Search results for: denial%20of%20service
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 99

Search results for: denial%20of%20service

99 DOS and DDOS Attacks

Authors: Amin Hamrahi, Niloofar Moghaddam

Abstract:

Denial of Service is for denial-of-service attack, a type of attack on a network that is designed to bring the network to its knees by flooding it with useless traffic. Denial of Service (DoS) attacks have become a major threat to current computer networks. Many recent DoS attacks were launched via a large number of distributed attacking hosts in the Internet. These attacks are called distributed denial of service (DDoS) attacks. To have a better understanding on DoS attacks, this article provides an overview on existing DoS and DDoS attacks and major defense technologies in the Internet.

Keywords: denial of service, distributed denial of service, traffic, flooding

Procedia PDF Downloads 355
98 Boko Haram Insurgence and Denial of War Crime against Civilians in the Northeast, Nigeria

Authors: Aleburu Rufus Edeki

Abstract:

The activities of Boko Haram terrorist group have become worrisome in Nigeria. Boko Haram killed innocent civilians, destroyed schools, churches, military barracks, police stations, and other government establishments. The federal government of Nigerian Military engaged in counter-insurgency to curtail the activities of Boko Haram militant. The engagement of the military led to mass killing across the Northeast region. The reported cases of mass-killing led to petition written to the International Criminal Court by the civil society organization as a result of denial by the military authorities of their involvement. The investigation carried out by the International Criminal Court awash by denial of military involvement in war crimes. As a result of this denial, the ICC called for further investigation of war crimes by the military. This study was carried out among fifty-eight participants. In-depth interviews were conducted among the following participants: civilians 41; human rights commission 5 and civil society 12. This study revealed that professional ethics is associated with denial of military involvement in mass killing in the region. This study also revealed that denial is associated with personality. It was also found that social attributes such as trauma, shame, ostracism, criticism, and punishment are found with denial. It is therefore concluded in this study that protection is needed for war actors, so that situation of denial is minimal in post-conflict truth findings.

Keywords: Boko Haram, crime, insurgence, war

Procedia PDF Downloads 99
97 Battling the Final Stages of Genocide in Bosnia and Herzegovina: Denial and Triumphalism

Authors: Ehlimana Memisevic

Abstract:

Genocide denial is considered the final stage of genocide, which in the words of Gregory H. Stanton, represents "one of the most certain indicators of future genocides”. Genocide denial in Bosnia and Herzegovina started in 1992, almost simultaneously with the genocide itself. Over the course of the three decades, different forms of genocide and war crimes denial have been developed by state officials, politicians, journalists, and civilians, both in Republika Srpska – the Serb-dominated entity within Bosnia and Herzegovina – and Serbia. Moreover, genocide and war crimes are not only denied but also glorified and celebrated, which was described as "triumphalism" by the Australian-Bosnian scholar Hariz Halilovich who suggested it be added as the 11th phase of Gregory Stanton's "10 stages of genocide." Since 2007, there have been a number of attempts to criminalize genocide denial at the state level in Bosnia and Herzegovina. However, all of them were unsuccessful due to the opposition of representatives of Republika Srpska. On July 23, 2021, the High Representative in Bosnia and Herzegovina, Valentin Inzko, used his power as the final authority in overseeing the civil implementation of the Dayton Peace Accords to impose amendments to Bosnia and Herzegovina's criminal code to ban the denial and glorification of genocide, crimes against humanity and war crimes. However, immediately after the OHR's decision was announced, Milorad Dodik, a Serb member of Bosnia's tripartite presidency, held a press conference, publicly denied the genocide, and announced that this law would never be accepted in Republika Srpska. Denial remains explicit and public and is promulgated through official channels in Bosnia and Herzegovina. This paper will analyze the forms of genocide and other war crimes denial and glorification in the period after the amendments to the Criminal Code of Bosnia and Herzegovina were introduced, which include incrimination of public condoning, denial, gross trivialization or justification of a crime of genocide, crimes against humanity or a war crime established by a final adjudication of the international and domestic courts. We aim to determine the effect of the imposed law and the impact of the denial committed by high-ranking public officials on the denial and celebration of genocide and war crimes committed by ordinary citizens.

Keywords: genocide, denial, triumphalism, incrimination

Procedia PDF Downloads 37
96 Towards a Security Model against Denial of Service Attacks for SIP Traffic

Authors: Arellano Karina, Diego Avila-Pesántez, Leticia Vaca-Cárdenas, Alberto Arellano, Carmen Mantilla

Abstract:

Nowadays, security threats in Voice over IP (VoIP) systems are an essential and latent concern for people in charge of security in a corporate network, because, every day, new Denial-of-Service (DoS) attacks are developed. These affect the business continuity of an organization, regarding confidentiality, availability, and integrity of services, causing frequent losses of both information and money. The purpose of this study is to establish the necessary measures to mitigate DoS threats, which affect the availability of VoIP systems, based on the Session Initiation Protocol (SIP). A Security Model called MS-DoS-SIP is proposed, which is based on two approaches. The first one analyzes the recommendations of international security standards. The second approach takes into account weaknesses and threats. The implementation of this model in a VoIP simulated system allowed to minimize the present vulnerabilities in 92% and increase the availability time of the VoIP service into an organization.

