Visible to the public Biblio

Filters: Keyword is CORE  [Clear All Filters]
2021-06-02
Priyanka, J., Rajeshwari, K.Raja, Ramakrishnan, M..  2020.  Operative Access Regulator for Attribute Based Generalized Signcryption Using Rough Set Theory. 2020 International Conference on Electronics and Sustainable Communication Systems (ICESC). :458—460.
The personal health record has been shared and preserved easily with cloud core storage. Privacy and security have been one of the main demerits of core CloudHealthData storage. By increasing the security concerns in this paper experimented Operative Access Regulator for Attribute Based Generalized Signcryption Using rough set theory. By using rough set theory, the classifications of the attribute have been improved as well as the compulsory attribute has been formatted for decrypting process by using reduct and core. The Generalized signcryption defined priority wise access to diminish the cost and rise the effectiveness of the proposed model. The PHR has been stored under the access priorities of Signature only, encryption only and signcryption only mode. The proposed ABGS performance fulfills the secrecy, authentication and also other security principles.
2015-05-05
Thompson, M., Evans, N., Kisekka, V..  2014.  Multiple OS rotational environment an implemented Moving Target Defense. Resilient Control Systems (ISRCS), 2014 7th International Symposium on. :1-6.

Cyber-attacks continue to pose a major threat to existing critical infrastructure. Although suggestions for defensive strategies abound, Moving Target Defense (MTD) has only recently gained attention as a possible solution for mitigating cyber-attacks. The current work proposes a MTD technique that provides enhanced security through a rotation of multiple operating systems. The MTD solution developed in this research utilizes existing technology to provide a feasible dynamic defense solution that can be deployed easily in a real networking environment. In addition, the system we developed was tested extensively for effectiveness using CORE Impact Pro (CORE), Nmap, and manual penetration tests. The test results showed that platform diversity and rotation offer improved security. In addition, the likelihood of a successful attack decreased proportionally with time between rotations.