Authentication Attack

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 129 Experts worldwide ranked by ideXlab platform

A. Nur Zincir-heywood - One of the best experts on this subject based on the ideXlab platform.

  • 802.11 De-Authentication Attack detection using genetic programming
    Lecture Notes in Computer Science, 2006
    Co-Authors: Patrick Laroche, A. Nur Zincir-heywood
    Abstract:

    This paper presents a genetic programming approach to detect deAuthentication Attacks on wireless networks based on the 802.11 protocol. To do so we focus on developing an appropriate fitness function and feature set. Results show that the intrusion system developed not only performs incredibly well - 100 percent detection rate and 0.5 percent false positive rate - but also developed a solution that is general enough to detect similar Attacks, such as disassociation Attacks, that were not present in the training data.

  • EuroGP - 802.11 de-Authentication Attack detection using genetic programming
    Lecture Notes in Computer Science, 2006
    Co-Authors: Patrick Laroche, A. Nur Zincir-heywood
    Abstract:

    This paper presents a genetic programming approach to detect deAuthentication Attacks on wireless networks based on the 802.11 protocol. To do so we focus on developing an appropriate fitness function and feature set. Results show that the intrusion system developed not only performs incredibly well – 100 percent detection rate and 0.5 percent false positive rate – but also developed a solution that is general enough to detect similar Attacks, such as disassociation Attacks, that were not present in the training data.

Patrick Laroche - One of the best experts on this subject based on the ideXlab platform.

  • 802.11 De-Authentication Attack detection using genetic programming
    Lecture Notes in Computer Science, 2006
    Co-Authors: Patrick Laroche, A. Nur Zincir-heywood
    Abstract:

    This paper presents a genetic programming approach to detect deAuthentication Attacks on wireless networks based on the 802.11 protocol. To do so we focus on developing an appropriate fitness function and feature set. Results show that the intrusion system developed not only performs incredibly well - 100 percent detection rate and 0.5 percent false positive rate - but also developed a solution that is general enough to detect similar Attacks, such as disassociation Attacks, that were not present in the training data.

  • EuroGP - 802.11 de-Authentication Attack detection using genetic programming
    Lecture Notes in Computer Science, 2006
    Co-Authors: Patrick Laroche, A. Nur Zincir-heywood
    Abstract:

    This paper presents a genetic programming approach to detect deAuthentication Attacks on wireless networks based on the 802.11 protocol. To do so we focus on developing an appropriate fitness function and feature set. Results show that the intrusion system developed not only performs incredibly well – 100 percent detection rate and 0.5 percent false positive rate – but also developed a solution that is general enough to detect similar Attacks, such as disassociation Attacks, that were not present in the training data.

Jorden Whitefield - One of the best experts on this subject based on the ideXlab platform.

  • AsiaCCS - Formal Analysis and Implementation of a TPM 2.0-based Direct Anonymous Attestation Scheme.
    Proceedings of the 15th ACM Asia Conference on Computer and Communications Security, 2020
    Co-Authors: Stephan Wesemeyer, Christopher J. P. Newton, Helen Treharne, Liqun Chen, Ralf Sasse, Jorden Whitefield
    Abstract:

    Direct Anonymous Attestation (Daa) is a set of cryptographic schemes used to create anonymous digital signatures. To provide additional assurance, Daa schemes can utilise a Trusted Platform Module (Tpm) that is a tamper-resistant hardware device embedded in a computing platform and which provides cryptographic primitives and secure storage. We extend Chen and Li’s Daa scheme to support: 1) signing a message anonymously, 2) self-certifying Tpm keys, and 3) ascertaining a platform’s state as recorded by the Tpm’s platform configuration registers (PCR) for remote attestation, with explicit reference to Tpm 2.0 API calls.We perform a formal analysis of the scheme and are the first symbolic models to explicitly include the low-level Tpm call details. Our analysis reveals that a fix proposed by Whitefield et al. to address an Authentication Attack on an Ecc-Daa scheme is also required by our scheme. Developing a finegrained, formal model of a Daa scheme contributes to the growing body of work demonstrating the use of formal tools in supporting security analyses of cryptographic protocols. We additionally provide and benchmark an open-source C++ implementation of this Daa scheme supporting both a hardware and a software Tpm and measure its performance.

