SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "LAR1:fhs ;lar1:(his)"

Sökning: LAR1:fhs > Högskolan i Skövde

  • Resultat 1-10 av 15
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Ávila-Zúñiga Nordfjeld, Adriana, 1977-, et al. (författare)
  • Proposing a Mathematical Dynamic Model to Develop a National Maritime Security Assessment and Build a National Maritime Security Plan
  • 2023
  • Ingår i: Journal of Maritime Research. - : Universidad de Cantabria. - 1697-4840 .- 1697-9133. ; 20:3, s. 123-132
  • Tidskriftsartikel (refereegranskat)abstract
    • A proper assessment of maritime security risks at the national level is crucial to a national maritime security plan (NMSP) in order to secure the concerned country’s ports, vessels and territorial sea. Thus, the importance of implementing a national maritime security assessment (NMSA) to counter security threats and ensure the continuity of national and international trade. The most important set of international regulations concerning maritime security is the International Ship and Port Facility Security (ISPS) Code, which includes revision, approval and control of compliance of the Port Facility Security Plan (PFSP), which shall be based upon the Port Facility Security Assessment (PFSA). This paper proposes a mathematical dynamic model that calculates in real time the residual risk for the whole country and each of its ports by adapting and expanding the formula and procedures established in the Code, which since it has already been implemented around the world, gives the opportunity to take advantage of this quantitative solution to administrate maritime security risks on a nation-wide basis and create an effective national maritime security plan, which would allow the concerned authorities to improve situational awareness and adapt to security changes through a better planning of human, economic and material resources to deter security threats. The model was tested with the use of five encoded categories as countries, each of them with three ports, which encompassed three port facilities. The results indicate that this methodology is easy to implement and widespread use of that model could strength robustness in national security.
  •  
2.
  • Dansarie, Marcus, doktorand, 1985-, et al. (författare)
  • Breaking HALFLOOP-24
  • 2022
  • Ingår i: IACR Transactions on Symmetric Cryptology. - Bochum : Ruhr-Universität Bochum. - 2519-173X. ; :3, s. 217-238
  • Tidskriftsartikel (refereegranskat)abstract
    • HALFLOOP-24 is a tweakable block cipher that is used to protect automatic link establishment messages in high frequency radio, a technology commonly used by government agencies and industries that need highly robust long-distance communications. We present the first public cryptanalysis of HALFLOOP-24 and show that HALFLOOP-24, despite its key size of 128 bits, is far from providing 128 bit security. More precisely, we give attacks for ciphertext-only, known-plaintext, chosen-plaintext and chosen-ciphertext scenarios. In terms of their complexities, most of them can be considered practical. However, in the real world, the amount of available data is too low for our attacks to work. Our strongest attack, a boomerang key-recovery, finds the first round key with less than 210 encryption and decryption queries. In conclusion, we strongly advise against using HALFLOOP-24.
  •  
3.
  • Dansarie, Marcus, doktorand, 1985- (författare)
  • Cryptanalysis of the SoDark Cipher for HF Radio Automatic Link Establishment
  • 2021
  • Ingår i: IACR Transactions on Symmetric Cryptology. - : Ruhr University Bochum. - 2519-173X. ; 2021:3, s. 36-53
  • Tidskriftsartikel (refereegranskat)abstract
    • The SoDark cipher is used to protect transmitted frames in the second and third generation automatic link establishment (ALE) standards for high frequency (HF) radios. The cipher is primarily meant to prevent unauthorized linking and attacks on the availability of HF radio networks. This paper represents the first known security analysis of the cipher used by the second generation ALE protocol—the de facto world standard—and presents a related-tweak attack on the full eight round version of the algorithm. Under certain conditions, collisions of intermediate states several rounds into the cipher can be detected from the ciphertext with high probability. This enables testing against the intermediate states using only parts of the key. The best attack is a chosen-ciphertext attack which can recover the secret key in about an hour with 100% probability, using 29 chosen ciphertexts.
  •  
4.
