The Center for Education and Research in Information Assurance and Security (CERIAS)

The Center for Education and Research in
Information Assurance and Security (CERIAS)

Reports and Papers Archive


Browse All Papers »       Submit A Paper »

The Ethics of Cryptography

CERIAS TR 2005-37
Courtney Falk
Download: PDF

This thesis explores cryptography and applies a normative ethical theory to determine what if any uses of cryptography are ethically permissible.  Cryptography is divided into confidentiality, integrity, and authentication before being considered under the deontological moral theory of Immanueal Kant and other modern philosophers such as Alan Donagan, John Rawls, and Robert Nozick.  Brief discussions on the fields of ethics and cryptography are included to aid any reader not familiar with them.

Added 2005-06-06

Secure and Private Sequence Comparisons

CERIAS TR 2005-38
Mikhail J. Atallah, Florian Kerschbaum, and Wenliang Du
Download: PDF
Added 2005-06-06

Provable Bounds for Portable and Flexible Privacy-Preserving Access Rights

CERIAS TR 2005-36
Marina Blanton and Mikhail Atallah
Download: PDF

In this work we address the problem of portable and flexible privacy-preserving access rights for large online data repositories. Privacy-preserving access control means that the service provider can neither learn what access rights a customer has nor link a request to access an item to a particular customer, thus maintaining privacy of both customer activity and customer access rights. Flexible access rights allow any customer to choose any subset of items from the repository and correspondingly be charged only for the items selected. And portability of access rights means that the rights themselves can be stored on small devices of limited storage space and computational capabilities, and therefore the rights must be enforced using the limited resources available.

Our main results are solutions to the problem that utilize minimal perfect hash functions and order-preserving minimal perfect hash functions. None of them use expensive cryptography, all require very little space, and they are therefore suitable for computationally weak and space-limited devices such as smartcards, sensors, etc. Performance of the schemes is measured as the probability of false positives (i.e., the probability that access to an unpurchased item will be permitted) for a given storage space bound. Using our techniques, for a data repository of size n and subscription order of m << n items, we achieve a probability of false positives of m^-c using only O(cm) bits of storage space, where c is an adjustable parameter (a constant or otherwise) that can be set to provide the desired performance. This is the first time that such provable bounds are established for this problem, and we believe the techniques we use are of more general interest through the unusual use we make of perfect hashing.

Added 2005-06-04

Proc. of the Workshop on Digital Watermarking (IWDW 05)

CERIAS TR 2005-35
Mercan Topkara, Ashish Kamra, Mikhail J. Atallah, Cristina Nita-Rotaru
Download: PDF

In this paper, we present a watermarking based approach, and its implementation, for mitigating phishing attacks - a form of web- based identity theft. ViWiD is an integrity checking mechanism based on visible watermarking of logo images. ViWiD performs all of the compu- tation on the company

Added 2005-06-04

Coverage Problems in Wireless Sensor and RFID Systems

CERIAS TR 2005-40
Bogdan Carbunar
Download: PDF

The rapid self-configuration, ease of deployment and small cost of components, coupled with the tremendous potential in areas of environmental and structural monitoring, supply chain automation, identification of products at check-out points, access control and security, motivate the popularity of wireless sensor networks, the recent interest generated by wireless Radio Frequency Identification (RFID) systems and their envisioned integration. While the autonomous operation and random deployment of components are the principal causes of the low set up cost of these systems, they also become the source of fundamental problems. This thesis studies the problem of extending the network lifetime in the context of sensor and RFID systems by defining and detecting redundant components whose simultaneous deactivation maintains the initial network coverage. For wireless sensor networks, we reduce the problem to the computation of Voronoi diagrams. Moreover, we examine the impact of redundancy elimination on the related problem of coverage-boundary detection. We present efficient distributed algorithms for computing and maintaining solutions for the redundant sensor elimination problem and coverage boundary problem in cases of sensor failures or insertion of new sensors. We prove the safety and liveness properties of our algorithms, and characterize their time complexity and traffic generated. Using detailed simulations, we also quantify the impact of system parameters such as sensor density, transmission range and failure rates on network traffic. In the context of wireless RFID systems, we provide an efficient solution to a fundamental problem generated by reader collisions occurring at tags. We prove that an optimal solution for the redundant-reader problem is NP-hard and propose a randomized approximation algorithm. We conduct elaborate experiments on realistic topologies in order to evaluate the accuracy, message overhead and efficacy of the protocols. Our simulations show that by repeating each query $\log m$ times and using $2\log m$ time units for each query, where $m$ is the total number of RFID readers, each reader can discover more than 99\% of the covered RFID tags. Moreover, even without the existence of a centralized entity, we discover consistently more than half of the redundant readers of a greedy algorithm using centralized information.

