首页 > 最新文献

Proceedings of the third ACM conference on Data and application security and privacy最新文献

英文 中文
A file provenance system 文件来源系统
Salmin Sultana, E. Bertino
A file provenance system supports the automatic collection and management of provenance i.e. the complete processing history of a data object. File system level provenance provides functionality unavailable in the existing provenance systems. In this paper, we discuss the design objectives for a flexible and efficient file provenance system and then propose the design of such a system, called FiPS. We design FiPS as a thin stackable file system for capturing provenance in a portable manner. FiPS can capture provenance at various degrees of granularity, can transform provenance records into secure information, and can direct the resulting provenance data to various persistent storage systems.
文件来源系统支持自动收集和管理来源,即数据对象的完整处理历史。文件系统级溯源提供了现有溯源系统中不可用的功能。在本文中,我们讨论了一个灵活高效的文件来源系统的设计目标,并提出了这样一个系统的设计,称为FiPS。我们将FiPS设计为一个薄的可堆叠文件系统,用于以可移植的方式捕获出处。FiPS可以捕获不同粒度的来源,可以将来源记录转换为安全信息,并可以将生成的来源数据定向到各种持久存储系统。
{"title":"A file provenance system","authors":"Salmin Sultana, E. Bertino","doi":"10.1145/2435349.2435368","DOIUrl":"https://doi.org/10.1145/2435349.2435368","url":null,"abstract":"A file provenance system supports the automatic collection and management of provenance i.e. the complete processing history of a data object. File system level provenance provides functionality unavailable in the existing provenance systems. In this paper, we discuss the design objectives for a flexible and efficient file provenance system and then propose the design of such a system, called FiPS. We design FiPS as a thin stackable file system for capturing provenance in a portable manner. FiPS can capture provenance at various degrees of granularity, can transform provenance records into secure information, and can direct the resulting provenance data to various persistent storage systems.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129672227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
Expression rewriting for optimizing secure computation 优化安全计算的表达式重写
F. Kerschbaum
In theory secure computation offers a solution for privacy in many collaborative applications. However, in practice poor efficiency of the protocols prevents their use. Hand-crafted protocols are more efficient than those implemented in compilers, but they require significantly more development effort in programming and verification. Recently, Kerschbaum introduced an automatic compiler optimization technique for secure computations that can make compilers as efficient as hand-crafted protocols. This optimization relies on the structure of the secure computation program. The programmer has to implement the program in such a way, such that the optimization can yield the optimal performance. In this paper we present an algorithm that rewrites the program -- most notably its expressions -- optimizing their efficiency in secure computation protocols. We give a heuristic for whole-program optimization and show the resulting performance gains using examples from the literature.
理论上,安全计算为许多协作应用中的隐私提供了一种解决方案。然而,在实践中,协议的低效率阻碍了它们的使用。手工制作的协议比在编译器中实现的协议更有效,但是它们在编程和验证方面需要更多的开发工作。最近,Kerschbaum引入了一种用于安全计算的自动编译器优化技术,该技术可以使编译器与手工制作的协议一样高效。这种优化依赖于安全计算程序的结构。程序员必须以这样一种方式实现程序,使优化能够产生最佳性能。在本文中,我们提出了一种重写程序的算法——最值得注意的是它的表达式——优化它们在安全计算协议中的效率。我们给出了整个程序优化的启发式方法,并使用文献中的示例展示了由此产生的性能增益。
{"title":"Expression rewriting for optimizing secure computation","authors":"F. Kerschbaum","doi":"10.1145/2435349.2435356","DOIUrl":"https://doi.org/10.1145/2435349.2435356","url":null,"abstract":"In theory secure computation offers a solution for privacy in many collaborative applications. However, in practice poor efficiency of the protocols prevents their use. Hand-crafted protocols are more efficient than those implemented in compilers, but they require significantly more development effort in programming and verification. Recently, Kerschbaum introduced an automatic compiler optimization technique for secure computations that can make compilers as efficient as hand-crafted protocols. This optimization relies on the structure of the secure computation program. The programmer has to implement the program in such a way, such that the optimization can yield the optimal performance. In this paper we present an algorithm that rewrites the program -- most notably its expressions -- optimizing their efficiency in secure computation protocols. We give a heuristic for whole-program optimization and show the resulting performance gains using examples from the literature.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130342144","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Effect of grammar on security of long passwords 语法对长密码安全性的影响
