Nowa wersja platformy, zawierająca wyłącznie zasoby pełnotekstowe, jest już dostępna.
Przejdź na https://bibliotekanauki.pl
Ograniczanie wyników
Czasopisma help
Lata help
Autorzy help
Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 94

Liczba wyników na stronie
first rewind previous Strona / 5 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  authentication
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 5 next fast forward last
EN
In the paper the problem of user authentication participating in strategy meetings conducted in blended type (VM and F2F) is addresses. In the first part of the paper the strategy meetings are briefly characterized, with reference to real organization from IT industry. The second part of the paper is devoted to authentication methods and the basics related to evaluation of its performance. The third part is about the novel approach related to user authentication participating in blended-type meeting.
PL
W artykule podjęto zagadnienie uwierzytelniania użytkowników biorących udział w spotkaniach strategicznych, realizowanych w formule mieszanej. W pierwszej części artykułu krótko scharakteryzowano spotkania strategiczne, realizowane w formule mieszanej, odnosząc się do rzeczywistej organizacji z branży IT. Druga część artykułu poświęcona jest metodom uwierzytelniania i podstawami oceny ich wydajności. Trzecia część dotyczy nowego podejścia związanego z uwierzytelnianiem użytkownika, uczestniczącego w spotkaniach w formule mieszanej.
|
|
nr 1
40-52
EN
In this paper we present high computational complexity algorithms for detecting skin and non-skin colour. Because of their complexity they are not suitable for nowadays mobile devices but can be used in systems working on more demanding machines. The selection and implementation of algorithms gives accuracy about 80-90%.
EN
In this paper, the model of a system enabling access to information resources on the basis of authentication and authorization techniques is proposed. The suggested model, being a separate application, is serving as a trusted proxy capable of the SOAP data conversion between communicating subjects. Presented system is using control tokens stored locally by a trusted proxy. This solution, in its nature, is safe and efficient (it decreases the time needed to authorize the access to resources).
4
Content available remote A Secure Strong-Password Authentication Protocol
100%
EN
Password authentication, which is widely used for authenticated method, also is important protocol by requiring a username and password before being allowed access to resources. In 2001, Lin et al. proposed the optimal strong-password authentication protocol, called (OSPA) which is a one-time password method by verifying with the different verifier every time for affirming its identity. However, Chen-Ku and Tsuji-Shimizu pointed respectively out that OSPA is vulnerable to the stolen-verifier attack and impersonation attack. In this paper, we shall propose the improved protocol secure against the known attacks to enhance the security
EN
Vehicular ad hoc networks (VANETs), formed by computers embedded in vehicles and the traffic infrastructure, are expected to develop in the near future to improve traffic safety and efficiency. To this end, VANETs should be designed to be resistant against various abuses and attacks. In this paper, we first review the existing proposals to provide security, privacy, and data aggregation in vehicle-to-vehicle communication. We then address the fundamental issue of achieving these conflicting properties in a unified solution, having observed that separate efforts cannot fulfill the VANET design objectives. A set of new mechanisms are suggested for efficiently managing identities and securely compressing cryptographic witnesses, which are among the major obstacles to the deployment of strong security mechanisms in VANETs. Finally, we employ the standard threshold cryptographic technology to improve the basic protocol with robustness.
6
100%
EN
The paper presents the design and the rationale behind a simple verification protocol for autonomous verification modules, and the architecture enabling use of such modules. The architecture assumes strict separation of all personal metadata and the actual verification data. The paper also describes a prototype implementation of the protocol and its extension enabling the state of the module to be monitored from the main system. The proposed design solves the problem of using advanced verification methods, especially biometric ones, in systems where direct implementation is not possible due to hardware incompatibilities, insufficient resources or other limitations.
EN
The iris biometrics is considered one of the most accurate and robust methods of the identity verification. The unique iris features of an individual can be presented in a compact binary form which can be easily compared with the reference template to confirm identity. However in contrast to passwords and PINs biometric authentication factors cannot be revoked and changed as they are inherently connected to our characteristics. Once the biometric information is compromised or disclosed it became useless for the purpose of authentication. Therefore there is a need to perform iris features matching without revealing the features itself and the reference template. We propose an extension of the standard irisbased verification protocol which introduces a features and template locking mechanism, which guarantee that no sensitive information is exposed. Presented solutions can be easily integrated into authentication mechanisms used in modern computer networks.