Added 2005-06-02

Enhanced Smart-card Based License Management

CERIAS TR 2005-33
Mikhail Atallah and Jiangtao Li
Download: PDF
Added 2005-06-01

On Connecting Red and Blue Rectangles with Nonintersecting Monotone Rectilinear Paths

CERIAS TR 2005-34
Mikhail J. Atallah, Danny Z. Chen
Download: PDF

We present efficient algorithms for the problems of matching red and blue disjoint geometric obstacles in the plane and connecting the matched obstacle pairs with mutually nonintersecting paths that have useful geometric properties. We first consider matching n red and n blue disjoint rectilinear rectangles and connecting the n matched rectangle pairs with nonintersecting monotone rectilinear paths; each such path consists of O(n) segments and is not allowed to touch any rectangle other than the matched pair that it is linking. Based on a numbering scheme for certain geometric objects and on several useful geometric observations, we develop an O(n log n) time, O(n) space algorithm that produces a desired matching for rectilinear rectangles. If an explicit printing of all the n paths is required, then our algorithm takes O(n logn+L) time and O(n) space, where L is the total size of the desired output. We then extend these matching algorithms to other classes of red/blue polygonal obstacles. The numbering scheme also finds applications to other problems.

Added 2005-06-01

Secure Computer Systems: A Refinement of the Mathematical Model

D. Elliott Bell

A model developed for the investigation of security in computer systems is refined in three major ways, incoporating an object structure, a notion of current security level, and an altered *-property.  In addition, the various ramifications of classifying a control structure are explored.  It is shown that security requirements can be fulfilled in a system using these refinements.

Added 2005-05-25

Integrity Considerations for Secure Computer Systems

K. J. Biba

An integrity policy defines formal access constraints which, if effectively enforced, protect data from improper modification.  We indentify the integrity problems posed by a secure military computer utility.  Integrity policies addressing these problems are developed and their effectiveness evaluated.  A prototype secure computer utility, Multics, is then used as a testbed for the application of the developed access controls.

Added 2005-05-25

Methodology and Tools for Ontological Semantic Acquisition

CERIAS TR 2005-32
John M. Spartz, Evguenia Malaia, Courtney Falk
Download: PDF

This article focuses on the most important facets of ontological semantics, and more specifically, on the process of ontological semantic acquisition for linguistic students and researchers inexperienced in this emerging field, regardless of their prior work in computational linguistics, NLP, or lexical semantics. The overarching goal of this text is to provide interested parties with a synthesis

Added 2005-05-20

Policy-Hiding Access Control in Open Environment

CERIAS TR 2005-31
Jiangtao Li and Ninghui Li
Download: PDF
Added 2005-05-17

A Critique of the ANSI Standard on Role Based Access Control

CERIAS TR 2005-29
Ninghui Li and Ji-Won Byun and Elisa Bertino
Download: PDF

The The American National Standard Institute (ANSI) Standard on Role-Based Access Control (RBAC)was approved in 2004 to fulfil

Added 2005-05-07

Quantum Mechanics' Impact on Cryptology and Ethics

CERIAS TR 2005-30
Courtney Falk
Download: PDF

Cryptology presents ethical dilemmas not yet with satisfactory answers.  There is a coming advance in cryptology systems based on quantum physics that has the potential to defeat all known methods of cryptography and cryptanalysis to date.  It is important that answers to the ethical problems of cryptology are answered now before quantum cryptology is a pervasive part of everyday life.  This paper suggests answers to cryptology

Added 2005-04-30

Digital Music Device Forensics

CERIAS TR 2005-27
Christopher V. Marsico
Download: PDF

The digital music device has become a common household item. The newest models have become more PDA like than ever before. With this new functionality the digital music device has recently found its way into the criminal world. With the continued growth of the digital music device market, it is possible that their use in criminal activity will only continue to increase. This research analyzed some of the frameworks that offer guidelines of best practice for cyber forensics for their use with the digital music device. Literature review found little or no documentation or discussion on the forensic analysis of these devices. The frameworks were evaluated using a hypothetical scenario involving a digital music device. The guidelines of Reith, Carr and Gunsch (2002) and Carrier and Spafford (2003) were most effective. In the future, a scientific test involving a physical scene and participants separately following each set guidelines would be useful in gaining a better understanding of how each works with the digital music device.

Added 2005-04-25

Computer Forensics: Towards Creating a Certification Framework

CERIAS TR 2005-28
Matthew Meyers
Download: PDF

Given the dramatic increase in evidence of a digital or electronic nature in cases brought before the U.S. Court System, there is a growing concern over its admissibility.  The question becomes whether the tools used and actors involved to extract and analyze the digital evidence meet the requirements for scientific evidence.  This thesis explores how it may be possible to meet the scientific evidence requirements in the U.S. Court Systems by analyzing the legal issues and how other relevant communities such as accounting, auditing, Internet transaction security, and Underwriters Laboratories.  The thesis concludes with a proposed certification and standardization system for testing of tools and actors involved in the computer forensics investigation process to mitigate the risks to the computer forensics community.  The goal of this process is to bring credibility and reliability to the computer forensics field while at the same time meeting the requirements of the U.S. Court Systems for scientific evidence.

Added 2005-04-25