Skip to main content

Using Incentives to Reduce Active Network Privacy Threats and Vulnerabilities

  • Conference paper
Book cover Signal Processing and Multimedia (MulGraB 2010, SIP 2010)

Abstract

This paper scrutinize an active network scenario and proposes an efficient dual authentication key exchanged. The scheme protects personal privacy of identity information. It also provides an effective method to protect against DOS attacks with the scope information of initiator’s random number table sent by the responder.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Gross, R., Acquisti, A., Heinz, J.H.: Information revelation and privacy in online social networks. In: Proceedings of the 2005 ACM Workshop on Privacy in the Electronic Society, pp. 71–80 (2005), doi:10.1145/1102199.1102214

    Google Scholar 

  2. Koodli, R., Perkins, C.: Fast Handover and context Relocation in Mobile Networks. ACM SIGCOMM Comp. Commun. Rev. 31 (October 2001)

    Google Scholar 

  3. Balazinska, M., Castro, P.: Characterizing Mobility and network usage in a Corporate Wireless Local Area Network. In: Int’l. Conf. Mobile Systems, Apps, and Services (May 2003)

    Google Scholar 

  4. Yoo, S., Kim, K., Hwang, Y., Piljoong Lee, H.: Satus-Based RFID Authentication Protocol. Journal of The Korean Institute of Information Security and Cryptology 14(6), 57–67 (2004)

    Google Scholar 

  5. Wikipedia.org

  6. Pack, S., Choi, Y.: Pre-Authenticated Fast Handoff in a public Wireless LAN based on IEEE 802. 1x Model. IFIP TC6 Pers. Wireless Commun. (October 2002)

    Google Scholar 

  7. Nakhjiri, M., Perkins, C., Koodli, R.: Context Transfer Protocol, Internet Draft: draftietfseamoby-ctp01.txt (March 2003)

    Google Scholar 

  8. Perlman, R.: An Algorithm for Distributed Computation of a Spanning Tree in an Extended LAN, pp. 44–53 (1985)

    Google Scholar 

  9. Min, B.-M., Cho, S.-P., Kim, H.-j., Lee, D.C.: System Development of Security Vulnerability Diagnosis in Wireless Internet Networks. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 896–903. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  10. Henrici, D., Muller, P.: Hash based enhancement of location privacy for radio frequency identification devices using varying identifiers. In: PerSec 2004, pp. 149–153 (March 2004)

    Google Scholar 

  11. Ko, H., Sohn, B., Park, H., Shin, Y.: Safe Authentication Method for Security Communication in Ubiquitous. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 442–448. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Hwang, Y., Lee, M., Lee, D., Lim, J.: Low-Cost RFID Authentication Protocol on Ubiquatous. In: CISCS 2004, pp. 120–122 (June 2004)

    Google Scholar 

  13. Krawczyk, H.: The IKE-SIGMA Protocol, Internet Draft (2001)

    Google Scholar 

  14. Imamoto, K., Sakurai, K.: A Design of Diffie-Hellman Based Key Exchange Using One-Time ID in Pre-shared Key Model. In: AINA 2004. IEEE, Los Alamitos (2004)

    Google Scholar 

  15. Lee, Y., Choi, E., Min, D.: An Authenticated Key Exchange Mechanism Using One-Time Shared Key. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 187–194. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Kim, J.-M., Han, I.-s., Ryou, H.-b.: An Active Node Management System for Secure Active Networks. In: Gervasi, O., Gavrilova, M.L., Kumar, V., Laganá, A., Lee, H.P., Mun, Y., Taniar, D., Tan, C.J.K. (eds.) ICCSA 2005. LNCS, vol. 3481, pp. 904–913. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Oatley, G., Mcgarry, K., Ewart, B.: Prioritizing of Offenders in Networks. In: 6th WSEAS International Conference on Simulation, Modelling and Optimization 2006, September 22-24, pp. 144–146 (2006)

    Google Scholar 

  18. Akimana, R., Markowitch, O.: Data and Code Integrity in Grid Environments. In: WSEAS International Conference on Simulation, Modelling and Optimization 2006, September 22-24, pp. 677–682 (2006)

    Google Scholar 

  19. Pervez, S., Ahmad, I., Akram, A., Swati, S.U.: A Comparative Analysis of Artificial Neural Network Technologies in Intrusion Detection Systems. In: WSEAS 2006, September 22-24, pp. 84–89 (2006)

    Google Scholar 

  20. Mahfoudhi, A., Bouchelligua, W., Abed, M., Abid, M.: Towards a new approach of model-based HCI Conception. In: 6th WSEAS International Conference on Multimedia, Internet & Video Technologies, September 22-24, pp. 117–125 (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Balitanas, M., Kim, Th. (2010). Using Incentives to Reduce Active Network Privacy Threats and Vulnerabilities. In: Kim, Th., Pal, S.K., Grosky, W.I., Pissinou, N., Shih, T.K., Ślęzak, D. (eds) Signal Processing and Multimedia. MulGraB SIP 2010 2010. Communications in Computer and Information Science, vol 123. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17641-8_36

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-17641-8_36

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-17640-1

  • Online ISBN: 978-3-642-17641-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics