An Anti-DoS Attacks Protocol for Satellite Networks Take COMPASS for Instance

Size: px
Start display at page:

Download "An Anti-DoS Attacks Protocol for Satellite Networks Take COMPASS for Instance"

Transcription

1 An Anti-DoS Attacks Protocol for Satellite Networks Take COMPASS for Instance 1 HAO Xuan-wen 2 MA Jian-feng 1, First Author Xidian University,China, haoxuanwen@126.com 2 Xidian University, China, jfma.cnis@gmail.com Abstract As a new and wireless mobile network, satellite network is often exposed to different kinds of attacks. The forms of DoS attacks in COMPASS satellite network are described. It is pointed out that the technology used to prevent DoS attacks in terrestrial network is not suitable for COMPASS satellite network. We also analyzed the necessity of preventing DoS attacks in COMPASS satellite network, and proposed a security protocol named ADAPC which can prevent DoS attacks and is suitable for COMPASS satellite network. Then the details of ADAPC s principles have been introduced. Besides, ADAPC protocol has been evaluated through simulation experiment and the security of it is analyzed. The result shows that ADAPC protocol can prevent DoS attacks efficiently in COMPASS satellite network. 1. Introduction Keywords: Satellite Networks, DoS, Attack, Protocol, COMPASS. With the fast development and application of space technology, more and more satellites have been set in space. Therefore, communication area has been greatly enlarged. Modern satellite system has developed from a single satellite to satellite network with satellites distributed according to certain constellation rules. As a new and wireless mobile network, satellite network is often exposed to different kinds of attacks. For example, it may suffer from being wiretapped. Some messages may be forged, and it also may suffer from denial of service [1-4]. China has been building the double-satellite navigation system Beidou the First since Beidou the First, with its double-satellite positioning system, was an experimental system at the very beginning, but it could not meet the flight demands in civil aviation terminals, especially the precision approach requirement. Then, China began to build the satellite navigation system COMPASS in The process of building COMPASS consists of two phases. The first phase involves building regional satellite navigation system, which comprises five GEO satellites, four IGSO satellites and three MEO satellites. The system will cover China and its surrounding areas and provide regional navigation positioning service. In the second phase, a global navigation satellite system will be built which involves five GEO satellites and thirty MEO satellites. The system aims to cover the whole globe and provide navigation positioning and communication service [5]. COMPASS, independently researched and developed by China, will cover the whole globe in 2020 and will provide high-quality service for its users for free and offer an important platform for the development of Chinese economy. As a basic construction project in China, the system will be used in military and civilian navigation, mapping, communication, water conservancy, disaster reduction, maritime affairs, transportation, exploration, forest fire prevention and other areas. When users are proved with positioning, navigation and time service, the service can not break down, just as the water and electricity service. The system is closely related to people s lives when it is used in aviation; when it is used in electricity, communication and finance areas, it is tightly connected to economy and public security. Besides, when it is used by the public, it plays a significant role in public security. Therefore, a satellite navigation system which promises reliable service must adopt many measures to ensure its proper operation. If a satellite network is not reliable enough, the maintenance costs will be high, which may become an unbearable burden for economic powers. So, much more attention must be paid to the service quality of the system. The possible DoS attacks in COMPASS are described. Then, based on the analysis of the traditional anti-dos technique in terrestrial network, it can be concluded that the traditional technique can not be Journal of Convergence Information Technology(JCIT) Volume 7, Number 20, Nov 2012 doi : /jcit.vol7.issue

2 used in COMPASS. Then, an anti-dos attacks protocol suitable for COMPASS is proposed. In the end, this paper focuses on the performance simulation and the security analysis of the protocol. 2. DoS Attack and COMPASS 2.1 DoS Attack DoS stands for Denial of Service. The action that causes DoS attack is named DoS attack. DoS attack aims at preventing computers and networks from providing normal service. Computer network bandwidth attack and connectivity attack are the main types of attack in DoS attack. DoS attack intends to prevent legitimate users from using authorized service. Computer Emergency Response Team (CERT) [6] has divided DoS attacks into three types. The first type of attack consumes those rare, limited and non-renewable resources. The second type destroys or alters configuration information. The third type can cause physical damage to the network or alter network elements. 2.2 COMPASS COMPASS(figure 1) consists of communications satellites, network control center (NCC) and satellite terminal(st). Communications satellites include five GEO (Geosynchronous Earth Orbit) satellites and thirty Non-GEO satellites. Non-GEO satellites mainly include MEO (Medium Earth Orbit) satellites. NCC in COMPASS consists of master control station, orbit measurement station, altimeter station, uplink earth station and computing center. It is mainly used to measure and correct navigation positioning parameters so as to adjust satellites orbits and posture and to prepare ephemeris. Clients comprise COMPASS user terminals and other terminals compatible with GNSS. Clients are the equipment directly used by users and they are mainly used to receive distance signals transmitted by satellites from NCC. Different from the American GPS satellite navigation system, COMPASS has a feature that user machines can communicate through short messages via satellites. Figure 1. COMPASS Satellite Network 2.3 DoS Attacks in COMPASS Satellite Network This paper will only focus on the first type of DoS attacks raised by CERT, in COMPASS satellite network. The following attacking situations will be concerned. When COMPASS is in operation, NCC needs to send interrogation signals to satellites, and the satellites will transmit the signals to users. Then users need to respond to the interrogation signals. When communicating through short messages, user machines need to send the short messages to other users through satellite transponder. Malicious users can submit many fake requests so as to use the valuable resources on satellites and NCC resources (figure 2). The simple solution to malicious use of 381

