2018
DOI: 10.1007/s11235-018-0522-5
|View full text |Cite
|
Sign up to set email alerts
|

Extending hybrid approach to secure Trivial File Transfer Protocol in M2M communication: a comparative analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 24 publications
0
4
0
Order By: Relevance
“…This involves establishing two connections between the hosts -one dedicated to data transfer with port number 20 and the other handling control information with port number 21.The control processes utilize the control connection, which remains open for the entirety of the FTP session. In parallel, the data transfer processes employ the data connection, specifically opened for the file transfer operation and subsequently closed once the transfer is completed [106], [107]. The fundamental FTP model is illustrated in the Figure 7 while Table 5 presents a summary of the TCP/IP Application Layer Protocols.…”
Section: Imapmentioning
confidence: 99%
“…This involves establishing two connections between the hosts -one dedicated to data transfer with port number 20 and the other handling control information with port number 21.The control processes utilize the control connection, which remains open for the entirety of the FTP session. In parallel, the data transfer processes employ the data connection, specifically opened for the file transfer operation and subsequently closed once the transfer is completed [106], [107]. The fundamental FTP model is illustrated in the Figure 7 while Table 5 presents a summary of the TCP/IP Application Layer Protocols.…”
Section: Imapmentioning
confidence: 99%
“…New opcode for cryptographic key exchange was added and cryptographic keys are exchanged to encrypt data. Mohamed [ 18 , 19 ] implemented a TFTP based on Diffie–Hellman key exchange and advanced encryption standard public key encryption to improve the security of data and message exchange over the TFTP in machine-to-machine environments. We conducted a study to apply encryption to the data transmitted through this TFTP.…”
Section: Related Workmentioning
confidence: 99%
“…In the proposed system, public key exchanges and file access requests are handled separately. In the later work [ 19 ], public key exchange was performed as part of the file access request process, which yielded similar performance compared to the previously proposed system. This system provided security against man-in-the-middle attacks by applying encryption to data transmitted via the TFTP, but it did not handle actual file access control because it focused on data exchange security for the TFTP.…”
Section: Related Workmentioning
confidence: 99%
“…The zero client runs locally by downloading the client image from a virtual server used for diskless boot technology.The zero client does not install the client operating system, unlike the thin and fat clients.The zero client uses the PXE protocol to boot from the network, with the help of a virtual server using diskless boot technology on the desktop device.Virtual server using diskless boot technology installs the virtual machine operating system,as well as the DHCP [9]module and the TFTP [10] module.The zero client obtains an available IP address through the DHCP module,and then downloads the corresponding client image through the TFTP module,that is to say,they are downloaded to the client image.In this way,the zero client can be booted.…”
Section: A Desktop Delivery Device Implementation Approachmentioning
confidence: 99%