Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Aikaterini Mitrokotsa is active.

Publication


Featured researches published by Aikaterini Mitrokotsa.


Computer Networks | 2004

DDoS attacks and defense mechanisms: classification and state-of-the-art

Aikaterini Mitrokotsa

Denial of Service (DoS) attacks constitute one of the major threats and among the hardest security problems in todays Internet. Of particular concern are Distributed Denial of Service (DDoS) attacks, whose impact can be proportionally severe. With little or no advance warning, a DDoS attack can easily exhaust the computing and communication resources of its victim within a short period of time. Because of the seriousness of the problem many defense mechanisms have been proposed to combat these attacks. This paper presents a structural approach to the DDoS problem by developing a classification of DDoS attacks and DDoS defense mechanisms. Furthermore, important features of each attack and defense system category are described and advantages and disadvantages of each proposed scheme are outlined. The goal of the paper is to place some order into the existing attack and defense mechanisms, so that a better understanding of DDoS attacks can be achieved and subsequently more efficient and effective algorithms, techniques and procedures to combat these attacks may be developed.


Information Systems Frontiers | 2010

Classifying RFID attacks and defenses

Aikaterini Mitrokotsa; Melanie R. Rieback; Andrew S. Tanenbaum

RFID (Radio Frequency Identification) systems are one of the most pervasive computing technologies with technical potential and profitable opportunities in a diverse area of applications. Among their advantages is included their low cost and their broad applicability. However, they also present a number of inherent vulnerabilities. This paper develops a structural methodology for risks that RFID networks face by developing a classification of RFID attacks, presenting their important features, and discussing possible countermeasures. The goal of the paper is to categorize the existing weaknesses of RFID communication so that a better understanding of RFID attacks can be achieved and subsequently more efficient and effective algorithms, techniques and procedures to combat these attacks may be developed.


International Journal of Medical Informatics | 2011

A comprehensive RFID solution to enhance inpatient medication safety

Pedro Peris-Lopez; Agustin Orfila; Aikaterini Mitrokotsa; Jan C. A. van der Lubbe

Errors involving medication administration can be costly, both in financial and in human terms. Indeed, there is much potential for errors due to the complexity of the medication administration process. Nurses are often singled out as the only responsible of these errors because they are in charge of drug administration. Nevertheless, the interventions of every actor involved in the process and the system design itself contribute to errors (Wakefield et al. (1998). Proper inpatient medication safety systems can help to reduce such errors in hospitals. In this paper, we review in depth two recent proposals (Chien et al. (2010); Huang and Ku (2009)) that pursue the aforementioned objective. Unfortunately, they fail in their attempt mainly due to their security faults but interesting ideas can be drawn from both. These security faults refer to impersonation and replay attacks that could produce the generation of a forged proof stating that certain medication was administered to an inpatient when it was not. We propose a leading-edge solution to enhance inpatient medication safety based on RFID technology that overcomes these weaknesses. Our solution, named Inpatient Safety RFID system (IS-RFID), takes into account the Information Technology (IT) infrastructure of a hospital and covers every phase of the drug administration process. From a practical perspective, our system can be easily integrated within hospital IT infrastructures, has a moderate cost, is very ease to use and deals with security aspects as a key point.


ad hoc networks | 2013

Intrusion detection in MANET using classification algorithms: The effects of cost and model selection

Aikaterini Mitrokotsa; Christos Dimitrakakis

Intrusion detection is frequently used as a second line of defense in Mobile Ad-hoc Networks (MANETs). In this paper we examine how to properly use classification methods in intrusion detection for MANETs. In order to do so we evaluate five supervised classification algorithms for intrusion detection on a number of metrics. We measure their performance on a dataset, described in this paper, which includes varied traffic conditions and mobility patterns for multiple attacks. One of our goals is to investigate how classification performance depends on the problem cost matrix. Consequently, we examine how the use of uniform versusweighted cost matrices affects classifier performance. A second goal is to examine techniques for tuning classifiers when unknown attack subtypes are expected during testing. Frequently, when classifiers are tuned using cross-validation, data from the same types of attacks are available in all folds. This differs from real-world employment where unknown types of attacks may be present. Consequently, we develop a sequential cross-validation procedure so that not all types of attacks will necessarily be present across all folds, in the hope that this would make the tuning of classifiers more robust. Our results indicate that weighted cost matrices can be used effectively with most statistical classifiers and that sequential cross-validation can have a small, but significant effect for certain types of classifiers.


Lecture Notes in Computer Science: Proceedings of Second International Worp on Lightweight Cryptography for Security & Privacy - LightSec 2013ksho | 2013

Secure and Lightweight Distance-Bounding

Ioana Boureanu; Aikaterini Mitrokotsa; Serge Vaudenay

Distance-bounding is a practical solution aiming to prevent relay attacks. The main challenge when designing such protocols is maintaining their inexpensive cryptographic nature, whilst being able to protect against as many, if not all, of the classical threats posed in their context. Moreover, in distance-bounding, some subtle security shortcomings related to the PRF (pseudorandom function) assumption and ingenious attack techniques based on observing verifiers’ outputs have recently been put forward. Also, the recent terrorist-fraud by Hancke somehow recalls once more the need to account for noisy communications in the security analysis of distance-bounding. In this paper, we attempt to incorporate the lessons taught by these new developments in our distance-bounding protocol design. The result is a new class of protocols, with increasing levels of security, accommodating the latest advances; at the same time, we preserve the lightweight nature of the design throughout the whole class.