Keywords: Denial-of-Service SIP attacks, MS-DoS-SIP, security model, VoIP-SIP vulnerabilities

Procedia PDF Downloads 164
95 Minimization of Denial of Services Attacks in Vehicular Adhoc Networking by Applying Different Constraints

Authors: Amjad Khan

Abstract:

The security of Vehicular ad hoc networking is of great importance as it involves serious life threats. Thus to provide secure communication amongst Vehicles on road, the conventional security system is not enough. It is necessary to prevent the network resources from wastage and give them protection against malicious nodes so that to ensure the data bandwidth availability to the legitimate nodes of the network. This work is related to provide a non conventional security system by introducing some constraints to minimize the DoS (Denial of services) especially data and bandwidth. The data packets received by a node in the network will pass through a number of tests and if any of the test fails, the node will drop those data packets and will not forward it anymore. Also if a node claims to be the nearest node for forwarding emergency messages then the sender can effectively identify the true or false status of the claim by using these constraints. Consequently the DoS(Denial of Services) attack is minimized by the instant availability of data without wasting the network resources.

Keywords: black hole attack, grey hole attack, intransient traffic tempering, networking

Procedia PDF Downloads 249
94 Vulnerable Paths Assessment for Distributed Denial of Service Attacks in a Cloud Computing Environment

Authors: Manas Tripathi, Arunabha Mukhopadhyay

Abstract:

In Cloud computing environment, cloud servers, sometimes may crash after receiving huge amount of request and cloud services may stop which can create huge loss to users of that cloud services. This situation is called Denial of Service (DoS) attack. In Distributed Denial of Service (DDoS) attack, an attacker targets multiple network paths by compromising various vulnerable systems (zombies) and floods the victim with huge amount of request through these zombies. There are many solutions to mitigate this challenge but most of the methods allows the attack traffic to arrive at Cloud Service Provider (CSP) and then only takes actions against mitigation. Here in this paper we are rather focusing on preventive mechanism to deal with these attacks. We analyze network topology and find most vulnerable paths beforehand without waiting for the traffic to arrive at CSP. We have used Dijkstra's and Yen’s algorithm. Finally, risk assessment of these paths can be done by multiplying the probabilities of attack for these paths with the potential loss.

Keywords: cloud computing, DDoS, Dijkstra, Yen’s k-shortest path, network security

Procedia PDF Downloads 249
93 Network Security Attacks and Defences

Authors: Ranbir Singh, Deepinder Kaur

Abstract:

Network security is an important aspect in every field like government offices, Educational Institute and any business organization. Network security consists of the policies adopted to prevent and monitor forbidden access, misuse, modification, or denial of a computer network. Network security is very complicated subject and deal by only well trained and experienced people. However, as more and more people become wired, an increasing number of people need to understand the basics of security in a networked world. The history of the network security included an introduction to the TCP/IP and interworking. Network security starts with authenticating, commonly with a username and a password. In this paper, we study about various types of attacks on network security and how to handle or prevent this attack.

Keywords: network security, attacks, denial, authenticating

Procedia PDF Downloads 365
92 Denial among Women Living with Cancer: An Exploratory Study to Understand the Consequences of Cancer and the Denial Mechanism

Authors: Judith Partouche-Sebban, Saeedeh Rezaee Vessal

Abstract:

Because of the rising number of new cases of cancer, especially among women, it is more than essential to better understand how women experience cancer in order to bring them adapted to support and care and enhance their well-being and patient experience. Cancer stands for a traumatic experience in which the diagnosis, its medical treatments, and the related side effects lead to deep physical and psychological changes that may arouse considerable stress and anxiety. In order to reduce these negative emotions, women tend to use various defense mechanisms, among which denial has been defined as the most frequent mechanism used by breast cancer patients. This study aims to better understand the consequences of the experience of cancer and their link with the adoption of a denial strategy. The empirical research was done among female cancer survivors in France. Since the topic of this study is relatively unexplored, a qualitative methodology and open-ended interviews were employed. In total, 25 semi-directive interviews were conducted with a female with different cancers, different stages of treatment, and different ages. A systematic inductive method was performed to analyze data. The content analysis enabled to highlight three different denial-related behaviors among women with cancer, which serve a self-protective function. First, women who expressed high levels of anxiety confessed they tended to completely deny the existence of their cancer immediately after the diagnosis of their illness. These women mainly exhibit many fears and a deep distrust toward the medical context and professionals. This coping mechanism is defined by the patient as being unconscious. Second, other women deliberately decided to deny partial information about their cancer, whether this information is related to the stages of the illness, the emotional consequences, or the behavioral consequences of the illness. These women use this strategy as a way to avoid the reality of the illness and its impact on the different aspects of their life as if cancer does not exist. Third, some women tend to reinterpret and give meaning to their cancer as a way to reduce its impact on their life. To this end, they may use magical thinking or positive reframing, or reinterpretation. Because denial may lead to delays in medical treatments, this topic deserves a deep investigation, especially in the context of oncology. As denial is defined as a specific defense mechanism, this study contributes to the existing literature in service marketing which focuses on emotions and emotional regulation in healthcare services which is a crucial issue. Moreover, this study has several managerial implications for healthcare professionals who interact with patients in order to implement better care and support for the patients.

