Dissertations / Theses on the topic 'Attack Resilience'

To see the other types of publications on this topic, follow the link: Attack Resilience.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 39 dissertations / theses for your research on the topic 'Attack Resilience.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Chen, Ruiliang. "Enhancing Attack Resilience in Cognitive Radio Networks." Diss., Virginia Tech, 2008. http://hdl.handle.net/10919/26330.

Full text
Abstract:
The tremendous success of various wireless applications operating in unlicensed bands has resulted in the overcrowding of those bands. Cognitive radio (CR) is a new technology that enables an unlicensed user to coexist with incumbent users in licensed spectrum bands without inducing interference to incumbent communications. This technology can significantly alleviate the spectrum shortage problem and improve the efficiency of spectrum utilization. Networks consisting of CR nodes (i.e., CR networks)---often called dynamic spectrum access networks or NeXt Generation (XG) communication networks---are envisioned to provide high bandwidth to mobile users via heterogeneous wireless architectures and dynamic spectrum access techniques. In recent years, the operational aspects of CR networks have attracted great research interest. However, research on the security aspects of CR networks has been very limited. In this thesis, we discuss security issues that pose a serious threat to CR networks. Specifically, we focus on three potential attacks that can be launched at the physical or MAC layer of a CR network: primary user emulation (PUE) attack, spectrum sensing data falsification (SSDF) attack, and control channel jamming (CCJ) attack. These attacks can wreak havoc to the normal operation of CR networks. After identifying and analyzing the attacks, we discuss countermeasures. For PUE attacks, we propose a transmitter verification scheme for attack detection. The scheme utilizes the location information of transmitters together with their signal characteristics to verify licensed users and detect PUE attackers. For both SSDF attacks and CCJ attacks, we seek countermeasures for attack mitigation. In particular, we propose Weighted Sequential Probability Ratio Test (WSPRT) as a data fusion technique that is robust against SSDF attacks, and introduce a multiple-rendezvous cognitive MAC (MRCMAC) protocol that is robust against CCJ attacks. Using security analysis and extensive numerical results, we show that the proposed schemes can effectively counter the aforementioned attacks in CR networks.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
2

Klaus, Christian. "Network design for reliability and resilience to attack." Thesis, Monterey, California: Naval Postgraduate School, 2014. http://hdl.handle.net/10945/41406.

Full text
Abstract:
Approved for public release; distribution is unlimited.
We define and solve two network-design problems. In the first, (1) a defender uses limited resources to select a portfolio of paths or design a sub-network; (2) an attacker then uses limited attack resources to destroy network arcs, and then (3) the defender operates the damaged network optimally by ending a shortest path. The solution identifies a network design that minimizes post-attack path length. We show how the tri-level problem is equivalent to a single-level mixed integer program (MIP) with an exponential number of rows and columns, and solve that MIP using simultaneous row and column generation. Methods extend to network operations denied through general now constructs. The second problem considers a stochastic logistics network where arcs are present randomly and independently. Shipping from a source to a destination may be delayed until a path connecting the two is available. In the presence of storage capacity, cargo can be shipped partway. The problem's solution identifies the storage locations that minimize the cargo's waiting time for shipment. We develop and demonstrate practical methods to solve this #P-complete problem on a model instance derived from a Department of Defense humanitarian shipping network.
APA, Harvard, Vancouver, ISO, and other styles
3

Suraev, Maxim. "Denial-of-service attack resilience of the GSM access network." Thesis, Norges teknisk-naturvitenskapelige universitet, Institutt for telematikk, 2011. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-13313.

Full text
Abstract:
GSM network capable of connecting to any operator providing SIP trunk has beenconstructed to serve as a target for controlled experiment on DoS attacks againstGSM. The usage of this network as a tool to perform DoS attack against mobilephones was also investigated and documented.Open source implementation of testing tool to check DoS resilience of any GSMbase station against RACH flood attack was developed as part of this thesis.Additionally, the analysis of the GSM flaws which opened the possibility for DoSattacks, and the analysis of potential countermeasures is presented.
APA, Harvard, Vancouver, ISO, and other styles
4

Oguz, Saziye Deniz. "Protein Domain Networks: Analysis Of Attack Tolerance Under Varied Circumstances." Master's thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612518/index.pdf.

Full text
Abstract:
Recently, there has been much interest in the resilience of complex networks to random failures and intentional attacks. The study of the network robustness is particularly important by several occasions. In one hand a higher degree of robustness to errors and attacks may be desired for maintaining the information flow in communication networks under attacks. On the other hand planning a very limited attack aimed at fragmenting a network by removal of minimum number of the most important nodes might have significant usage in drug design. Many real world networks were found to display scale free topology including WWW, the internet, social networks or regulatory gene and protein networks. In the recent studies it was shown that while these networks have a surprising error tolerance, their scale-free topology makes them fragile under intentional attack, leaving the scientists a challenge on how to improve the networks robustness against attacks. In this thesis, we studied the protein domain co-occurrence network of yeast which displays scale free topology generated with data from Biomart which links to Pfam database. Several networks obtained from protein domain co-occurrence network having exactly the same connectivity distribution were compared under attacks to investigate the assumption that the different networks with the same connectivity distribution do not need to have the same attack tolerances. In addition to this, we considered that the networks with the same connectivity distribution have higher attack tolerance as we organize the same resources in a better way. Then, we checked for the variations of attack tolerance of the networks with the same connectiviy distributions. Furthermore, we investigated whether there is an evolutionary mechanism for having networks with higher or lower attack tolerances for the same connectivity distribution. As a result of these investigations, the different networks with the same connectivity distribution do not have the same attack tolerances under attack. In addition to this, it was observed that the networks with the same connectivity distribution have higher attack tolerances as organizing the same resources in a better way which implies that there is an evolutionary mechanism for having networks with higher attack tolerance for the same connectivity distribution.
APA, Harvard, Vancouver, ISO, and other styles
5

Craft, LaMesha Lashal. "Perceived Threats to Food Security and Possible Responses Following an Agro-Terrorist Attack." ScholarWorks, 2017. https://scholarworks.waldenu.edu/dissertations/3289.

Full text
Abstract:
The September 11, 2001 terrorist attacks exposed vulnerabilities to U.S. homeland security and defense, leading U.S. officials to analyze threats to domestic and international interests. Terrorist attacks against food and water supplies (agro-terrorism), were deemed a national security threat because of the assessed fear, economic instability, and social instability that could occur following a food shortage. Research indicated a comprehensive response plan does not exist across the federal, state, and local levels of government to mitigate the public's possible responses to a perceived threat to food security and food shortages following an agro-terrorist attack. This ethnographic case study analyzed the perceived threats to food security and the possible responses to food shortages in Yuma, Arizona (the 'winter lettuce capitol of the world'). Coleman and Putnam's theories of social capital served as the theoretical framework for this study. Data were collected through semistructured interviews of nine residents and six experts from Yuma's departments of government to examine the relative atmospherics between the citizens and government officials. Findings indicated that a comprehensive plan does not exist, and perceived fears and the lack of knowledge about emergency preparedness in a society with high social capital and community resilience can still create the conditions for chaos and anomie. Recommendations include improving communication, education, and expectation management of citizens. Implications for social change include improving public awareness and individual responsibility for preparedness, as well as assisting policymakers in maintaining social capital to deter social disorganization and anomie during disasters.
APA, Harvard, Vancouver, ISO, and other styles
6

Branlat, Matthieu. "Challenges to Adversarial Interplay Under High Uncertainty: Staged-World Study of a Cyber Security Event." The Ohio State University, 2011. http://rave.ohiolink.edu/etdc/view?acc_num=osu1316462733.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cerovic, Lazar. "Identifying Resilience Against Social Engineering Attacks." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-280131.

Full text
Abstract:
Social engineering (SE) attacks are one of the most common cyber attacks and frauds, which causes a large economical destruction to individuals, companies and governments alike. The attacks are hard to protect from, since SE-attacks is based on exploiting human weaknesses. The goal of this study is to identify indicators of resilience against SE-attacks from individual computer space data, such as network settings, social media profiles, web browsing behaviour and more. This study is based on qualitative methods to collect information, analyse and evaluate data. Resilience is evaluated with models such as theory of planned behaviour and the big five personality traits, as well as personal and demographic information. Indicators of resilience were found in network settings such as service set identifiers (SSID) and routers, web history, social media use and more. The framework developed in this study could be expanded with more aspect of individual data and different evaluation criteria. Further studies can be done about this subject with tools such as artificial intelligence and machine learning.
Sociala manipulationer är bland de vanligaste cyber attackerna och bedrägerierna som orsakar enorma ekonomiska skador varje år för individer, företag och myndigheter. Dessa attacker är svåra att skydda ifrån då sociala manipulationer utnyttjar mänskliga svagheter som ett medel till att stjäla pengar eller information. Målet med studien är att identifiera indikatorer av motstånd mot sociala manipulationsattacker, vilket ska göras med hjälp av individuell data, som kan bestå av nätverksinställningar, sociala medieprofiler, webbaktivitet bland annat. Denna studie är baserat på kvalitativa metoder för att samla, analysera och utvärdera data. Motstånd mot social manipulation utvärderas med hjälp av relevanta teorier och modeller som har med beteende och personligheter att göra, sedan används även personlig och demografisk information i utvärderingen. De indikatorer som identifierades var bland annat inställningar i routrar, webbhistorik och social medianvändning. Det teoretiska ramverket som utvecklades för att utvärdera motstånd mot sociala manipulationsattacker kan utökas med fler aspekter av individuell data. Viktiga samhällshändelser och sammanhang kan vara en intressant faktor som är relaterat till ämnet. Framtida studier skulle kunna kombinera detta ramverk med tekniker som maskinlärning och artificiell intelligens.
APA, Harvard, Vancouver, ISO, and other styles
8

Capps, Hannah Patricia. "AFTER THE ATTACK: POLICE PERSPECTIVES ON PROMOTING RESILIENCY FOLLOWING THE 2015 SAN BERNARDINO ATTACK." CSUSB ScholarWorks, 2019. https://scholarworks.lib.csusb.edu/etd/853.