Ashwini Rao, B. Jha, G. Kini
Use of long sentence-like or phrase-like passwords such as "abiggerbetterpassword" and "thecommunistfairy" is increasing. In this paper, we study the role of grammatical structures underlying such passwords in diminishing the security of passwords. We show that the results of the study have direct bearing on the design of secure password policies, and on password crackers used for enforcing password security. Using an analytical model based on Parts-of-Speech tagging we show that the decrease in search space due to the presence of grammatical structures can be more than 50%. A significant result of our work is that the strength of long passwords does not increase uniformly with length. We show that using a better dictionary e.g. Google Web Corpus, we can crack more long passwords than previously shown (20.5% vs. 6%). We develop a proof-of-concept grammar-aware cracking algorithm to improve the cracking efficiency of long passwords. In a performance evaluation on a long password dataset, 10% of the total dataset was exclusively cracked by our algorithm and not by state-of-the-art password crackers.
越来越多的人使用像“abiggerbetterpassword”和“theccommunistfairy”这样的长句式或短语式密码。在本文中,我们研究了语法结构在降低密码安全性中的作用。我们表明,研究结果直接影响安全密码策略的设计,以及用于强制密码安全的密码破解器。使用基于词性标记的分析模型,我们发现由于语法结构的存在而减少的搜索空间可以超过50%。我们工作的一个重要结果是,长密码的强度并不随着长度的增加而均匀增加。我们表明,使用更好的词典,如谷歌网络语料库,我们可以破解比之前显示的更多的长密码(20.5%比6%)。为了提高长密码的破解效率,我们开发了一种概念验证的语法感知破解算法。在对长密码数据集的性能评估中,总数据集的10%完全被我们的算法破解,而不是由最先进的密码破解者破解。
{"title":"Effect of grammar on security of long passwords","authors":"Ashwini Rao, B. Jha, G. Kini","doi":"10.1145/2435349.2435395","DOIUrl":"https://doi.org/10.1145/2435349.2435395","url":null,"abstract":"Use of long sentence-like or phrase-like passwords such as \"abiggerbetterpassword\" and \"thecommunistfairy\" is increasing. In this paper, we study the role of grammatical structures underlying such passwords in diminishing the security of passwords. We show that the results of the study have direct bearing on the design of secure password policies, and on password crackers used for enforcing password security. Using an analytical model based on Parts-of-Speech tagging we show that the decrease in search space due to the presence of grammatical structures can be more than 50%. A significant result of our work is that the strength of long passwords does not increase uniformly with length. We show that using a better dictionary e.g. Google Web Corpus, we can crack more long passwords than previously shown (20.5% vs. 6%). We develop a proof-of-concept grammar-aware cracking algorithm to improve the cracking efficiency of long passwords. In a performance evaluation on a long password dataset, 10% of the total dataset was exclusively cracked by our algorithm and not by state-of-the-art password crackers.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114286843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 60
AppsPlayground: automatic security analysis of smartphone applications AppsPlayground:智能手机应用的自动安全分析
Vaibhav Rastogi, Yan Chen, W. Enck
Today's smartphone application markets host an ever increasing number of applications. The sheer number of applications makes their review a daunting task. We propose AppsPlayground for Android, a framework that automates the analysis smartphone applications. AppsPlayground integrates multiple components comprising different detection and automatic exploration techniques for this purpose. We evaluated the system using multiple large scale and small scale experiments involving real benign and malicious applications. Our evaluation shows that AppsPlayground is quite effective at automatically detecting privacy leaks and malicious functionality in applications.
