Insider threats in Internet of Things (IoT) networks pose significant risks, as compromised devices can misuse their privileges to cause substantial harm. Centralized methods for insider threat detection in IoT device...
详细信息
Insider threats in Internet of Things (IoT) networks pose significant risks, as compromised devices can misuse their privileges to cause substantial harm. Centralized methods for insider threat detection in IoT devices are critical for identifying and mitigating insider risks. User behavior, such as access patterns, login times and data transmission, is profiled using machine learning algorithms to detect deviations that may indicate insider risks. However, training a model that generalizes across different data sources is challenging due to data heterogeneity, which can lead to a drift in performance. This paper introduces a decentralized approach called federated learning (FL) to address these challenges. An advanced privacy-preserving method is proposed for detecting and reducing insider threats in IoT devices. The process begins with a trust authority generating a random digital certificate using the hybrid Rivest-Shamir-Adleman and elliptic curve digital signature algorithm for IoT user registration. Node clustering is performed using the ordering points to identify the clustering structure with centroid refinement algorithm, ensuring data privacy by transmitting only cluster heads to local models. Additionally, the federated automatic weight optimization hash-based message authentication code with secure hash algorithm is introduced to further strengthen protection. The experimental results show accuracy rates of 98.85% on the simulated dataset and 83.74% on the X-IIoTID test dataset. These finding facilitates the effectiveness of the proposed solution in terms of accuracy, time, throughput, node scalability and overall performance. The results indicate that the proposed model outperforms other prominent approaches in the field.
Digital technology advancements have increased the use of video surveillance for ongoing observation, aiding in forensic investigations and crime prevention. Recent developments in video editing and manipulation softw...
详细信息
Digital technology advancements have increased the use of video surveillance for ongoing observation, aiding in forensic investigations and crime prevention. Recent developments in video editing and manipulation software, however, make it simple to alter footage without leaving obvious traces. Therefore, before being used as evidence, video data need to have its integrity verified. In this paper, a novel and lightweight method for ensuring the integrity of video data is presented. Blockchain, hash-based message authentication code using BLAKE2b hash function, and Twisted Edwards Curve to generate signatures and Diffie-Hellman algorithm using Curve25519 for exchange key are used in the proposed method. The file location for the video segment, the double salted HMAC signature, and the transient public key needed to validate the signature are all included in each block in the chain. The double salted HMAC signature is the combined signature of salted HMAC value of the video segment and salted HMAC value of previous block. Recomputing the salted HMAC values allows for the validation of this signature at the time of verification. According to experimental data, the proposed method is faster and more secure than state-of-the-art methods. With negligible additional storage requirements, our method can detect every kind of forgery on any video file, by an authorized user. Additionally, our security analysis demonstrates that our method is resistant to side-channel, differential, preimage, and key substitution attacks, among other forms of assaults. The proposed lightweight video integrity verification method is more appropriate for usage in devices with limited resources.
In modern cryptography, hash functions are considered as one of the key components for secure communication. They play a vital role in a wide range of applications such as ensuring the authentication and integrity of ...
详细信息
In modern cryptography, hash functions are considered as one of the key components for secure communication. They play a vital role in a wide range of applications such as ensuring the authentication and integrity of the data, in forensic investigation, password storage, random number generations for unique session keys, and for creating a unified view in blockchain. The Avalanche effect (also known as diffusion) is an important characteristic of a hash function where a minor change in the hash function's input will result in a significantly different output. The absence of this property implies that the hash function is vulnerable to various attacks such as collision attack, length extension attack, and preimage attack. Through this research, we have investigated the Avalanche effect of sixteen hash functions and two hash-based applications, namely hash-based message authentication code (HMAC) and Public Key Cryptography Standards (PKCS). To measure the performance of these hash functions and hash-based applications, we have implemented a generic circuit using CrypTool for automating the simulation process for multiple trials. Simulation results indicate that around half of the inputs of each hash function failed to exhibit the Strict Avalanche Criterion (SAC) and, Bit Independence Criterion (BIC). Moreover, we ranked the hash functions based on Multi Criteria Decision Metrics (MCDM) using intermediate states of simulation results. Furthermore, a total of fifteen statistical tests were carried out to evaluate the randomization property of the hash functions using NIST (National Institute of Standards and Technology) toolkit. This study is aimed to open up a future scope of research to the need for improvement of various hash functions by analyzing the randomization and non-correlation properties of existing functions in terms of the Avalanche effect.
This paper presents various cryptographic mechanisms used to bring confidentiality and integrity to Implantable Medical Devices(IMDs) that are wirelessly connected. An IMD is described as any operating medical device ...
详细信息
ISBN:
(纸本)9781538619742
This paper presents various cryptographic mechanisms used to bring confidentiality and integrity to Implantable Medical Devices(IMDs) that are wirelessly connected. An IMD is described as any operating medical device that is designed to be completely or partly brought in, surgically or medically, into the human body or by medical intervention into a natural opening, and which is destined to persist after the process. IMDs, like an artificial pacemaker and cochlear implants, perform healing, life-saving functions and store sensitive data;because of this, it is extremely relevant to forbid attackers from having a means of entry to the database. There are many cryptographic methods through which we can provide confidentiality, integrity to sensitive data such as electrocardiogram (ECG)-based data encryption (EDE), Elliptic Curve Cryptography (ECC), Attribute-based encryption (ABE), hash-based message authentication code (HMAC). A review of different cryptographic approaches to add security to IMDs is presented in this paper.
One Time Password which is fixed length strings to perform authentication in electronic media is used as a one-time. In this paper, One Time Password production methods which based on hash functions were investigated....
详细信息
ISBN:
(纸本)9781479948741
One Time Password which is fixed length strings to perform authentication in electronic media is used as a one-time. In this paper, One Time Password production methods which based on hash functions were investigated. Keccak digest algorithm was used for the production of One Time Password. This algorithm has been selected as the latest standards for hash algorithm in October 2012 by National Instute of Standards and Technology. This algorithm is preferred because it is faster and safer than the others. One Time Password production methods based on hash Auctions is called hashing-basedmessageauthenticationcode structure. In these structures, the key value is using with the hash Junction to generate the hashing-basedmessageauthenticationcode value. Produced One Time Password value is based on the This value. In this application, the length of the value One Time Password was the eight characters to be useful in practice.
In wireless sensor networks, sensing information must be transmitted from sensor nodes to the base station by multiple hopping. Every sensor node is a sender and a relay node that forwards the sensing information that...
详细信息
In wireless sensor networks, sensing information must be transmitted from sensor nodes to the base station by multiple hopping. Every sensor node is a sender and a relay node that forwards the sensing information that is sent by other nodes. Under an attack, the sensing information may be intercepted, modified, interrupted, or fabricated during transmission. Accordingly, the development of mutual trust to enable a secure path to be established for forwarding information is an important issue. Random key pre-distribution has been proposed to establish mutual trust among sensor nodes. This article modifies the random key pre-distribution to a random secret pre-distribution and incorporates identity-based cryptography to establish an effective method of establishing mutual trust for a wireless sensor network. In the proposed method, base station assigns an identity and embeds n secrets into the private secret keys for every sensor node. based on the identity and private secret keys, the mutual trust method is utilized to explore the types of trust among neighboring sensor nodes. The novel method can resist malicious attacks and satisfy the requirements of wireless sensor network, which are resistance to compromising attacks, masquerading attacks, forger attacks, replying attacks, authentication of forwarding messages, and security of sensing information.
暂无评论