  • Dansarie, Marcus, doktorand, 1985- (författare)
  • sboxgates : A program for finding low gate count implementations of S-boxes
  • 2021
  • Ingår i: Journal of Open Source Software. - : Open Journals. - 2475-9066. ; 6:62, s. 1-3
  • Tidskriftsartikel (refereegranskat)abstract
    • S-boxes are often the only nonlinear components in modern block ciphers. They are commonly selected to comply with very specific criteria in order to make a cipher secure against, for example, linear and differential attacks. An M x N S-box can be thought of as a lookup table that relates an M-bit input value to an N-bit output value, or as a set of N boolean functions of M variables (Schneier, 1996).Although cipher specifications generally describe S-boxes using their lookup tables, they can also be described as boolean functions or logic gate circuits. sboxgates, which is presented here, finds equivalent logic gate circuits for S-boxes, given their lookup table specification. Generated circuits are output in a human-readable XML format. The software can convert the output files into C or CUDA (a parallel computing platform for Nvidia GPUs) source code. The generated circuits can also be converted to the DOT graph description language for visualization with Graphviz (Ellson et al., 2002).
  •  
5.
  • Dansarie, Marcus, doktorand, 1985- (författare)
  • Security Issues in Special-Purpose Digital Radio Communication Systems : A Systematic Review
  • 2024
  • Ingår i: IEEE Access. - : IEEE. - 2169-3536. ; 12, s. 91101-91126
  • Forskningsöversikt (refereegranskat)abstract
    • For applications where general-purpose communication systems, such as mobile telephony, do not satisfy user requirements, special-purpose digital wireless communication standards have been developed. Since these systems often support critical infrastructures, security issues can have far-reaching consequences. To study the extent of research on security issues in specialized communication standards, a systematic literature review was performed, using snowballing to maximize coverage. The found publications cover security issues in radio communication systems for three major areas: civil transportation, public safety and security, and telephony and satellite communication systems. The main results from the included publications are summarized. This is followed by an analysis that presents five common themes among the security issues: lack of encryption, lack of authentication, broken encryption, protocol vulnerabilities, and implementation vulnerabilities. Research tools and methods used across the different technology fields are systematized, showing that software-defined radio and open-source software appear to be enablers of research on the communication standards covered by the review. The systematization also reveals that the application of research methods to different standards is spotty. Finally, numerous open research directions are pointed out, including the need for more holistic research that goes beyond just finding technical flaws in single standards.
  •  
6.
  • Dansarie, Marcus, doktorand, 1985- (författare)
  • Teknisk utveckling och hybridkrigföring
  • 2020
  • Ingår i: Kungl Krigsvetenskapsakademiens Handlingar och Tidskrift. - Stockholm : Kungl Krigsvetenskapsakademien. - 0023-5369. ; :1, s. 162-165
  • Tidskriftsartikel (övrigt vetenskapligt/konstnärligt)
  •  
7.
  • Fox Franke, Daniel, et al. (författare)
  • Network Time Security for the Network Time Protocol
  • 2020
  • Rapport (refereegranskat)abstract
    • This memo specifies Network Time Security (NTS), a mechanism for using Transport Layer Security (TLS) and Authenticated Encryption with Associated Data (AEAD) to provide cryptographic security for the client-server mode of the Network Time Protocol (NTP).NTS is structured as a suite of two loosely coupled sub-protocols. The first (NTS Key Establishment (NTS-KE)) handles initial authentication and key establishment over TLS. The second (NTS Extension Fields for NTPv4) handles encryption and authentication during NTP time synchronization via extension fields in the NTP packets, and holds all required state only on the client via opaque cookies.
  •  
8.
  • Huskaj, Gazmend, et al. (författare)
  • An anticipatory ethical analysis of offensive cyberspace operations
  • 2020
  • Ingår i: Proceedings of the 15th International Conference on Cyber Warfare and Security, ICCWS 2020. - Reading : Academic Conferences and Publishing International Limited. - 9781912764525 - 9781912764532 - 1912764539 ; , s. 512-520
  • Konferensbidrag (refereegranskat)abstract
    • This article presents the ethical issues using offensive cyberspace operations. Previously enshrouded in secrecy, and now becoming the new norm, countries are using offensive cyberspace operations to achieve their strategic interests. Russia has conducted multiple offensive operations targeting Estonia, Georgia and the Ukraine; Hamas has targeted Israeli targets; and Iran has been targeting U.S. targets. The response to these operations has varied; Estonia and Georgia struggled with the attacks and were unable to respond while Ukraine tried to respond but the response was inefficient. Israel's response on Hamas offensive operations was an air strike on a building with Hamas Cyber-operatives. Iran shot down a U.S. Drone over the Strait of Hormuz, and the U.S. initially intended to respond with kinetic capabilities in the form of missile strikes. However, in the last minute, the U.S. chose to respond with offensive cyberspace operations targeting the Iranian missile systems. This last-minute change of response choosing between kinetic or cyber capabilities shows a need to further investigate how offensive cyberspace operations can be used against which targets from an ethical perspective. This article applies anticipatory ethical analysis on U.S. offensive operations in the “Global Hawk”-case when Iran shot down a U.S. drone over the Strait of Hormuz. Anticipatory ethical analysis looks at emerging technologies and their potential consequences. Offensive cyberspace operations present a range of possibilities, which include lowering the risk of harm to cyber operatives' lives belonging to the responding nation. However, a response can also be kinetic. Therefore, the analysis of the “Global Hawk”-case is compared with the Israeli-air strike of the building of Hamas Cyber-operatives. The authors argue that applying anticipatory ethical analysis on offensive operations and kinetic operations assist decision makers in choosing response actions to re-establish deterrence through the use of offensive cyberspace operations. 