3 the resources on satellites and NCC resources is to use the strong authentication program inserted in satellites access-control system to control visits. But this solution still can not prevent users from submitting a large number of fake request messages to carry out DoS attack. Since every request needs to be authenticated, the central processing unit (CPU) of the satellites or the central processing unit of NCC will perform lots of encryption and decryption operation. Besides, the state information of storage protocol will occupy part of the space of the memory device, and the large number of fake requests will cause high occupancy rate in CPU of satellites and occupy large storage space of satellites. Therefore, legitimate user requests may be delayed or abandoned. Figure 2. Example for DoS Attack in COMPASS Satellite Network 3. The Security Requirements of Anti-DoS Attack of COMPASS Satellite Network 3.1 The Solution to DoS Attack in Terrestrial Network At present, many anti-dos attack protocols in authentication protocol designed for terrestrial network Mesh are based on anti-congestion technique. The anti-congestion technique employs weak authentication, which is prior to real authentication with the aim to find out the original address of fake application from attackers. In the weak authentication phase, the server will send messages to the original address provided by each application and the messages will be used in the real authentication phase. But attackers can not receive the messages from the server due to their fake addresses. Therefore, the solution can prevent those attackers from consuming the resources on the server in the real authentication phase. Internet Protocol Security (IPSec) [7], which defines the framework of key exchange and SA (Security Association), is named Internet Security Association and Key Management Protocol, or ISAKMP. ISAKMP adopts the mechanism of selecting from all the peer entities and SA to resist DoS attacks. The protocol, based on anti-congestion technique, initializes any resources to strengthen verification and exchanges weak authentication message cookie before the connection of C/S [8]. Cookie is produced by every communication entity with some specific characteristics to achieve fast and valid exchange. The exchange will verify the authenticity of the IP address of clients. Clients send cookie to server. After the server receives the cookie, the server will send another cookie which will not verify the address of the clients to the IP address provided by the clients. The server will reply to all the cookies including the one from the server and send message to the address of the clients. Then, the fake address provided by attackers can not receive cookies from the server. If an application contains fake address, the server will not receive any message including the cookies from the client and the server from the third party. Therefore, the malicious attack with fake address will fail. Only the applications from legitimate users can reach the server. Besides, the 382

4 calculation through cookie from the server is based on Hash function, and the rate of utilization of CPU is low. CPU will not carry out intensive computing to perform strong authentication before the exchange of cookies. And no key will be produced and resource reservation will not occur before the exchange of cookies. Every ISAKMP message, containing cookies in pairs, is produced by initiators and responders based on anti-congestion technique. 3.2 The Shortcoming of the Above-mentioned Anti-DoS Technique in Satellite Network In COMPASS, the control and management of network is conducted by NCC. NCC is in charge of data plane and some management functions such as the management of satellite system address. Satellite terminals (ST) send control message similar to link request to satellite or NCC. Then this kind of messages can be transmitted through data transmission protocol like unidirectional link routing (UDLR) via satellite. The anti-dos attack technique used in terrestrial network is not suitable for COMPASS satellite network because the weak authentication mechanism used to select fake application is invalid in satellite network due to the broadcast segmentation capability of satellite network [9]. Because of broadcast medium, attackers can receive all the satellite broadcast messages including the replying message sent to fake address in the weak authentication phase. Then, the anti-congestion technique used in terrestrial network can not be used in COMPASS network. 3.3 The Security Requirement of Preventing DoS Attack in COMPASS Satellite Network The anti-congestion technique is not suitable for COMPASS network due to two reasons. The first one is the broadcast feature of satellite communication. Due to the broadcast feature of satellite communication, every terminal can receive all the messages from the server. The anti-congestion technique based on cookie exchange is invalid because attackers can receive the cookies from the server and the source simulation of the attackers and then the attackers can fake different sources to reply to the expected weak authentication messages. The method of sifting out fake address is perfect in Mesh network, but it is invalid in satellite network with broadcast medium. In addition, the time from one terminal to another is the second reason. The long delay in satellite network also prevents the use of anti-congestion technique. The delay from one GEO satellite to another is about 300ms. The delay from one MEO satellite to another is about 110ms to 130ms. Extra delay may be caused by the three additional messages in satellite protocol in the anti-congestion phrase, which is the biggest obstacle in the application of the technique. 4. Anti-DoS Attacks Protocol for COMPASS (ADAPC) 4.1 Certificate Application In ADAPC, there is one and only one identification for each terminal of different COMPASS satellites, such as the MAC address or the IP address of each terminal. Every COMPASS satellite terminal ST i needs NCC identification authentication before it joins COMPASS satellite network. Only when it passes authentication can it receive a certificate. The form of the certificate ST i gets from NCC is as follows. CertST i = [ IPST i, KST i, Time, K NCCSTi, Pov] K NCC- IPST i stands for the IP address of terminal ST i ; KST i+ stands for the public key of terminal ST i. Time is the founding time of the certificate. K NCCSTi is the key shared by ST i and NCC, and the key will be synchronized to the corresponding terminal coverage satellite by NCC. Pov indicates the validity period of the certificate. K NCC-, the private key of NCC, is used to sign all the messages. All the exchanging messages between satellite terminals ST i will be authenticated by the above-mentioned certificate. 383

5 4.2 Sending Message At the initial state, every terminal and NCC share a key pre-calculated by NCC. In COMPASS satellite network, when BeiDou Time (BDT) traces to coordinated universal time (UTC), the time deviation between BDT and UTC is less than 100 ns. NCC needs to demarcate revised interval T j, and refer to BDT and use the present time of broadcast N j to carry out replay detection [10,11]. The message structure sent by ST i at time T j is shown in figure 3. Figure 3. Message Structure IPST i stands for the IP address of COMPASS satellite terminal ST i, and it is the only address of every ST. Seq indicates the sequence number of sending message by ST, and its initial value equals to the present time N j of the present interval T j. h indicates hash function, such as the hash function of MD5 or SHA1. MAC stands for hash key like HMAC. K NCCSTi indicates the key shared by ST i and NCC. Then, there is K NCCSTi =MAC(K NCC,IPST i ). K NCC stands for the key known only by NCC. M indicates the effective load of the message sent by ST. 4.3 Message Detection The process of message detection is shown as follow. Req={IPST i, Seq,h(M),MAC(K NCCSTi,Seq h(m),m} If Req.IPST i Not In IPTable If Req.Seq <> N j Compute K NCCSTi =MAC(K NCCST i, IPST i ) Compute MAC(K NCCSTi, Seq h(m)) If MAC(K NCCSTi, Seq h(m)) <> Req. MAC(K NCCSTi, IPST i ) Compute h(m) If h(m) <> Req.h(M) Add{IPST i, K NCCSTi,Seq} to IPTable Accept If Req.IPST i In IPTable If T<= Request.Seq Compute MAC(KST i,seq h(m)) If MAC(KST i,seq h(m)) <> Req.MAC(KST i,seq h(m)) Compute h(m) If h(m)<>req.h(m) Replace Seq i =Req.Seq Accept If the terminal coverage satellite in COMPASS network receives a request sent by satellite terminal ST i within interval T j, the terminal coverage satellite will check if the Seq equals to the real present 384