Full text
Abstract:
The purpose of this study was to provide an exploration of the experiences and perceptions of law enforcement officers who responded to the December 2nd, 2015 San Bernardino Attacks, specifically addressing what interventions and factors they found helpful in promoting their well-being following the attack. To do this, eight semi-structured interviews were held with officers who either were involved in the scene at the Inland Regional Center or were involved in the shoot-out with the attackers later that day. From these interviews several themes emerged, including: the importance of social support, critique of department responses, unique characteristics of law enforcement culture, and stigma against seeking mental health treatment among law enforcement officers. Recommendations based on these findings for social work practice, law enforcement departments, and further research were discussed.
APA, Harvard, Vancouver, ISO, and other styles
9

Fischer, Benjamin. "Vehicular Group Membership Resilient to Malicious Attacks." Thesis, Linköpings universitet, Programvara och system, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-158086.

Full text
Abstract:
There is a range of tools and techniques in the realm of information security that can be used to enhance the security of a distributed network protocol and some of them introduce new problems. A security analysis of the distributed network protocol SLMP is made and three vulnerabilities are identified; messages can be intercepted and tampered with, nodes can fake id, and leader nodes can do a lot of harm if they are malicious. Three versions of SLMP that aims to remedy these vulnerabilities are implemented and the results show that while they remedy the vulnerabilities some of them introduce new problems.
APA, Harvard, Vancouver, ISO, and other styles
10

Jevtić, Ana Ph D. Massachusetts Institute of Technology. "Cyber-attack detection and resilient state estimation in power systems." Thesis, Massachusetts Institute of Technology, 2020. https://hdl.handle.net/1721.1/127025.

Full text
Abstract:
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, May, 2020
Cataloged from the official PDF of thesis.
Includes bibliographical references (pages 99-108).
Many critical infrastructures, such as transportation and electric energy networks, and health care, are now becoming highly integrated with information and communication technology, in order to be more efficient and reliable. These cyber-physical systems (CPS) now face an increasing threat of cyber-attacks. Intelligent attackers can leverage their knowledge of the system, disruption, and disclosure resources to critically damage the system while remaining undiscovered. In this dissertation, we develop a defense strategy, with the ability to uncover malicious and intelligent attacks and enable resilient operation of cyber-physical systems. Specifically, we apply this defense strategy to power systems, described by linear frequency dynamics around the nominal operating point. Our methodology is based on the notion of data aggregation as a tool for extracting internal information about the system that may be unknown to the attacker. As the first step to resilience and security, we propose several methods for active attack detection in cyber-physical systems. In one approach we design a clustering-based moving-target active detection algorithm and evaluate it against stealthy attacks on the 5-bus and 24-bus power grids. Next, we consider an approach based on Interaction Variables (IntVar), as another intuitive way to extract internal information in power grids. We evaluate the eectiveness of this approach on Automatic Generation Control (AGC), a vital control mechanism in today's power grid. After an attack has been detected, mitigation procedures must be put in place to allow continued reliable operation or graceful degradation of the power grid. To that end, we develop a resilient state estimation algorithm, that provides the system operator with situational awareness in the presence of wide-spread coordinated cyber-attacks when many system measurements may become unavailable.
by Ana Jevtić.
Ph. D.
Ph.D. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
APA, Harvard, Vancouver, ISO, and other styles
11

Shahriar, Chowdhury M. R. "Resilient Waveform Design for OFDM-MIMO Communication Systems." Diss., Virginia Tech, 2015. http://hdl.handle.net/10919/56973.

Full text
Abstract:
This dissertation addresses physical layer security concerns, resiliency of the Orthogonal Frequency Division Multiplexing (OFDM) and the Multiple Input Multiple Output (MIMO) systems; the `de-facto' air-interface of most wireless broadband standards including LTE and WiMAX. The major contributions of this dissertation are: 1) developing jamming taxonomy, 2) proposing OFDM and MIMO equalization jamming attacks and countermeasures, 3) developing antijam (AJ) MIMO systems, and 4) designing null space projected overlapped-MIMO radar waveform for spectrum sharing between radar and communications system. First, we consider OFDM systems under various jamming attacks. Previous research is focused on jamming OFDM data transmissions. We focus on energy efficient attacks that can disrupt communication severely by exploiting the knowledge of target waveform. Specifically, these attacks seek to manipulate information used by the equalization algorithm to cause errors to a significant number of symbols, i.e., pilot tones jamming and nulling. Potential countermeasures are presented in an attempt to make OFDM waveform robust and resilient. The threats were mitigated by randomizing the location and value of pilot tones, causing the optimal attack to devolve into barrage jamming. We also address the security aspects of MIMO systems in this dissertation. All MIMO systems need a method to estimate and equalize channel, whether through channel reciprocity or sounding. Most OFDM-based MIMO systems use sounding via pilot tones. Like OFDM attacks, this research introduces MIMO channel sounding attack, which attempts to manipulate pilot tones to skew the channel state information (CSI) at the receiver. We describe methods of designing AJ MIMO system. The key insight is that many of the theoretical concepts learned from transmit beamforming and interference alignment (IA) in MIMO systems can be applied to the field of AJ and robust communications in the presence of jammers. We consider a realistic jamming scenario and provide a `receiver-only' and a transmitter `precoding' technique that allow a pair of two-antenna transceivers to communicate while being jammed by a malicious non-cooperative single-antenna adversary. Finally, we consider designing a collocated MIMO radar waveform, which employs a new MIMO architecture where antenna arrays are allowed to overlap. This overlapped-MIMO radar poses many advantages including superior beampattern and improvement in SNR gain. We combine this radar architecture with a projection-based algorithm that allows the radar waveform to project onto the null space of the interference channel of MIMO communications system, thus enabling the coexistence of radar and communications system.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
12

Lyn, Kevin G. "Classification of and resilience to cyber-attacks on cyber-physical systems." Thesis, Georgia Institute of Technology, 2015. http://hdl.handle.net/1853/53926.

Full text
Abstract:
The growing connectivity of cyber-physical systems (CPSes) has led to an increased concern over the ability of cyber-attacks to inflict physical damage. Current cybersecurity measures focus on preventing attacks from penetrating control supervisory networks. These reactive techniques, however, are often plagued with vulnerabilities and zero-day exploits. Embedded processors in CPS field devices often possess little security of their own, and are easily exploited once the network is penetrated. In response, researchers at Georgia Tech and Virginia Tech have proposed a Trustworthy Autonomic Interface Guardian Architecture (TAIGA), which monitors communication between the embedded controller and physical process. This autonomic architecture provides the physical process with a last line of defense against cyber-attacks by switching process control to a trusted backup controller if an attack causes a system specification violation. This thesis focuses on classifying the effects of cyberattacks on embedded controllers, evaluating TAIGA’s resilience against these attacks, and determining the applicability of TAIGA to other CPSes. This thesis identifies four possible outcomes of a cyber-attack on a CPS embedded processor. We then evaluate TAIGA’s mechanisms to defend against those attack outcomes, and verify TAIGA satisfies the listed trust requirements. Next, we discuss an implementation and the experimental results of TAIGA on a hazardous cargo transportation robot. Then, by making various modifications to the setup configuration, we are able to explore TAIGA’s ability to provide security and process protection to other CPSes with varying levels of autonomy or distributed components.
APA, Harvard, Vancouver, ISO, and other styles
13

Tellez, Martinez Albert, and Dennis Dirk Steinhilber. "A Comparison of the Resiliency Against Attacks Between Virtualised Environments and Physical Environments." Thesis, Linnéuniversitetet, Institutionen för datavetenskap och medieteknik (DM), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-97546.

Full text
Abstract:
Virtualisation is a technology that is more and more applied due to its advantages regarding cost and operation. It is often believed that it provides a better security for an IT environment since it enables centralisation of hardware. However, virtualisation changes an IT environment fundamentally and contains new vulnerabilities that must be considered. It is of interest to evaluate whether the belief that virtual environments provide a better security for an IT environment is true or not. In this project, the resiliency against attacks for physical environments and virtual environments is analysed to determine which one provides a higher resiliency and why. Therefore, the physical and digital attack surfaces of all entities are analysed to reveal the relevant vulnerabilities that could be exploited. Beside a theoretical research, a physical and a virtual environment have been established to test chosen attacks practically. The results show that virtual environments are less resilient than physical environments, especially to common attacks. This shows that virtualisation is still a technology that is new to many companies and the vulnerabilities it has must be taken seriously.
APA, Harvard, Vancouver, ISO, and other styles
14

Alawatugoda, Janaka Araliya Bandara. "On the leakage resilience of secure channel establishment." Thesis, Queensland University of Technology, 2015. https://eprints.qut.edu.au/90920/1/Janaka_Alawatugoda_Thesis.pdf.