  •  
9.
  • Huskaj, Gazmend, et al. (författare)
  • Anticipatory ethics for vulnerability disclosure
  • 2020
  • Ingår i: Proceedings of the 15th International Conference on Cyber Warfare and Security, ICCWS 2020. - Reading : Academic Conferences and Publishing International Limited. - 9781912764525 - 1912764539 - 9781912764532 ; , s. 254-261
  • Konferensbidrag (refereegranskat)abstract
    • This article presents the ethical dilemma related to under what circumstances vulnerabilities should be disclosed. Vulnerabilities exist in hardware and software, and can be as a consequence of programming errors or design flaws. Threat actors can exploit these vulnerabilities to gain otherwise unintended access to information systems, resources and/or stored information. In other words, they can be used to impact the confidentiality, integrity and availability of information in information systems. As a result, various types of vulnerabilities are highly sought after since they enable this type of access. The most highly sought are so-called “zero-day”-vulnerabilities. These are vulnerabilities that exist but are unknown, and when exploited, enable one way of entry into a system that is not thought possible. This is also why zero-day vulnerabilities are very popular among criminal organizations, states and state-sponsored advanced persistent threats. The other side of the coin is when a state identifies a zero-day, and ends up in the ethical dilemma of whether to release the news and inform the vendor to patch it, i.e. close the vulnerability, or to use it for offensive or intelligence purposes. This article employs these distinctions to apply anticipatory ethics in the Stuxnet-case. Stuxnet was a computer software that was allegedly developed by the U.S. together with Israel to disrupt Iran's development of uranium for their nuclear program. More exactly, it was developed to disable the uranium centrifuges used to enrich uranium. To achieve this, Stuxnet exploited four zero-day vulnerabilities and, according to some experts, managed to delay Iran's nuclear program by one to two-years, forcing them to the negotiation table. Using vulnerabilities like zero-days presents opportunities but also risks. The results of the application of anticipatory ethics to the Stuxnet case are then compared with the “Osirak”-case and the “al-Kibar”-case. Osirak was the nuclear reactor in Iraq and was bombed in 1981; al-Kibar was the nuclear reactor being built up in Syria, also bombed in 2007. 
  •  
10.
  • Huskaj, Gazmend, et al. (författare)
  • Designing attack infrastructure for offensive cyberspace operations
  • 2020
  • Ingår i: Proceedings of the 19th European Conference on Cyber Warfare and Security. - Reading, UK : Academic Conferences and Publishing International Limited. - 9781912764617 - 9781912764624 ; , s. 473-482
  • Konferensbidrag (refereegranskat)abstract
    • This article addresses the question ‘what considerations should be taken by cyber commands when designing attack infrastructure for offensive operations?’. Nation-states are investing in equipping units tasked to conduct offensive cyberspace operations. Generating ‘deny, degrade, disrupt, destroy or deceive’ effects on adversary targets requires to move from own (‘green’), through neutral (‘grey’), to adversary (‘red’) cyberspace. The movement is supported by attack infrastructure for offensive cyberspace operations. In this paper, we review the professional and scientific literature identifying the requirements for designing an attack infrastructure. Next, we develop and define the concepts for attack infrastructure. Finally, we explain and describe the considerations for designing attack infrastructure. The research question is answered by proposing a framework for designing attack infrastructure. This framework is vital for military and civilian commands designing attack infrastructure for offensive cyberspace operations. 
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-10 av 15

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy