SSH brute force attack mitigation in Internet of Things (IoT) network : An edge device security measure

Author(s):  
Meenaxi M Raikar ◽  
S M Meena
Sensors ◽  
2021 ◽  
Vol 21 (18) ◽  
pp. 6236
Author(s):  
Otokar Grošek ◽  
Viliam Hromada ◽  
Peter Horák

A prefix code, a P-code, is a code where no codeword is a prefix of another codeword. In this paper, a symmetric cipher based on prefix codes is proposed. The simplicity of the design makes this cipher usable for Internet of Things applications. Our goal is to investigate the security of this cipher. A detailed analysis of the fundamental properties of P-codes shows that the keyspace of the cipher is too large to mount a brute-force attack. Specifically, in this regard we will find bounds on the number of minimal P-codes containing a binary word given in advance. Furthermore, the statistical attack is difficult to mount on such cryptosystem due to the attacker’s lack of information about the actual words used in the substitution mapping. The results of a statistical analysis of possible keys are also presented. It turns out that the distribution of the number of minimal P-codes over all binary words of a fixed length is Gaussian.


Internet of things (IoT) is an emerging concept which aims to connect billions of devices with each other anytime regardless of their location. Sadly, these IoT devices do not have enough computing resources to process huge amount of data. Therefore, Cloud computing is relied on to provide these resources. However, cloud computing based architecture fails in applications that demand very low and predictable latency, therefore the need for fog computing which is a new paradigm that is regarded as an extension of cloud computing to provide services between end users and the cloud user. Unfortunately, Fog-IoT is confronted with various security and privacy risks and prone to several cyberattacks which is a serious challenge. The purpose of this work is to present security and privacy threats towards Fog-IoT platform and discuss the security and privacy requirements in fog computing. We then proceed to propose an Intrusion Detection System (IDS) model using Standard Deep Neural Network's Back Propagation algorithm (BPDNN) to mitigate intrusions that attack Fog-IoT platform. The experimental Dataset for the proposed model is obtained from the Canadian Institute for Cybersecurity 2017 Dataset. Each instance of the attack in the dataset is separated into separate files, which are DoS (Denial of Service), DDoS (Distributed Denial of Service), Web Attack, Brute Force FTP, Brute Force SSH, Heartbleed, Infiltration and Botnet (Bot Network) Attack. The proposed model is trained using a 3-layer BP-DNN


2021 ◽  
Vol 297 ◽  
pp. 01046
Author(s):  
Zhour Oumazouz ◽  
Driss Karim

The main objective of the study conducted in this article is to introduce a new algorithm of encryption and decryption of a sensitive message after transforming it into a binary message. Our proposed encryption algorithm is based on the study of a particular graph constructed algebraically from the quadratic residues. We have exploited the Paley graph to introduce an abstract way of encryption of such message bit according to the other message bits by the intermidiate study of the neighborhood of a graph vertex. The strong regularity of the Paley graphs and the unknown behavior of the quadratic residues will play a very important role in the cryptanalysis part which allows to say that the brute force attack remains for the moment the only way to obtain the set of possible messages.


2014 ◽  
Author(s):  
Ionuţ-Daniel BARBU ◽  
Gabriel PETRICĂ

With the advent of Internet of Things, large number of devices became connected to the cloud via various services. From an Information Security perspective, this aspect adds additional tasks to the defense in depth layers. This article tackles the authentication level and its options. This topic has been chosen, as user/password authentication is obsolete and no longer secure. Despite the increased complexity of the passwords, the use of rainbow tables and the large processing power available, the systems are vulnerable to brute force attacks.


2019 ◽  
Vol 2019 ◽  
pp. 1-13 ◽  
Author(s):  
Deris Stiawan ◽  
Mohd. Yazid Idris ◽  
Reza Firsandaya Malik ◽  
Siti Nurmaini ◽  
Nizar Alsharif ◽  
...  

Internet of Things (IoT) devices may transfer data to the gateway/application server through File Transfer Protocol (FTP) transaction. Unfortunately, in terms of security, the FTP server at a gateway or data sink very often is improperly set up. At the same time, password matching/theft holding is among the popular attacks as the intruders attack the IoT network. Thus, this paper attempts to provide an insight of this type of attack with the main aim of coming up with attack patterns that may help the IoT system administrator to analyze any similar attacks. This paper investigates brute force attack (BFA) on the FTP server of the IoT network by using a time-sensitive statistical relationship approach and visualizing the attack patterns that identify its configurations. The investigation focuses on attacks launched from the internal network, due to the assumption that the IoT network has already installed a firewall. An insider/internal attack launched from an internal network endangers more the entire IoT security system. The experiments use the IoT network testbed that mimic the internal attack scenario with three major goals: (i) to provide a topological description on how an insider attack occurs; (ii) to achieve attack pattern extraction from raw sniffed data; and (iii) to establish attack pattern identification as a parameter to visualize real-time attacks. Experimental results validate the investigation.


2015 ◽  
Vol 13 (1) ◽  
Author(s):  
Zhenghong Guo ◽  
Jie Yang ◽  
Yang Zhao

AbstractIn this paper, we introduce a new image encryption scheme based on fractional chaotic time series, in which shuffling the positions blocks of plain-image and changing the grey values of image pixels are combined to confuse the relationship between the plain-image and the cipher-image. Also, the experimental results demonstrate that the key space is large enough to resist the brute-force attack and the distribution of grey values of the encrypted image has a random-like behavior.


Sign in / Sign up

Export Citation Format

Share Document