Full text
Abstract:
Secure communication channels are typically constructed from an authenticated key exchange (AKE) protocol, which authenticates the communicating parties and establishes shared secret keys, and a secure data transmission layer, which uses the secret keys to encrypt data. We address the partial leakage of communicating parties' long-term secret keys due to various side-channel attacks, and the partial leakage of plaintext due to data compression. Both issues can negatively affect the security of channel establishment and data transmission. In this work, we advance the modelling of security for AKE protocols by considering more granular partial leakage of parties' long-term secrets. We present generic and concrete constructions of two-pass leakage-resilient key exchange protocols that are secure in the proposed security models. We also examine two techniques--heuristic separation of secrets and fixed-dictionary compression--for enabling compression while protecting high-value secrets.
APA, Harvard, Vancouver, ISO, and other styles
15

Harshe, Omkar Anand. "Preemptive Detection of Cyber Attacks on Industrial Control Systems." Thesis, Virginia Tech, 2015. http://hdl.handle.net/10919/54005.

Full text
Abstract:
Industrial Control Systems (ICSes), networked through conventional IT infrastructures, are vulnerable to attacks originating from network channels. Perimeter security techniques such as access control and firewalls have had limited success in mitigating such attacks due to the frequent updates required by standard computing platforms, third-party hardware and embedded process controllers. The high level of human-machine interaction also aids in circumventing perimeter defenses, making an ICS susceptible to attacks such as reprogramming of embedded controllers. The Stuxnet and Aurora attacks have demonstrated the vulnerabilities of ICS security and proved that these systems can be stealthily compromised. We present several run-time methods for preemptive intrusion detection in industrial control systems to enhance ICS security against reconfiguration and network attacks. A run-time prediction using a linear model of the physical plant and a neural-network based classifier trigger mechanism are proposed for preemptive detection of an attack. A standalone, safety preserving, optimal backup controller is implemented to ensure plant safety in case of an attack. The intrusion detection mechanism and the backup controller are instantiated in configurable hardware, making them invisible to operating software and ensuring their integrity in the presence of malicious software. Hardware implementation of our approach on an inverted pendulum system illustrates the performance of both techniques in the presence of reconfiguration and network attacks.
Master of Science
APA, Harvard, Vancouver, ISO, and other styles
16

Nguyen, Giang T. "Contributions to the Resilience of Peer-To-Peer Video Streaming against Denial-of-Service Attacks." Doctoral thesis, Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://nbn-resolving.de/urn:nbn:de:bsz:14-qucosa-216825.

Full text
Abstract:
Um die ständig wachsenden Anforderungen zur Übertragung von Live Video Streams im Internet zu erfüllen werden kosteneffektive und resourceneffiziente Lösungen benötigt. Eine adäquate Lösung bietet die Peer-to-Peer (P2P) Streaming Architektur an, welche bereits heute in unterschiedlichsten Systemen zum Einsatz kommt. Solche Systeme erfordern von der Streaming Quelle nur moderate Bandbreiten, da die Nutzer (bzw. Peers) ihre eigene Bandbreite zur Verbreitung des Streams einbringen. Dazu werden die Peers oberhalb der Internetarchitektur zu einem Overlay verbunden. Das geplante Verlassen, sowie der ungewollte Absturz von Peers (genannt Churn) kann das Overlay schädigen und den Empfang einiger Peers unterbrechen. Weitaus kritischer sind Angriffe auf die Verfügbarkeit des Systems indem relevante Knoten des Overlays von Angreifern attackiert werden, um die Verteilung des Streams gezielt zu stören. Um Overlays zu konstruieren, die robust gegenüber Churn sind, nutzen so genannte pull-basierte P2P Streaming Systeme eine Mesh Topologie um jeden Peer über mehrere Pfade mit der Quelle zu verbinden. Peers fordern regelmäßig Teile des Videos, sog. Chunks, von ihren Partnern im Overlay an. Selbst wenn einige Partner plötzlich nicht mehr im System verfügbar sind kann ein Peer alle Chunks von den verbleibenden Nachbarn beziehen. Um dies zu ermöglichen tauschen Peers regelmäßig sog. Buffer Maps aus. Diese kleinen Pakete enthalten Informationen über die Verfügbarkeit von Chunks im Puffer eines Peers. Um dadurch entstehende Latenzen und den zusätzlichen Mehraufwand zu reduzieren wurden hybride Systeme entwickelt. Ein solches System beginnt pull-basiert und formt mit der Zeit einen Baum aus einer kleinen Untermenge aller Peers um Chunks ohne explizite Anfrage weiterzuleiten. Unglücklicherweise sind sowohl pull-basierte, als auch hybride Systeme anfällig gegenüber Denial-of-Service Angriffen (DoS). Insbesondere fehlen Maßnahmen zur Abschwächung von DoS Angriffen auf die Partner der Quelle. Die genannten Angriffe werden weiterhin dadurch erleichtert, dass die Identität der Quelle-nahen Knoten akkurat aus den ausgetauschten Buffer Maps extrahiert werden kann. Hybride Systeme sind außerdem anfällig für Angriffe auf den zugrundeliegenden Baum. Aufgrund der schwerwiegenden Auswirkungen von DoS Angriffen auf pull-basierte, sowie hybride Systeme stellen wir drei Gegenmaßnahmen vor. Zuerst entwickeln wir das Striping Schema zur Abschwächung von DoS Angriffen auf die Partner der Quelle. Hierbei werden Peers dazu angeregt ihre Chunk-Anfragen an unterschiedliche Partner zu senden. Als zweites entwickeln wir das SWAP Schema, welches Peers dazu bringt proaktiv ihre Partner zu wechseln um Angreifer daran zu hindern die Quellenahe zu identifizieren. Als drittes entwickeln wir RBCS, einen widerstandsfähigen Baum zur Abschwächung von DoS Angriffen auf hybride Systeme. Da bisher kein Simulator für die faire Evaluation von P2P-basierten Live Video Streaming Algorithmen verfügbar war, entwickeln wir OSSim, ein generalisiertes Simulations-Framework für P2P-basiertes Video Streaming. Des weiteren entwickeln wir etliche Angreifermodelle sowie neuartige Resilienzmetriken on OSSim. Ausgiebige Simulationsstudien zeigen, dass die entwickelten Schemata signifikant die Widerstandsfähigkeit von pull-basierten und hybriden Systemen gegenüber Churn und DoS Angriffen erhöhen
The constantly growing demand to watch live videos over the Internet requires streaming systems to be cost-effective and resource-efficient. The Peer-to-Peer (P2P) streaming architecture has been a viable solution with various deployed systems to date. The system only requires a modest amount of bandwidth from the streaming source, since users (or peers) contribute their bandwidth to disseminate video streams. To enable this, the system interconnects peers into an overlay. However, churn–meaning the leaving and failing of peers–can break the overlay, making peers unable to receive the stream. More severely, an adversary aiming to sabotage the system can attack relevant nodes on the overlay, disrupting the stream delivery. To construct an overlay robust to churn, pull-based P2P streaming systems use a mesh topology to provide each peer with multiple paths to the source. Peers regularly request video chunks from their partners in the overlay. Therefore, even if some partners are suddenly absent, due to churn, a peer still can request chunks from its remaining partners. To enable this, peers periodically exchange buffer maps, small packets containing the availability information of peers’ video buffers. To reduce latency and overhead caused by the periodic buffer map exchange and chunk requests, hybrid systems have been proposed. A hybrid system bootstraps from a pull-based one and gradually forms a tree backbone consisting of a small subset of peers to deliver chunks without requests. Unfortunately, both pull-based and hybrid systems lack measures to mitigate Denial-of-Service (DoS) attacks on head nodes (or the source’s partners). More critically, they can be identified accurately by inferring exchanged buffer maps. Furthermore, hybrid systems are vulnerable to DoS attacks on their backbones. Since DoS attacks can badly affect both pull-based and hybrid systems, we introduce three countermeasures. First, we develop the striping scheme to mitigate DoS attacks targeting head nodes. The scheme enforces peers to diversify their chunk requests. Second, to prevent attackers from identifying head nodes, we develop the SWAP scheme, which enforces peers to proactively change their partners. Third, we develop RBCS, a resilient backbone, to mitigate DoS attacks on hybrid systems. Since a simulator for a fair evaluation is unavailable so far, we develop OSSim, a general-purpose simulation framework for P2P video streaming. Furthermore, we develop several attacker models and novel resilience metrics in OSSim. Extensive simulation studies show that the developed schemes significantly improve the resilient of pull-based and hybrid systems to both churn and DoS attacks
APA, Harvard, Vancouver, ISO, and other styles
17

Germanus, Daniel [Verfasser], Neeraj Akademischer Betreuer] Suri, and Thorsten [Akademischer Betreuer] [Strufe. "Increasing Structured P2P Protocol Resilience to Localized Attacks / Daniel Germanus. Betreuer: Neeraj Suri ; Thorsten Strufe." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2015. http://nbn-resolving.de/urn:nbn:de:tuda-tuprints-45825.

Full text
APA, Harvard, Vancouver, ISO, and other styles
18

Germanus, Daniel Verfasser], Neeraj [Akademischer Betreuer] Suri, and Thorsten [Akademischer Betreuer] [Strufe. "Increasing Structured P2P Protocol Resilience to Localized Attacks / Daniel Germanus. Betreuer: Neeraj Suri ; Thorsten Strufe." Darmstadt : Universitäts- und Landesbibliothek Darmstadt, 2015. http://d-nb.info/1111113491/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Lu, Jingyang. "Resilient dynamic state estimation in the presence of false information injection attacks." VCU Scholars Compass, 2016. http://scholarscompass.vcu.edu/etd/4644.

Full text
Abstract:
The impact of false information injection is investigated for linear dynamic systems with multiple sensors. First, it is assumed that the system is unaware of the existence of false information and the adversary is trying to maximize the negative effect of the false information on Kalman filter's estimation performance under a power constraint. The false information attack under different conditions is mathematically characterized. For the adversary, many closed-form results for the optimal attack strategies that maximize the Kalman filter's estimation error are theoretically derived. It is shown that by choosing the optimal correlation coefficients among the false information and allocating power optimally among sensors, the adversary could significantly increase the Kalman filter's estimation errors. In order to detect the false information injected by an adversary, we investigate the strategies for the Bayesian estimator to detect the false information and defend itself from such attacks. We assume that the adversary attacks the system with certain probability, and that he/she adopts the worst possible strategy that maximizes the mean squared error (MSE) if the attack is undetected. An optimal Bayesian detector is designed which minimizes the average system estimation error instead of minimizing the probability of detection error, as a conventional Bayesian detector typically does. The case that the adversary attacks the system continuously is also studied. In this case, sparse attack strategies in multi-sensor dynamic systems are investigated from the adversary's point of view. It is assumed that the defender can perfectly detect and remove the sensors once they are corrupted by false information injected by an adversary. The adversary's goal is to maximize the covariance matrix of the system state estimate by the end of attack period under the constraint that the adversary can only attack the system a few times over the sensor and over the time, which leads to an integer programming problem. In order to overcome the prohibitive complexity of the exhaustive search, polynomial-time algorithms, such as greedy search and dynamic programming, are proposed to find the suboptimal attack strategies. As for greedy search, it starts with an empty set, and one sensor is added at each iteration, whose elimination will lead to the maximum system estimation error. The process terminates when the cardinality of the active set reaches to the sparsity constraint. Greedy search based approaches such as sequential forward selection (SFS), sequential backward selection (SBS), and simplex improved sequential forward selection (SFS-SS) are discussed and corresponding attack strategies are provided. Dynamic programming is also used in obtaining the sub-optimal attack strategy. The validity of dynamic programming lies on a straightforward but important nature of dynamic state estimation systems: the credibility of the state estimate at current step is in accordance with that at previous step. The problem of false information attack on and the Kalman filter's defense of state estimation in dynamic multi-sensor systems is also investigated from a game theoretic perspective. The relationship between the Kalman filter and the adversary can be regarded as a two-person zero-sum game. The condition under which both sides of the game will reach a Nash equilibrium is investigated.
APA, Harvard, Vancouver, ISO, and other styles
20

Beitin, Ben K. "Resilience In Arab American Couples in the Wake of the Terrorist Attacks on New York City: A Family Systems Perspective." Diss., Virginia Tech, 2003. http://hdl.handle.net/10919/26183.

Full text
Abstract:
This research explored how Arab American couples found the strength and resilience that empowered them to overcome the terrorist attacks of September 11th and the aftereffects that followed. Utilizing a family resiliency model grounded in systems theory and social constructionism, I interviewed 18 Arab American couples from the New York and New Jersey areas. I applied a phenomenological method of inquiry to gather the experiences of Arab American couples in order to understand the protective processes of resilience. Couples reported fear and caution because of incidents of threats and violence against Arabs in the United States. Some couples described incidents against them. Couples accessed a variety of resources to survive the aftereffect. These included coping skills developed during previous experiences of terror, American community support, determination, and religion. There were four major conclusions: resilient marriages, larger systems, process of identity, and religion: unify and identity. I discussed these conclusions in the context of the conceptual framework and made clinical and theoretical implications.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
21

Heidrich, Beaumont L. "The Underlying Factors of Regional U.S. Hotel Market Resiliency Post 9/11." Scholarship @ Claremont, 2010. http://scholarship.claremont.edu/cmc_theses/6.

Full text
Abstract:
I was interested in researching the underlying factors that drove resiliency in regional U.S. hotel markets. I did this by conducting an empirical analysis of twenty nine different markets post September 11 and investigating general, leisure and business variables. I concluded that leisure variables were the underlying drivers of resiliency in regional U.S. hotel markets. I then conducted an event study to try to apply my findings to stock market prices of publicly traded hotel companies. Although it was a challenge to differentiate between companies that depended more on leisure versus business customers due to their asset diversification, I categorized each company into one of the two subsets. If my findings held, I would assume that that the cumulative abnormal returns for the companies that relied on business customers would be more negative than the companies who relied on leisure customers. However, this was not the case, so the findings that leisure variables drive market resiliency were not a good predictor of stock market reaction.
APA, Harvard, Vancouver, ISO, and other styles
22

Carlander-Reuterfelt, Gallo Matias. "Estimating human resilience to social engineering attacks through computer configuration data : A literature study on the state of social engineering vulnerabilities." Thesis, KTH, Skolan för elektroteknik och datavetenskap (EECS), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-277921.

Full text
Abstract:
Social engineering as a method of attack is increasingly becoming a problem for both corporations and individuals. From identity theft to enormous financial losses, this form of attack is notorious for affecting complex structures, yet often being very simple in its form. Whereas for other forms of cyber- attack, tools like antivirus and antimalware are now industry standard, have proven to be reliable ways to keep safe private and confidential data, there is no such equivalent for social engineering attacks. There is not, as of this day, a trustworthy and precise way of estimating resilience to these attacks, while still keeping the private data private. The purpose of this report is to compile the different aspects of a users computer data that have been proven to significantly indicative of their susceptibility to these kinds of attacks, and with them, devise a system that can, with some degree of precision, estimate the resilience to social engineering of the user. This report is a literature study on the topic of social engineering and how it relates to computer program data, configuration and personality. The different phases of research each led to a more comprehensive way of linking the different pieces of data together and devising a rudimentary way of estimating human resilience to social engineering through the observation of a few configuration aspects. For the purposes of this report, the data had to be reasonably accessible, respecting privacy, and being something that can be easily extrapolated from one user to another. Based on findings, ranging from psychological data and behavioral patterns, to network configurations, we conclude that, even though there is data that supports the possibility of estimating resilience, there is, as of this day, no empirically proven way of doing so in a precise manner. An estimation model is provided by the end of the report, but the limitations of this project did not allow for an experiment to prove its validity beyond the theories it is based upon.
Social Manipulering som attackmetod har blivit ett ökande problem både för företag och individer. Från identitetsstöld till enorma ekonomiska förluster, är denna form av attack känd för att kunna påverka komplexa system, men är ofta i sig mycket enkel i sin form. Medans andra typer av cyberattacker kan skyddas med verktyg som antivirus och antimalware och tillförlitligt hålla privat och konfidentiell information säker så finns det inga motsvarande verktyg för att skydda sig mot Social Manipulering attacker. Det finns alltså inte idag ett pålitligt och säkert sätt att motstå Social Manipulering attacker och skydda personliga uppgifter och privat data. Syftet med denna rapport är att visa olika aspekterna hur datoranvändares data är sårbarhet för dessa typer av attacker, och med dessa utforma ett system som med viss mån av precision kan mäta resiliens mot Social Manipulering. Rapporten är ett resultat av studier av litteratur inom ämnet Social Manipulering och hur den relaterar sig till datorns data, konfiguration och personuppgifter. De olika delarna av utredningen leder var och en till ett mer omfattande sätt att koppla samman de olika uppgifterna och utforma ett rudimentärt sätt att uppskatta en persons resiliens mot Social Manipulering, detta genom att observera olika aspekter av datorns konfiguration. För syftet av rapporten så har uppgifterna varit rimligt tillgängliga, har respekterat integriteten och varit något som lätt kan anpassas från en användare till en annan. Baserat på observationerna av psykologiska data, beteendemönster och nätverkskonfigurationer, så kan vi dra slutsatsen att även om det finns data som stöder möjligheten att uppskatta resiliens, finns det idag inget empiriskt bevisat sätt att göra det på ett exakt sätt. En exempel av modell för att uppskatta resiliens finns i slutet av rapporten. Ramen för detta projekt gjorde det inte möjligt att göra ett praktiskt experiment för att validera teorierna.
APA, Harvard, Vancouver, ISO, and other styles
23

Belaïd, Sonia. "Security of cryptosystems against power-analysis attacks." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0032/document.

Full text
Abstract:
Les attaques par canaux auxiliaires sont les attaques les plus efficaces contre les systèmes cryptographiques. Alors que les attaques classiques n’exploitent que les entrées et sorties des algorithmes cryptographiques, les attaques par canaux auxiliaires utilisent également les fuites physiques du composant sous-jacent. Dans cette thèse, nous nous intéressons aux attaques par canaux auxiliaires qui exploitent la consommation de courant des composants pour retrouver les clefs secrètes. Ces attaques sont désignées par le terme attaques par analyse de courant. La majorité des attaques par analyse de courant existantes repose sur l’observation de variables dépendant uniquement de quelques bits de secret avec la stratégie diviser-pour-régner. Dans cette thèse, nous exhibons de nouvelles attaques qui exploitent l’observation de variables intermédiaires largement dépendantes de grands secrets. Notamment, nous montrons qu’en observant uniquement la fuite physique du résultat d’une multiplication de Galois entre une clef secrète de 128 bits et plusieurs messages connus, nous pouvons en déduire un système d’équations avec erreurs puis retrouver cette clef secrète. En parallèle, nous nous intéressons aux deux contre-mesures algorithmiques les plus répandues contre ces attaques par analyse de courant : les fonctions intrinsèquement résistantes aux fuites physiques et les schémas de masquage. Dans un premier temps, nous définissons un schéma de chiffrement résistant aux fuites physiques qui repose sur un rafraîchissement régulier de la clef secrète. Nous prouvons la sécurité de ce schéma dans le modèle de cryptographie résistante aux fuites (en anglais, leakage-resilient cryptography). Dans un second temps, nous construisons, à l’aide des méthodes formelles, un outil permettant de vérifier automatiquement la sécurité d’implémentations masquées. Nous exhibons également de nouvelles propriétés de sécurité, ainsi que des propriétés de composition qui nous permettent de générer une implémentation masquée à n’importe quel ordre à partir d’une implémentation non protégée. Finalement, nous présentons une étude de comparaison entre ces deux contre-mesures algorithmiques dans le but d’aider les experts industriels à déterminer la meilleure protection à intégrer dans leurs produits en fonction de leurs contraintes en termes de sécurité et de performances
Side-channel attacks are the most efficient attacks against cryptosystems. While the classical blackbox attacks only exploit the inputs and outputs of cryptographic algorithms, side-channel attacks also get use of the physical leakage released by the underlying device during algorithms executions. In this thesis, we focus on one kind of side-channel attacks which exploits the power consumption of the underlying device to recover the algorithms secret keys. They are gathered under the term power-analysis attacks. Most of the existing power-analysis attacks rely on the observations of variables which only depend on a few secret bits using a divide-and-conquer strategy. In this thesis, we exhibit new kinds of attacks which exploit the observation of intermediate variables highly dependent on huge secrets. In particular, we show how to recover a 128-bit key by only recording the leakage of the Galois multiplication’s results between several known messages and this secret key. We also study two commonly used algorithmic countermeasures against side-channel attacks: leakage resilience and masking. On the one hand, we define a leakage-resilient encryption scheme based on a regular update of the secret key and we prove its security. On the other hand, we build, using formal methods, a tool to automatically verify the security of masked algorithms. We also exhibit new security and compositional properties which can be used to generate masked algorithms at any security order from their unprotected versions. Finally, we propose a comparison between these two countermeasures in order to help industrial experts to determine the best protection to integrate in their products, according to their constraints in terms of security and performances
APA, Harvard, Vancouver, ISO, and other styles
24

Holmes, D. Nicole. "Age and Responses to the Events of September 11, 2001." Thesis, University of North Texas, 2004. https://digital.library.unt.edu/ark:/67531/metadc4700/.

Full text
Abstract:
Following the terrorist attacks on the United States on September 11, 2001, many turned to the field of psychology for greater understanding of the impact of such events and guidance in supporting our citizens. This study sought to gain greater understanding of the differential impact of the September 11th attack on individuals by investigating the influence of age, psychological hardiness, and repression versus sensitization as forms of coping behavior on psychological health. Both an initial cross-sectional sample (172 young adults & 231older adults) and a short-term longitudinal follow-up (39 young adults & 58 older adults) were included in the study. Older age, psychological hardiness and the use of a repressing coping style were found to each individually relate to greater resilience/less dysfunction at both time one and two. For young adults, high hardy repressors faired best, followed by high hardy sensitizers. Low hardy young adults demonstrated similar levels of dysfunction regardless of coping style (repressions/sensitization). For older adults, coping style impacted both high and low hardy individuals equally, with high hardy repressors demonstrating greater functioning. This study attempted to gain greater insight into explanations for these and previous findings of greater resilience among older adults. In explaining the greater resilience of older adults, it seems that coping style is highly important, while hardiness and the impact of history-graded events does not explain the resilience of older adults.
APA, Harvard, Vancouver, ISO, and other styles
25

Nguyen, Giang T. [Verfasser], Thorsten [Akademischer Betreuer] Strufe, and Jussi [Gutachter] Kangasharju. "Contributions to the Resilience of Peer-To-Peer Video Streaming against Denial-of-Service Attacks / Giang T. Nguyen ; Gutachter: Jussi Kangasharju ; Betreuer: Thorsten Strufe." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://d-nb.info/1124777687/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Nguyen, Giang T. Verfasser], Thorsten [Akademischer Betreuer] [Strufe, and Jussi [Gutachter] Kangasharju. "Contributions to the Resilience of Peer-To-Peer Video Streaming against Denial-of-Service Attacks / Giang T. Nguyen ; Gutachter: Jussi Kangasharju ; Betreuer: Thorsten Strufe." Dresden : Saechsische Landesbibliothek- Staats- und Universitaetsbibliothek Dresden, 2017. http://d-nb.info/1124777687/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Goodman, Brianne. "The strength of Muslim American couples in the face of heightened discrimination from September 11th and the Iraq War : a project based upon an independent investigation /." View online, 2008. http://hdl.handle.net/10090/5950.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Thulasi, Raman Sudheer Ram. "Logic Encryption of Sequential Circuits." University of Cincinnati / OhioLINK, 2019. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1553251689992143.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Fabre, Pierre-Edouard. "Using network resources to mitigate volumetric DDoS." Thesis, Evry, Institut national des télécommunications, 2018. http://www.theses.fr/2018TELE0020/document.

Full text
Abstract:
Les attaques massives par déni de service représentent une menace pour les services Internet. Ils impactent aussi les fournisseurs de service réseau et menace même la stabilité de l’Internet. Il y a donc un besoin pressant de contrôler les dommages causés par ces attaques. De nombreuses recherches ont été menées, mais aucune n’a été capable de combiner le besoin d’atténuation de l’attaque, avec l’obligation de continuité de service et les contraintes réseau. Les contre mesures proposées portent sur l’authentification des clients légitimes, le filtrage du trafic malicieux, une utilisation efficace des interconnections entre les équipements réseaux, ou l’absorption de l’attaque par les ressources disponibles. Dans cette thèse, nous proposons un mécanisme de contrôle de dommages. Basé sur une nouvelle signature d’attaque et les fonctions réseaux du standard Multiprotocol Label Switching (MPLS), nous isolons le trafic malicieux du trafic légitime et appliquons des contraintes sur la transmission du trafic malicieux. Le but est de rejeter suffisamment de trafic d’attaque pour maintenir la stabilité du réseau tout en préservant le trafic légitime. La solution prend en compte des informations sur l’attaque, mais aussi les ressources réseaux. Considérant que les opérateurs réseaux n’ont pas une même visibilité sur leur réseau, nous étudions l’impact de contraintes opérationnelles sur l’efficacité d’une contre mesure régulièrement recommandée, le filtrage par liste noire. Les critères d’évaluation sont le niveau d’information sur l’attaque ainsi que sur le trafic réseau. Nous formulons des scénarios auxquels chaque opérateur peut s’identifier. Nous démontrons que la l’algorithme de génération des listes noires doit être choisi avec précaution afin de maximiser l’efficacité du filtrage
Massive Denial of Service attacks represent a genuine threat for Internet service, but also significantly impact network service providers and even threat the Internet stability. There is a pressing need to control damages caused by such attacks. Numerous works have been carried out, but were unable to combine the need for mitigation, the obligation to provide continuity of service and network constraints. Proposed countermeasures focus on authenticating legitimate traffic, filtering malicious traffic, making better use of interconnection between network equipment or absorbing attack with the help of available resources. In this thesis, we propose a damage control mechanism against volumetric Denial of Services. Based on a novel attack signature and with the help of Multiprotocol Label Switching (MPLS) network functions, we isolate malicious from legitimate traffic. We apply a constraint-based forwarding to malicious traffic. The goal is to discard enough attack traffic to sustain network stability while preserving legitimate traffic. It is not only aware of attack details but also network resource, especially available bandwidth. Following that network operators do not have equal visibility on their network, we also study the impact of operational constraints on the efficiency of a commonly recommended countermeasure, namely blacklist filtering. The operational criteria are the level of information about the attack and about the traffic inside the network. We then formulate scenario which operators can identify with. We demonstrate that the blacklist generation algorithm should be carefully chosen to fit the operator context while maximizing the filtering efficiency
APA, Harvard, Vancouver, ISO, and other styles
30

Rangasamy, Jothi Ramalingam. "Cryptographic techniques for managing computational effort." Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61007/1/Jothi_Rangasamy_Thesis.pdf.

Full text
Abstract:
Availability has become a primary goal of information security and is as significant as other goals, in particular, confidentiality and integrity. Maintaining availability of essential services on the public Internet is an increasingly difficult task in the presence of sophisticated attackers. Attackers may abuse limited computational resources of a service provider and thus managing computational costs is a key strategy for achieving the goal of availability. In this thesis we focus on cryptographic approaches for managing computational costs, in particular computational effort. We focus on two cryptographic techniques: computational puzzles in cryptographic protocols and secure outsourcing of cryptographic computations. This thesis contributes to the area of cryptographic protocols in the following ways. First we propose the most efficient puzzle scheme based on modular exponentiations which, unlike previous schemes of the same type, involves only a few modular multiplications for solution verification; our scheme is provably secure. We then introduce a new efficient gradual authentication protocol by integrating a puzzle into a specific signature scheme. Our software implementation results for the new authentication protocol show that our approach is more efficient and effective than the traditional RSA signature-based one and improves the DoSresilience of Secure Socket Layer (SSL) protocol, the most widely used security protocol on the Internet. Our next contributions are related to capturing a specific property that enables secure outsourcing of cryptographic tasks in partial-decryption. We formally define the property of (non-trivial) public verifiability for general encryption schemes, key encapsulation mechanisms (KEMs), and hybrid encryption schemes, encompassing public-key, identity-based, and tag-based encryption avors. We show that some generic transformations and concrete constructions enjoy this property and then present a new public-key encryption (PKE) scheme having this property and proof of security under the standard assumptions. Finally, we combine puzzles with PKE schemes for enabling delayed decryption in applications such as e-auctions and e-voting. For this we first introduce the notion of effort-release PKE (ER-PKE), encompassing the well-known timedrelease encryption and encapsulated key escrow techniques. We then present a security model for ER-PKE and a generic construction of ER-PKE complying with our security notion.
APA, Harvard, Vancouver, ISO, and other styles
31

Erdene-Ochir, Ochirkhand. "Résilience et application aux protocoles de routage dans les réseaux de capteurs." Phd thesis, INSA de Lyon, 2013. http://tel.archives-ouvertes.fr/tel-00862710.

Full text
Abstract:
Les réseaux de capteurs sans fil sont constitués d'un grand nombre de nœuds, déployés pour collecter des données du monde physique (température, humidité, pollution etc.) et les transmettre, de manière autonome, vers un ou plusieurs points de collectes appelés "puits". Dans cette thèse, nous nous focalisons sur la sécurité des protocoles de routage multi-sauts, plus particulièrement, sur la notion de résilience aux attaques. Les domaines d'applications des réseaux de capteurs sont variés, allant du suivi médical à la surveillance environnementale en passant par le bâtiment intelligent ou le monitoring urbain (éclairage, pollution, relevé de compteurs d'eau/électricité/gaz etc.). Dans ces applications, les capteurs sont souvent déployés dans des environnements ouverts et accessibles permettant aux éventuels attaquants de les détruire ou de les capturer afin d'en extraire les données sensibles (clés de chiffrement, identité, adresse, etc.). La compromission des nœuds est un problème majeur pour la sécurité de réseaux de capteurs, puisqu'un adversaire peut s'introduire à l'intérieur du périmètre de sécurité. Les méthodes traditionnelles, basées sur la cryptographie, permettent d'obtenir une sécurité de base (authentification, confidentialité, intégrité, non répudiation etc.), mais ne permettent pas toujours de se prémunir contre les attaques dues à la compromission des nœuds (réplication des nœuds, Sybil, Selective forwarding, Blackhole, Sinkhole, Wormhole etc.). Dans le but d'apporter des solutions algorithmiques complémentaires aux solutions cryptographiques, nous étudions la résilience des protocoles de communication en présence d'adversaires internes visant à perturber le routage de l'information à travers le réseau. Dans un premier temps, nous introduisons le concept de résilience. Notre objectif est de proposer une définition explicitant le terme de résilience dans notre contexte et une métrique, permettant de comparer efficacement les protocoles de routage. L'originalité de cette métrique est d'utiliser à la fois une représentation graphique et une méthode de calcul quantitative liée à celle-ci. La représentation graphique à deux dimensions permet une vision synthétique de la résilience des protocoles selon plusieurs paramètres de performance. La méthode de calcul quantitative liée à cette représentation graphique agrège les valeurs des paramètres et permet de classifier les protocoles en termes de résilience. Grâce à cet outil, nous avons évalué la résilience de plusieurs protocoles de routage classiques de différentes catégories. Cette étude nous a permis d'identifier les mécanismes permettant d'améliorer la résilience des protocoles. Dans un second temps, nous proposons les mécanismes résilients de routage pour les réseaux de capteurs. Les mécanismes résilients que nous proposons consistent en trois éléments : (i) introduire un comportement aléatoire (ii) limiter la longueur des routes (iii) ajouter de la réplication de paquets. Les comportements aléatoires augmentent l'incertitude pour les adversaires, rendant les protocoles moins prévisibles, les réplications des données permettent de bénéficier la diversification des routes créées entre les sources et le puits, en améliorant ainsi le succès et l'équité de livraison et la limitation de la longueur des routes est nécessaire pour diminuer la probabilité qu'un paquet tombe sur un nœud attaquant en route. La connexité entre les capteurs et le puits est ainsi augmentée. Grâce à notre métrique de résilience, nous avons proposé une nouvelle taxonomie de résilience. Selon cette taxonomie, le routage par gradient et la marche aléatoire biaisée avec les mécanismes proposés sont les plus résilients. Nous avons donc évalué par la suite le routage par gradient en cas d'attaques combinées pour approfondir notre étude, mais aussi pour savoir si ces mécanismes proposés permettent d'augmenter la résilience même en cas d'attaques plus complexes, visant différents aspects du routage (construction des routes, paquets de contrôle, etc.). Nous avons introduit plusieurs valeurs de biais aux variantes aléatoires du routage par gradient pour étudier l'influence de l'entropie et nous les avons comparées à sa version classique. Nous avons également évalué leur résilience en introduisant deux types de réplications (uniformes et adaptatives). Sans attaques, ce sont les variantes les plus biaisées sans réplications qui sont les plus performantes. En cas d'attaques peu importantes, les réplications uniformes sont plus efficaces, tandis qu'en cas d'attaques plus intenses, ce sont les réplications adaptatives qui se montrent les plus efficaces. Les études menées jusqu'à ici étaient produites par des simulations et nous avions donc besoin d'une justification théorique. Nous avons donc proposé une étude théorique de la marche aléatoire biaisée en cas d'attaques de non-retransmission des paquets. Nous avons évalué l'influence du biais, mais aussi les deux réplications que nous avions évaluées précédemment par des simulations. En premier lieu, nous avons étudié le succès de livraison et la consommation d'énergie pour tous les scénarios. Ensuite, nous les avons évalués selon notre métrique de résilience. Cette étude a permit de confirmer les résultats d'étude par simulations et elle a montré que le biais est indispensable pour la résilience et le seuil d'entropie bénéfique à la résilience est e=0.7 quand la réplication de données est introduite. En dessous de cette valeur, la marche aléatoire est inefficace à cause de la longueur de chemins trop importante. L'ensemble des travaux réalisés dans cette thèse se concentre autour de la résilience. Ce concept reste assez nouveau, en particulier dans le domaine des réseaux et télécommunications. À travers cette thèse, nous avons voulu donner notre vision sur ce thème en nous concentrant sur les problématiques de sécurité des protocoles de routage dans le contexte des réseaux de capteurs.
APA, Harvard, Vancouver, ISO, and other styles
32

(9154928), Aritra Mitra. "New Approaches to Distributed State Estimation, Inference and Learning with Extensions to Byzantine-Resilience." Thesis, 2020.

Find full text
Abstract:
In this thesis, we focus on the problem of estimating an unknown quantity of interest, when the information required to do so is dispersed over a network of agents. In particular, each agent in the network receives sequential observations generated by the unknown quantity, and the collective goal of the network is to eventually learn this quantity by means of appropriately crafted information diffusion rules. The abstraction described above can be used to model a variety of problems ranging from environmental monitoring of a dynamical process using autonomous robot teams, to statistical inference using a network of processors, to social learning in groups of individuals. The limited information content of each agent, coupled with dynamically changing networks, the possibility of adversarial attacks, and constraints imposed by the communication channels, introduce various unique challenges in addressing such problems. We contribute towards systematically resolving some of these challenges.

In the first part of this thesis, we focus on tracking the state of a dynamical process, and develop a distributed observer for the most general class of LTI systems, linear measurement models, and time-invariant graphs. To do so, we introduce the notion of a multi-sensor observable decomposition - a generalization of the Kalman observable canonical decomposition for a single sensor. We then consider a scenario where certain agents in the network are compromised based on the classical Byzantine adversary model. For this worst-case adversarial setting, we identify certain fundamental necessary conditions that are a blend of system- and network-theoretic requirements. We then develop an attack-resilient, provably-correct, fully distributed state estimation algorithm. Finally, by drawing connections to the concept of age-of-information for characterizing information freshness, we show how our framework can be extended to handle a broad class of time-varying graphs. Notably, in each of the cases above, our proposed algorithms guarantee exponential convergence at any desired convergence rate.

In the second part of the thesis, we turn our attention to the problem of distributed hypothesis testing/inference, where each agent receives a stream of stochastic signals generated by an unknown static state that belongs to a finite set of hypotheses. To enable each agent to uniquely identify the true state, we develop a novel distributed learning rule that employs a min-protocol for data-aggregation, as opposed to the large body of existing techniques that rely on "belief-averaging". We establish consistency of our rule under minimal requirements on the observation model and the network structure, and prove that it guarantees exponentially fast convergence to the truth with probability 1. Most importantly, we establish that the learning rate of our algorithm is network-independent, and a strict improvement over all existing approaches. We also develop a simple variant of our learning algorithm that can account for misbehaving agents. As the final contribution of this work, we develop communication-efficient rules for distributed hypothesis testing. Specifically, we draw on ideas from event-triggered control to reduce the number of communication rounds, and employ an adaptive quantization scheme that guarantees exponentially fast learning almost surely, even when just 1 bit is used to encode each hypothesis.
APA, Harvard, Vancouver, ISO, and other styles
33

Germanus, Daniel. "Increasing Structured P2P Protocol Resilience to Localized Attacks." Phd thesis, 2015. https://tuprints.ulb.tu-darmstadt.de/4582/1/germanus-phd-thesis.pdf.

Full text
Abstract:
The Peer-to-Peer (P2P) computing model has been applied to many application fields over the last decade. P2P protocols made their way from infamous - and frequently illicit - file sharing applications towards serious applications, e.g., in entertainment, audio/video conferencing, or critical applications like smart grid, Car-2-Car communication, or Machine-to-Machine communication. Some of the reasons for that are P2P's decentralized design that inherently provides for fault tolerance to non-malicious faults. However, the base P2P scalability and decentralization requirements often result in design choices that negatively impact their robustness to varied security threats. A prominent vulnerability are Eclipse attacks (EA) that aim at information hiding and consequently perturb a P2P overlay's reliable service delivery. This dissertation provides the necessary background to understand the different types and inherent complexity of EAs, the susceptibility of many P2P protocols to EAs, and a mitigation technique for the localized EA variant. The applicability of the proposed mitigation technique has been validated experimentally and shows for a wide range of system parameters and application scenarios good mitigation rates reaching up to 100%.
APA, Harvard, Vancouver, ISO, and other styles
34

(9143297), Anas Hazim Daghistani. "Attack-Resilient Adaptive Load-Balancing in Distributed Spatial Data Streaming Systems." Thesis, 2020.

Find full text
Abstract:
The proliferation of GPS-enabled devices has led to the development of numerous location-based services. These services need to process massive amounts of spatial data in real-time with high-throughput and low response time. The current scale of spatial data cannot be handled using centralized systems. This has led to the development of distributed spatial streaming systems. The performance of distributed streaming systems relies on how even the workload is distributed among their machines. However, the real-time streamed spatial data and query follow non-uniform spatial distributions that are continuously changing over time. Therefore, Distributed spatial streaming systems need to track the changes in the distribution of spatial data and queries and redistribute their workload accordingly. This thesis addresses the challenges of adapting to workload changes in distributed spatial streaming systems to improve the performance while preserving the system's security.
The thesis proposes TrioStat, an online workload estimation technique that relies on a probabilistic model for estimating the cost of partitions and machines of distributed spatial streaming systems. TrioStat has a decentralised technique to collect and maintain the required statistics in real-time with minimal overhead. In addition, this thesis introduces SWARM, a light-weight adaptive load-balancing protocol that continuously monitors the data and query workloads across the distributed processes of spatial data streaming systems, and redistribute the workloads soon as performance bottlenecks get detected. SWARM uses TrioStat to estimate the workload of the system's machines. Although using adaptive load-balancing techniques significantly improves the performance of distributed streaming systems, they make the system vulnerable to attacks. In this thesis, we introduce a novel attack model that targets adaptive load-balancing mechanisms of distributed streaming systems. The attack reduces the throughput and the availability of the system by making it stay in a continuous state of rebalancing. The thesis proposes Guard, a component that detects and blocks attacks that target the adaptive load balancing of distributed streaming systems. Guard is deployed in SWARM to develop an attack-resilient adaptive load balancing mechanism for Distributed spatial streaming systems.
APA, Harvard, Vancouver, ISO, and other styles
35

Nguyen, Giang T. "Contributions to the Resilience of Peer-To-Peer Video Streaming against Denial-of-Service Attacks." Doctoral thesis, 2016. https://tud.qucosa.de/id/qucosa%3A30093.

Full text
Abstract:
Um die ständig wachsenden Anforderungen zur Übertragung von Live Video Streams im Internet zu erfüllen werden kosteneffektive und resourceneffiziente Lösungen benötigt. Eine adäquate Lösung bietet die Peer-to-Peer (P2P) Streaming Architektur an, welche bereits heute in unterschiedlichsten Systemen zum Einsatz kommt. Solche Systeme erfordern von der Streaming Quelle nur moderate Bandbreiten, da die Nutzer (bzw. Peers) ihre eigene Bandbreite zur Verbreitung des Streams einbringen. Dazu werden die Peers oberhalb der Internetarchitektur zu einem Overlay verbunden. Das geplante Verlassen, sowie der ungewollte Absturz von Peers (genannt Churn) kann das Overlay schädigen und den Empfang einiger Peers unterbrechen. Weitaus kritischer sind Angriffe auf die Verfügbarkeit des Systems indem relevante Knoten des Overlays von Angreifern attackiert werden, um die Verteilung des Streams gezielt zu stören. Um Overlays zu konstruieren, die robust gegenüber Churn sind, nutzen so genannte pull-basierte P2P Streaming Systeme eine Mesh Topologie um jeden Peer über mehrere Pfade mit der Quelle zu verbinden. Peers fordern regelmäßig Teile des Videos, sog. Chunks, von ihren Partnern im Overlay an. Selbst wenn einige Partner plötzlich nicht mehr im System verfügbar sind kann ein Peer alle Chunks von den verbleibenden Nachbarn beziehen. Um dies zu ermöglichen tauschen Peers regelmäßig sog. Buffer Maps aus. Diese kleinen Pakete enthalten Informationen über die Verfügbarkeit von Chunks im Puffer eines Peers. Um dadurch entstehende Latenzen und den zusätzlichen Mehraufwand zu reduzieren wurden hybride Systeme entwickelt. Ein solches System beginnt pull-basiert und formt mit der Zeit einen Baum aus einer kleinen Untermenge aller Peers um Chunks ohne explizite Anfrage weiterzuleiten. Unglücklicherweise sind sowohl pull-basierte, als auch hybride Systeme anfällig gegenüber Denial-of-Service Angriffen (DoS). Insbesondere fehlen Maßnahmen zur Abschwächung von DoS Angriffen auf die Partner der Quelle. Die genannten Angriffe werden weiterhin dadurch erleichtert, dass die Identität der Quelle-nahen Knoten akkurat aus den ausgetauschten Buffer Maps extrahiert werden kann. Hybride Systeme sind außerdem anfällig für Angriffe auf den zugrundeliegenden Baum. Aufgrund der schwerwiegenden Auswirkungen von DoS Angriffen auf pull-basierte, sowie hybride Systeme stellen wir drei Gegenmaßnahmen vor. Zuerst entwickeln wir das Striping Schema zur Abschwächung von DoS Angriffen auf die Partner der Quelle. Hierbei werden Peers dazu angeregt ihre Chunk-Anfragen an unterschiedliche Partner zu senden. Als zweites entwickeln wir das SWAP Schema, welches Peers dazu bringt proaktiv ihre Partner zu wechseln um Angreifer daran zu hindern die Quellenahe zu identifizieren. Als drittes entwickeln wir RBCS, einen widerstandsfähigen Baum zur Abschwächung von DoS Angriffen auf hybride Systeme. Da bisher kein Simulator für die faire Evaluation von P2P-basierten Live Video Streaming Algorithmen verfügbar war, entwickeln wir OSSim, ein generalisiertes Simulations-Framework für P2P-basiertes Video Streaming. Des weiteren entwickeln wir etliche Angreifermodelle sowie neuartige Resilienzmetriken on OSSim. Ausgiebige Simulationsstudien zeigen, dass die entwickelten Schemata signifikant die Widerstandsfähigkeit von pull-basierten und hybriden Systemen gegenüber Churn und DoS Angriffen erhöhen.
The constantly growing demand to watch live videos over the Internet requires streaming systems to be cost-effective and resource-efficient. The Peer-to-Peer (P2P) streaming architecture has been a viable solution with various deployed systems to date. The system only requires a modest amount of bandwidth from the streaming source, since users (or peers) contribute their bandwidth to disseminate video streams. To enable this, the system interconnects peers into an overlay. However, churn–meaning the leaving and failing of peers–can break the overlay, making peers unable to receive the stream. More severely, an adversary aiming to sabotage the system can attack relevant nodes on the overlay, disrupting the stream delivery. To construct an overlay robust to churn, pull-based P2P streaming systems use a mesh topology to provide each peer with multiple paths to the source. Peers regularly request video chunks from their partners in the overlay. Therefore, even if some partners are suddenly absent, due to churn, a peer still can request chunks from its remaining partners. To enable this, peers periodically exchange buffer maps, small packets containing the availability information of peers’ video buffers. To reduce latency and overhead caused by the periodic buffer map exchange and chunk requests, hybrid systems have been proposed. A hybrid system bootstraps from a pull-based one and gradually forms a tree backbone consisting of a small subset of peers to deliver chunks without requests. Unfortunately, both pull-based and hybrid systems lack measures to mitigate Denial-of-Service (DoS) attacks on head nodes (or the source’s partners). More critically, they can be identified accurately by inferring exchanged buffer maps. Furthermore, hybrid systems are vulnerable to DoS attacks on their backbones. Since DoS attacks can badly affect both pull-based and hybrid systems, we introduce three countermeasures. First, we develop the striping scheme to mitigate DoS attacks targeting head nodes. The scheme enforces peers to diversify their chunk requests. Second, to prevent attackers from identifying head nodes, we develop the SWAP scheme, which enforces peers to proactively change their partners. Third, we develop RBCS, a resilient backbone, to mitigate DoS attacks on hybrid systems. Since a simulator for a fair evaluation is unavailable so far, we develop OSSim, a general-purpose simulation framework for P2P video streaming. Furthermore, we develop several attacker models and novel resilience metrics in OSSim. Extensive simulation studies show that the developed schemes significantly improve the resilient of pull-based and hybrid systems to both churn and DoS attacks.
APA, Harvard, Vancouver, ISO, and other styles
36

Sirivianos, Michael. "Toward Attack-Resistant Distributed Information Systems by Means of Social Trust." Diss., 2010. http://hdl.handle.net/10161/2282.

