Weaknesses

Image removed.

Weaknesses Attackers need only find one or a few exploitable vulnerabilities to mount a successful attack while defenders must shore up as many weaknesses as practicable. The research presented here covers a range of weaknesses and approaches for identifying and securing against attacks. Many articles focus on key systems, both public and private.

 

  • Peter Nose, “Security Weaknesses Of A Signature Scheme And Authenticated Key Agreement Protocols,” Information Processing Letters, Volume 114 Issue 3, March, 2014, (Pages 107-115). (ID#:14-1491) Available at:http://dl.acm.org/citation.cfm?id=2564930.2565025&coll=DL&dl=GUIDE&CFID=341995912&CFTOKEN=88342782  or  http://dx.doi.org/10.1016/j.ipl.2013.11.005 At ACISP 2012, a novel deterministic identity-based (aggregate) signature scheme was proposed that does not rely on bilinear pairing. The scheme was formally proven to be existentially unforgeable under an adaptive chosen message and identity attack. The security was proven under the strong RSA assumption in the random oracle model. In this paper, unfortunately, we show that the signature scheme is universally forgeable, i.e., an adversary can recover the private key of a user and use it to generate forged signatures on any messages of its choice having on average eight genuine signatures. This means, that realizing a deterministic identity-based signature scheme in composite order groups is still an open problem. In addition, we show that a preliminary version of the authenticated key exchange protocol proposed by Okamoto in his invited talk at ASIACRYPT 2007 is vulnerable to the key-compromise impersonation attack and therefore cannot be secure in the eCK model. We also show that the two-party identity-based key agreement protocol of Holbl et al. is vulnerable to the unknown key-share attack. Keywords: Aggregate signature, Cryptography, Deterministic signature, Identity-based, Key authentication, Two-party key agreement
  • Wenbo Shi, Debiao He, Shuhua Wu, “Cryptanalysis and Improvement Of A Dos-Resistant ID-Based Password Authentication Scheme Without Using Smart Card,” International Journal of Information and Communication Technology, Volume 6 Issue 1, November 2014, ( Pages 39-48). (ID#:14-1492) Available at: http://dl.acm.org/citation.cfm?id=2576036.2576040&coll=DL&dl=GUIDE&CFID=341995912&CFTOKEN=88342782  or http://dx.doi.org/10.1504/IJICT.2014.057971  An authentication scheme allows the user and the server to authenticate each other and establish a session key for future communication in an open network. Very recently, Wen et al. proposed a DoS-resistant ID-based password authentication scheme without using smart card. They claimed that their scheme could overcome various attacks. However, in this paper, we will point out that Wen et al.'s scheme is vulnerable to an impersonation attack and a privileged insider attack. To overcome weaknesses, we also propose an improved scheme. The analysis shows our scheme not only overcomes weaknesses in Wen et al.'s scheme but also has better performance. Then our scheme is more suitable for practical applications. Keywords: (not available)
  • Li, B., "Sustainable Value and Generativity in the Ecological Metadata Language (EML) Platform: Toward New Knowledge and Investigations," System Sciences (HICSS), 2014 47th Hawaii International Conference on , vol., no., pp.3533,3542, 6-9 Jan. 2014 (ID#:14-1493) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6759042&isnumber=6758592 This paper examines Ecological Metadata Language (EML) as a generative platform facilitating new ecological research. It reflects on literature about the EML platform, and on the EML platform itself. First, it identifies a substantial gap in literature about use of the EML platform for intended research. Second, it identifies some strengths and weaknesses of the EML platform to support research about variance, process, and configurational theories. Third, it examines the EML platform's strengths and weaknesses in mediating values, particularly those concerning new kinds of ecological research envisioned in EML literature. Finally, it contributes some brief directions for future research, including: expanding notions of valuable (meta) data, of use and of users; articulating clear value; and exploring the morphology of (meta) data. Keywords: XML; data handling; ecology; environmental science computing; meta data; sustainable development; E ML; EML platform; configurational theories; data morphology; ecological metadata language platform; ecological research; process theories; sustainable generativity; sustainable value; variance theories; Biological system modeling; Communities; Context; Environmental factors; Standards; Systematics; XML; Ecological Metadata Language; generativity; knowledge flows; metadata
