Intrusion alert analysis is an attractive and active topic in the area of intrusion detection systems. In recent decades, many research communities have been working in this field. The main objective of this article is to achieve a taxonomy of research fields in intrusion alert analysis by using a systematic mapping study of 468 high-quality papers. The results show that there are 10 different research topics in the field, which can be classified into three broad groups: pre-processing, processing, and post-processing. The processing group contains most of the research works, and the post-processing group is newer than others.
Bad smells are bad practices in developing software. These poor solutions significantly influence the understandability and maintainability of source code. Therefore, bad smell detection plays a vital role in the refactoring, maintaining, and measuring the quality of large and complex software systems. Researchers believe that bad smells should be precisely identified and addressed. However, bad smell detection is complicated by issues such as informal and inconsistent specifications of bad smells and high false positive rates in the detection process, all of which affect the success rate in detection. In this paper, we present a new method to detect bad smells in code by addressing the aforementioned issues. Our proposed method is a multi‐step process using software quality metrics and refactoring opportunities. In this method, after obtaining the bad smell formal specifications based on software metrics, we utilize them to achieve a set of candidates for each bad smell. Afterwards, each of the instances will be examined and compared with the corresponding refactoring situations specified for that bad smell. This examination strikes out the false positives created in the previous step. The evaluation of this method on four open‐source systems demonstrates the improved effectiveness of bad smell detection in code.
Nowadays, with the advancement of wireless technologies, global mobility networks offer roaming services for mobile users. Since in global mobility networks the communication channel is public, adversaries can launch different security attacks to breach the security and privacy of data and mobile users. Hence, an authentication and key agreement scheme can be used to provide secure roaming services. It is well known that the conventional authentication schemes are not suitable for global mobility networks, because the authentication server of each network has the credentials of its registered users and thus cannot verify the authenticity of the other mobile users. Hence, for providing secure roaming services, another type of authentication called roaming authentication is required. Hitherto, a large number of authentication protocols have been proposed for global mobility networks. However, most of them have been proved to be insecure against various attacks. This paper proposes a secure and efficient authentication and key agreement scheme for global mobility networks. The proposed scheme is based on the elliptic curve cryptosystem. The correctness of the proposed scheme is verified using Burrows-Abadi-Needham logic.In addition, the security of the proposed scheme is proved using ProVerif. Detailed analyses demonstrate that the proposed scheme not only withstands various security attacks but also improves the efficiency by reducing the computational costs. KEYWORDS authentication, global mobility network (GLOMONET), key agreement, roaming service, security Int J Commun Syst. 2017;30:e3361.wileyonlinelibrary.com/journal/dac
Authentication and key agreement schemes play a very important role in enhancing the level of security of telecare medicine information systems (TMISs). Recently, Amin and Biswas demonstrated that the authentication scheme proposed by Giri et al. is vulnerable to off-line password guessing attacks and privileged insider attacks and also does not provide user anonymity. They also proposed an improved authentication scheme, claiming that it resists various security attacks. However, this paper demonstrates that Amin and Biswas's scheme is defenseless against off-line password guessing attacks and replay attacks and also does not provide perfect forward secrecy. This paper also shows that Giri et al.'s scheme not only suffers from the weaknesses pointed out by Amin and Biswas, but it also is vulnerable to replay attacks and does not provide perfect forward secrecy. Moreover, this paper proposes a novel authentication and key agreement scheme to overcome the mentioned weaknesses. Security and performance analyses show that the proposed scheme not only overcomes the mentioned security weaknesses, but also is more efficient than the previous schemes.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.