SwePub
Sök i SwePub databas

  Extended search

Träfflista för sökning "WFRF:(Bouget Simon) "

Search: WFRF:(Bouget Simon)

  • Result 1-7 of 7
Sort/group result
   
EnumerationReferenceCoverFind
1.
  • Aslam, Mudassar, et al. (author)
  • Security and trust preserving inter- and intra-cloud VM migrations
  • 2020
  • In: International Journal of Network Management. - : John Wiley and Sons Ltd. - 1055-7148 .- 1099-1190.
  • Journal article (peer-reviewed)abstract
    • This paper focus on providing a secure and trustworthy solution for virtual machine (VM) migration within an existing cloud provider domain, and/or to the other federating cloud providers. The infrastructure-as-a-service (IaaS) cloud service model is mainly addressed to extend and complement the previous Trusted Computing techniques for secure VM launch and VM migration case. The VM migration solution proposed in this paper uses a Trust_Token based to guarantee that the user VMs can only be migrated and hosted on a trustworthy and/or compliant cloud platforms. The possibility to also check the compliance of the cloud platforms with the pre-defined baseline configurations makes our solution compatible with an existing widely accepted standards-based, security-focused cloud frameworks like FedRAMP. Our proposed solution can be used for both inter- and intra-cloud VM migrations. Different from previous schemes, our solution is not dependent on an active (on-line) trusted third party; that is, the trusted third party only performs the platform certification and is not involved in the actual VM migration process. We use the Tamarin solver to realize a formal security analysis of the proposed migration protocol and show that our protocol is safe under the Dolev-Yao intruder model. Finally, we show how our proposed mechanisms fulfill major security and trust requirements for secure VM migration in cloud environments. 
  •  
2.
  • Bosk, Daniel, et al. (author)
  • Distance-bounding, privacy-preserving attribute-based credentials
  • 2020
  • In: International Conference on Cryptology and Network SecurityCANS 2020: Cryptology and Network Security. - Cham : Springer Science and Business Media Deutschland GmbH. - 9783030654108 ; , s. 147-166
  • Conference paper (peer-reviewed)abstract
    • Distance-bounding anonymous credentials could be used for any location proofs that do not need to identify the prover and thus could make even notoriously invasive mechanisms such as location-based services privacy-preserving. There is, however, no secure distance-bounding protocol for general attribute-based anonymous credentials. Brands and Chaum’s (EUROCRYPT’93) protocol combining distance-bounding and Schnorr identification comes close, but does not fulfill the requirements of modern distance-bounding protocols. For that, we need a secure distance-bounding zero-knowledge proof-of-knowledge resisting mafia fraud, distance fraud, distance hijacking and terrorist fraud. Our approach is another attempt toward combining distance bounding and Schnorr to construct a distance-bounding zero-knowledge proof-of-knowledge. We construct such a protocol and prove it secure in the (extended) DFKO model for distance bounding. We also performed a symbolic verification of security properties needed for resisting these attacks, implemented in Tamarin. Encouraged by results from Singh et al. (NDSS’19), we take advantage of lessened constraints on how much can be sent in the fast phase of the distance-bounding protocol and achieve a more efficient protocol. We also provide a version that does not rely on being able to send more than one bit at a time which yields the same properties except for (full) terrorist fraud resistance.
  •  
3.
  • Höglund, Joel, 1979-, et al. (author)
  • AutoPKI : public key infrastructure for IoT with automated trust transfer
  • 2024
  • In: International Journal of Information Security. - : Springer Science and Business Media Deutschland GmbH. - 1615-5262 .- 1615-5270.
  • Journal article (peer-reviewed)abstract
    • IoT deployments grow in numbers and size, which makes questions of long-term support and maintainability increasingly important. Without scalable and standard-compliant capabilities to transfer the control of IoT devices between service providers, IoT system owners cannot ensure long-term maintainability, and risk vendor lock-in. The manual overhead must be kept low for large-scale IoT installations to be economically feasible. We propose AutoPKI, a lightweight protocol to update the IoT PKI credentials and shift the trusted domains, enabling the transfer of control between IoT service providers, building upon the latest IoT standards for secure communication and efficient encodings. We show that the overhead for the involved IoT devices is small and that the overall required manual overhead can be minimized. We analyse the fulfilment of the security requirements, and for a subset of them, we demonstrate that the desired security properties hold through formal verification using the Tamarin prover. 
  •  
4.
  • Höglund, Joel, 1979-, et al. (author)
  • AutoPKI: Public Key Infrastructure for IoT with Automated Trust Transfer
  • Other publication (other academic/artistic)abstract
    • IoT deployments grow in numbers and size which makes questions of long-time support and maintainability increasingly important. By offering standard-compliant capabilities to transfer the control of IoT devices between service providers, maintainability is improved and vendor lock-in can be prevented. We propose AutoPKI, a protocol for transferring control between IoT service providers. We show that the overhead for the involved IoT devices is small and that the overall required manual overhead can be minimized. We analyse the fulfilment of the security requirements, and for a subset of them, we demonstrate that the desired security properties hold through formal verification in the Tamarin prover.
  •  
5.
  • Höglund, Rikard, et al. (author)
  • Key Update for the IoT Security Standard OSCORE
  • 2023
  • In: 2023 IEEE International Conference on Cyber Security and Resilience (CSR). - : Institute of Electrical and Electronics Engineers (IEEE). - 9798350311709 - 9798350311716 ; , s. 78-85
  • Conference paper (peer-reviewed)abstract
    • The standard Constrained Application Protocol (CoAP) is a lightweight, web-transfer protocol based on the REST paradigm and specifically suitable for constrained devices and the Internet-of-Things. Object Security for Constrained RESTful Environment (OSCORE) is a standard, lightweight security protocol that provides end-to-end protection of CoAP messages. A number of methods exist for managing keying material for OSCORE, as to its establishment and update. This paper provides a detailed comparison of such methods, in terms of their features, limitations and security properties. Also, it especially considers the new key update protocol KUDOS, for which it provides a more extended discussion about its features and mechanics, as well as a formal verification of its security properties.
  •  
6.
  • Höglund, Rikard, et al. (author)
  • Key Update for the IoT Security Standard OSCORE
  • 2023
  • In: 2023 IEEE International Conference on Cyber Security and Resilience (CSR). - : IEEE.
  • Conference paper (peer-reviewed)abstract
    • The standard Constrained Application Protocol (CoAP) is a lightweight, web-transfer protocol based on the REST paradigm and specifically suitable for constrained devices and the Internet-of-Things. Object Security for Constrained RESTful Environment (OSCORE) is a standard, lightweight security protocol that provides end-to-end protection of CoAP messages. A number of methods exist for managing keying material for OSCORE, as to its establishment and update. This paper provides a detailed comparison of such methods, in terms of their features, limitations and security properties. Also, it especially considers the new key update protocol KUDOS, for which it provides a more extended discussion about its features and mechanics, as well as a formal verification of its security properties.
  •  
7.
  •  
Skapa referenser, mejla, bekava och länka
  • Result 1-7 of 7

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Close

Copy and save the link in order to return to this view