今天的智能手机应用市场承载着越来越多的应用程序。申请的数量之多使得审查它们成为一项艰巨的任务。我们建议AppsPlayground for Android,这是一个自动分析智能手机应用程序的框架。AppsPlayground为此集成了多个组件,包括不同的检测和自动探索技术。我们使用多个大规模和小规模实验来评估该系统,这些实验涉及真实的良性和恶意应用程序。我们的评估表明,AppsPlayground在自动检测应用程序中的隐私泄露和恶意功能方面非常有效。
{"title":"AppsPlayground: automatic security analysis of smartphone applications","authors":"Vaibhav Rastogi, Yan Chen, W. Enck","doi":"10.1145/2435349.2435379","DOIUrl":"https://doi.org/10.1145/2435349.2435379","url":null,"abstract":"Today's smartphone application markets host an ever increasing number of applications. The sheer number of applications makes their review a daunting task. We propose AppsPlayground for Android, a framework that automates the analysis smartphone applications. AppsPlayground integrates multiple components comprising different detection and automatic exploration techniques for this purpose. We evaluated the system using multiple large scale and small scale experiments involving real benign and malicious applications. Our evaluation shows that AppsPlayground is quite effective at automatically detecting privacy leaks and malicious functionality in applications.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131964882","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 368
Session details: Short papers: access control and uusage control for distributed systems 会议细节:短论文:分布式系统的访问控制和使用控制
Jaehong Park
{"title":"Session details: Short papers: access control and uusage control for distributed systems","authors":"Jaehong Park","doi":"10.1145/3260278","DOIUrl":"https://doi.org/10.1145/3260278","url":null,"abstract":"","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133867737","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Authenticating spatial skyline queries with low communication overhead 以低通信开销验证空间天际线查询
H. Lo, Gabriel Ghinita
With the emergence of cloud computing and location-based services, owners of spatial data (e.g., collections of geo-tagged photos, social network location check-ins, etc.) have the option to outsource services such as storage and query processing to a cloud service provider. However, providers of such services are not trusted to properly execute queries, so clients must be given assurance that the results are trustworthy. Therefore, authentication of database queries is needed to ensure correctness and completeness of the results provided by the cloud provider. One type of spatial query that is prominent in practice is the spatial skyline query (SSQ), which allows clients to retrieve results according to specific preferences. In this paper, we propose a solution for authenticating spatial skyline queries that focuses on reducing communication cost compared to existing solutions (MR-Trees). By using a flexible partitioning of the domain coupled with an efficient heuristic, we obtain communication costs that are up to three times lower than existing state-of-the-art.
随着云计算和基于位置的服务的出现,空间数据的所有者(例如,地理标记照片的集合,社交网络位置签到等)可以选择将存储和查询处理等服务外包给云服务提供商。然而,这些服务的提供者不被信任来正确执行查询,因此必须向客户保证结果是可信的。因此,需要对数据库查询进行身份验证,以确保云提供商提供的结果的正确性和完整性。在实践中比较突出的一种空间查询类型是空间天际线查询(SSQ),它允许客户根据特定的首选项检索结果。在本文中,我们提出了一种验证空间天际线查询的解决方案,与现有解决方案(MR-Trees)相比,该解决方案侧重于降低通信成本。通过使用灵活的领域划分和有效的启发式方法,我们获得了比现有技术低三倍的通信成本。
{"title":"Authenticating spatial skyline queries with low communication overhead","authors":"H. Lo, Gabriel Ghinita","doi":"10.1145/2435349.2435374","DOIUrl":"https://doi.org/10.1145/2435349.2435374","url":null,"abstract":"With the emergence of cloud computing and location-based services, owners of spatial data (e.g., collections of geo-tagged photos, social network location check-ins, etc.) have the option to outsource services such as storage and query processing to a cloud service provider. However, providers of such services are not trusted to properly execute