6 time N j. Then the coverage satellite will use the sign IPST i from the request message set to calculate shared key K NCCSTi. To test the authenticity of the request, the terminal coverage satellite will use h(m) from message header to calculate MAC(K NCCSTi,Seq h(m)). If the calculation value matches the value from message header, the terminal coverage satellite will check the integrity of the message through further evaluating the useful load of the hash value and comparing the hash value and the corresponding value from the message. At the beginning of interval detection, let the present time be N j. When terminal coverage satellite receives or succeeds in checking up the first request sent by legitimate ST, it will keep some information of the request in certification form and reset the message at the initial phrase of every interval. The certification form of every Beidou satellite terminal within interval T j include IPST i, the identification of ST, K NCCSTi, the key of ST, and N j, the initial sequence number of the message which equals to present time. When the terminal coverage satellite receives a request from a terminal added to the ST serial number seq list before, it will check up if the sequence number sent by ST is bigger than the sequence number on the list. If the message is authenticated, a new sequence number will replace the old one. Because attackers can not submit valid request, when the request is under eavesdropping, replay attack can not be conducted within the same interval, since the sequence number of every message keeps changing. If the value of the shared key K NCCSTi is already on the list, it is unnecessary for the terminal coverage satellite to calculate the value of the shared key. Then the use of the satellite CPU will be optimized. If the shared key is already on the list, the terminal coverage satellite can distribute necessary resources to every dynamic list which is initialized at the beginning of every interval. And searching for dynamic list will take less time than recalculating through MAC algorithm. During the above-mentioned two procedures, those control messages that contain something obviously contradictory are allowed to be abandoned. Once the request sent by ST passes the two testing procedures, the terminal coverage satellite will deal with the request and distribute necessary communication resources to it. 4.4 Certificate Revocation When one terminal has suffered from malicious attacks, or has a breakdown or is captured, its certificate needs to be revoked. Then NCC will send broadcast message and the certificate revocation message to other terminals registered with NCC through terminal coverage satellite [12,13]. Assuming that CertST i is the revoked certificate, the revocation broadcast message is NCC Broadcast: [Revoke,CertST i ] K NCC-. Any terminal that receives this revocation message will save it until it is overdue. 5. The Simulation and Security Analysis of ADAPC Protocol 5.1 The Simulation Analysis of ADAPC Protocol (1) Simulation Configuration To test the efficiency of ADAPC protocol, we set up the configuration of the first group of space chip as table 1, and the serial number is 1. The configuration of the second group of space chip is as table 1, and the serial number is 2. Table 1. Number of verified packets Serial Number Space Chip 1 CPU:P4 2.8GHz, RAM:1GB 2 CPU:Core 2.93GHz, RAM:2GB The first group of space chip as follows. The CPU is Pentium Ⅳ 2.8GHz. RAM is 1GB. The second group is as follows. The CPU is Core Duo 2.93GHz, and RAM is 2GB. OpenSSL software is 385

7 used. The size of message is 500 bites. MAC calculation involves HMAC engine. Hash function adopts MD5 algorithm. The size of message is 500 bites. MAC calculation involves HMAC engine. Hash function adopts MD5 algorithm. (2) The Simulation Result The simulation result is shown in figure 4 and figure 5. Figure 4 shows the corresponding number of datagram verified in the two different verification operation conducted by the ADPC protocol, which is the anti-dos protocol suitable for COMPASS, within one second with two different types of configuration of space chip. It is clear that with the first group of space chip, the average number of the datagram verified within one second in the MAC(M) operation is about while the average number tested in the MAC(h(M)) operation is about With the second group of space chip, the number tested in the MAC(M) operation is about while the number grows into in the MAC(h(M)) operation. Therefore, it can be concluded that the higher the configuration of the space chip is, the more datagram will be verified within one second. Figure 5 shows, with the ADPC protocol, the utility rate of the CPU in the verification of DoS attacks with two different types of configuration of space chip, which is the anti-dos protocol suitable for COMPASS. It can be seen that with the first group of space chip, the utility rate of the CPU under DoS attacks is about 1.12% in the MAC(M) operation while the utility rate is about 0.78% in the MAC(h(M)) operation. With the second group of space chip, the utility rate of the CPU under DoS attack is about 0.64% in the MAC(M) operation while the utility rate is about 0.37% in the MAC(h(M)) operation. With the advance of the configuration of the space chip, the utility of the CPU conducting the verification operation has greatly decreased. Through the verification of the performance simulation, it can be seen that the ADPC protocol proposed by ours is very suitable for the to-be-finished COMPASS satellite network. Figure 4. Number of Verified Packets 386

8 Figure 5. CPU Usage of Compute MAC(M) and MAC(h(M)) in DoS Attack 5.2 The Security Analysis of ADAPC Protocol In COMPAS satellite network, because of the key K NCCSTi shared by ST i, terminal coverage satellite and NCC, attackers can not send valid requests. For replay attack, legitimate replay request within certain interval should be taken into consideration. Since there are differences between the value of present time and the value of the time for replay request, this kind of replay attacks can be easily discovered by terminal coverage satellites. Meanwhile, the attacks which intend to replace or falsify the useful load of legitimate request will not succeed, because it will be detected in the second phase of detection. For COMPASS satellite network, it is almost not feasible to intercept message from uplink. Therefore, attackers can only intercept the request from legitimate terminal from downlink. For example, in GEO satellite network, the delay from one terminal to another is about 300ms. In MEO satellite network, the delay from one terminal to another is about ms. Then, if the interval is set shorter than the delay from one terminal to another, and different time is used in every interval, attackers can not perform replay attack successfully. 6. Conclusion For COMPASS satellite navigation network, DoS attack must be taken into consideration. The anti-dos attack technique adopted in Mesh network uses the anti-congestion technique which is based on the exchange of cookies. In order to sift out the requests with fade address, satellites must send replies containing cookies to the address provided by all the requests. But this method is invalid in satellite network to resist DoS attacks due to the broadcast features of satellite network. Attackers can continue to use correct cookies to send fade messages. The ADAPC protocol proposed by ours can be used in COMPASS satellite network to resist DoS attacks. The protocol adopts revised interval, present time and the key shared by STi, satellites and NCC, so attackers can not send valid requests, nor can they perform valid replay attacks. Even if attackers manage to control a big part of the bandwidth of COMPASS satellite links, they can only use a small amount of resources of NCC or terminal coverage satellites. Acknowledgement This paper was supported by the Chinese National Natural Science Foundation ( , , ), the Fundamental Research Funds for the Central Universities (JY ). 387

9 REFERENCES [1] N. Ahmed, S. S. Kanhere, and S. Jha. Intrusion Detection techniques for mobile wireless networks, mobile computing and communications Review, IEEE Press : 2005,9(2) [2] Khusvinder Gill and Shuang-Hua Yang. A Scheme for Preventing Denial of Service Attacks on Wireless Sensor Networks[A]. Industrial Electronics,2009[C]. IEEE Press : [3] LIU Wen-tao. Research on DoS Attack and Detection Programming[A]. Intelligent Information Technology Application, 2009[C]. IEEE Press :2009(1) [4] Okada, Y.; Nishikawa and Y.; Sato, N. DoS attack countermeasures in NGN using private security policy[a]. Information and Telecommunication Technologies (APSITT)[C]. IEEE Press : [5] TAN Shu-sen. Development and Thought of Compass Navigation Satellite System [J]. Journal of Astronautics,2008,29(2): [6] CERT Coordination Center.Denial of Service attacks[eb/ol]. February 1999, tips/denial of service.html. [7] R.Atkinson. Security Architecture for the Internet Protocol[EB/OL]. RFC1825, August 1995, [8] R.Molva. Internet Security Architecture[J].Computer Networks:The International Journal of Computer and Tele communications Networking, 1999,(31) [9] CHENG Xi-jun,CAO Ke-jin,Xu Jiangning er al. Analysis on the Feasibility of Denial of Service of GPS Receivers Based on HiddenMessages[A] 2009 Fourth International Conference on Computer Sciences and Convergence Information Technology[C], IEEE Press : [10] Hao Xuan-wen,Ma Jian-feng,Liu Xiao-yue.A novel efficient broadcast algorithm for space information network. Journal of JDCTA.2012,3(6): [11] Hao Xuan-wen,Ma Jian-feng,Liu Xiao-yue. An Anti-Damage Secure Routing Protocol in Space Information Network[J]. Journal of Wuhan University(Natural Science Edition), 2011,05(10): [12] LIU Xiao-yue,MA Jian-feng,HAO Xuan-wen. A Self-adapting Traffic Class Routing in LEO/MEO Satellite Networks, Journal of JCIT,vol.6,no.10, pp ,2011. [13] LIU Xiao-yue, TIAN You-liang, MA Jian-feng, XIAO Zhu. Special Publicly Verifiable Secret Sharing Scheme for LEO Satellite Networks, Journal of JDCTA,vol.5, no.11, pp ,

Denial of Service Prevention in Satellite Networks

Denial of Service Prevention in Satellite Networks Denial of Service Prevention in Satellite Networks Melek Önen, Refik Molva Institut Eurécom Sophia-ntipolis - France Email: {Melek.Onen,Refik.Molva}@eurecom.fr bstract Networks integrating satellite shared

More information

GENERAL INFORMATION ON GNSS AUGMENTATION SYSTEMS

GENERAL INFORMATION ON GNSS AUGMENTATION SYSTEMS GENERAL INFORMATION ON GNSS AUGMENTATION SYSTEMS 1. INTRODUCTION Navigation technologies with precision approach and landing systems, for civilian and military purposes, enable aircrafts to perform their

More information

Secure Navigation and Authentication. Sherman Lo November 2008

Secure Navigation and Authentication. Sherman Lo November 2008 Secure Navigation and Authentication Sherman Lo November 2008 1 Outline Motivating Authentication Proposed techniques for authentication Source authentication Cross checking My research 2 GNSS: Position,

More information

Satellite Basics. Benefits of Satellite

Satellite Basics. Benefits of Satellite Satellite Basics Benefits of Satellite People need access to enterprise-class, high-speed voice, video and data applications wherever they happen to be. Satellite connectivity has the power to drive communications

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

Secure SCTP against DoS Attacks in Wireless Internet

Secure SCTP against DoS Attacks in Wireless Internet Secure SCTP against DoS Attacks in Wireless Internet Inwhee Joe College of Information and Communications Hanyang University Seoul, Korea iwjoe@hanyang.ac.kr Abstract. The Stream Control Transport Protocol

More information

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1

Security. Contents. S-72.3240 Wireless Personal, Local, Metropolitan, and Wide Area Networks 1 Contents Security requirements Public key cryptography Key agreement/transport schemes Man-in-the-middle attack vulnerability Encryption. digital signature, hash, certification Complete security solutions

More information

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen

Mobile Security Wireless Mesh Network Security. Sascha Alexander Jopen Mobile Security Wireless Mesh Network Security Sascha Alexander Jopen Overview Introduction Wireless Ad-hoc Networks Wireless Mesh Networks Security in Wireless Networks Attacks on Wireless Mesh Networks

More information

Ting Ma,Yee Hui Lee and Maode Ma

Ting Ma,Yee Hui Lee and Maode Ma Ting Ma,Yee Hui Lee and Maode Ma School of Electrical and Electronic Engineering, Nanyang Technological University, Singapore Abstract: Security is an important concern in satellite multicast communications.

More information

Security vulnerabilities in the Internet and possible solutions

Security vulnerabilities in the Internet and possible solutions Security vulnerabilities in the Internet and possible solutions 1. Introduction The foundation of today's Internet is the TCP/IP protocol suite. Since the time when these specifications were finished in

More information

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs Why Network Security? Keep the bad guys out. (1) Closed networks

More information

MPLS VPN in Cellular Mobile IPv6 Architectures(04##017)

MPLS VPN in Cellular Mobile IPv6 Architectures(04##017) MPLS VPN in Cellular Mobile IPv6 Architectures(04##017) Yao-Chung Chang, Han-Chieh Chao, K.M. Liu and T. G. Tsuei* Department of Electrical Engineering, National Dong Hwa University Hualien, Taiwan, Republic

More information

APNIC elearning: IPSec Basics. Contact: training@apnic.net. esec03_v1.0

APNIC elearning: IPSec Basics. Contact: training@apnic.net. esec03_v1.0 APNIC elearning: IPSec Basics Contact: training@apnic.net esec03_v1.0 Overview Virtual Private Networks What is IPsec? Benefits of IPsec Tunnel and Transport Mode IPsec Architecture Security Associations

More information

IP Security. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49

IP Security. Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 IP Security Ola Flygt Växjö University, Sweden http://w3.msi.vxu.se/users/ofl/ Ola.Flygt@vxu.se +46 470 70 86 49 1 Internetworking and Internet Protocols (Appendix 6A) IP Security Overview IP Security

More information

Secure cloud access system using JAR ABSTRACT:

Secure cloud access system using JAR ABSTRACT: Secure cloud access system using JAR ABSTRACT: Cloud computing enables highly scalable services to be easily consumed over the Internet on an as-needed basis. A major feature of the cloud services is that

More information

Development of BeiDou Navigation Satellite System

Development of BeiDou Navigation Satellite System The 7th Meeting of International Committee on GNSS Development of BeiDou Navigation Satellite System China Satellite Navigation Office November 5, 2012 Beijing, China Part Ⅰ Development Plan Part Ⅱ System

More information

A Satellite Network Management Architecture based on Mobile Agents and SNMP

A Satellite Network Management Architecture based on Mobile Agents and SNMP 2012 4th International Conference on Computer Research and Development IPCSIT vol.39 (2012) (2012) IACSIT Press, Singapore A Satellite Network Management Architecture based on Mobile Agents and SNMP Jianli

More information

A ROUTING ALGORITHM FOR MPLS TRAFFIC ENGINEERING IN LEO SATELLITE CONSTELLATION NETWORK. Received September 2012; revised January 2013

A ROUTING ALGORITHM FOR MPLS TRAFFIC ENGINEERING IN LEO SATELLITE CONSTELLATION NETWORK. Received September 2012; revised January 2013 International Journal of Innovative Computing, Information and Control ICIC International c 2013 ISSN 1349-4198 Volume 9, Number 10, October 2013 pp. 4139 4149 A ROUTING ALGORITHM FOR MPLS TRAFFIC ENGINEERING

More information

The BANDIT Products in Virtual Private Networks

The BANDIT Products in Virtual Private Networks encor! enetworks TM Version A.1, March 2010 2010 Encore Networks, Inc. All rights reserved. The BANDIT Products in Virtual Private Networks One of the principal features of the BANDIT products is their

More information

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks

Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Using Received Signal Strength Indicator to Detect Node Replacement and Replication Attacks in Wireless Sensor Networks Sajid Hussain* and Md Shafayat Rahman Jodrey School of Computer Science, Acadia University

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

Mobile Communications: Satellite Systems

Mobile Communications: Satellite Systems Mobile Communications: Satellite Systems Mobile Communication: Satellite Systems - Jochen Schiller http://www.jochenschiller.de 1 History of satellite communication 1945 Arthur C. Clarke publishes an essay

More information

VOIP over Space Networks

VOIP over Space Networks VOIP over Space Networks C. Okino, W. Kwong, J. Pang, J. Gao, and L. Clare Jet Propulsion Laboratory California Institute of Technology Presented at The Fifth Space Internetworking Workshop 2006 Hanover,

More information

Lecture 17 - Network Security

Lecture 17 - Network Security Lecture 17 - Network Security CMPSC 443 - Spring 2012 Introduction Computer and Network Security Professor Jaeger www.cse.psu.edu/~tjaeger/cse443-s12/ Idea Why donʼt we just integrate some of these neat

More information

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET

SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET SECURE DATA TRANSMISSION USING INDISCRIMINATE DATA PATHS FOR STAGNANT DESTINATION IN MANET MR. ARVIND P. PANDE 1, PROF. UTTAM A. PATIL 2, PROF. B.S PATIL 3 Dept. Of Electronics Textile and Engineering

More information

3.4 SCS Technologies for Container Integrity: Track/Trace or Positioning technologies

3.4 SCS Technologies for Container Integrity: Track/Trace or Positioning technologies 3.4 SCS Technologies for Container Integrity: Track/Trace or Positioning technologies It seems evident that if authorities are concerned about the potential misuse of containers by criminals or terrorists,

More information

A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack

A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack A Novel Approach for Evaluating and Detecting Low Rate SIP Flooding Attack Abhishek Kumar Department of Computer Science and Engineering-Information Security NITK Surathkal-575025, India Dr. P. Santhi

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK AN OVERVIEW OF MOBILE ADHOC NETWORK: INTRUSION DETECTION, TYPES OF ATTACKS AND

More information

Introduction to Wireless Sensor Network Security

Introduction to Wireless Sensor Network Security Smartening the Environment using Wireless Sensor Networks in a Developing Country Introduction to Wireless Sensor Network Security Presented By Al-Sakib Khan Pathan Department of Computer Science and Engineering

More information

SPINS: Security Protocols for Sensor Networks

SPINS: Security Protocols for Sensor Networks SPINS: Security Protocols for Sensor Networks Adrian Perrig, Robert Szewczyk, J.D. Tygar, Victor Wen, and David Culler Department of Electrical Engineering & Computer Sciences, University of California

More information

Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA)

Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA) ACM MOBILE NETWORK AND APPLICATIONS Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA) Bharat Bhargava, Xiaoxin Wu, Yi Lu, and Weichao Wang Abstract A mobile

More information

Security in Ad Hoc Network

Security in Ad Hoc Network Security in Ad Hoc Network Bingwen He Joakim Hägglund Qing Gu Abstract Security in wireless network is becoming more and more important while the using of mobile equipments such as cellular phones or laptops

More information

Mobile Computing. Chapter 5: Satellite Systems

Mobile Computing. Chapter 5: Satellite Systems Mobile Computing Chapter 5: Satellite Systems Prof. Sang-Jo Yoo History of satellite communication 1945 Arthur C. Clarke publishes an essay about Extra Terrestrial Relays 1957 First satellite SPUTNIK by

More information

A DATA AUTHENTICATION SOLUTION OF ADS-B SYSTEM BASED ON X.509 CERTIFICATE

A DATA AUTHENTICATION SOLUTION OF ADS-B SYSTEM BASED ON X.509 CERTIFICATE 27 TH INTERNATIONAL CONGRESS OF THE AERONAUTICAL SCIENCES A DATA AUTHENTICATION SOLUTION OF ADS-B SYSTEM BASED ON X.509 CERTIFICATE FENG Ziliang*, PAN Weijun* / ** 1, WANG Yang* * Institute of Image and

More information

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users.

SY0-201. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. system so that an unauthorized individual can take over an authorized session, or to disrupt service to authorized users. From a high-level standpoint, attacks on computer systems and networks can be grouped

More information

Message authentication and. digital signatures

Message authentication and. digital signatures Message authentication and " Message authentication digital signatures verify that the message is from the right sender, and not modified (incl message sequence) " Digital signatures in addition, non!repudiation

More information

5. Satellite Systems. History of Satellite Communications

5. Satellite Systems. History of Satellite Communications 5. Satellite Systems History and Orbits Routing, Localization, and Hand-over Systems 2005 Burkhard Stiller and Jochen Schiller FU Berlin M5 1 History of Satellite Communications 1945 Arthur C. Clarke about

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION 21 CHAPTER 1 INTRODUCTION 1.1 PREAMBLE Wireless ad-hoc network is an autonomous system of wireless nodes connected by wireless links. Wireless ad-hoc network provides a communication over the shared wireless

More information

Preventing Resource Exhaustion Attacks in Ad Hoc Networks

Preventing Resource Exhaustion Attacks in Ad Hoc Networks Preventing Resource Exhaustion Attacks in Ad Hoc Networks Masao Tanabe and Masaki Aida NTT Information Sharing Platform Laboratories, NTT Corporation, 3-9-11, Midori-cho, Musashino-shi, Tokyo 180-8585

More information

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security?