  • Kushwaha, A.K.S.; Srivastava, R., "Performance Evaluation Of Various Moving Object Segmentation Techniques For Intelligent Video Surveillance System," Signal Processing and Integrated Networks (SPIN), 2014 International Conference on , vol., no., pp.196,201, 20-21 Feb. 2014 (ID#:14-1494) http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6776947&isnumber=6776904 Moving object segmentation is an essential process for many computer vision algorithms. Many different methods have been proposed over the recent years but expert can be confused about their benefits and limitations. In this paper, review and comparative study of various moving object segmentation approaches is presented in terms of qualitative and quantitative performances with the aim of pointing out their strengths and weaknesses, and suggesting new research directions. For evaluation and analysis purposes, the various standard spatial domain methods include as proposed by McFarlane and Schofield [13], Kim et al [18], Oliver et al [27], Liu et al [9], Stauffer and Grimson's [15], Zivkovic [12], Lo and Velastin [25], Cucchiara et al. [26], Bradski [24], and Wren et al. [16]. For quantitative evaluation of these standard methods the various metrics used are RFAM (relative foreground area measure), MP (misclassification penalty), RPM (relative position based measure), and NCC (normalized cross correlation). The strengths and weaknesses of various segmentation approaches are discussed. From the results obtained, it is observed that codebook based segmentation method performs better in comparison to other methods in consideration. Keywords: image classification; image motion analysis; image segmentation; video surveillance; MP; NCC; RFAM; RPM; codebook based segmentation; computer vision algorithms; intelligent video surveillance system; misclassification penalty; moving object segmentation; normalized cross correlation; performance evaluation; quantitative evaluation; relative foreground area measure; relative position based measure; standard methods; standard spatial domain methods; Adaptation models; Area measurement; Computational modeling; Image segmentation; Motion segmentation; Noise; Position measurement; Computer Vision; Motion Analysis; Object Segmentation
  • Jenq-Shiou Leu; Wen-Bin Hsieh, "Efficient And Secure Dynamic ID-Based Remote User Authentication Scheme For Distributed Systems Using Smart Cards," Information Security, IET , vol.8, no.2, pp.104,113, March 2014 (ID#:14-1495) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6748544&isnumber=6748540  User authentication is a basic concern for distributed environments. Strong remote user authentication schemes are important to ensure security. This paper offers a scheme useful for Smart Cards.    
  • Berger, M.; Erlacher, F.; Sommer, C.; Dressler, F., "Adaptive Load Allocation For Combining Anomaly Detectors Using Controlled Skips," Computing, Networking and Communications (ICNC), 2014 International Conference on , vol., no., pp.792,796, 3-6 Feb. 2014 (ID#:14-1496) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6785438&isnumber=6785290 Traditional Intrusion Detection Systems (IDS) can be complemented by an Anomaly Detection Algorithm (ADA) to also identify unknown attacks. We argue that, as each ADA has its own strengths and weaknesses, it might be beneficial to rely on multiple ADAs to obtain deeper insights. ADAs are very resource intensive; thus, real-time detection with multiple algorithms is even more challenging in high-speed networks. To handle such high data rates, we developed a controlled load allocation scheme that adaptively allocates multiple ADAs on a multi-core system. The key idea of this concept is to utilize as many algorithms as possible without causing random packet drops, which is the typical system behavior in overload situations. We developed a proof of concept anomaly detection framework with a sample set of ADAs. Our experiments confirm that the detection performance can substantially benefit from using multiple algorithms and that the developed framework is also able to cope with high packet rates. keywords: multiprocessing systems; real-time systems; resource allocation; security of data; ADA; IDS; adaptive load allocation; anomaly detection algorithm; controlled load allocation; controlled skips; high-speed networks; intrusion detection systems; multicore system; multiple algorithms; real-time detection; resource intensive; unknown attacks; High-speed networks; Intrusion detection; Probabilistic logic; Reliability; Uplink; World Wide Web
