Invi-server: Reducing the attack surfaces by making protected server invisible on networks

Cited 2 time in webofscience Cited 0 time in scopus
  • Hit : 1311
  • Download : 0
DC FieldValueLanguage
dc.contributor.authorPark, Jaehyunko
dc.contributor.authorNoh, Jiseongko
dc.contributor.authorKim, Myung-Chulko
dc.contributor.authorKang, Brent Byunghoonko
dc.date.accessioned2017-06-16T03:57:45Z-
dc.date.available2017-06-16T03:57:45Z-
dc.date.created2017-06-05-
dc.date.created2017-06-05-
dc.date.issued2017-06-
dc.identifier.citationCOMPUTERS & SECURITY, v.67, pp.89 - 106-
dc.identifier.issn0167-4048-
dc.identifier.urihttp://hdl.handle.net/10203/224051-
dc.description.abstractThe advantage of having remote access motivates network administrators to connect mission critical servers (e.g., enterprise management systems) as well as public web servers via the Internet, even though connecting these mission-critical servers to the Internet is not recommended. These mission-critical or public servers are accessible from any host on the Internet, allowing cyber attackers to engage the targeted server as part of a process to discover potential exploits and unpatched vulnerabilities. Although it would be difficult to eradicate all the potential vulnerabilities in advance, accessibility to a server can be controlled to limit or minimize the chance of exposing a vulnerable surface. We aimed to address the accessibility issue by designing and prototyping an Invi-server system, in which the IP and MAC addresses of the protected secret server remain invisible from external scanning and eavesdropping trials and even from compromised internal hosts on the network. This Invi-server system can be used as a way to reduce the attack surface of a protected server while allowing authorized users to send and receive packets via the protected server. We also implemented a prototype of the Invi-server system to demonstrate that our proposed system has the ability to reduce the attack surfaces significantly without increasing network performance overhead to any significant extent. (C) 2017 Published by Elsevier Ltd.-
dc.languageEnglish-
dc.publisherELSEVIER ADVANCED TECHNOLOGY-
dc.titleInvi-server: Reducing the attack surfaces by making protected server invisible on networks-
dc.typeArticle-
dc.identifier.wosid000401213200006-
dc.identifier.scopusid2-s2.0-85014770245-
dc.type.rimsART-
dc.citation.volume67-
dc.citation.beginningpage89-
dc.citation.endingpage106-
dc.citation.publicationnameCOMPUTERS & SECURITY-
dc.identifier.doi10.1016/j.cose.2017.02.012-
dc.contributor.localauthorKim, Myung-Chul-
dc.contributor.localauthorKang, Brent Byunghoon-
dc.description.isOpenAccessN-
dc.type.journalArticleArticle-
dc.subject.keywordAuthorInvisible authentication-
dc.subject.keywordAuthorServer security-
dc.subject.keywordAuthorCovert channel-
dc.subject.keywordAuthorSecret server-
dc.subject.keywordAuthorOne-time password-
Appears in Collection
CS-Journal Papers(저널논문)
Files in This Item
There are no files associated with this item.
This item is cited by other documents in WoS
⊙ Detail Information in WoSⓡ Click to see webofscience_button
⊙ Cited 2 items in WoS Click to see citing articles in records_button

qr_code

  • mendeley

    citeulike


rss_1.0 rss_2.0 atom_1.0