7 Network Security. 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework. 7.5 Absolute Security? 7 Network Security 7.1 Introduction 7.2 Improving the Security 7.3 Internet Security Framework 7.4 Firewalls 7.5 Absolute Security? 7.1 Introduction Security of Communications data transport e.g. risk

More information

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress

Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Security Considerations for Intrinsic Monitoring within IPv6 Networks: Work in Progress Alan Davy and Lei Shi Telecommunication Software&Systems Group, Waterford Institute of Technology, Ireland adavy,lshi@tssg.org

More information

A NOVEL APPROACH FOR PROTECTING EXPOSED INTRANET FROM INTRUSIONS

A NOVEL APPROACH FOR PROTECTING EXPOSED INTRANET FROM INTRUSIONS A NOVEL APPROACH FOR PROTECTING EXPOSED INTRANET FROM INTRUSIONS K.B.Chandradeep Department of Centre for Educational Technology, IIT Kharagpur, Kharagpur, India kbchandradeep@gmail.com ABSTRACT This paper

More information

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. April 23, 2015

Network Security. Dr. Ihsan Ullah. Department of Computer Science & IT University of Balochistan, Quetta Pakistan. April 23, 2015 Network Security Dr. Ihsan Ullah Department of Computer Science & IT University of Balochistan, Quetta Pakistan April 23, 2015 1 / 24 Secure networks Before the advent of modern telecommunication network,

More information

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards

Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards White Paper Key Hopping A Security Enhancement Scheme for IEEE 802.11 WEP Standards By Dr. Wen-Ping Ying, Director of Software Development, February 2002 Introduction Wireless LAN networking allows the

More information

Mobile Communications Exercise: Satellite Systems and Wireless LANs. Georg von Zengen, IBR, TU Braunschweig, www.ibr.cs.tu-bs.de

Mobile Communications Exercise: Satellite Systems and Wireless LANs. Georg von Zengen, IBR, TU Braunschweig, www.ibr.cs.tu-bs.de Mobile Communications Exercise: Satellite Systems and Wireless LANs N 1 Please define the terms inclination and elevation using the following two figures. How do these parameters influence the usefulness

More information

Prevention of Anomalous SIP Messages

Prevention of Anomalous SIP Messages International Journal of Future Computer and Communication, Vol., No., October 03 Prevention of Anomalous SIP Messages Ming-Yang Su and Chung-Chun Chen Abstract Voice over internet protocol (VoIP) communication

More information

A Secure Intrusion detection system against DDOS attack in Wireless Mobile Ad-hoc Network Abstract

A Secure Intrusion detection system against DDOS attack in Wireless Mobile Ad-hoc Network Abstract A Secure Intrusion detection system against DDOS attack in Wireless Mobile Ad-hoc Network Abstract Wireless Mobile ad-hoc network (MANET) is an emerging technology and have great strength to be applied

More information

Session Hijacking Exploiting TCP, UDP and HTTP Sessions

Session Hijacking Exploiting TCP, UDP and HTTP Sessions Session Hijacking Exploiting TCP, UDP and HTTP Sessions Shray Kapoor shray.kapoor@gmail.com Preface With the emerging fields in e-commerce, financial and identity information are at a higher risk of being

More information

TrustNet CryptoFlow. Group Encryption WHITE PAPER. Executive Summary. Table of Contents

TrustNet CryptoFlow. Group Encryption WHITE PAPER. Executive Summary. Table of Contents WHITE PAPER TrustNet CryptoFlow Group Encryption Table of Contents Executive Summary...1 The Challenges of Securing Any-to- Any Networks with a Point-to-Point Solution...2 A Smarter Approach to Network

More information

CS 356 Lecture 28 Internet Authentication. Spring 2013

CS 356 Lecture 28 Internet Authentication. Spring 2013 CS 356 Lecture 28 Internet Authentication Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists

More information

CSCI 454/554 Computer and Network Security. Topic 8.1 IPsec

CSCI 454/554 Computer and Network Security. Topic 8.1 IPsec CSCI 454/554 Computer and Network Security Topic 8.1 IPsec Outline IPsec Objectives IPsec architecture & concepts IPsec authentication header IPsec encapsulating security payload 2 IPsec Objectives Why

More information

What is a SSL VPN and How Does it Work?

What is a SSL VPN and How Does it Work? Acceleration of Data through SSL Virtual Private Networks Rob Jansen University of Minnesota, Morris 600 East Fourth Street Morris, MN 56267 (123) 456-7890 jans0184@morris.umn.edu ABSTRACT A Virtual Private

More information

Authentication Application

Authentication Application Authentication Application KERBEROS In an open distributed environment servers to be able to restrict access to authorized users to be able to authenticate requests for service a workstation cannot be

More information

Security in IPv6. Basic Security Requirements and Techniques. Confidentiality. Integrity

Security in IPv6. Basic Security Requirements and Techniques. Confidentiality. Integrity Basic Security Requirements and Techniques Confidentiality The property that stored or transmitted information cannot be read or altered by an unauthorized party Integrity The property that any alteration

More information

Securing VoIP Networks using graded Protection Levels

Securing VoIP Networks using graded Protection Levels Securing VoIP Networks using graded Protection Levels Andreas C. Schmidt Bundesamt für Sicherheit in der Informationstechnik, Godesberger Allee 185-189, D-53175 Bonn Andreas.Schmidt@bsi.bund.de Abstract

More information

Dr. Arjan Durresi. Baton Rouge, LA 70810 Durresi@csc.LSU.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601_07/

Dr. Arjan Durresi. Baton Rouge, LA 70810 Durresi@csc.LSU.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601_07/ Set of Problems 2 Dr. Arjan Durresi Louisiana State University Baton Rouge, LA 70810 Durresi@csc.LSU.Edu These slides are available at: http://www.csc.lsu.edu/~durresi/csc4601_07/ Louisiana State University

More information

Securing IP Networks with Implementation of IPv6

Securing IP Networks with Implementation of IPv6 Securing IP Networks with Implementation of IPv6 R.M.Agarwal DDG(SA), TEC Security Threats in IP Networks Packet sniffing IP Spoofing Connection Hijacking Denial of Service (DoS) Attacks Man in the Middle