  • Okhravi, Hamed; Hobson, Thomas; Bigelow, David; Streilein, William, "Finding Focus in the Blur of Moving-Target Techniques," Security & Privacy, IEEE , vol.12, no.2, pp.16,26, Mar.-Apr. 2014 (ID#:14-1498) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6673500&isnumber=6798534 Protecting critical systems and assets against cyberattacks is an ever more difficult challenge that strongly favors attackers. Whereas defenders must protect a large, diverse set of cybersystems containing an unknown number of vulnerabilities of various types, attackers need only find one or a few exploitable vulnerabilities to mount a successful attack. One promising approach that can shift the balance in the defenders' favor is to create uncertainty for attackers by dynamically changing system properties in what is called a cyber moving target (MT). MT techniques seek to randomize system components to reduce the likelihood of a successful attack, add dynamics to a system to reduce the lifetime of an attack, and diversify otherwise homogeneous collections of systems to limit the damage of a large-scale attack. In this article, the authors review the five dominant domains of MT techniques available today as research prototypes and commercial solutions. They present the techniques' strengths and weaknesses and make recommendations for future research that will improve current capabilities. Keywords: Computer crime; Computer security; Dynamic programming; IP networks; Network security; Ports (Computers); Runtime environment; Software engineering; Target tracking; ASLR; cyber moving target; dynamic data; dynamic network; dynamic platform; dynamic runtime environment; dynamic software; moving target; reconnaissance
  •  Orman, H., "Recent Parables in Cryptography," Internet Computing, IEEE , vol.18, no.1, pp.82,86, Jan.-Feb. 2014 (ID#:14-1499) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6756867&isnumber=6756719 The annual CRYPTO conference held in August 2013 generated several discussions about developments in cryptography. The author states that hash functions play an important cryptography by supplying a nearly number to any piece of data. The years since MD5's weaknesses became known have led to an unsettled feeling about how to design hash functions. Keywords: cryptography; CRYPTO conference; cryptography developments; hash functions; Cryptography; Internet; NIST; Network security; Diffie-Hellman; cryptography; malware
  • Ying He; Johnson, C.; Renaud, K.; Yu Lu; Jebriel, S., "An empirical study on the use of the Generic Security Template for structuring the lessons from information security incidents," Computer Science and Information Technology (CSIT), 2014 6th International Conference on , vol., no., pp.178,188, 26-27 March 2014 (ID#:14-1500) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6805998&isnumber=6805962 The number of security incidents is still increasing. The re-occurrence of past breaches shows that lessons have not been effectively learned across different organizations. This illustrates important weaknesses within information security management systems (ISMS). The sharing of recommendations between public and private organizations has, arguably, not been given enough attention across academic and industry. Many questions remain, for example, about appropriate levels of detail and abstraction that enable different organizations to learn from incidents that occur in other companies within the same or different industries. The Generic Security Template has been proposed, aiming to provide a unified way to share the lessons learned from real world security incidents. In particular, it adapts the graphical Goal Structuring Notation (GSN), to present lessons learned in a structured manner by mapping them to the security requirements of the ISMS. In this paper, we have shown how a Generic Security Template can be used to structure graphical overviews of specific incidents. We have also shown the template can be instantiated to communicate the findings from an investigation into the US VA data breach. Moreover, this paper has empirically evaluated this approach to the creation of a Generic Security Template; this provides users with an overview of the lessons derived from security incidents at a level of abstraction that can help to implement recommendations in future contexts that are different from those in which an attack originally took place. Keywords: security of data; GSN; ISMS;US V data breach; generic security template; graphical goal structuring notation; information security management systems; private organizations; public organizations; security incidents; security requirements; Companies; Context; Hazards; Medical services; Security; Sensitivity; Standards; Generic Security Template; Goal Structuring Notation; lessons learned; security incident