Keywords: cancer, coping mechanisms, denial, healthcare services

Procedia PDF Downloads 50
91 A Study of Issues and Mitigations on Distributed Denial of Service and Medical Internet of Things Devices

Authors: Robin Singh, Jing-Chiou Liou

Abstract:

The Internet of Things (IoT) devices are being used heavily as part of our everyday routines. Through improved communication and automated procedures, its popularity has assisted users in raising the quality of work. These devices are used in healthcare in order to better collect the patient’s data for their treatment. They are generally considered safe and secure. However, there is some possibility that some loopholes do exist which manufacturers do need to identify before some hacker takes advantage of them. For this study, we focused on two medical IoT devices which are pacemakers and hearing aids. The aim of this paper is to identify if there is any likelihood of these medical devices being hijacked and used as a botnet in Distributed Denial-Of Service attacks. Moreover, some mitigation strategies are being proposed to better secure

Keywords: cybersecurity, DDoS, IoT, medical devices

Procedia PDF Downloads 49
90 Smart Security Concept in the East Mediterranean: Anti Asymmetrical Area Denial (A3D)

Authors: Serkan Tezgel

Abstract:

The two qualities of the sea, as a medium of transportation and as a resource, necessitate maritime security for economic stability and good order at sea. The borderless nature of the sea makes it one of the best platforms to contribute to regional peace and international order. For this reason, the establishment of maritime security in East Mediterranean will enhance the security-peace-democracy triangle in the region. This paper proposes the application of the Smart Security Concept in the East Mediterranean. Smart Security aims to secure critical infrastructure, such as hydrocarbon platforms, against asymmetrical threats. The concept is based on Anti Asymmetrical Area Denial (A3D) which necessitates limiting freedom of action of maritime terrorists and piracy by founding safe and secure maritime areas through sea lines of communication using short range capabilities. Smart Security is a regional maritime cooperation concept for the narrow seas. Cooperation and interoperability are essential attributes of this regional security concept. Therefore, multinational excellence centers such as Multinational Maritime Security Center of Excellence-Aksaz in Turkey, which will determine necessary capabilities and plan/coordinate workshops, training and exercises, are bound to be the principal characteristic of Smart Security concept and similar regional concepts. Smart Security, a crucial enabler of energy and regional security, can provide an enduring approach for operating in the challenging environment of narrow seas and for countering asymmetrical threats.

Keywords: security, cooperation, asymmetrical, area denial

Procedia PDF Downloads 771
89 SIP Flooding Attacks Detection and Prevention Using Shannon, Renyi and Tsallis Entropy

Authors: Neda Seyyedi, Reza Berangi

Abstract:

Voice over IP (VOIP) network, also known as Internet telephony, is growing increasingly having occupied a large part of the communications market. With the growth of each technology, the related security issues become of particular importance. Taking advantage of this technology in different environments with numerous features put at our disposal, there arises an increasing need to address the security threats. Being IP-based and playing a signaling role in VOIP networks, Session Initiation Protocol (SIP) lets the invaders use weaknesses of the protocol to disable VOIP service. One of the most important threats is denial of service attack, a branch of which in this article we have discussed as flooding attacks. These attacks make server resources wasted and deprive it from delivering service to authorized users. Distributed denial of service attacks and attacks with a low rate can mislead many attack detection mechanisms. In this paper, we introduce a mechanism which not only detects distributed denial of service attacks and low rate attacks, but can also identify the attackers accurately. We detect and prevent flooding attacks in SIP protocol using Shannon (FDP-S), Renyi (FDP-R) and Tsallis (FDP-T) entropy. We conducted an experiment to compare the percentage of detection and rate of false alarm messages using any of the Shannon, Renyi and Tsallis entropy as a measure of disorder. Implementation results show that, according to the parametric nature of the Renyi and Tsallis entropy, by changing the parameters, different detection percentages and false alarm rates will be gained with the possibility to adjust the sensitivity of the detection mechanism.

Keywords: VOIP networks, flooding attacks, entropy, computer networks

Procedia PDF Downloads 367
88 Mitigating Denial of Service Attacks in Information Centric Networking

Authors: Bander Alzahrani

Abstract:

Information-centric networking (ICN) using architectures such as Publish-Subscribe Internet Routing Paradigm (PSIRP) is one of the promising candidates for a future Internet, has recently been under the spotlight by the research community to investigate the possibility of redesigning the current Internet architecture to solve many issues such as routing scalability, security, and quality of services issues.. The Bloom filter-based forwarding is a source-routing approach that is used in the PSIRP architecture. This mechanism is vulnerable to brute force attacks which may lead to denial-of-service (DoS) attacks. In this work, we present a new forwarding approach that keeps the advantages of Bloom filter-based forwarding while mitigates attacks on the forwarding mechanism. In practice, we introduce a special type of forwarding nodes called Edge-FW to be placed at the edge of the network. The role of these node is to add an extra security layer by validating and inspecting packets at the edge of the network against brute-force attacks and check whether the packet contains a legitimate forwarding identifier (FId) or not. We leverage Certificateless Aggregate Signature (CLAS) scheme with a small size of 64-bit which is used to sign the FId. Hence, this signature becomes bound to a specific FId. Therefore, malicious nodes that inject packets with random FIds will be easily detected and dropped at the Edge-FW node when the signature verification fails. Our preliminary security analysis suggests that with the proposed approach, the forwarding plane is able to resist attacks such as DoS with very high probability.

