CFP last date
22 April 2024
Reseach Article

Network Security using Firewall and Cryptographic Authentication

by Rajesh Kumar, I. M. Talwar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 57 - Number 23
Year of Publication: 2012
Authors: Rajesh Kumar, I. M. Talwar
10.5120/9438-3834

Rajesh Kumar, I. M. Talwar . Network Security using Firewall and Cryptographic Authentication. International Journal of Computer Applications. 57, 23 ( November 2012), 13-19. DOI=10.5120/9438-3834

@article{ 10.5120/9438-3834,
author = { Rajesh Kumar, I. M. Talwar },
title = { Network Security using Firewall and Cryptographic Authentication },
journal = { International Journal of Computer Applications },
issue_date = { November 2012 },
volume = { 57 },
number = { 23 },
month = { November },
year = { 2012 },
issn = { 0975-8887 },
pages = { 13-19 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume57/number23/9438-3834/ },
doi = { 10.5120/9438-3834 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:01:13.396394+05:30
%A Rajesh Kumar
%A I. M. Talwar
%T Network Security using Firewall and Cryptographic Authentication
%J International Journal of Computer Applications
%@ 0975-8887
%V 57
%N 23
%P 13-19
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The network Security is the hottest topic in the current research scenario. The information security is really threatened by obnoxious users. With increasing vulnerabilities, caused by port scan attacks, replay attacks and predominantly IP Spoofing, targeting services, the network behavior is getting malevolent. But there is a lack of any clear threat model. The authors have endeavored to consider this problem in order to improve the network security and enhance secure shell daemon protection. A mechanism, QUICKKNOCK, improving upon the potentialities of technologies such as port knocking and SPA (Single Packet Authorization), using Firewall and Cryptography, has been proposed.

References
  1. Sebastian Janquier (2006) "An Analysis of Port Knocking and Single Packet Authorization" : Master's Thesis University of London.
  2. Feng T. , Wang S. , Yuan Z. -T. UC secure network coding against pollution attacks(2012) Information Technology Journal, 11 (9), pp. 1175-1183.
  3. http://www. linuxforu. com/2012/05/cyber-attacks-explained-packet-crafting/
  4. Barham, P. , Hand, S. , Isaacs, R. , Jardetzky, P. , Mortier, R. , Roscoe, T. : Techniques for lightweight concealment and authentication in IP networks. Technical Report IRB-TR-02-009, Intel Research Berkeley (July 2002).
  5. Rash Michael (2007) Available at Website http://www. cipherdyne. org/fwknop/docs/SPA. htm,
  6. Jaggi, S. , Langberg, M. , Katti, S. , Ho, T. , Katabi, D. , Medard, M. , Effros, M. Resilient network coding in the presence of byzantine adversaries (2008) IEEE Trans. Inform. Theor. , 54, pp. 2596-2603.
  7. Kumar Rajesh,Talwar I. M,Kumar Kapil , " A Modified Approach to Analysis and Design of Port Knocking Technique", International Journal of Computational Intelligence and Information Security(September 2012) Vol 3 (7), pp (28-39)
  8. Fluhrer,S. ,Mantin,I. ,Shamir,A. :Attacks on RC4 and WEP. RSA Laboratories ,Crypto-bytes 5(2)(2002)
  9. Bleichenbacher,D. : Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS# 1. In :Krawczyk,H. (ed. )CRYPTO 1998LNCS,vol. 1462,pp. 1-12. Springer, Heidelberg(1998)
  10. Smits R. , Jain D. , Pidcock S. , Goldberg I. , Hengartner U. "Bridge SPA: Improving tor bridges with single packet authorization" (2011)Proceedings of the ACM Conference on Computer and Communications Security, pp. 93-101.
  11. M. Rash "Single Packet Authorization with fwknop" The USENIX Magazine,vol 31,no1,Feb 2006. pp63-69[Online]Available http://www. usenix. org/publications/login/200602/pdfs/rash. pdf.
  12. Agrawal S. , Boneh , D. Homomorphic MAC's: MAC based integrity for network coding(2009) Applied Cryptography Network Security,5536,pp. 292-305.
  13. http://www. cipherdyne. org/fwknop/docs/fwknop-tutorial. html#4. 2 ( October 2012)
  14. Eugene Y. Vasserman,Nicholas Hopper,John Laxson,and James Tyra "SILENTKNOCK:Practical, Provably Undetectable Authentication Vol. 8, pp. 121-135 (2009). Available at http://sclab. cs. umn. edu/node/151
  15. Wang, Y. Insecure "Provably secure network coding" and homomorphic authentication schemes for network coding (2010) IACR Eprint Archive.
  16. Bellovin, S. M. : Security problems in the TCP/IP protocol suite. SIGCOMM Comput. Com- mun. Rev. 19(2), 32–48 (1989).
  17. Murdoch, S. J. , Lewis, S. : Embedding covert channels into TCP/IP. In: Barni, M. , Herrera- Joancomart´?, J. , Katzenbeisser, S. , P´erez-Gonz´alez, F. (eds. ) IH 2005. LNCS, vol. 3727, pp. 247–261. Springer, Heidelberg (2005)
  18. Welte, H. ,Kadlecsik, J. ,Josefsson, M. ,McHardy, P. Kozakai,Y. ,Morris,J. ,Boucher,M. ,Russell,R. :The netfilter. org project, Available at Website http://www. netfilter. org/
  19. Bernstein,D. J. : The Poly1305-AES message authentication code. In:Gilbert,H. ,Hand-schuh,H. (eds. )FSE 2005. LNCS,vol. 3557,Springer,Heidelberg(2005)
  20. Juin-Hau Liew " One-Time Knocking Framework using SPA and IP Sec",ICETC,vol 5,pp 209-213(June2010)Available at http://ieeexplore. ieee. og/xpl/login.
  21. Li, Y. , Yao, H. , Chen, M. , Jaggi, S. , Rosen, A. Ripple authentication for network coding (2010) Proceedings of the 29th Conference on Information Communications, pp. 14-19. , March 15-19, 2010, San Diego.
  22. Postel, J. (ed. ): Transmission control protocol (1981), http://www. ietf. org/rfc/rfc0793. txt.
  23. http://www. cipherdyne. org/LinuxFirewalls/ch06
Index Terms

Computer Science
Information Sciences

Keywords

QUICKKNOCK SSH Daemon Network Security Port knock Encryption algorithms IP Spoofing Key-Exchange Symmetric Cryptography Single Packet Authorization Fwknop AfterGlow Gnuplot