  • Korak, Thomas; Hutter, Michael, "On the power of active relay attacks using custom-made proxies," RFID (IEEE RFID), 2014 IEEE International Conference on , vol., no., pp.126,133, 8-10 April 2014 (ID#:14-1501) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6810722&isnumber=6810700 A huge number of security-relevant systems nowadays use contactless smart cards. Such systems, like payment systems or access control systems, commonly use single-pass or mutual authentication protocols to proof the origin of the card holder. The application of relay attacks allows circumventing this authentication process without needing to attack the implementation or protocol itself. Instead, the entire wireless communication is simply forwarded using a proxy and a mole allowing relaying messages over a large distance. In this paper, we present several relay attacks on an ISO/IEC 14443-based smart card implementing an AES challenge-response protocol. We highlight the strengths and weaknesses of two different proxy types: an NFC smart phone and a dedicated custom-made proxy device. First, we propose a “three-phones-in-the-middle” attack that allows relaying the communication over more than 360 feet (110 meters). Second, we present a custom-made proxy that solves major relay-attack restrictions that apply on almost all NFC smart phones, for example, cloning of the victim's UID, adaption of low-level protocol parameters, direct request for Waiting Time Extensions, or active modifications of the messages. Finally, we propose an attack that allows inducing single bit faults during the anticollision of the card which forces the reader to re-send or temporarily stall the communication which can be exploited by attacks to gain additional relay time. Keywords: IEC standards; ISO standards; Protocols; Radiofrequency identification; Relays; Smart phones; Wireless LAN; Embedded Systems; Man-in-the-Middle; Radio-Frequency Identification (RFID);Relay Attacks; Smart Cards
  •  Fuw-Yi Yang; Chih-Wei Hsu; Su-Hui Chiu, "Password Authentication Scheme Preserving Identity Privacy," Measuring Technology and Mechatronics Automation (ICMTMA), 2014 Sixth International Conference on , vol., no., pp.443,447, 10-11 Jan. 2014 (ID#:14-1502) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6802726&isnumber=6802614 Recently, the authentication schemes based on password have been used widely in network environment. It provides a convenient way for users to authenticate him/her to servers. Previously, Xu et al. proposed an improved smart card based password authentication scheme with provable security. Unfortunately, Song pointed out their scheme cannot withstand impersonation attacks. Moreover, Song proposed two improved schemes to solve it, but his first scheme still cannot withstand impersonation attack. This paper in addition to analyze the weakness of Song's scheme, improved scheme preserving identity privacy also proposes. Keywords: data privacy; smart cards; identity privacy preservation; impersonation attack; network environment; password authentication scheme; smart card; Authentication; Barium; Nickel; Privacy; Servers; Smart cards; identity authentication; identity privacy; impersonation attack; password guessing attacks; trapdoor function
  • Lin Ding; Chenhui Jin; Jie Guan; Qiuyan Wang, "Cryptanalysis of Lightweight WG-8 Stream Cipher," Information Forensics and Security, IEEE Transactions on , vol.9, no.4, pp.645,652, April 2014 (ID#:14-1503) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6746224&isnumber=6755552 WG-8 is a new lightweight variant of the well-known Welch-Gong (WG) stream cipher family, and takes an 80-bit secret key and an 80-bit initial vector (IV) as inputs. So far no attack on the WG-8 stream cipher has been published except the attacks by the designers. This paper shows that there exist Key-IV pairs for WG-8 that can generate keystreams, which are exact shifts of each other throughout the keystream generation. By exploiting this slide property, an effective key recovery