Keywords: bloom filter, certificateless aggregate signature, denial-of-service, information centric network

Procedia PDF Downloads 167
87 An Approach to Integrated Water Resources Management, a Plan for Action to Climate Change in India

Authors: H. K. Ramaraju

Abstract:

World is in deep trouble and deeper denial. Worse, the denial is now entirely on the side of action. It is well accepted that climate change is a reality. Scientists say we need to cap temperature increases at 2°C to avoid catastrophe, which means capping emissions at 450 ppm .We know global average temperatures have already increased by 0.8°C and there is enough green house gas in the atmosphere to lead to another 0.8°C increase. There is still a window of opportunity, a tiny one, to tackle the crisis. But where is the action? In the 1990’s, when the world did even not understand, let alone accept, the crises, it was more willing to move to tackle climate change. Today we are in reverse in gear. The rich world has realized it is easy to talk big, but tough to take steps to actually reduce emissions. The agreement was that these countries would reduce so that the developing World could increase. Instead, between 1990 and 2006, their carbon dioxide emissions increased by a whopping 14.5 percent, even green countries of Europe are unable to match words with action. Stop deforestation and take a 20 percent advantage in our carbon balance sheet, with out doing anything at home called REDD (reducing emissions from deforestation and forest degradation) and push for carbon capture and storage (CCS) technologies. There are warning signs elsewhere and they need to be read correctly and acted up on , if not the cases like flood –act of nature or manmade disaster. The full length paper orient in proper understanding of the issues and identifying the most appropriate course of action.

Keywords: catastrophe, deforestation, emissions, waste water

Procedia PDF Downloads 262
86 Internet of Things Networks: Denial of Service Detection in Constrained Application Protocol Using Machine Learning Algorithm

Authors: Adamu Abdullahi, On Francisca, Saidu Isah Rambo, G. N. Obunadike, D. T. Chinyio

Abstract:

The paper discusses the potential threat of Denial of Service (DoS) attacks in the Internet of Things (IoT) networks on constrained application protocols (CoAP). As billions of IoT devices are expected to be connected to the internet in the coming years, the security of these devices is vulnerable to attacks, disrupting their functioning. This research aims to tackle this issue by applying mixed methods of qualitative and quantitative for feature selection, extraction, and cluster algorithms to detect DoS attacks in the Constrained Application Protocol (CoAP) using the Machine Learning Algorithm (MLA). The main objective of the research is to enhance the security scheme for CoAP in the IoT environment by analyzing the nature of DoS attacks and identifying a new set of features for detecting them in the IoT network environment. The aim is to demonstrate the effectiveness of the MLA in detecting DoS attacks and compare it with conventional intrusion detection systems for securing the CoAP in the IoT environment. Findings: The research identifies the appropriate node to detect DoS attacks in the IoT network environment and demonstrates how to detect the attacks through the MLA. The accuracy detection in both classification and network simulation environments shows that the k-means algorithm scored the highest percentage in the training and testing of the evaluation. The network simulation platform also achieved the highest percentage of 99.93% in overall accuracy. This work reviews conventional intrusion detection systems for securing the CoAP in the IoT environment. The DoS security issues associated with the CoAP are discussed.

Keywords: algorithm, CoAP, DoS, IoT, machine learning

Procedia PDF Downloads 36
85 Ambivilance, Denial, and Adaptive Responses to Vulnerable Suspects in Police Custody: The New Limits of the Sovereign State

Authors: Faye Cosgrove, Donna Peacock

Abstract:

This paper examines current state strategies for dealing with vulnerable people in police custody and identifies the underpinning discourses and practices which inform these strategies. It has previously been argued that the state has utilised contradictory and conflicting responses to the control of crime, by employing opposing strategies of denial and adaptation in order to simultaneously both display sovereignty and disclaim responsibility. This paper argues that these contradictory strategies are still being employed in contemporary criminal justice, although the focus and the purpose have now shifted. The focus is upon the ‘vulnerable’ suspect, whose social identity is as incongruous, complex and contradictory as his social environment, and the purpose is to redirect attention away from negative state practices, whilst simultaneously displaying a compassionate and benevolent countenance in order to appeal to the voting public. The findings presented here result from intensive qualitative research with police officers, with health care professionals, and with civilian volunteers who work within police custodial environments. The data has been gathered over a three-year period and includes observational and interview data which has been thematically analysed to expose the underpinning mechanisms from which the properties of the system emerge. What is revealed is evidence of contemporary state practices of denial relating to the harms of austerity and the structural relations of vulnerability, whilst simultaneously adapting through processes of ‘othering’ of the vulnerable, ‘responsibilisation’ of citizens, defining deviance down through diversionary practices, and managing success through redefining the aims of the system. The ‘vulnerable’ suspect is subject to individual pathologising, and yet the nature of risk is aggregated. ‘Vulnerable’ suspects are supported in police custody by private citizens, by multi-agency partnerships, and by for-profit organisations, while the state seeks to collate and control services, and thereby to retain a veneer of control. Late modern ambivalence to crime control and the associated contradictory practices of abjuration and adjustment have extended to state responses to vulnerable suspects. The support available in the custody environment operates to control and minimise operational and procedural risk, rather than for the welfare of the detained person, and in fact, the support available is discovered to be detrimental to the very people that it claims to benefit. The ‘vulnerable’ suspect is now subject to the bifurcated logics employed at the new limits of the sovereign state.

Keywords: custody, policing, sovereign state, vulnerability

Procedia PDF Downloads 129
84 Power System Cyber Security Risk in the Era of Digital Transformation

Authors: Rafat Rob, Khaled Alotaibi, Dana Nour, Abdullah Albadrani, Abdulmohsen Mulhim

Abstract:

Power systems digitization solutions provides a comprehensive smart, cohesive, interconnected network, extensive connectivity between digital assets, physical power plants, and resources to form digital economies. However, digitization has exposed the classical air gapped power plants to the rapid spread of cyber threats and attacks in the process delaying and forcing many organizations to rethink their cyber security policies and standards before they can augment their operation the new advanced digital devices. Cyber Security requirements for power systems (and industry control systems therein) demand a new approach, unique methodology, and design process that is completely different to Cyber Security measures designed for the IT systems. In practice, Cyber Security strategy, as applied to power systems, tends to be closely aligned to those measures applied for IT system purposes. The differentiator for Cyber Security in terms of power systems are the physical assets and applications used, alongside the ever-growing rate of expansion within the industry controls sector (in comparison to the relatively saturated growth observed for corporate IT systems). These factors increase the magnitude of the cyber security risk within such systems. The introduction of smart devices and sensors along the grid initiate vulnerable entry points to the systems. Every installed Smart Meter is a target; the way these devices communicate with each other may instigate a Denial of Service (DoS) and Distributed Denial of Service (DDoS) attack. Attacking one sensor or meter has the potential to propagate itself throughout the power grid reaching the IT network, where it may manifest itself as a malware infiltration.

Keywords: supply chain, cybersecurity, maturity model, risk, smart grid

Procedia PDF Downloads 70
83 Factor Structure of the Korean Version of Multidimensional Experiential Avoidance Questionnaire (MEAQ)

Authors: Juyeon Lee, Sungeun You

Abstract:

Experiential avoidance is one’s tendency to avoid painful internal experience, unwanted adverse thoughts, emotions, and physical sensations. The Multidimensional Experiential Avoidance Questionnaire (MEAQ) is a measure of experiential avoidance, and the original scale consisted of 62 items with six subfactors including behavioral avoidance, distress aversion, procrastination, distraction/suppression, repression/denial, and distress endurance. The purpose of this study was to examine the factor structure of the MEAQ in a Korean sample. Three hundred community adults and university students aged 18 to 35 participated in an online survey assessing experiential avoidance (MEAQ and Acceptance and Action Questionnaire-II; AAQ-II), depression (Patient Health Questionnaire-9; PHQ-9), anxiety (Generalized Anxiety Disoder-7; GAD-7), negative affect (Positive and Negative Affect Scale; PANAS), neuroticism (Big Five Inventory; BFI), and quality of life (Satisfaction with Life Scale; SWLS). Factor analysis with principal axis with direct oblimin rotation was conducted to examine subfactors of the MEAQ. Results indicated that the six-factor structure of the original scale was adequate. Eight items out of 62 items were removed due to insufficient factor loading. These items included 3 items of behavior avoidance (e.g., “When I am hurting, I would do anything to feel better”), 2 items of repression/denial (e.g., “I work hard to keep out upsetting feelings”), and 3 items of distress aversion (e.g., “I prefer to stick to what I am comfortable with, rather than try new activities”). The MEAQ was positively associated with the AAQ-II (r = .47, p < .001), PHQ-9 (r = .37, p < .001), GAD-7 (r = .34, p < .001), PANAS (r = .35, p < .001), and neuroticism (r = .24, p < .001), and negatively correlated with the SWLS (r = -.38, p < .001). Internal consistency was good for the MEAQ total (Cronbach’s α = .90) as well as all six subfactors (Cronbach’s α = .83 to .87). The findings of the study support the multidimensional feature of experiential avoidance and validity of the MEAQ in a sample of Korean adults.

Keywords: avoidance, experiential avoidance, factor structure, MEAQ

Procedia PDF Downloads 327
82 Cooperative Agents to Prevent and Mitigate Distributed Denial of Service Attacks of Internet of Things Devices in Transportation Systems

Authors: Borhan Marzougui

Abstract:

