Diminution in Error Approximation by Identity Authentication with IPAS for FTLSP to Enhance Network Security

Abstract

In this paper, we have proved the diminution in error approximation when identity authentication is done with Ideal Password Authentication Scheme (IPAS) for Network Security. Effectiveness of identity authentication parameters for various attacks and security requirements is verified in the paper. Result of analysis proves that IPAS would enhance the transport layer security. Proof of efficiency of result is generated with drastic diminution in error approximation. IPAS would have advanced security parameters with implemented RNA-FINNT which would result in fortification of the transport layer security protocol for enhancement of Network Security.

Share and Cite:

K. Kaur and G. Ganesan, "Diminution in Error Approximation by Identity Authentication with IPAS for FTLSP to Enhance Network Security," Journal of Information Security, Vol. 4 No. 4, 2013, pp. 197-202. doi: 10.4236/jis.2013.44022.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] K. Kaur and G. Geetha, “Survey for Generating an Ideal Password Authentication Scheme Which Results in Fortification of Transport Layer Security Protocol,” International Journal of Computer Science and Information Technologies, Vol. 3, No. 2, 2012, pp. 3608-3614. http://www.ijcsit.com/ ijcsit-v3issue2.php
[2] K. Kaur and G. Geetha, “Fortification of Transport Layer Security Protocol by Using Password and Fingerprint as Identity Authentication Parameters,” International Journal of Computer Applications, Vol. 42, No. 6, 2012, pp. 36-42.
[3] K. Kaur and G. Geetha, “Fortification of Transport Layer Security Protocol with Hashed Fingerprint Identity Parameter,” International Journal of Computer Science Issues, Vol. 9, No. 2, 2012, pp. 188-193.
[4] K. Kaur and G. Geetha, “Generating Multi Server Environment for implementation of Ideal Password Authentication Scheme,” International Journal of Advances in Computer Networks and Its Security, Vol. 2, No. 3, 2012, pp. 2250-3757.
[5] S. Goyal and M. Goyal, “Generation of Hash Functions from Fingerprint Scans,” 2011.
[6] K. Kaur and G. Geetha, “Framework for Proving Fortification of TLSP with IPAS,” International Journal of Computer Engineering and Technology, Vol. 3, No. 2, 2012, pp. 499-505.
[7] C. A. Huegen, “Network-Based Denial of Service Attacks”. www.pentics.net/ denial-of-service/ presentations/.../1998-0209_dos.pp...
[8] K. Davis,” DNS Cache Poisoning Vulnerability Explanation and Remedies,” Viareggio, 2008. www.iana.org/about/.../davies-viareggio-entropyvuln-081002.pdf
[9] D. A. McGrew and S. R. Fluhrer, “Multiple Forgery Attacks against Message Authentication Codes,” Cisco Systems, Inc., San Jose, 2005. eprint.iacr.org/2005/161.pdf
[10] A. Ornaghi and M. Valleri, “Man in the Middle Attacks Demos,” BlackHat Conference, USA, 2003.
[11] D. G. Park, C. Boyd and S.-J. Moon, “Forward Secrecy and Its Application to Future Mobile Communications Security”. www.dgpark6.com/ Down/pkc2000_FwdSec.pdf
[12] R. Bidou, “Ping of Death”. www.iv2-technologies.com/ DOSAttacks.pdf
[13] “Mutual Authentication”. en.wikipedia.org/wiki/Mutual_authentication
[14] C. Hofer and R. Wampfler, “IP Spoofing”. rvs.unibe.ch/teaching/cn%20applets/IP_Spoofing/IP%20 Spoofing.pdf
[15] A. Yasinsac and S. Goregaoker, “An Intrusion Detection System for Security Protocol Traffic,” Department of Computer Science, Florida State University, Tallahassee, 1996, p. 12.
[16] “Ping Broadcast”. en.wikipedia.org/wiki/Broadcast_radiation
[17] V. Goyal, V. Kumar, M. Singh, A. Abraham and S. Sanyal, “CompChall: Addressing Password Guessing Attacks,” 2003. http://eprint.iacr.org /2004/136.pdf
[18] L. Seltzer, “Spoofing Server-Server Communication: How You Can Prevent It,” 2009. www. verisign.com/ssl/ssl.../ssl.../ whitepaper-ev-prevent-spoofing.pdf
[19] S. Kapoor, “Session Hijacking Exploiting TCP, UDP and HTTP Sessions”. infosecwriters.com/ text_resources/... /SKapoor_SessionHijacking.pdf
[20] R. Ramasamy and A. P. Muniyandi, “New Remote Mutual Authentication Scheme Using Smart Cards,” Transactions on Data Privacy, Vol. 2, No. 2, 2009, pp. 141-152.
[21] H. Jeong, D. H. Won and S. Kim, “Weaknesses and Improvement of Secure Hash-Based Strong-Password Authentication Protocol,” Journal of Information Science and Engineering, Vol. 26, No. 5, 2010, pp. 1845-1858.
[22] “Smurf Attack”. http://en.wikipedia.org/wiki/Smurf_attack
[23] “Teardrop Attack Detection”. https://www.daxnetworks.com/Dax/Products/Switch/DTS_T5C_24G_ 24GT. htm
[24] K. Kaur and G. Geetha, “Implementing RNA-FINNT in Ideal Password Authentication Scheme Results in Fortification of Transport Layer Security Protocol,” International Journal of Advances in Computer Science and Its Application, Vol. 2, No. 3, 2012, pp. 201-205.
[25] K. Kaur and G. Geetha, “Validation of RNA-FINNT for Reduction in Error Percentage,” International Journal of Advances in Computer Science and Its Application, Vol. 3, No. 1, 2013, pp. 22-26.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.