queries, so clients must be given assurance that the results are trustworthy. Therefore, authentication of database queries is needed to ensure correctness and completeness of the results provided by the cloud provider. One type of spatial query that is prominent in practice is the spatial skyline query (SSQ), which allows clients to retrieve results according to specific preferences. In this paper, we propose a solution for authenticating spatial skyline queries that focuses on reducing communication cost compared to existing solutions (MR-Trees). By using a flexible partitioning of the domain coupled with an efficient heuristic, we obtain communication costs that are up to three times lower than existing state-of-the-art.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127651467","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Session details: Poster session 会议详情:海报会议
Gabriel Ghinita
{"title":"Session details: Poster session","authors":"Gabriel Ghinita","doi":"10.1145/3260274","DOIUrl":"https://doi.org/10.1145/3260274","url":null,"abstract":"","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114755510","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast, scalable detection of "Piggybacked" mobile applications 快速,可扩展的检测“搭载”移动应用程序
Wu Zhou, Yajin Zhou, Michael C. Grace, Xuxian Jiang, S. Zou
Mobile applications (or apps) are rapidly growing in number and variety. These apps provide useful features, but also bring certain privacy and security risks. For example, malicious authors may attach destructive payloads to legitimate apps to create so-called "piggybacked" apps and advertise them in various app markets to infect unsuspecting users. To detect them, existing approaches typically employ pair-wise comparison, which unfortunately has limited scalability. In this paper, we present a fast and scalable approach to detect these apps in existing Android markets. Based on the fact that the attached payload is not an integral part of a given app's primary functionality, we propose a module decoupling technique to partition an app's code into primary and non-primary modules. Also, noticing that piggybacked apps share the same primary modules as the original apps, we develop a feature fingerprint technique to extract various semantic features (from primary modules) and convert them into feature vectors. We then construct a metric space and propose a linearithmic search algorithm (with O(n log n) time complexity) to efficiently and scalably detect piggybacked apps. We have implemented a prototype and used it to study 84,767 apps collected from various Android markets in 2011. Our results show that the processing of these apps takes less than nine hours on a single machine. In addition, among these markets, piggybacked apps range from 0.97% to 2.7% (the official Android Market has 1%). Further investigation shows that they are mainly used to steal ad revenue from the original developers and implant malicious payloads (e.g., for remote bot control). These results demonstrate the effectiveness and scalability of our approach.
移动应用程序(或应用程序)的数量和种类都在迅速增长。这些应用程序提供了有用的功能,但也带来了一定的隐私和安全风险。例如,恶意作者可能会在合法应用程序上附加破坏性的有效载荷,以创建所谓的“搭载”应用程序,并在各种应用程序市场上做广告,以感染毫无防备的用户。为了检测它们,现有的方法通常采用成对比较,不幸的是,这种方法具有有限的可伸缩性。在本文中,我们提出了一种快速且可扩展的方法来检测现有Android市场中的这些应用。基于附加的有效负载不是给定应用程序主要功能的组成部分这一事实,我们提出了一种模块解耦技术,将应用程序的代码划分为主要和非主要模块。此外,注意到搭载的应用程序与原始应用程序共享相同的主模块,我们开发了一种特征指纹技术来提取各种语义特征(从主模块)并将其转换为特征向量。然后,我们构建了一个度量空间,并提出了一个线性搜索算法(具有O(n log n)时间复杂度),以有效地、可扩展地检测搭载应用程序。我们已经实现了一个原型,并使用它来研究2011年从各种Android市场收集的84,767个应用。我们的研究结果表明,在一台机器上处理这些应用程序的时间不到9小时。此外,在这些市场中,搭载应用的比例从0.97%到2.7%不等(Android官方市场为1%)。进一步调查表明,它们主要用于从原始开发者那里窃取广告收入,并植入恶意有效载荷(例如,用于远程机器人控制)。这些结果证明了我们的方法的有效性和可扩展性。
