{"title":"A New Method for Modeling and Evaluation of the Probability of Attacker Success","authors":"J. Almasizadeh, M. A. Azgomi","doi":"10.1109/SECTECH.2008.35","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.35","url":null,"abstract":"Security quantification is a topic that has gained a lot of interest in the research community during the recent years. In this paper, a new method is proposed for modeling and quantifying attack effects on a computer system. In this work, intrusion process is considered as atomic sequential steps. Each atomic step changes the current system state. On the other hand, system tries to prevent and detect the attacker activity and therefore can transfer the current system state to a secure state. Intrusion process modeling is done by a semi-Markov chain (SMC). Distribution functions assigned to SMC transitions are uniform distributions. Uniform distributions represent the sojourn time of the attacker or the system in the transient states. Then the SMC is converted into a discrete-time Markov chain (DTMC). The DTMC is analyzed and then the probability of attacker success is computed based on mathematical theorems. The SMC has two absorbing for representing success and failure states of intrusion process.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132772210","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"An Administration Model for RBAC Using Hierarchical Structure","authors":"Jinshuang Li, G. Chang","doi":"10.1109/SECTECH.2008.27","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.27","url":null,"abstract":"The ARBAC97 and Crampton-Loizou models make an important contribution to the understanding and modeling of administration of role-based access control. However, there are several features of both models which we believe could be improved. In this paper, the concept of administrative scope is introduced and is used to manage RBAC model. A new administration model for RBAC using hierarchical structure is proposed. The new model has some significant advantages over both models.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122877387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Novel E-Mail Protocol Using Three-Party Password-Authenticated Key Exchange","authors":"Chinchen Chang, Yu-Ching Wu, Shih-Chang Chang","doi":"10.1109/SECTECH.2008.34","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.34","url":null,"abstract":"With the rapid development of Internet, e-mail authentication becomes more and more important. However, many existing e-mail authentication protocols are not secure enough. In 2005, Sun et al. proposed two e-mail protocols and claimed that can provide perfect forward secrecy. In 2007, Raphael showed the weaknesses of the two e-mail protocols.The first protocol can¿t securely against unknown key-share attack and the second protocol can¿t provide the perfect forward secrecy. It was contradictory to Sun et al.¿s claimed. Therefore in this paper, we propose a novel e-mail protocol using three-party password authenticated key exchange to conquer the weaknesses of Sun et al.¿s protocols.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129926121","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"The Study of the Stock Option Excitation Mechanism Based on the Dissipative Structure Theory","authors":"B. Duan, Li Tian, Haolin Hong","doi":"10.1109/SECTECH.2008.38","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.38","url":null,"abstract":"Dissipation is a system. Dissipative system is a change process of material, energy and information with outside. This paper uses dissipative structure in stock option excitation mechanisms. And it shows that according to the theory of dissipative structure, in the research of stock option excitation mechanisms, the first thing is to assure it is open, and only improve the disadvantage; the system could far from equilibrium state.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129125873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Linguistic Extension for Secret Sharing (m, n)-Threshold Schemes","authors":"M. Ogiela, U. Ogiela","doi":"10.1109/SECTECH.2008.15","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.15","url":null,"abstract":"The subject of this work is the presentation of a new approach to the expansion of classical cryptographic algorithms used for secret sharing and sharing data, with an additional, linguistic stage for the generation of the secret element. Such a part shall be generated in the form of a linguistic description of the shared data, built by defined sequence grammar. The definition of grammar in this scheme will provide additional information required to reconstruct the secret previously split with any algorithm implementing (m, n)-threshold scheme.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128174768","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Synthetic Dimension Reduction in Intrusion Detection System","authors":"Zhang Changyou, W. Yumei, Piao Chunhui, Yu Jiong","doi":"10.1109/SECTECH.2008.57","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.57","url":null,"abstract":"In order to improve the performance of Intrusion Detection System (IDS), a synthetic dimension reduction method is proposed in this paper. First of all, we define a similarity distance algorithm between two vectors based on analogy reasoning. Then, the merit of the synthetic dimension reduction is analyzed in a 3-dimension space. Finally, the distances between a new behavior sample which is sniffered from network and behavior sample sets. Finally, using these two distances as ordinate and abscissa, this new behavior sample is mapped into a point in a two-dimensional coordinates plane from a multi-dimensional vector space. According to the location of this point, an behavior can be determined whether it is a intrusion.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130080539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Knowledge Based Framework for Real-Time Risk Assessment of Information Security Inspired by Danger Model","authors":"Zhi-Hua Hu, Yong-sheng Ding, Jing-Wen Huang","doi":"10.1109/SECTECH.2008.12","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.12","url":null,"abstract":"The existent models aiming at information security risk analysis primary startle the problem from a technical view and the real-time assessment approaches are seldom studied. The knowledge based approaches for information security risk analysis are limited in rule presentation and risk management. The bottom-up approaches fails to support effective security decision and control. Real-time assessment is more practical in the managerial view and helps to construct quick response to reduce the risk. This paper studies knowledge model and danger model for information security risk real-time assessment.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"77 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132692012","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Management Framework of Software Source Code and Copyrights - CPTEX Model of Secure Container","authors":"Byung-Rae Cha, Yong-Il Kim, Su-Hee Oh, HaGang Kim","doi":"10.1109/SECTECH.2008.63","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.63","url":null,"abstract":"Software source code management uses it to improve the functioning of the information society. And there are management and security of software source code equivalent to assembly lines of important infrastructure in the early stage of information society directly. Thus, support technology and framework to protect copyrights of software source code are so poor state. In this paper, we propose management framework to support access control and copyrights expression of software source code using digital license and CRYPTEX model of secure container.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"84 3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132696246","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A p^2+p+1 Factoring Algorithm and Cryptography","authors":"M. Lee, V. Vavrek, S. P. Balakannan","doi":"10.1109/SECTECH.2008.31","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.31","url":null,"abstract":"Factorization of large integers gives a method to successfully attack on RSA cryptosystem algorithm. Williams p+1 gives us such algorithm to factorize the integer n; if there exists a prime divisor p, such that p+1 will have only a small prime divisors. In this paper we demonstrate this algorithm using matrices and show that the method can be generalized.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"2010 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114502113","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Copyright Protection with EXIF Metadata and Error Control Codes","authors":"Hsiang-Cheh Huang, W. Fang, Shin-Chang Chen","doi":"10.1109/SECTECH.2008.8","DOIUrl":"https://doi.org/10.1109/SECTECH.2008.8","url":null,"abstract":"In this paper, we propose a practical scheme for copyright protection of images with the aid of EXIF metadata and error control codes. Application for robust watermarking is one of the major branches in digital rights management (DRM) systems and digital forensics. By use of robust watermarking, it generally alters selected coefficients in the transform domain to accomplish the embedding process. We consider not only the image contents itself, but we also employ the EXIF metadata, which serves as the role of watermark, to be integrated into our scheme. Moreover, for enhancing the copyright protection capability, channel coding is employed. Taking the manufacturer, camera model, date and time stamp, and some other information in the EXIF metadata into account, conventional watermarking techniques can be applied to ordinary pictures taken by ourselves, and watermarked images with good quality can be produced. Even when the marked image has been intentionally modified, the original EXIF with selected information can mostly be recovered from the channel decoding process. Simulation results present the effectiveness of such an implementation.","PeriodicalId":377461,"journal":{"name":"2008 International Conference on Security Technology","volume":"85 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-12-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128423807","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}