EN
In this paper a new security technique aiming to ensure safe and reliable communications between different nodes on an automotive Controller Area Network (CAN) is presented. The proposed method relies on a robust authentication code using Blake-3 as a hash algorithm within an adapted structure that includes a monitor node. A prototype is implemented and run effectively to perform hardware simulations of real case-based security problems of automotive embedded CAN systems. As a result, data transfer can take place on a newly enhanced CAN bus according to the standard protocol without being intercepted nor tampered with by unauthorized parties thereby highlighting the effectiveness of the proposed technique.
|
|
nr 3
227-238
EN
Face detection is one of the most important issues in the identification and authentication systems that use biometric features. In this paper we present algorithms for detecting skin colour. The selection and implementation of an algorithm for automated authentication system and face detection can significantly improve the effectiveness of such a system. In the paper we examine several algorithms and methods that can be used in mobile application for authentication purpose i.e. NFC payments.
10
Content available remote Timed Automata Based Model Checking of Timed Security Protocols
100%
EN
A new approach to verification of timed security protocols is given. The idea consists in modelling a finite number of users (including an intruder) of the computer network and their knowledge about secrets by timed automata. The runs of the product automaton of the above automata correspond to all the behaviours of the protocol for a fixed number of sessions. Verification is performed using the module BMC of the tool VerICS.
EN
The paper describes the method intended to authenticate identity of a VoIP subscriber with use of the data hiding technique that is specifically implemented by means of the echo hiding method. The scope includes presentation of experimental results related to transmission of information via a hidden channel with use of the SIP/SDP signalling protocol as well as results of subjective assessment on quality of a signal with an embedded watermark.
|
|
tom Vol. 27
57--63
EN
With the growth of data stored in cloud, data may become the target of attackers in the Internet. Therefore, the end users require high confidentiality, integrity and authentication in order to protect their data in cloud. In this paper, we aim at a comprehensive studying about the data security in cloud computing. The paper will discuss the details of cloud computing data security challenges and find out which are the most important challenges as well as the efficient solutions. The existing authentication and encryption algorithms are compared in terms of users' scenarios, outstanding features and the limitation. We also review the advantages and drawbacks of the algorithms for data security in terms of cloud computing services.
EN
Among rapid development of wireless communication, technology cryptography plays a major role in securing the personal information of the user. As such, many authentication schemes have been proposed to ensure secrecy of wireless communication but they fail to meet all the required security goals. The proposed signcryption scheme uses multi-factor authentication techniques such as user biometrics, smart card and passwords to provide utmost security of personal information. In general, wireless devices are susceptible to various attacks and resource constraint by their very nature. To overcome these challenges a lightweight cryptographic scheme called signcryption has evolved. Signcryption is a logical combination of encryption and digital signature in a single step. Thereby it provides necessary security features in less computational and communication time. The proposed research work outlines the weaknesses of the already existing Cao et al.’s authentication scheme, which is prone to biometric recognition error, offline password guessing attack, impersonation attack and replay attack. Furthermore, the proposed study provides an enhanced multi-factor authentication scheme using signcryption based on hyper elliptic curve cryptography and bio-hash function. Security of the proposed scheme is analyzed using Burrows-Abadi-Needham logic. This analysis reveals that the proposed scheme is computational and communication-efficient and satisfies all the needed security goals. Finally, an analysis of the study results has revealed that the proposed scheme protects against biometric recognition error, password guessing attack, impersonation attack, DoS attack and dictionary attack.
EN
Device-to-device (D2D) communications in 5G networks will provide greater coverage, as devices will be acting as users or relays without any intermediate nodes. However, this arrangement poses specific security issues, such as rogue relays, and is susceptible to various types of attacks (impersonation, eavesdropping, denial-of-service), due to the fact that communication occurs directly. It is also recommended to send fewer control messages, due to authenticity- and secrecy related prevailing requirements in such scenarios. Issues related to IoT applications need to be taken into consideration as well, as IoT networks are inherently resource-constrained and susceptible to various attacks. Therefore, novel signcryption algorithms which combine encryption with digital signatures are required to provide secure 5G IoT D2D communication scenarios in order to protect user information and their data against attacks, without simultaneously increasing communication costs. In this paper, we propose LEES, a secure authentication scheme using public key encryption for secure D2D communications in 5G IoT networks. This lightweight solution is a hybrid of elliptic curve ElGamal-Schnorr algorithms. The proposed scheme is characterized by low requirements concerning computation cost, storage and network bandwidth, and is immune to security threats, thus meeting confidentiality, authenticity, integrity and non-repudiation-related criteria that are so critical for digital signature schemes. It may be used in any 5G IoT architectures requiring enhanced D2D security and performance.