More information

Using Application Layer Technology to Overcome the Impact of Satellite Circuit Latency on VPN Performance

Using Application Layer Technology to Overcome the Impact of Satellite Circuit Latency on VPN Performance Using Application Layer Technology to Overcome the Impact of Satellite Circuit Latency on VPN Performance Ground Control February 2003 Abstract This paper explains the source of severe throughput degradation

More information

CS 356 Lecture 29 Wireless Security. Spring 2013

CS 356 Lecture 29 Wireless Security. Spring 2013 CS 356 Lecture 29 Wireless Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter

More information

Application Note: Onsight Device VPN Configuration V1.1

Application Note: Onsight Device VPN Configuration V1.1 Application Note: Onsight Device VPN Configuration V1.1 Table of Contents OVERVIEW 2 1 SUPPORTED VPN TYPES 2 1.1 OD VPN CLIENT 2 1.2 SUPPORTED PROTOCOLS AND CONFIGURATION 2 2 OD VPN CONFIGURATION 2 2.1

More information

Security Engineering Part III Network Security. Security Protocols (II): IPsec

Security Engineering Part III Network Security. Security Protocols (II): IPsec Security Engineering Part III Network Security Security Protocols (II): IPsec Juan E. Tapiador jestevez@inf.uc3m.es Department of Computer Science, UC3M Security Engineering 4th year BSc in Computer Science,

More information

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE

MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE WHITE PAPER MANAGED FILE TRANSFER: 10 STEPS TO SOX COMPLIANCE 1. OVERVIEW Do you want to design a file transfer process that is secure? Or one that is compliant? Of course, the answer is both. But it s

More information

Chapter 6: Conclusion

Chapter 6: Conclusion Chapter 6: Conclusion In this research we have designed the bandwidth optimization control protocol to manage the proposed Dual-bandwidth data path for the CDMA2000-WLAN integrated network. The user s

More information

An Experimental Study on Wireless Security Protocols over Mobile IP Networks

An Experimental Study on Wireless Security Protocols over Mobile IP Networks An Experimental Study on Wireless Security Protocols over Mobile IP Networks Avesh K. Agarwal Department of Computer Science Email: akagarwa@unity.ncsu.edu Jorinjit S. Gill Department of Electrical and

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Home Automation and Cybercrime

Home Automation and Cybercrime Trend Micro Incorporated Research Paper 2013 Home Automation and Cybercrime By: Ranieri Romera Contents Introduction...1 Distribution...2 Installation...3 Backdoor...3 Network Traffic Encryption... 5 Infrastructure...7

More information

Vulnerability Analysis on Mobile VoIP Supplementary Services and MITM Attack

Vulnerability Analysis on Mobile VoIP Supplementary Services and MITM Attack Vulnerability Analysis on Mobile VoIP Supplementary Services and MITM Attack You Joung Ham Graduate School of Computer Engineering, Hanshin University, 411, Yangsan-dong, Osan, Gyeonggi, Rep. of Korea

More information

Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks

Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks Analysis on Some Defences against SYN-Flood Based Denial-of-Service Attacks Sau Fan LEE (ID: 3484135) Computer Science Department, University of Auckland Email: slee283@ec.auckland.ac.nz Abstract A denial-of-service

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

Problems of Security in Ad Hoc Sensor Network

Problems of Security in Ad Hoc Sensor Network Problems of Security in Ad Hoc Sensor Network Petr Hanáček * hanacek@fit.vutbr.cz Abstract: The paper deals with a problem of secure communication between autonomous agents that form an ad hoc sensor wireless

More information

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) :

Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh. Name (in block letters) : Högskolan i Halmstad Sektionen för Informationsvetenskap, Data- Och Elektroteknik (IDÉ) Ola Lundh Written Exam in Network Security ANSWERS May 28, 2009. Allowed aid: Writing material. Name (in block letters)

More information

Information Security Basic Concepts

Information Security Basic Concepts Information Security Basic Concepts 1 What is security in general Security is about protecting assets from damage or harm Focuses on all types of assets Example: your body, possessions, the environment,

More information

Module 8. Network Security. Version 2 CSE IIT, Kharagpur

Module 8. Network Security. Version 2 CSE IIT, Kharagpur Module 8 Network Security Lesson 2 Secured Communication Specific Instructional Objectives On completion of this lesson, the student will be able to: State various services needed for secured communication

More information

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY

MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY MASTER OF SCIENCE IN INFORMATION ASSURANCE PROGRAM DEPARTMENT OF COMPUTER SCIENCE HAMPTON UNIVERSITY HTTP://SCIENCE.HAMPTONU.EDU/COMPSCI/ The Master of Science in Information Assurance focuses on providing

More information

Security (II) ISO 7498-2: Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012

Security (II) ISO 7498-2: Security Architecture of OSI Reference Model. Outline. Course Outline: Fundamental Topics. EE5723/EE4723 Spring 2012 Course Outline: Fundamental Topics System View of Network Security Network Security Model Security Threat Model & Security Services Model Overview of Network Security Security Basis: Cryptography Secret

More information

Security Awareness. Wireless Network Security

Security Awareness. Wireless Network Security Security Awareness Wireless Network Security Attacks on Wireless Networks Three-step process Discovering the wireless network Connecting to the network Launching assaults Security Awareness, 3 rd Edition

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

INTEGRACE ATN SLUŽEB NA DRUŽICOVÝ SYSTÉM INTEGRATION ATN SERVICES ON SATELLITE SYSTEM

INTEGRACE ATN SLUŽEB NA DRUŽICOVÝ SYSTÉM INTEGRATION ATN SERVICES ON SATELLITE SYSTEM INTEGRACE ATN SLUŽEB NA DRUŽICOVÝ SYSTÉM INTEGRATION ATN SERVICES ON SATELLITE SYSTEM Rudolf Volner 1, Daša Tichá 2 Anotace: Družicový system sa stáva nedelitelnou součástí přenosových systému pro letectví.

More information

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs

15 th TF-Mobility Meeting Sensor Networks. Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs 15 th TF-Mobility Meeting Sensor Networks Torsten Braun Universität Bern braun@iam.unibe.ch www.iam.unibe.ch/~rvs Overview 2 Ubiquitous Computing > Vision defined by Mark Weiser in 1991 Seamless integration

More information

A Topology-Aware Relay Lookup Scheme for P2P VoIP System

A Topology-Aware Relay Lookup Scheme for P2P VoIP System Int. J. Communications, Network and System Sciences, 2010, 3, 119-125 doi:10.4236/ijcns.2010.32018 Published Online February 2010 (http://www.scirp.org/journal/ijcns/). A Topology-Aware Relay Lookup Scheme

More information

IPsec Details 1 / 43. IPsec Details

IPsec Details 1 / 43. IPsec Details Header (AH) AH Layout Other AH Fields Mutable Parts of the IP Header What is an SPI? What s an SA? Encapsulating Security Payload (ESP) ESP Layout Padding Using ESP IPsec and Firewalls IPsec and the DNS

More information

Objectives. Remote Connection Options. Teleworking. Connecting Teleworkers to the Corporate WAN. Providing Teleworker Services

Objectives. Remote Connection Options. Teleworking. Connecting Teleworkers to the Corporate WAN. Providing Teleworker Services ITE I Chapter 6 2006 Cisco Systems, Inc. All rights reserved. Cisco Public 1 Objectives Providing Teleworker Services Describe the enterprise requirements for providing teleworker services Explain how

More information

Packet Level Authentication Overview

Packet Level Authentication Overview Packet Level Authentication Overview Dmitrij Lagutin, Dmitrij.Lagutin@hiit.fi Helsinki Institute for Information Technology HIIT Aalto University School of Science and Technology Contents Introduction

More information

Securing MANET Using Diffie Hellman Digital Signature Scheme

Securing MANET Using Diffie Hellman Digital Signature Scheme Securing MANET Using Diffie Hellman Digital Signature Scheme Karamvir Singh 1, Harmanjot Singh 2 1 Research Scholar, ECE Department, Punjabi University, Patiala, Punjab, India 1 Karanvirk09@gmail.com 2

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

Influence of Load Balancing on Quality of Real Time Data Transmission*

Influence of Load Balancing on Quality of Real Time Data Transmission* SERBIAN JOURNAL OF ELECTRICAL ENGINEERING Vol. 6, No. 3, December 2009, 515-524 UDK: 004.738.2 Influence of Load Balancing on Quality of Real Time Data Transmission* Nataša Maksić 1,a, Petar Knežević 2,

More information

UVOIP: CROSS-LAYER OPTIMIZATION OF BUFFER OPERATIONS FOR PROVIDING SECURE VOIP SERVICES ON CONSTRAINED EMBEDDED DEVICES

UVOIP: CROSS-LAYER OPTIMIZATION OF BUFFER OPERATIONS FOR PROVIDING SECURE VOIP SERVICES ON CONSTRAINED EMBEDDED DEVICES UVOIP: CROSS-LAYER OPTIMIZATION OF BUFFER OPERATIONS FOR PROVIDING SECURE VOIP SERVICES ON CONSTRAINED EMBEDDED DEVICES Dinil.D 1, Aravind.P.A 1, Thothadri Rajesh 1, Aravind.P 1, Anand.R 1, Jayaraj Poroor

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

Efficient Nonce-based Authentication Scheme for. session initiation protocol

Efficient Nonce-based Authentication Scheme for. session initiation protocol International Journal of Network Security, Vol.9, No.1, PP.12 16, July 2009 12 Efficient Nonce-based Authentication for Session Initiation Protocol Jia Lun Tsai Degree Program for E-learning, Department

More information

Analysis of IP Spoofed DDoS Attack by Cryptography

Analysis of IP Spoofed DDoS Attack by Cryptography www..org 13 Analysis of IP Spoofed DDoS Attack by Cryptography Dalip Kumar Research Scholar, Deptt. of Computer Science Engineering, Institute of Engineering and Technology, Alwar, India. Abstract Today,

More information

A Digital Signature Scheme in Web-based Negotiation Support System

A Digital Signature Scheme in Web-based Negotiation Support System A Digital Signature Scheme in Web-based Negotiation Support System Yuxuan Meng 1 and Bo Meng 2 1 Department of Computer Science, University of Saskatchewan, Saskatoon, Saskatchewan, S7N 5C9, Canada yxmeng68@yahoo.ca

More information

Internet Security Architecture

Internet Security Architecture accepted for publication in Computer Networks and ISDN Systems Journal Internet Security Architecture Refik Molva Institut Eurécom 2229, route des Crêtes F-06904 Sophia-Antipolis molva@eurecom.fr Abstract

More information

Propsim enabled Aerospace, Satellite and Airborne Radio System Testing

Propsim enabled Aerospace, Satellite and Airborne Radio System Testing www.anite.com Propsim enabled Aerospace, Satellite and Airborne Radio System Testing Anite is now part of Keysight Technologies Realistic and repeatable real-time radio channel emulation solutions for

More information

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket

Final Exam. IT 4823 Information Security Administration. Rescheduling Final Exams. Kerberos. Idea. Ticket IT 4823 Information Security Administration Public Key Encryption Revisited April 5 Notice: This session is being recorded. Lecture slides prepared by Dr Lawrie Brown for Computer Security: Principles

More information

SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS

SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS Journal of Engineering Science and Technology Vol. 4, No. 2 (2009) 243-250 School of Engineering, Taylor s University College SIMULATION STUDY OF BLACKHOLE ATTACK IN THE MOBILE AD HOC NETWORKS SHEENU SHARMA

More information

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012

Chapter 8 Security. IC322 Fall 2014. Computer Networking: A Top Down Approach. 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Chapter 8 Security IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 All material copyright 1996-2012 J.F Kurose and K.W. Ross, All

More information

[SMO-SFO-ICO-PE-046-GU-

[SMO-SFO-ICO-PE-046-GU- Presentation This module contains all the SSL definitions. See also the SSL Security Guidance Introduction The package SSL is a static library which implements an API to use the dynamic SSL library. It

More information

Sage ERP Accpac Online

Sage ERP Accpac Online Sage ERP Accpac Online Mac Resource Guide Thank you for choosing Sage ERP Accpac Online. This Resource Guide will provide important information and instructions on how you can get started using your Mac

More information

Sage 300 ERP Online. Mac Resource Guide. (Formerly Sage ERP Accpac Online) Updated June 1, 2012. Page 1

Sage 300 ERP Online. Mac Resource Guide. (Formerly Sage ERP Accpac Online) Updated June 1, 2012. Page 1 Sage 300 ERP Online (Formerly Sage ERP Accpac Online) Mac Resource Guide Updated June 1, 2012 Page 1 Table of Contents 1.0 Introduction... 3 2.0 Getting Started with Sage 300 ERP Online using a Mac....

More information