attack on WG-8 in the related key setting is proposed, which has a time complexity of 253.32 and requires 252 chosen IVs. The attack is minimal in the sense that it only requires one related key. Furthermore, we present an efficient key recovery attack on WG-8 in the multiple related key setting. As confirmed by the experimental results, our attack recovers all 80 bits of WG-8 in on a PC with 2.5-GHz Intel Pentium 4 processor. This is the first time that a weakness is presented for WG-8, assuming that the attacker can obtain only a few dozen consecutive keystream bits for each IV. Finally, we give a new Key/IV loading proposal for WG-8, which takes an 80-bit secret key and a 64-bit IV as inputs. The new proposal keeps the basic structure of WG-8 and provides enough resistance against our related key attacks. Keywords: {computational complexity; cryptography; microprocessor chips;80-bit initial vector;80-bit secret key; Intel Pentium 4 processor; Welch-Gong stream cipher; frequency 2.5 GHz; key recovery attack; keystream generation; lightweight WG-8 stream cipher cryptanalysis; related key attack; slide property; time complexity; Ciphers; Clocks; Equations; Proposals; Time complexity;Cryptanalysis;WG-8;lightweight stream cipher; related key attack
  • Ye, F.; Chakrabarty, K.; Zhang, Z.; Gu, X., "Information-Theoretic Framework for Evaluating and Guiding Board-Level Functional Fault Diagnosis," Design & Test, IEEE , vol.PP, no.99, pp.1,1 March 2014 (ID#:14-1504) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6777578&isnumber=6461917 Reasoning-based functional-fault diagnosis has recently been advocated for improving high-volume product yield and reducing manufacturing cost. Periodic evaluation and analysis can help locate weaknesses in a diagnosis system and thereby provide guidelines for redesigning the tests, which facilitates better diagnosis. We describe an information theoretic framework for evaluating the effectiveness of and providing guidance to a reasoning-based functional fault diagnosis system. This framework measures the discriminative ability of syndromes and ambiguity between root causes. Results are presented for three complex boards that are in volume production. Keywords: Accuracy; Databases; Fault diagnosis; Maintenance engineering; Manufacturing; Measurement; Redundancy
  • Amlarethinam, D.I.G.; Geetha, J.S., "Enhancing Security Level for Public Key Cryptosystem Using MRGA," Computing and Communication Technologies (WCCCT), 2014 World Congress on , vol., no., pp.98,102, Feb. 27 2014-March 1 2014 (ID#:14-1505) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6755114&isnumber=6755083 The efficiency of cryptographic algorithm is not only based on the time taken for encryption and decryption, but also the number of levels used to get the cipher text from a plain text. The public key cryptosystem RSA is one of the widely used algorithms. However, several attacks are introduced to break this algorithm due to certain limitations. Also, it may not be guaranteed that the cipher text is fully secured. One of such limitations in the past cryptosystem is using ASCII characters for numerical representation of the text. To overcome the above said limitation, an innovative algorithm namely Magic Rectangle Generation Algorithm (MRGA) is being proposed in this work. It is helpful to enhance the security due to its complexity in encryption process. The singly even magic rectangle is formed based on the seed number, start number, row sum and column sum. The value of row sum and column sum is very difficult to be traced. The proposed work introduces one more level of security in public key algorithms such as RSA, ElGAMAL etc. Finally, MRGA helps to overcome the weakness of public key cryptosystem. Cipher text developed by this method can be entirely different when compared to the plain text and will be suitable for the secured transmission over the internet. Keywords: Internet; public key cryptography; ASCII characters; ElGAMAL; Internet; MRGA ;RSA; cipher text; column sum; decryption; encryption process; innovative algorithm; magic rectangle generation algorithm; numerical representation; plain text; public key cryptosystem; row sum; security level enhancement; seed number ;start number; Algorithm design and analysis; Ciphers; Encryption; Public key cryptography; MRGA; Magic Rectangle; Public Key Cryptosystem; RSA; Security; public key; secret key

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to SoS.Project (at) SecureDataBank.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.