Browsing by Subject "Network security"
Now showing 1 - 5 of 5
- Results Per Page
- Sort Options
Item Open Access Counteracting free riding in Peer-to-Peer networks(Elsevier BV, 2008-03) Karakaya, M.; Körpeoǧlu, I.; Ulusoy, O.The existence of a high degree of free riding is a serious threat to Peer-to-Peer (P2P) networks. In this paper, we propose a distributed framework to reduce the adverse effects of free riding on P2P networks. Our solution primarily focuses on locating free riders and taking actions against them. We propose a framework in which each peer monitors its neighbors, decides if they are free riders, and takes appropriate actions. Unlike other proposals against free riding, our framework does not require any permanent identification of peers or security infrastructures for maintaining a global reputation system. Our simulation results show that the framework can reduce the effects of free riding and can therefore increase the performance of a P2P network. © 2007 Elsevier B.V. All rights reserved.Item Open Access Detecting compromised routers via packet forwarding behavior(2008) Mizrak, A.T.; Savage, S.; Marzullo, K.While it is widely understood that criminal miscreants are subverting large numbers of Internet-connected computers (e.g., for bots, spyware, SPAM forwarding), it is less well appreciated that Internet routers are also being actively targeted and compromised. Indeed, due to its central role in end-to-end communication, a compromised router can be leveraged to empower a wide range of direct attacks including eavesdropping, man-in-the-middle subterfuge, and denial of service. In response, a range of specialized anomaly detection protocols has been proposed to detect misbehaving packet forwarding between routers. This article provides a general framework for understanding the design space of this work and reviews the capabilities of various detection protocols. © 2008 IEEE.Item Open Access Energy cost model for frequent item set discovery in unstructured P2P networks(Springer, London, 2012) Cem, E.; Demirkaya, Ender; Esiner, E.; Ozaydin, B.; Ozkasap O.For large scale distributed systems, designing energy efficient protocols and services has become as significant as considering conventional performance criteria like scalability, reliability, fault-tolerance and security. We consider frequent item set discovery problem in this context. Although it has attracted attention due to its extensive applicability in diverse areas, there is no prior work on energy cost model for such distributed protocols. In this paper, we develop an energy cost model for frequent item set discovery in unstructured P2P networks. To the best of our knowledge, this is the first study that proposes an energy cost model for a generic peer using gossip-based communication. As a case study protocol, we use our gossip-based approach ProFID for frequent item set discovery. After developing the energy cost model, we examine the effect of protocol parameters on energy consumption using our simulation model on PeerSim and compare push-pull method of ProFID with the well-known push-based gossiping approach. Based on the analysis results, we reformulate the upper bound for the peer's energy cost. © 2012 Springer-Verlag London Limited.Item Open Access On probability of success in linear and differential cryptanalysis(Springer New York LLC, 2008-01) Selçuk, A. A.Despite their widespread usage in block cipher security, linear and differential cryptanalysis still lack a robust treatment of their success probability, and the success chances of these attacks have commonly been estimated in a rather ad hoc fashion. In this paper, we present an analytical calculation of the success probability of linear and differential cryptanalytic attacks. The results apply to an extended sense of the term "success" where the correct key is found not necessarily as the highest-ranking candidate but within a set of high-ranking candidates. Experimental results show that the analysis provides accurate results in most cases, especially in linear cryptanalysis. In cases where the results are less accurate, as in certain cases of differential cryptanalysis, the results are useful to provide approximate estimates of the success probability and the necessary plaintext requirement. The analysis also reveals that the attacked key length in differential cryptanalysis is one of the factors that affect the success probability directly besides the signal-to-noise ratio and the available plaintext amount. © 2007 International Association for Cryptologic Research.Item Open Access A survey on information security threats and solutions for Machine to Machine (M2M) communications(Academic Press Inc., 2017) Tuna, G.; Kogias, D. G.; Gungor, V. C.; Gezer, C.; Taşkın, E.; Ayday, E.Although Machine to Machine (M2M) networks allow the development of new promising applications, the restricted resources of machines and devices in the M2M networks bring several constraints including energy, bandwidth, storage, and computation. Such constraints pose several challenges in the design of M2M networks. Furthermore, some elements that contributed to the rise of M2M applications have caused several new security threats and risks, typically due to the advancements in technology, increasing computing power, declining hardware costs, and freely available software tools. Due to the restricted capabilities of M2M devices, most of the recent research efforts on M2M have focused on computing, resource management, sensing, congestion control and controlling technologies. However, there are few studies on security aspects and there is a need to introduce the threats existing in M2M systems and corresponding solutions. Accordingly, in this paper, after presenting an overview of potential M2M applications, we present a survey of security threats against M2M networks and solutions to prevent or reduce their impact. Then, we investigate security-related challenges and open research issues in M2M networks to provide an insight for future research opportunities. Moreover, we discuss the oneM2M standard, one of the prominent standard initiatives for more secure and smoother M2M networks and the Internet of Things. © 2017 Elsevier Inc.