{"title":"Fast, scalable detection of \"Piggybacked\" mobile applications","authors":"Wu Zhou, Yajin Zhou, Michael C. Grace, Xuxian Jiang, S. Zou","doi":"10.1145/2435349.2435377","DOIUrl":"https://doi.org/10.1145/2435349.2435377","url":null,"abstract":"Mobile applications (or apps) are rapidly growing in number and variety. These apps provide useful features, but also bring certain privacy and security risks. For example, malicious authors may attach destructive payloads to legitimate apps to create so-called \"piggybacked\" apps and advertise them in various app markets to infect unsuspecting users. To detect them, existing approaches typically employ pair-wise comparison, which unfortunately has limited scalability. In this paper, we present a fast and scalable approach to detect these apps in existing Android markets. Based on the fact that the attached payload is not an integral part of a given app's primary functionality, we propose a module decoupling technique to partition an app's code into primary and non-primary modules. Also, noticing that piggybacked apps share the same primary modules as the original apps, we develop a feature fingerprint technique to extract various semantic features (from primary modules) and convert them into feature vectors. We then construct a metric space and propose a linearithmic search algorithm (with O(n log n) time complexity) to efficiently and scalably detect piggybacked apps. We have implemented a prototype and used it to study 84,767 apps collected from various Android markets in 2011. Our results show that the processing of these apps takes less than nine hours on a single machine. In addition, among these markets, piggybacked apps range from 0.97% to 2.7% (the official Android Market has 1%). Further investigation shows that they are mainly used to steal ad revenue from the original developers and implant malicious payloads (e.g., for remote bot control). These results demonstrate the effectiveness and scalability of our approach.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132006436","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 241
Towards self-repairing replication-based storage systems using untrusted clouds 使用不可信的云实现基于复制的存储系统的自我修复
Bo Chen, Reza Curtmola
Distributed storage systems store data redundantly at multiple servers which are geographically spread throughout the world. This basic approach would be sufficient in handling server failure due to natural faults, because when one server fails, data from healthy servers can be used to restore the desired redundancy level. However, in a setting where servers are untrusted and can behave maliciously, data redundancy must be used in tandem with Remote Data Checking (RDC) to ensure that the redundancy level of the storage systems is maintained over time. All previous RDC schemes for distributed systems impose a heavy burden on the data owner (client) during data maintenance: To repair data at a faulty server, the data owner needs to first download a large amount of data, re-generate the data to be stored at a new server, and then upload this data at a new healthy server. We propose RDC -- SR, a novel RDC scheme for replication-based distributed storage systems. RDC -- SR enables Server-side Repair (thus taking advantage of the premium connections available between a CSP's data centers) and places a minimal load on the data owner who only has to act as a repair coordinator. The main insight behind RDC -- SR is that the replicas are differentiated based on a controllable amount of masking, which offers RDC -- SR flexibility in handling different adversarial strengths. Also, replica generation must be time consuming in order to avoid certain colluding attacks from malicious servers. Our prototype for RDC -- SR built on Amazon AWS validates the practicality of this new approach.
分布式存储系统将数据冗余存储在多个服务器上,这些服务器分布在世界各地。这种基本方法足以处理由自然故障引起的服务器故障,因为当一台服务器发生故障时,可以使用来自健康服务器的数据来恢复所需的冗余级别。但是,在服务器不受信任且可能有恶意行为的情况下,必须将数据冗余与远程数据检查(RDC)结合使用,以确保存储系统的冗余级别能够长期保持。以往所有分布式系统的RDC方案在数据维护过程中都给数据所有者(客户端)带来了沉重的负担:为了修复故障服务器上的数据,数据所有者需要先下载大量数据,重新生成要存储在新服务器上的数据,然后再将这些数据上传到新的健康服务器上。我们提出了RDC - SR,一种基于复制的分布式存储系统的新型RDC方案。RDC—SR支持服务器端修复(从而利用CSP数据中心之间可用的高级连接),并将数据所有者的负载降到最低,而数据所有者只需充当修复协调器。RDC - SR背后的主要见解是,副本是基于可控制的掩蔽量来区分的,这为RDC - SR提供了处理不同对抗强度的灵活性。此外,为了避免来自恶意服务器的某些串谋攻击,生成副本必须非常耗时。我们在Amazon AWS上构建的RDC - SR原型验证了这种新方法的实用性。
{"title":"Towards self-repairing replication-based storage systems using untrusted clouds","authors":"Bo Chen, Reza Curtmola","doi":"10.1145/2435349.2435402","DOIUrl":"https://doi.org/10.1145/2435349.2435402","url":null,"abstract":"Distributed storage systems store data redundantly at multiple servers which are geographically spread throughout the world. This basic approach would be sufficient in handling server failure due to natural faults, because when one server fails, data from healthy servers can be used to restore the desired redundancy level. However, in a setting where servers are untrusted and can behave maliciously, data redundancy must be used in tandem with Remote Data Checking (RDC) to ensure that the redundancy level of the storage systems is maintained over time. All previous RDC schemes for distributed systems impose a heavy burden on the data owner (client) during data maintenance: To repair data at a faulty server, the data owner needs to first download a large amount of data, re-generate the data to be stored at a new server, and then upload this data at a new healthy server. We propose RDC -- SR, a novel RDC scheme for replication-based distributed storage systems. RDC -- SR enables Server-side Repair (thus taking advantage of the premium connections available between a CSP's data centers) and places a minimal load on the data owner who only has to act as a repair coordinator. The main insight behind RDC -- SR is that the replicas are differentiated based on a controllable amount of masking, which offers RDC -- SR flexibility in handling different adversarial strengths. Also, replica generation must be time consuming in order to avoid certain colluding attacks from malicious servers. Our prototype for RDC -- SR built on Amazon AWS validates the practicality of this new approach.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115691158","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
A new approach for delegation in usage control 使用控制中委托的一种新方法
X. L. Hu, Sylvia L. Osborn
UCON (Usage Control), a recent access control model, allows temporal control of the usage of permissions according to three criteria: Authorizations, oBligations and Conditions. In this paper, we investigate delegation in UCON and propose a new approach to achieve user-user total and partial delegations with the enforcement of constraints by taking advantage of UCON's existing components: Authorizations, oBligations and Conditions. The approach we propose can be modified and extended, without much effort, to other access control models accommodated by UCON and to a distributed environment.
UCON(用法控制)是一种最新的访问控制模型,它允许根据三个标准对权限的使用进行临时控制:授权、义务和条件。在本文中,我们研究了UCON中的授权,并提出了一种新的方法,通过利用UCON现有的组件:授权、义务和条件,实现用户-用户的全部和部分授权,并强制执行约束。我们提出的方法可以修改和扩展,不需要太多的努力,以适应UCON和分布式环境的其他访问控制模型。
{"title":"A new approach for delegation in usage control","authors":"X. L. Hu, Sylvia L. Osborn","doi":"10.1145/2435349.2435388","DOIUrl":"https://doi.org/10.1145/2435349.2435388","url":null,"abstract":"UCON (Usage Control), a recent access control model, allows temporal control of the usage of permissions according to three criteria: Authorizations, oBligations and Conditions. In this paper, we investigate delegation in UCON and propose a new approach to achieve user-user total and partial delegations with the enforcement of constraints by taking advantage of UCON's existing components: Authorizations, oBligations and Conditions. The approach we propose can be modified and extended, without much effort, to other access control models accommodated by UCON and to a distributed environment.","PeriodicalId":118139,"journal":{"name":"Proceedings of the third ACM conference on Data and application security and privacy","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114662607","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
Proceedings of the third ACM conference on Data and application security and privacy
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1