EN
Steganography is a method of sending confidential information in a way that the existence of the channel in this communication remains secret. A collaborative approach between steganography and digital signature provides a high secure hidden data. Unfortunately, there are wide varieties of attacks that affect the quality of image steganography. Two issues that required to be addressed are large size of the ciphered data in digital signature and high bandwidth. The aim of the research is to propose a new method for producing a dynamic hashed message algorithm in digital signature and then embedded into image for enhancing robustness of image steganography with reduced bandwidth. A digital signature with smaller hash size than other hash algorithms was developed for authentication purposes. A hash function is used in the digital signature generation. The encoder function encoded the hashed message to generate the digital signature and then embedded into an image as a stego-image. In enhancing the robustness of the digital signature, we compressed or encoded it or performed both operations before embedding the data into the image. This encryption algorithm is also computationally efficient whereby for messages with the sizes less than 1600 bytes, the hashed file reduced the original file up to 8.51%.
16
88%
EN
The major objective in developing a robust digital watermarking algorithm is to obtain the highest possible robustness without losing the visual imperceptibility. To achieve this objective, we proposed in this paper an optimal image watermarking scheme using multi-objective particle swarm optimization (MOPSO) and singular value decomposition (SVD) in wavelet domain. Having decomposed the original image into ten sub-bands, singular value decomposition is applied to a chosen detail sub-band. Then, the singular values of the chosen sub-band are modified by multiple scaling factors (MSF) to embed the singular values of watermark image. Various combinations of multiple scaling factors are possible, and it is difficult to obtain optimal solutions. Thus, in order to achieve the highest possible robustness and imperceptibility, multi-objective optimization of the multiple scaling factors is necessary. This work employs particle swarm optimization to obtain optimum multiple scaling factors. Experimental results of the proposed approach show both the significant improvement in term of imperceptibility and robustness under various attacks.
EN
We report an optical asymmetric scheme for double-image encryption and authentication based on interference using sparse representation. We employ sparse representation and interference to process the Fresnel spectra related with the two original images, and then respectively acquire two ciphertexts and two pairs of private keys. Each original image possesses its corresponding two private keys. Furthermore, the decrypted image is compared with its corresponding plaintext with the aid of a nonlinear correlation for authentication. In the proposed scheme, any information concerning each primary image and comprising its silhouette cannot be recognized even though one, two, or even three masks of the two ciphertexts and two private keys are utilized for decryption. The Fresnel spectrum functions which have different diffraction distances enhance the security of the proposal significantly. Moreover, the proposal also avoids the crosstalk problem. The effectiveness and security of this proposed method are demonstrated via numerical simulations.
18
Content available remote Timed automata based model checking of timed security protocols
88%
EN
A new approach to verification of timed security protocols is given. The idea consists in modelling a finite number of users (including an intruder) of the computer network and their knowledge about secrets by timed automata. The runs of the product automaton of the above automata correspond to all the behaviours of the protocol for a fixed number of sessions. Verification is performed using the module BMC of the tool VerICS.
PL
W pracy przedstawiono nową metodę weryfikacji czasowych protokołów kryptograficznych. Sko\'nczona liczba użytkowników sieci oraz ich wiedza podczas wykonywania protokołu są modelowane przy pomocy automatów czasowych. Sieć automatów w pełni odzwierciedla zachowania podczas wykonywania protokołu niezbędne do weryfikowania założonych własności. Weryfikacja przeprowadzana jest za pomocą modułu BMC narzędzia VerICS.
PL
Przedstawiono metody ochrony drogi radiowej systemu UMTS. Omówiono protokoły uwierzytelniania użytkowników oraz uzgadniania kluczy sesyjnych. Zaprezentowano określone przez standard algorytmy szyfrowania oraz ochrony spójności danych. Opisano również referencyjną implementację algorytmów wykorzystywanych w protokole wyzwanie-odpowiedź oraz służących do generacji kluczy sesyjnych. Zwrócono również uwagę na silne związki między metodami zastosowanymi w systemach GSM i UMTS.
EN
The paper presents methods of radio link protection in UMTS system. The first part is devoted to the authentication and key agreement protocols overview. The second part presents confidentiality and data integrity protection algorithms defined in UMTS standard. The implementation of reference algorithm used in challenge-response protocol and session key generation is also described therein. The connections between GSM and UMTS security subsystems were pointed out.
EN
The problem of user authentication and authorization is usually being solved in a single system. Federated environment assumes heterogeneity of systems, which brings the problem of mutual users and services authentication and authorization. In this article the authors presented security requirements for cross domain information exchange in federated environments and a method of secure access to information resources on the basis of web services. Special attentionwas paid to authentication and authorization of users and services. As opportunities, there were presented solutions verified in multinational experimentations and exercises.
first rewind previous Strona / 5 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.