Road and Transport Authority (RTA) is moving ahead with the implementation of the leader’s vision in exploring all avenues that may bring better security and safety services to the community. Smart transport means using smart technologies such as IoT (Internet of Things). This technology continues to affirm its important role in the context of Information and Transportation Systems. In fact, IoT is a network of Internet-connected objects able to collect and exchange different data using embedded sensors. With the growth of IoT, Distributed Denial of Service (DDoS) attacks is also growing exponentially. DDoS attacks are the major and a real threat to various transportation services. Currently, the defense mechanisms are mainly passive in nature, and there is a need to develop a smart technique to handle them. In fact, new IoT devices are being used into a botnet for DDoS attackers to accumulate for attacker purposes. The aim of this paper is to provide a relevant understanding of dangerous types of DDoS attack related to IoT and to provide valuable guidance for the future IoT security method. Our methodology is based on development of the distributed algorithm. This algorithm manipulates dedicated intelligent and cooperative agents to prevent and to mitigate DDOS attacks. The proposed technique ensure a preventive action when a malicious packets start to be distributed through the connected node (Network of IoT devices). In addition, the devices such as camera and radio frequency identification (RFID) are connected within the secured network, and the data generated by it are analyzed in real time by intelligent and cooperative agents. The proposed security system is based on a multi-agent system. The obtained result has shown a significant reduction of a number of infected devices and enhanced the capabilities of different security dispositives.

Keywords: IoT, DDoS, attacks, botnet, security, agents

Procedia PDF Downloads 112
81 Real Time Detection of Application Layer DDos Attack Using Log Based Collaborative Intrusion Detection System

Authors: Farheen Tabassum, Shoab Ahmed Khan

Abstract:

The brutality of attacks on networks and decisive infrastructures are on the climb over recent years and appears to continue to do so. Distributed Denial of service attack is the most prevalent and easy attack on the availability of a service due to the easy availability of large botnet computers at cheap price and the general lack of protection against these attacks. Application layer DDoS attack is DDoS attack that is targeted on wed server, application server or database server. These types of attacks are much more sophisticated and challenging as they get around most conventional network security devices because attack traffic often impersonate normal traffic and cannot be recognized by network layer anomalies. Conventional techniques of single-hosted security systems are becoming gradually less effective in the face of such complicated and synchronized multi-front attacks. In order to protect from such attacks and intrusion, corporation among all network devices is essential. To overcome this issue, a collaborative intrusion detection system (CIDS) is proposed in which multiple network devices share valuable information to identify attacks, as a single device might not be capable to sense any malevolent action on its own. So it helps us to take decision after analyzing the information collected from different sources. This novel attack detection technique helps to detect seemingly benign packets that target the availability of the critical infrastructure, and the proposed solution methodology shall enable the incident response teams to detect and react to DDoS attacks at the earliest stage to ensure that the uptime of the service remain unaffected. Experimental evaluation shows that the proposed collaborative detection approach is much more effective and efficient than the previous approaches.

Keywords: Distributed Denial-of-Service (DDoS), Collaborative Intrusion Detection System (CIDS), Slowloris, OSSIM (Open Source Security Information Management tool), OSSEC HIDS

Procedia PDF Downloads 331
80 Girl Child Education: A Veritable Tool to Gender Equality and Empowerment

Authors: Egena Obaje Innocent

Abstract:

In Africa generally and Nigeria in particular one the major setbacks for the girl-child is her deprivation or denial if you like to equal opportunity to education. In most Nigerian communities which are male dominated parents make no pretense of their preference of the male children when it come to the choice of who to send to school between the male and female child. Indeed, certain inhibiting cultural and religious practices are the root cause of this annually. It is against this background that this paper looked at the phenomenon the girl-child education, causes of the negligent its effects on the girl child and nation remedies and conclusion.

Keywords: education, empowerment, girl child, gender equality

Procedia PDF Downloads 428
79 A Survey of Domain Name System Tunneling Attacks: Detection and Prevention

Authors: Lawrence Williams

Abstract:

As the mechanism which converts domains to internet protocol (IP) addresses, Domain Name System (DNS) is an essential part of internet usage. It was not designed securely and can be subject to attacks. DNS attacks have become more frequent and sophisticated and the need for detecting and preventing them becomes more important for the modern network. DNS tunnelling attacks are one type of attack that are primarily used for distributed denial-of-service (DDoS) attacks and data exfiltration. Discussion of different techniques to detect and prevent DNS tunneling attacks is done. The methods, models, experiments, and data for each technique are discussed. A proposal about feasibility is made. Future research on these topics is proposed.

Keywords: DNS, tunneling, exfiltration, botnet

Procedia PDF Downloads 32
78 A Review of Security Attacks and Intrusion Detection Schemes in Wireless Sensor Networks: A Survey

Authors: Maleh Yassine, Ezzati Abdellah

Abstract:

Wireless Sensor Networks (WSNs) are currently used in different industrial and consumer applications, such as earth monitoring, health related applications, natural disaster prevention, and many other areas. Security is one of the major aspects of wireless sensor networks due to the resource limitations of sensor nodes. However, these networks are facing several threats that affect their functioning and their life. In this paper we present security attacks in wireless sensor networks, and we focus on a review and analysis of the recent Intrusion Detection schemes in WSNs.

Keywords: wireless sensor networks, security attack, denial of service, IDS, cluster-based model, signature based IDS, hybrid IDS

Procedia PDF Downloads 335
77 The Impact of Plants on Relaxation of Patients in Hospitals, Case Study: District 6th, Tehran

Authors: Hashem Hashemnejad, Abbas Yazdanfar, Mahzad Mohandes Tarighi, Denial Sadighi

Abstract:

One of the factors that can have a positive influence on the mental health is the presence of trees and flowers. Research shows that even a glance at nature can evoke positive feelings in the person and reduce his tension and stress. According to the historical, cultural, religious, and individual background in each geographical district, the relaxing or spiritual impact of certain kinds of flowers can be evaluated. In this paper, using a questionnaire, the amount of relaxing impact of prevalent trees and flowers of the district on the patients was examined. The results showed that cedar and pomegranate trees and jasmine and rose in flowers, respectively, relax the patients.