Stephan Wesemeyer - One of the best experts on this subject based on the ideXlab platform.

  • AsiaCCS - Formal Analysis and Implementation of a TPM 2.0-based Direct Anonymous Attestation Scheme.
    Proceedings of the 15th ACM Asia Conference on Computer and Communications Security, 2020
    Co-Authors: Stephan Wesemeyer, Christopher J. P. Newton, Helen Treharne, Liqun Chen, Ralf Sasse, Jorden Whitefield
    Abstract:

    Direct Anonymous Attestation (Daa) is a set of cryptographic schemes used to create anonymous digital signatures. To provide additional assurance, Daa schemes can utilise a Trusted Platform Module (Tpm) that is a tamper-resistant hardware device embedded in a computing platform and which provides cryptographic primitives and secure storage. We extend Chen and Li’s Daa scheme to support: 1) signing a message anonymously, 2) self-certifying Tpm keys, and 3) ascertaining a platform’s state as recorded by the Tpm’s platform configuration registers (PCR) for remote attestation, with explicit reference to Tpm 2.0 API calls.We perform a formal analysis of the scheme and are the first symbolic models to explicitly include the low-level Tpm call details. Our analysis reveals that a fix proposed by Whitefield et al. to address an Authentication Attack on an Ecc-Daa scheme is also required by our scheme. Developing a finegrained, formal model of a Daa scheme contributes to the growing body of work demonstrating the use of formal tools in supporting security analyses of cryptographic protocols. We additionally provide and benchmark an open-source C++ implementation of this Daa scheme supporting both a hardware and a software Tpm and measure its performance.

Francisco Aparicio-navarro - One of the best experts on this subject based on the ideXlab platform.

  • Man-In-the-Middle, De-Authentication and Rogue AP Attacks in 802.11 networks
    2017
    Co-Authors: Kostas Kyriakopoulos, Francisco Aparicio-navarro
    Abstract:

    We would like to share the log files (pcap file, collected with airodump-ng) of experiments conducted within the Networks group in Loughborough University. The experiments involve a wireless client associated to an AP and an Attacker launching injection Attacks (see more details below). The purpose of the experiments is to test our multi-layer fusion ideas for detection of injection type of Attacks. We decided to share the data with the research community in an effort to help others test whether their ideas/algorithms can detect the malicious frames and as a platform for comparing results. Three main types of Attacks have been launched using publicly available tools: 1) Man-In-The-Middle at the Physical Layer Attack - using Airpwn tool 2) De-Authentication Attack Using Aircrack-ng 3) Rogue Access Point (AP) AttackSee attached description PDF file for further details.

  • Man-In-the-Middle, De-Authentication and Rogue AP Attacks in 802.11 networks
    2017
    Co-Authors: Kostas Kyriakopoulos, Francisco Aparicio-navarro
    Abstract:

    We would like to share the log files (pcap file, collected with airodump-ng) of experiments conducted within the Networks team of the Signal Processing and Networks research group at Loughborough University. The experiments involve a wireless client associated to an AP and an Attacker launching injection Attacks (see more details below). The purpose of the experiments is to test our multi-layer fusion ideas for detection of injection type of Attacks. We decided to share the data with the research community in an effort to help others test whether their ideas/algorithms can detect the malicious frames and as a platform for comparing results. Three main types of Attacks have been launched using publicly available tools:1) Man-In-The-Middle at the Physical Layer Attack - using Airpwn tool2) De-Authentication Attack Using Aircrack-ng3) Rogue Access Point (AP) AttackSee attached description PDF file for further details.