Similar case studies

REF impact found 16 Case Studies

Currently displayed text from case study:

Design of Authentication Algorithms for GSM Phones

Summary of the impact

Mobile telecommunication networks serve nearly 7 billion users; over 90% of the world's population. The flexibility and pervasive nature of mobile networks underpin an enormous range of business and personal activities. Many systems are based on GSM (Global System for Mobile Communications) standards for digital cellular networks that were created by the European Telecommunications Standards Institute (ETSI) in the 1990s to replace analogue network standards. A key factor in the success of GSM has been the ability to authenticate legitimate users and to provide privacy for wireless transmissions. A strong authentication mechanism is critical for the economic operation of mobile telephony.

The security of GSM is based on a secret key, known only to the network operator and the Subscriber Identity Module (SIM), and an authentication algorithm implemented by the SIM and the network operator. A network operator may implement its own authentication algorithm, but many adopted the example implementation (known as COMP128, or COMP128-1) suggested by the GSM Association (GSMA). COMP128-1 was later found to be flawed. Cryptographers at Royal Holloway, at the request of GSMA, designed a replacement algorithm (COMP128-2), the example implementation offered by the GSM Association (GSMA) to over 800 Mobile Network Operators (MNO) in over 200 countries. The algorithm is still regarded as robust and it and derivative algorithms are relied upon by enormous numbers of users every day.

Submitting Institution

Royal Holloway, University of London

Unit of Assessment

Mathematical Sciences

Summary Impact Type

Technological

Research Subject Area(s)

Information and Computing Sciences: Computation Theory and Mathematics, Data Format

Analysis of IT Security Techniques for International Standardisation

Summary of the impact

The development of any substantial security system is informed by international standards. In particular, system designers refer to these standards when deciding which cryptographic primitives and what key sizes to use. Thus it is essential that the guidelines and best practice published in standards are accurate and robust. Of the official standards bodies concerned with security, the most influential is ISO. Prof. Chris Mitchell has been a UK representative expert to ISO since 1992. His research has led to a number of important amendments to ISO standards and he has played a major role in drafting (and maintaining) those standards.

Submitting Institution

Royal Holloway, University of London

Unit of Assessment

Computer Science and Informatics

Summary Impact Type

Political

Research Subject Area(s)

Information and Computing Sciences: Computation Theory and Mathematics, Computer Software, Data Format

Cryptographic Analysis and Improvement of Transport Layer Security (TLS)

Summary of the impact

By default, Internet traffic is vulnerable to eavesdropping and modification. TLS is a protocol that has become the de facto method for securing application-layer messages. TLS is implemented in all major web browsers and servers and is used daily by hundreds of millions of people for applications such as e-commerce, social networking and Internet banking. Royal Holloway researchers identified flaws in the way in which TLS encrypts data, resulting in practical attacks that compromised the security goals of TLS. The researchers also helped major vendors, such as Google, Microsoft and Oracle, to assess and develop countermeasures to the attacks.

Submitting Institution

Royal Holloway, University of London

Unit of Assessment

Computer Science and Informatics

Summary Impact Type

Technological

Research Subject Area(s)

Information and Computing Sciences: Computation Theory and Mathematics, Data Format

Human-centred security in government and commercial applications

Summary of the impact

Professor Sasse created, developed and delivered the user-centric perspective that now underpins security thinking in both corporate and public-sector domains. This perspective shaped the UK government's Identity Assurance Programme (IDAP), a federated identity solution that will provide access to all e-government services in the UK. HP has incorporated the compliance budget model into its Security Analytics product, which enables companies to calculate the impact of a given security mechanism on individual and corporate productivity. Sasse's work also underpins new and improved security products, including First Cyber Security's SOLID and Safe Shop Window tools, which protects over 70% of UK online shopping revenue; GrIDSure's one-time PIN system (now part of the SafeNet Authentication Service); and iProov's authentication service.

Submitting Institution

University College London

Unit of Assessment

Computer Science and Informatics

Summary Impact Type

Economic

Research Subject Area(s)

Economics: Applied Economics
Commerce, Management, Tourism and Services: Business and Management

Using secure software systems engineering to improve business processes and information systems

Summary of the impact

Work conducted at UEL in the area of secure software systems engineering has had impacts on both the private and public sectors, in the UK and abroad. Through its application to financial pre-employment screening it has enabled an award-winning UK company to improve its security processes and become a world leader with respect to secure systems in their sector. This has, in turn, allowed the company to develop a competitive advantage in the market and attract more and larger multinational clients. In the public service sector our work has enabled a Greek governmental department — the National Gazette — to analyse the security implications of fully automating their processes and identify security mechanisms that enhance the security of their new systems. This has improved their service delivery, with significant impacts on Greek society.