Full text
Abstract:

Trust has played a central role in the design of open distributed systems that span distinct administrative domains. When components of a distributed system can assess the trustworthiness of their peers, they are in a better position to interact with them. There are numerous examples of distributed systems that employ trust inference techniques to regulate the interactions of their components including peer-to-peer file sharing systems, web site and email server reputation services and web search engines.

The recent rise in popularity of Online Social Networking (OSN) services has made an additional dimension of trust readily available to system designers: social trust. By social trust, we refer to the trust information embedded in social links as annotated by users of an OSN. This thesis' overarching contribution is methods for employing social trust embedded in OSNs to solve two distinct and significant problems in distributed information systems.

The first system proposed in this thesis assesses the ability of OSN users to correctly classify online identity assertions. The second system assesses the ability of OSN users to correctly configure devices that classify spamming hosts. In both systems, an OSN user explicitly ascribes to his friends a value that reflects how trustworthy he considers their classifications. In addition, both solutions compare the classification input of friends to obtain a more accurate measure of their pairwise trust. Our solutions also exploit trust transitivity over the social network to assign trust values to the OSN users. These values are used to weigh the classification input by each user in order to derive an aggregate trust score for the identity assertions or the hosts.

In particular, the first problem involves the assessment of the veracity of assertions on identity attributes made by online users. Anonymity is one of the main virtues of the Internet. It protects privacy and freedom of speech, but makes it hard to assess the veracity of assertions made by online users concerning their identity attributes (e.g, age or profession.) We propose FaceTrust, the first system that uses OSN services to provide lightweight identity credentials while preserving a user's anonymity. FaceTrust employs a ``game with a purpose'' design to elicit the

opinions of the friends of a user about the user's self-claimed identity attributes, and uses attack-resistant trust inference to compute veracity scores for the attributes. FaceTrust then provides credentials, which a user can use to corroborate his online identity assertions.

We evaluated FaceTrust using a crawled social network graph as well as a real-world deployment. The results show that our veracity scores strongly correlate with the ground truth, even when a large fraction of the social network users are dishonest. For example, in our simulation over the sample social graph, when 50% of users were dishonest and each user employed 1000 Sybils, the false assertions obtained approximately only 10% of the veracity score of the true assertions. We have derived the following lessons from the design and deployment of FaceTrust: a) it is plausible to obtain a relatively reliable measure of the veracity of identity assertions by relying on the friends of the user that made the assertion to classify them, and by employing social trust to determine the trustworthiness of the classifications; b) it is plausible to employ trust inference over the social graph to effectively mitigate Sybil attacks; c) users tend to mostly correctly classify their friends' identity assertions.

The second problem in which we apply social trust involves assessing the trustworthiness of reporters (detectors) of spamming hosts in a collaborative spam mitigation system. Spam mitigation can be broadly classified into two main approaches: a) centralized security infrastructures that rely on a limited number of trusted monitors (reporters) to detect and report malicious traffic; and b) highly distributed systems that leverage the experiences of multiple nodes within distinct trust domains. The first approach offers limited threat coverage and slow response times, and it is often proprietary. The second approach is not widely adopted, partly due to the

lack of assurances regarding the trustworthiness of the reporters.

Our proposal, SocialFilter, aims to achieve the trustworthiness of centralized security services and the wide coverage, responsiveness, and inexpensiveness of large-scale collaborative spam mitigation. It enables nodes with no email classification functionality to query the network on whether a host is a spammer. SocialFilter employs trust inference to weigh the reports concerning spamming hosts that collaborating reporters submit to the system. To the best of our knowledge,

it is the first collaborative threat mitigation system that assesses the trustworthiness of the reporters by both auditing their reports and by leveraging the social network of the reporters' human administrators. Subsequently, SocialFilter weighs the spam reports according to the trustworthiness of their reporters to derive a measure of the system's belief that a host is a spammer.

We performed a simulation-based evaluation of SocialFilter, which indicates its potential:

during a simulated spam campaign, SocialFilter classified correctly 99% of spam, while yielding no false positives. The design and evaluation of SocialFilter offered us the following lessons: a) it is plausible to introduce Sybil-resilient OSN-based trust inference mechanisms to improve the reliability and the attack-resilience of collaborative spam mitigation; b) using social links to obtain the trustworthiness of reports concerning spammers (spammer reports) can result in comparable spam-blocking effectiveness with approaches that use social links to rate-limit spam (e.g., Ostra); c) unlike Ostra, SocialFilter yields no false positives. We believe that the design lessons from SocialFilter are applicable to other collaborative entity classification systems.


Dissertation
APA, Harvard, Vancouver, ISO, and other styles
37

Wang, Wei-Ming, and 王偉民. "An auto-resilient routing protocol against wormhole attacks in Mobile Ad-hoc network." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/73904599196290623614.

Full text
Abstract:
碩士
國立交通大學
資訊科學與工程研究所
97
The Mobile Ad-hoc networks (MANETs) are self-configuring network and each node in MANETs is free to move and has the ability to route packets. However, these characteristics will give rise to Wormhole attack which will increase the influences of network attacks. In recent years, the methods how to avoid wormhole attacks have become attractive research issues. However, many previous works focus on observing the behavior of wormhole node to solve the attack issues. We thought against wormhole attack utilizing the routing characteristics of MANETs will has the better resulting of avoiding attacks. We researched the routing protocol of MANETs, present the wormhole attacks using the weakness of routing protocols and we will propose a robust routing protocol to solve the wormhole attacks.
APA, Harvard, Vancouver, ISO, and other styles
38

(8744787), Staci B. Smith. "BEND. DON’T BREAK. ANALYZING RESILIENCE AND COPING DIALOGUES ON SOCIAL MEDIA IN THE AFTERMATH OF TWO TERROR ATTACKS." Thesis, 2020.

Find full text
Abstract:
Social media have become increasingly useful in identifying conversations during a crisis, particularly on Twitter where discussion tends to be public, accessible, and extensive. Through social media, individuals engage in social interaction and dialogue, making social media platforms a place where crisis coping activities may be identified, tracked and evaluated. This study examines crisis response of two separate crisis events, the terror attacks in Paris (2015) and in Barcelona (2017). Using semantic network analysis, this study examined dialogue surrounding each crisis over three days following the original crisis events, marked by the hashtags #Paris (24,728 tweets) and #Barcelona (27,338 tweets). Results show that the most dominant dialogue in the Paris and Barcelona terror attacks demonstrated central themes of information distribution, emotional expression, sense of community, and calls to action. More specifically, results show that the emotional connections trend positive in expressing community and unity. While most of the literature on crisis emphasizes negative response, this study shows that positivity during a crisis is a significant theme of discussions. Furthermore, this study showed resilience in efforts to seek positivity, build community, and create new normals, suggesting that social media engagement might help facilitate resilience.
APA, Harvard, Vancouver, ISO, and other styles
39

(7039955), Casey Allen Shull. "ALGORITHM TO DEVELOP A MODEL PROVIDING SECURITY AND SUSTAINABILITY FOR THE U.S. INFRASTRUCTURE BY PROVIDING INCREMENTAL ELECTRICAL RESTORATION AFTER BLACKOUT." Thesis, 2019.

Find full text
Abstract:

Is North America vulnerable to widespread electrical blackout from natural or man-made disasters? Yes. Are electric utilities and critical infrastructure (CI) operators prepared to maintain CI operations such as, hospitals, sewage lift stations, food, water, police stations etc., after electrical blackout to maintain National security and sustainability? No. Why? Requirements to prioritize electrical restoration to CI do not exist as a requirement or regulation for electrical distribution operators. Thus, the CI operators cannot maintain services to the public without electricity that provides power for the critical services to function. The problem is that electric utilities are not required to develop or deploy a prioritized systematic plan or procedure to decrease the duration of electrical outage, commonly referred to as blackout. The consequence of local blackout to CI can be multi-billion-dollar financial losses and loss of life for a single outage event attributed to the duration of blackout. This study utilized the review of authoritative literature to answer the question: “Can a plan be developed to decrease the duration of electrical outage to critical infrastructure”. The literature revealed that electric utilities are not required to prioritize electrical restoration efforts and do not have plans available to deploy minimizing the duration of blackout to CI. Thus, this study developed a plan and subsequent model using Model Based System Engineering (MBSE) to decrease the duration of blackout by providing incremental electrical service to CI.

APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography