Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








215 Hits in 4.8 sec

Digital Check Forgery Attacks on Client Check Truncation Systems [chapter]

Rigel Gjomemo, Hafiz Malik, Nilesh Sumb, V. N. Venkatakrishnan, Rashid Ansari
2014 Lecture Notes in Computer Science  
In this paper, we present a digital check forgery attack on check processing systems used in online banking that results in check fraud.  ...  We note that digital check forgery attacks offer better chances of success in committing fraud when compared with conventional check forgery attacks.  ...  Based on these observations, we devise a class of attacks that demonstrate the feasibility of successful digital check forgery aided by untrusted client check truncation systems.  ... 
doi:10.1007/978-3-662-45472-5_1 fatcat:z62g5cls6zhpxkgvgethy7kjee

Remote Check Truncation Systems: Vulnerability Analysis and Countermeasures

Hafiz Malik, Rigel Gjomemo, V. N. Venkatakrishnan, Rashid Ansari, Aun Irtaza
2020 IEEE Access  
A set of countermeasures based on digital check verification is also proposed to combat digital check forgery attacks on existing remote check deposit systems.  ...  This new online check truncation system is vulnerable to a wide range of attacks, including digital check forgery.  ...  the use of untrusted client check truncation systems are enablers for a powerful digital check forgery attack.  ... 
doi:10.1109/access.2020.2982620 fatcat:uegjeqbj5bhfronpxu7kjg7ynq

The weakness of integrity protection for LTE

Teng Wu, Guang Gong
2013 Proceedings of the sixth ACM conference on Security and privacy in wireless and mobile networks - WiSec '13  
To test our linear forgery attack algorithm, we generate two counter check messages and successfully forge the third one. We also examine the attack timing by simulating real communication.  ...  In this paper, we concentrate on the security issues of the integrity protection of LTE and present two different forgery attacks.  ...  One threat to integrity protection is forgery attacks.  ... 
doi:10.1145/2462096.2462110 dblp:conf/wisec/WuG13 fatcat:vjfvytzusffhjlg3rh77p5l4ue

A secure archive for Voice-over-IP conversations [article]

Christian Hett, Nicolai Kuntze, Andreas U. Schmidt
2006 arXiv   pre-print
The solution is based on chains of hashes and continuously chained electronic signatures. Security is concentrated in a single, efficient component, allowing for a detailed analysis.  ...  conversion) potentially subject to forgery attacks.  ...  We now perform an attack analysis by the location of a potential attacker within the system described in the previous section. The protection targets under attack are mentioned for each single one.  ... 
arXiv:cs/0606032v1 fatcat:fanco5lsqzgczmpqkpl6h55sum

Breaking Message Integrity of an End-to-End Encryption Scheme of LINE [chapter]

Takanori Isobe, Kazuhiko Minematsu
2018 Lecture Notes in Computer Science  
Specifically, we propose forgery and impersonation attacks on the one-to-one message encryption and the group message encryption.  ...  Letter Sealing consists of key generation and registration, client-to-client key exchange, and message encryption phases.  ...  Forgery Attack on Authenticated Encryption Scheme.  ... 
doi:10.1007/978-3-319-98989-1_13 fatcat:ykoq422vzzeyxm6tlmx4a4ww5a

INCREASE SECURITY IN CLOUD COMPUTING USING HMAC AND KERBEROS ALGORITHMS

M Varaprasad Rao .
2016 International Journal of Research in Engineering and Technology  
The application and data management software tools are not that much trustworthiness, then it implies on security aspects of QoS and availability in cloud.  ...  The Cloud Computing is a service, based on Internetwork technology. The customers can do data transfer and resource sharing among number of services provided in cloud computing.  ...  Timing attack can be performed by digit by digit to find a HMAC code in less secured systems. _______________________________________________________________________________________ Cloud Models -  ... 
doi:10.15623/ijret.2016.0517007 fatcat:vjbyzt7dznbrtfkyepb6zpjd34

Out-of-band Authentication Using Image-Based One Time Password in the Cloud Environment

Abderrahim Abdellaoui, Younes Idrissi Khamlichi, Habiba Chaoui
2015 International Journal of Security and Its Applications  
The scheme uses an image as onetime password and mobile network, which makes the system more robust and, therefore, can withstand common types of attacks.  ...  The security of the proposed scheme is based on the one-way hash function, secret extraction and the IMEI.  ...  The scheme resists to some attacks such as pre-play attack, non-repudiation attack, forgery attack and insider attack. In addition to those approaches, there exist the graphical-based schemes.  ... 
doi:10.14257/ijsia.2015.9.12.05 fatcat:p2uyvs44ejgihnsykcl6tewkvm

A Survey Paper on Wireless Transport Layer Security

2016 International Journal of Science and Research (IJSR)  
However, the existing WTLS handshake protocol has some security problems in several active attacks.  ...  The frequency of the key refresh is agreed on during the handshake. In the key refresh, a new key block is generated using the master secret key, the message sequence number and other parameters.  ...  , the datagram truncation attack, the message forgery attack and the key-search shortcut for some exportable keys.  ... 
doi:10.21275/v5i4.nov162975 fatcat:cbixmek4q5akhbmubdzns3zypi

Fingerprinting Blank Paper Using Commodity Scanners

William Clarkson, Tim Weyrich, Adam Finkelstein, Nadia Heninger, J. Alex Halderman, Edward W. Felten
2009 2009 30th IEEE Symposium on Security and Privacy  
This paper presents a novel technique for authenticating physical documents based on random, naturally occurring imperfections in paper texture.  ...  Our technique is secure against counterfeiting and robust to harsh handling; it can be used even before any content is printed on a page.  ...  In either case, the client device checks the document against a known fingerprint. 5.2.1. Offline: trusted device.  ... 
doi:10.1109/sp.2009.7 dblp:conf/sp/ClarksonWFHHF09 fatcat:tuwnfjvrkbcshdzvqfgawx3sne

Server-aided signatures verification secure against collusion attack

Sherman S. M. Chow, Man Ho Au, Willy Susilo
2011 Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security - ASIACCS '11  
To gain unfair advantage, an adversary may bribe the server to launch various kinds of attacks -to convince that an invalid signature held by a client is a valid one (say for providing false information  ...  Pre-computation phase: the client performs local computation taking the system parameter and possibly one of the points A, B as the input.  ...  The system parameter includes the bilinear map context (G, GT , g, p,ê). 1 We abused the notation of f a bit such that it may take a truncated part of the input (only a part of σ in their case).  ... 
doi:10.1145/1966913.1966967 dblp:conf/ccs/ChowAS11 fatcat:2r3zzv4axzelpmoaj5ntzjjdle

RFID systems integrated OTP security authentication design

Chao-Hsi Huang, Shih-Chih Huang
2013 2013 Asia-Pacific Signal and Information Processing Association Annual Summit and Conference  
In the existed solution, we have not yet found an effective way that the Tag can be completely prevented forgery and attack.  ...  If an attacker uses eavesdropping to clone a RFID tag, the clone one can be identified by OTP authentication.  ...  It can effectively prevent the security vulnerabilities such as dictionary attacks, replay attacks, data eavesdropping and tags forgery.  ... 
doi:10.1109/apsipa.2013.6694342 dblp:conf/apsipa/HuangH13a fatcat:4xwhsges6neavplfh2d23o7iuu

LZW Data Compression for FSP Algorithm

C Parthasarathy
2012 International Journal of Advanced Information Technology  
Cryptography is one of the most interesting and important area in the computer industry that deals with secure transmission of information.  ...  Link encryption can also, protect against forgery if used properly in ECMS system. It is a simple concept that can fit transparently into existing communication applications.  ...  A brute force attack, an exhaustive key search, is a strategy that can in theory be used against any encrypted data by an attacker who is unable to take advantage of any weakness in an encryption system  ... 
doi:10.5121/ijait.2012.2503 fatcat:6gnpsf7eyraelpps6pajlkfa4e

Towards a Theory of White-Box Security [chapter]

Amir Herzberg, Haya Shulman, Amitabh Saxena, Bruno Crispo
2009 IFIP Advances in Information and Communication Technology  
WBRPE can be used for many applications, e.g. grid computing, digital rights management, mobile agents.  ...  We present a rigorous approach to software execution in remote environment based on a new white box primitive, the White Box Remote Program Execution (WBRPE), whose security specifications include confidentiality  ...  The UP then runs P on a for t steps and truncates the output y to l bits. Finally, UP writes y = y, P,t, K on the output tape and halts.  ... 
doi:10.1007/978-3-642-01244-0_30 fatcat:ejwdhfz2vbf7pbdy3tj3ch62v4

Fast Handover with Privacy Preserving Authentication Protocol for Mobile WiMAX Networks

Reham Abdellatif Abouhogail
2014 International Journal of Security and Its Applications  
The security analysis of our protocol against known types of attacks is discussed in Section 5. Finally, Section 6 concludes the paper.  ...  Also in [3], there's only one trusted agent and it's considered a weak point. The handover authentication protocol proposed in [2] is another ticket-based handover protocol.  ...  Forgery attack The encryption of the client's ticket by AES ensures that the client tickets it issues are protected against modifications.  ... 
doi:10.14257/ijsia.2014.8.5.32 fatcat:iyyuyxytrbf5tae7yc4qbqoaru

Proceedings of the 2023 Poster Session of the 8th IEEE European Symposium on Security and Privacy

Luca Mariot
2023 Zenodo  
In particular, reviews were aimed at checking the coherence of the abstracts with the scope of Euro S&P, rather than providing in-depth technical feedback as for a regular submission.  ...  Luca Mariot, University of Twente, the Netherlands IEEE European Symposium on Security and Privacy 2022 Poster Chair  ...  This is because the two truncations are performed on a sharing with the same randomness. Theorem 1 (Correctness of consistency check).  ... 
doi:10.5281/zenodo.8197667 fatcat:dve7wx76hjbhrocuxzolvfqicm
« Previous Showing results 1 — 15 out of 215 results