Keywords: plants, patients, mental health, relaxing

Procedia PDF Downloads 481
76 An Enhanced Digital Forensic Model for Internet of Things Forensic

Authors: Tina Wu, Andrew Martin

Abstract:

The expansion of the Internet of Things (IoT) brings a new level of threat. Attacks on IoT are already being used by criminals to form botnets, launch Distributed Denial of Service (DDoS) and distribute malware. This opens a whole new digital forensic arena to develop forensic methodologies in order to have the capability to investigate IoT related crimes. However, existing proposed IoT forensic models are still premature requiring further improvement and validation, many lack details on the acquisition and analysis phase. This paper proposes an enhanced theoretical IoT digital forensic model focused on identifying and acquiring the main sources of evidence in a methodical way. In addition, this paper presents a theoretical acquisition framework of the different stages required in order to be capable of acquiring evidence from IoT devices.

Keywords: acquisition, Internet of Things, model, zoning

Procedia PDF Downloads 233
75 Examining Cyber Crime and Its Impacts on E-Banking in Nigeria

Authors: Auwal Nata'ala

Abstract:

The Information and Communication Technology (ICT) has had impacts in almost every area human endeavor. From business, industries, banks to none profit organizations. ICT has simplified business process such as sorting, summarizing, coding, updating and generating a report in a real-time processing mode. However, the use of these ICT facilities such as computer and internet has also brought unintended consequences of criminal activities such as spamming, credit card frauds, ATM frauds, phishing, identity theft, denial of services and other related cyber crimes. This study sought to examined cyber-crime and its impact on the banking institution in Nigeria. It also examined the existing policy framework and assessed the success of the institutional countermeasures in combating cyber crime in the banking industry. This paper X-ray’s cyber crimes, policies issues and provides insight from a Nigeria perspective.

Keywords: cyber crimes, e-banking, policies, ICT

Procedia PDF Downloads 379
74 Science School Was Burned: A Case Study of Crisis Management in Thailand

Authors: Proud Arunrangsiwed

Abstract:

This study analyzes the crisis management and image repair strategies during the crisis of Mahidol Wittayanusorn School (MWIT) library burning. The library of this school was burned by a 16-year-old-male student on June 6th, 2010. This student blamed the school that the lesson was difficult, and other students were selfish. Although no one was in the building during the fire, it had caused damage to the building, books and electronic supplies around 130 million bahts (4.4 million USD). This event aroused many discourses arguing about the education system and morality. The strategies which were used during crisis were denial, shift the blame, bolstering, minimization, and uncertainty reduction. The results of using these strategies appeared after the crisis. That was the numbers of new students, who registered for the examination to get into this school in the later years, have remained the same.

Keywords: school, crisis management, violence, image repair strategies, uncertainty, burn

Procedia PDF Downloads 442
73 Mental Health and Secondary Trauma in Service Providers Working with Refugees

Authors: Marko Živanović, Jovana Bjekić, Maša Vukčević Marković

Abstract:

Professionals and volunteers involved in refugee protection and support are on a daily basis faced with people who have experienced numerous traumatic experiences and, as such, are subjected to secondary traumatization (ST). The aim of this study was to provide insight into risk factors for ST in helpers working with refugees in Serbia. A total of 175 participants working with refugees fulfilled: Secondary Traumatization Questionnaire, checklist of refugees’ traumatic experiences, Hopkins Symptoms Checklist (HSCL) assessing depression and anxiety symptoms, quality of life questionnaire (MANSA), HEXACO personality inventory, and COPE assessing coping mechanisms. In addition, participants provided information on work-related problems. Qualitative analysis of answers to the question about most difficult part of their job has shown that burnout-related issues are clustered around three recurrent topics that can be considered as the most prominent generators of stress, namely: ‘lack of organization and cooperation’, ‘not been able to do enough’, and ‘hard to take it and to process it’. Factor analysis (Maximum likelihood extraction, Promax rotation) have shown that ST comprises of two correlated factors (r = .533, p < .01), namely Psychological deficits and Intrusions. Results have shown that risk factor for ST could be find in three interrelated sources: 1) work-related problems; 2) personality-related risk factors and 3) clients’ traumatic experiences. Among personality related factors, it was shown that risk factor for Intrusions could be find in – high Emotionality (β = .221, p < .05), and Altruism (β = .322, p < .01), while low Extraversion (β = -.365, p < .01) represents risk factor for Psychological deficits. In addition, usage of maladaptive coping mechanisms –mental disengagement (r = .253, p < .01), behavioral disengagement (r = .274, p < .01), focusing on distress and venting of emotions (r = .220, p < .05), denial (r = .164, p < .05), and substance use (r = .232, p < .01) correlate with Psychological deficits while Intrusions corelate with Mental disengagement (r = .251, p < .01) and denial (r = .183, p < .05). Regarding clients’ traumatic experiences it was shown that both quantity of traumatic events in country of origin (for Deficits r = .226, p < .01; for Intrusions r = .174, p < .05) and in transit (for Deficits r = .288, p < .01), as well as certain content-related features of such experiences (especially experiences which are severely dislocated from ‘everyday reality’) are related to ST. In addition, Psychological deficits and Intrusions have shown to be accompanied by symptoms of depression (r = .760, p < .01; r = .552, p < .01) and anxiety (r = .740, p < .01; r = .447, p < .01) and overall lower life quality (r = -.454, p < .01; r = .256, p < .01). Results indicate that psychological vulnerability of persons who are working with traumatized individuals can be found in certain personality traits, and usage of maladaptive coping mechanisms, which disable one to deal with work-related issues, and to cope with quantity and quality of traumatic experiences they were faced with, affecting ones’ psychological well-being. Acknowledgement: This research was funded by IRC Serbia.

Keywords: mental health, refugees, secondary traumatization, traumatic experiences

Procedia PDF Downloads 195
72 Secure Optimized Ingress Filtering in Future Internet Communication

Authors: Bander Alzahrani, Mohammed Alreshoodi

Abstract:

Information-centric networking (ICN) using architectures such as the Publish-Subscribe Internet Technology (PURSUIT) has been proposed as a new networking model that aims at replacing the current used end-centric networking model of the Internet. This emerged model focuses on what is being exchanged rather than which network entities are exchanging information, which gives the control plane functions such as routing and host location the ability to be specified according to the content items. The forwarding plane of the PURSUIT ICN architecture uses a simple and light mechanism based on Bloom filter technologies to forward the packets. Although this forwarding scheme solve many problems of the today’s Internet such as the growth of the routing table and the scalability issues, it is vulnerable to brute force attacks which are starting point to distributed- denial-of-service (DDoS) attacks. In this work, we design and analyze a novel source-routing and information delivery technique that keeps the simplicity of using Bloom filter-based forwarding while being able to deter different attacks such as denial of service attacks at the ingress of the network. To achieve this, special forwarding nodes called Edge-FW are directly attached to end user nodes and used to perform a security test for malicious injected random packets at the ingress of the path to prevent any possible attack brute force attacks at early stage. In this technique, a core entity of the PURSUIT ICN architecture called topology manager, that is responsible for finding shortest path and creating a forwarding identifiers (FId), uses a cryptographically secure hash function to create a 64-bit hash, h, over the formed FId for authentication purpose to be included in the packet. Our proposal restricts the attacker from injecting packets carrying random FIds with a high amount of filling factor ρ, by optimizing and reducing the maximum allowed filling factor ρm in the network. We optimize the FId to the minimum possible filling factor where ρ ≤ ρm, while it supports longer delivery trees, so the network scalability is not affected by the chosen ρm. With this scheme, the filling factor of any legitimate FId never exceeds the ρm while the filling factor of illegitimate FIds cannot exceed the chosen small value of ρm. Therefore, injecting a packet containing an FId with a large value of filling factor, to achieve higher attack probability, is not possible anymore. The preliminary analysis of this proposal indicates that with the designed scheme, the forwarding function can detect and prevent malicious activities such DDoS attacks at early stage and with very high probability.

Keywords: forwarding identifier, filling factor, information centric network, topology manager

Procedia PDF Downloads 126
71 Disability and the Role of Culture, Religion and Medicine in Nigeria

Authors: Alapa Peters Odugbo

Abstract:

The remarkable but fascinatingly intricate book 'The Lives of Jessie Sampter', by Sarah Imhoff, which describes Jessie Sampter's three different lives as a queer, a disabled person, and a Zionist, served as the main inspiration for this work. Her second chapter of Imhoff, which covers disability in-depth, inspired the focus of my study. This paper critically explores how culture, religion, and medicine contribute to and sustain discriminatory practices against people with disabilities in Nigeria. These practices include continued and often unchallenged stigmatization, unequal treatment, and denial of basic social services, employment prospects, and fundamental human rights. The paper makes crucial recommendations to help combat and eliminate these practices and negative perceptions toward people with disabilities in Nigeria, as well as to safeguard and promote their interests and rights.

Keywords: disability, culture, religion, medicine

Procedia PDF Downloads 65
70 Taxonomy of Threats and Vulnerabilities in Smart Grid Networks

Authors: Faisal Al Yahmadi, Muhammad R. Ahmed

Abstract:

Electric power is a fundamental necessity in the 21st century. Consequently, any break in electric power is probably going to affect the general activity. To make the power supply smooth and efficient, a smart grid network is introduced which uses communication technology. In any communication network, security is essential. It has been observed from several recent incidents that adversary causes an interruption to the operation of networks. In order to resolve the issues, it is vital to understand the threats and vulnerabilities associated with the smart grid networks. In this paper, we have investigated the threats and vulnerabilities in Smart Grid Networks (SGN) and the few solutions in the literature. Proposed solutions showed developments in electricity theft countermeasures, Denial of services attacks (DoS) and malicious injection attacks detection model, as well as malicious nodes detection using watchdog like techniques and other solutions.

Keywords: smart grid network, security, threats, vulnerabilities

Procedia PDF Downloads 104