Submitting Institution

University of East London

Unit of Assessment

Computer Science and Informatics

Summary Impact Type

Societal

Research Subject Area(s)

Information and Computing Sciences: Computation Theory and Mathematics, Computer Software, Information Systems

Security Economics

Summary of the impact

Professor Ross Anderson's (University of Cambridge) research in security economics has had considerable impact on public policy and industry practice. Through two reports for ENISA, his work has directly influenced European Commission policy on combatting cyber-crime and on protecting the internet infrastructure. Through his membership of a Blackett Review and appearances before parliamentary committees, he has influenced UK government policy on cyber- security. Personally, and through the positions to which members his research team have moved, his research has influenced a range of organisations, including the US government, the European Union, Google, and Microsoft.

Submitting Institution

University of Cambridge

Unit of Assessment

Computer Science and Informatics

Summary Impact Type

Political

Research Subject Area(s)

Information and Computing Sciences: Computation Theory and Mathematics, Data Format

Ensuring Banknote Security

Summary of the impact

This case study highlights the research at Plymouth University into the development of a specialist security thread in banknotes which has been commissioned and adopted by De La Rue, the world's largest commercial currency printer and papermaker. The system has provided quality assurance for over five billion banknotes, including the Euro, and improved the performance of a worldwide business through the introduction of new technology. Potential future losses through counterfeit have been mitigated by the improved quality assurance systems.

Submitting Institution

Plymouth University

Unit of Assessment

Electrical and Electronic Engineering, Metallurgy and Materials

Summary Impact Type

Technological

Research Subject Area(s)

Information and Computing Sciences: Artificial Intelligence and Image Processing, Information Systems
Engineering: Electrical and Electronic Engineering

A new doctrine for European response to conflict and disaster in developing and other countries

Summary of the impact

Professor Mary Kaldor convened a study group that proposed a new human security doctrine for the European Union at the request of its High Representative for Common Foreign and Security Policy. This doctrine defined a new approach for EU involvement in situations requiring a security and defence response, with special attention to conflict and disaster in developing countries. It has influenced security and defence policy at the EU and country member levels, and has proved to dramatically reduce violence and contribute to peacekeeping efforts and a return to civil society when applied in conflict-ridden contexts such as Chad, Somalia, Iraq and Libya.

Submitting Institution

London School of Economics & Political Science

Unit of Assessment

Anthropology and Development Studies

Summary Impact Type

Political

Research Subject Area(s)

Studies In Human Society: Political Science
Law and Legal Studies: Law

National Security and Ministerial Responsibility: Shaping and Influencing Government Bills

Summary of the impact

Professor Adam Tomkins of the University of Glasgow provides research-based evidence and advice to the House of Lords Select Committee on the Constitution, serving as one of their legal advisers since 2009 and, in that time, drafting reports on more than 30 Government Bills. His research has directly influenced law and policy, most markedly in two recent Acts of Parliament. Tomkins' research on the constitutional conventions of ministerial responsibility influenced a series of amendments to the Health and Social Care Act 2012; his research into national security and the due process of law proved critical, again resulting in several amendments, to the Justice and Security Act 2013.

Submitting Institution

University of Glasgow

Unit of Assessment

Law

Summary Impact Type

Political

Research Subject Area(s)

Law and Legal Studies: Law

Case Study 1 - Securing Networked Systems

Summary of the impact

The Network & Information Security Technology Lab (NISTL) at Liverpool John Moores University (LJMU) conducts research in securing networked systems against the growing threat of cyber crime. The research has generated a correlated set of new security protocols, novel system composition methods and efficient digital forensic analysis schemes for more effective layered security protection. Their main impacts for the period 01/2008 - 07/2013 are highlighted below:

  • [text removed for publication]
  • Thales (engaging in commercial secure system development) has continued collaboration with us to exploit our findings on system composition since 2008. This enabled Thales to deliver three invention disclosures and one security-enhanced commercial solution. The open source software version produced was downloaded 14,323 times since 04/2009.
  • [text removed for publication]
  • Our research in forensic analysis led to the generation of a patent in 2009, which was later implemented by the lab into a software tool. Merseyside Police used the tool to enhance its efficiency in digital forensic analysis by 8.5 times.

In addition to the above direct impacts, our work is also beneficial to other organisations and even the general public, as they all require security techniques for information protection.

Submitting Institution

Liverpool John Moores University

Unit of Assessment

Computer Science and Informatics

Summary Impact Type

Technological

Research Subject Area(s)

Information and Computing Sciences: Artificial Intelligence and Image Processing, Data Format, Distributed Computing

Filter Impact Case Studies

Download Impact Case Studies