international conference on pervasive services | 2007

Intrusion Detection with Neural Networks and Watermarking Techniques for MANET

Aikaterini Mitrokotsa; Nikos Komninos

In mobile ad hoc networks (MANET) specific Intrusion Detection Systems (IDSs) are needed to safeguard them since traditional intrusion prevention techniques are not sufficient in the protection of MANET. In this paper we present an intrusion detection engine based on neural networks combined with a protection method, which is based on watermarking techniques. We exploit the advantages of information visualization and machine learning techniques in order to achieve intrusion detection. Then, we authenticate the maps produced by the application of the intelligent techniques using a novel combined watermarking embedded method. The performance of the proposed model is evaluated under different traffic conditions, mobility patterns and visualization metrics, showing its high efficiency.


fast software encryption | 2013

Towards Secure Distance Bounding

Ioana Boureanu; Aikaterini Mitrokotsa; Serge Vaudenay

Relay attacks (and, more generally, man-in-the-middle attacks) are a serious threat against many access control and payment schemes. In this work, we present distance-bounding protocols, how these can deter relay attacks, and the security models formalizing these protocols. We show several pitfalls making existing protocols insecure (or at least, vulnerable, in some cases). Then, we introduce the SKI protocol which enjoys resistance to all popular attack-models and features provable security. As far as we know, this is the first protocol with such all-encompassing security guarantees.


international conference on information security | 2013

Practical and Provably Secure Distance-Bounding

Ioana Boureanu; Aikaterini Mitrokotsa; Serge Vaudenay

From contactless payments to remote car unlocking, many applications are vulnerable to relay attacks. Distance bounding protocols are the main practical countermeasure against these attacks. At FSEi¾ź2013, we presented SKI as the first family of provably secure distance bounding protocols. At LIGHTSECi¾ź2013, we presented the best attacks against SKI. In this paper, we present the security proofs. More precisely, we explicate a general formalism for distance-bounding protocols. Then, we prove that SKI and its variants is provably secure, even under the real-life setting of noisy communications, against the main types of relay attacks: distance-fraud and generalised versions of mafia- and terrorist-fraud. For this, we reinforce the idea of using secret sharing, combined with the new notion of a leakage scheme. In view of resistance to mafia-frauds and terrorist-frauds, we present the notion of circular-keying for pseudorandom functions PRFs; this notion models the employment of a PRF, with possible linear reuse of the key. We also use PRF masking to fix common mistakes in existing security proofs/claims.


international conference on progress in cryptology | 2012

On the pseudorandom function assumption in (secure) distance-bounding protocols: PRF-ness alone does not stop the frauds!

Ioana Boureanu; Aikaterini Mitrokotsa; Serge Vaudenay

In this paper, we show that many formal and informal security results on distance-bounding (DB) protocols are incorrect/ incomplete. We identify that this inadequacy stems from the fact that the pseudorandom function (PRF) assumption alone, invoked in many security claims, is insufficient. To this end, we identify two distinct shortcomings of invoking the PRF assumption alone: one leads to distance-fraud attacks, whilst the other opens for man-in-the-middle (MiM) attacks. First, we describe ---in a more unitary, formal fashion--- why assuming that a family of functions classically used inside DB protocols is solely a PRF is unsatisfactory and what generic security flaws this leads to. Then, we present concrete constructions that disprove the PRF-based claimed security of several DB protocols in the literature; this is achieved by using some PRF programming techniques. Whilst our examples may be considered contrived, the overall message is clear: the PRF assumption should be strengthened in order to attain security against distance-fraud and MiM attacks in distance-bounding protocols!


international symposium on signal processing and information technology | 2003

DDoS attacks and defense mechanisms: a classification

Aikaterini Mitrokotsa

Denial of service (DoS) attacks are an immense threat to Internet sites and among the hardest security problems in todays Internet. Of particular concern - because of their potential impact - are the distributed denial of service (DDoS) attacks. With little or no advance warning, a DDoS attack can easily exhaust the computing and communication resources of its victim within a short period of time. This work presents the problem of DDoS attacks and develops a classification of DDoS defense systems. Important features of each attack and defense system category are described and advantages and disadvantages of each proposed scheme are outlined. The goal of the paper is to place some order into the existing attack and defense mechanisms so that a better understanding of DDoS attacks can be achieved and more efficient defense mechanisms and techniques can be devised.

Collaboration


Dive into the Aikaterini Mitrokotsa's collaboration.

Top Co-Authors

Avatar

Christos Dimitrakakis

Chalmers University of Technology

View shared research outputs
Top Co-Authors

Avatar

Serge Vaudenay

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar

Elena Pagnin

Chalmers University of Technology

View shared research outputs
Top Co-Authors

Avatar

Ioana Boureanu

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Aysajan Abidin

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Gerhard P. Hancke

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bei Liang

Chalmers University of Technology

View shared research outputs
Top Co-Authors

Avatar

Cristina Onete

Technische Universität Darmstadt

View shared research outputs
Researchain Logo
Decentralizing Knowledge