new type of node called a sub-server to assist edge layer servers and IoT devices with computational tasks and act as a primary gateway for dependent IoT nodes. This paper then introduces six features of ELSGP with developed algorithms that include access token distribution and validation, authentication and dynamic interoperability, attribute-based access control, traffic filtering, secure tunneling, and dynamic load distribution and balancing. Considering the variability of system requirements, ELSGP also outlines how to adopt a system-defined policy framework. For fault resiliency, this paper also presents fault mitigation mechanisms, especially Trust and Priority Impact Relation for Byzantine, Cascading, and Transient faults. A simulation study was carried out to validate the protocol’s performance. Based on the findings from the performance evaluation, further analysis of the protocol and future research directions are outlined.
APA, Harvard, Vancouver, ISO, and other styles
50

Dawood, Muhammad, Chunagbai Xiao, Shanshan Tu, Faiz Abdullah Alotaibi, Mrim M. Alnfiai, and Muhammad Farhan. "Intelligent model for the detection and classification of encrypted network traffic in cloud infrastructure." PeerJ Computer Science 10 (May 27, 2024): e2027. http://dx.doi.org/10.7717/peerj-cs.2027.

Full text
Abstract:
This article explores detecting and categorizing network traffic data using machine-learning (ML) methods, specifically focusing on the Domain Name Server (DNS) protocol. DNS has long been susceptible to various security flaws, frequently exploited over time, making DNS abuse a major concern in cybersecurity. Despite advanced attack, tactics employed by attackers to steal data in real-time, ensuring security and privacy for DNS queries and answers remains challenging. The evolving landscape of internet services has allowed attackers to launch cyber-attacks on computer networks. However, implementing Secure Socket Layer (SSL)-encrypted Hyper Text Transfer Protocol (HTTP) transmission, known as HTTPS, has significantly reduced DNS-based assaults. To further enhance security and mitigate threats like man-in-the-middle attacks, the security community has developed the concept of DNS over HTTPS (DoH). DoH aims to combat the eavesdropping and tampering of DNS data during communication. This study employs a ML-based classification approach on a dataset for traffic analysis. The AdaBoost model effectively classified Malicious and Non-DoH traffic, with accuracies of 75% and 73% for DoH traffic. The support vector classification model with a Radial Basis Function (SVC-RBF) achieved a 76% accuracy in classifying between malicious and non-DoH traffic. The quadratic discriminant analysis (QDA) model achieved 99% accuracy in classifying malicious traffic and 98% in classifying non-DoH traffic.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography