首页 > 最新文献

IEEE Transactions on Dependable and Secure Computing最新文献

英文 中文
Certificate Transparency With Enhanced Privacy 证书透明度与增强的隐私
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3214235
Hyunsoo Kwon, Sangtae Lee, Minjae Kim, Changhee Hahn, Junbeom Hur
Digital certificates play an important role in the authentication of communicating parties for transport layer security. Recently, however, frequent incidents such as the illegal issuance of fake certificates by a compromised certificate authority have raised concerns about the legacy certificate system. Certificate Transparency (CT) mitigates such issues by employing a log server to audit issued certificates publicly, making the certificate issuance and verification processes transparent. Unfortunately, the legacy CT ecosystem suffers from log server compromises and user browsing information leakage. Furthermore, the data structure for the certificate management in the legacy CT system incurs computation overhead linear to the number of registered certificates in the log. In this paper, we propose a secure CT scheme by leveraging a shared value tree (SVT), a novel log structure specifically designed to address the log server compromise and browsing information leakage problems. The verification time of SVT remains constant regardless of the number of registered certificates in the log. We analyze our scheme on the legacy CT system to demonstrate its incremental deployability, guaranteeing a smooth transition toward a more secure web ecosystem.
数字证书在传输层安全的通信方身份验证中发挥着重要作用。然而,最近频繁发生的事件,如受损的证书颁发机构非法颁发假证书,引发了人们对遗留证书系统的担忧。证书透明度(CT)通过使用日志服务器公开审核已颁发的证书来缓解此类问题,使证书颁发和验证过程透明。不幸的是,传统的CT生态系统存在日志服务器泄露和用户浏览信息泄露的问题。此外,用于传统CT系统中的证书管理的数据结构产生了与日志中注册证书的数量成线性关系的计算开销。在本文中,我们利用共享值树(SVT)提出了一种安全的CT方案,这是一种专门设计用于解决日志服务器泄露和浏览信息泄露问题的新型日志结构。SVT的验证时间保持不变,与日志中注册证书的数量无关。我们在传统CT系统上分析了我们的方案,以证明其增量可部署性,确保向更安全的web生态系统平稳过渡。
{"title":"Certificate Transparency With Enhanced Privacy","authors":"Hyunsoo Kwon, Sangtae Lee, Minjae Kim, Changhee Hahn, Junbeom Hur","doi":"10.1109/TDSC.2022.3214235","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3214235","url":null,"abstract":"Digital certificates play an important role in the authentication of communicating parties for transport layer security. Recently, however, frequent incidents such as the illegal issuance of fake certificates by a compromised certificate authority have raised concerns about the legacy certificate system. Certificate Transparency (CT) mitigates such issues by employing a log server to audit issued certificates publicly, making the certificate issuance and verification processes transparent. Unfortunately, the legacy CT ecosystem suffers from log server compromises and user browsing information leakage. Furthermore, the data structure for the certificate management in the legacy CT system incurs computation overhead linear to the number of registered certificates in the log. In this paper, we propose a secure CT scheme by leveraging a shared value tree (SVT), a novel log structure specifically designed to address the log server compromise and browsing information leakage problems. The verification time of SVT remains constant regardless of the number of registered certificates in the log. We analyze our scheme on the legacy CT system to demonstrate its incremental deployability, guaranteeing a smooth transition toward a more secure web ecosystem.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"3860-3872"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49055116","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Matrix-Based Secret Sharing for Reversible Data Hiding in Encrypted Images 基于矩阵的加密图像中可逆数据隐藏秘密共享
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3218570
Zhongyun Hua, Yanxiang Wang, Shuang Yi, Yifeng Zheng, Xingyu Liu, Yongyong Chen, Xinpeng Zhang
Traditional schemes for reversible data hiding in encrypted images (RDH-EI) focus on one data hider and cannot resist the single point of failure. Besides, the image security is determined by one party, rather than multiple parties. Thus, it is valuable to design RDH-EI schemes with multiple data hiders for stronger security. In this article, we propose a multiple data hiders-based RDH-EI scheme using a new secret sharing technique. First, we devise an <inline-formula><tex-math notation="LaTeX">$(r,n)$</tex-math><alternatives><mml:math><mml:mrow><mml:mo>(</mml:mo><mml:mi>r</mml:mi><mml:mo>,</mml:mo><mml:mi>n</mml:mi><mml:mo>)</mml:mo></mml:mrow></mml:math><inline-graphic xlink:href="hua-ieq1-3218570.gif"/></alternatives></inline-formula>-threshold <inline-formula><tex-math notation="LaTeX">$(rleq n)$</tex-math><alternatives><mml:math><mml:mrow><mml:mo>(</mml:mo><mml:mi>r</mml:mi><mml:mo>≤</mml:mo><mml:mi>n</mml:mi><mml:mo>)</mml:mo></mml:mrow></mml:math><inline-graphic xlink:href="hua-ieq2-3218570.gif"/></alternatives></inline-formula> matrix-based secret sharing (MSS) using matrix theory, and theoretically verify its efficacy and security properties. Then, using the MSS, we propose an <inline-formula><tex-math notation="LaTeX">$(r,n)$</tex-math><alternatives><mml:math><mml:mrow><mml:mo>(</mml:mo><mml:mi>r</mml:mi><mml:mo>,</mml:mo><mml:mi>n</mml:mi><mml:mo>)</mml:mo></mml:mrow></mml:math><inline-graphic xlink:href="hua-ieq3-3218570.gif"/></alternatives></inline-formula>-threshold RDH-EI scheme called MSS-RDHEI. The content owner encrypts an image to be <inline-formula><tex-math notation="LaTeX">$n$</tex-math><alternatives><mml:math><mml:mi>n</mml:mi></mml:math><inline-graphic xlink:href="hua-ieq4-3218570.gif"/></alternatives></inline-formula> encrypted images using the MSS with an encryption key, and outsources these encrypted images to <inline-formula><tex-math notation="LaTeX">$n$</tex-math><alternatives><mml:math><mml:mi>n</mml:mi></mml:math><inline-graphic xlink:href="hua-ieq5-3218570.gif"/></alternatives></inline-formula> data hiders. Each data hider can embed some data, e.g., copyright and identification information, into the encrypted image for the purposes of storage, management, or other processing, and these data can also be losslessly extracted. An authorized receiver can recover the confidential image from <inline-formula><tex-math notation="LaTeX">$r$</tex-math><alternatives><mml:math><mml:mi>r</mml:mi></mml:math><inline-graphic xlink:href="hua-ieq6-3218570.gif"/></alternatives></inline-formula> encrypted images. By designing, our MSS-RDHEI scheme can withstand <inline-formula><tex-math notation="LaTeX">$n-r$</tex-math><alternatives><mml:math><mml:mrow><mml:mi>n</mml:mi><mml:mo>-</mml:mo><mml:mi>r</mml:mi></mml:mrow></mml:math><inline-graphic xlink:href="hua-ieq7-3218570.gif"/></alternatives></inline-formula> points of failure. Experimental results show that it ensures the image content confidentiality and achieves a much larger emb
传统的加密图像中可逆数据隐藏方案(RD-EI)只关注一个数据隐藏器,无法抵抗单点故障。此外,图像安全性是由一方决定的,而不是由多方决定的。因此,设计具有多个数据隐藏器的RD-EI方案以增强安全性是有价值的。在本文中,我们使用一种新的秘密共享技术,提出了一种基于多数据隐藏器的RD-EI方案。首先,我们利用矩阵理论设计了一个基于矩阵的秘密共享(MSS),并从理论上验证了其有效性和安全性。然后,使用MSS,我们提出了一个称为MSS-RDHEI的$(r,n)$(r,n)-阈值RD-EI方案。内容所有者使用具有加密密钥的MSS将图像加密为$n$n个加密图像,并将这些加密图像外包给$n$n个数据隐藏器。为了存储、管理或其他处理的目的,每个数据隐藏器可以将一些数据(例如版权和标识信息)嵌入到加密图像中,并且这些数据也可以被无损地提取。授权的接收者可以从$r$r加密的图像中恢复机密图像。通过设计,我们的MSS-RDHEI方案可以承受$n-r$n-r个故障点。实验结果表明,该方法保证了图像内容的机密性,并实现了比现有技术方案更大的嵌入容量。
{"title":"Matrix-Based Secret Sharing for Reversible Data Hiding in Encrypted Images","authors":"Zhongyun Hua, Yanxiang Wang, Shuang Yi, Yifeng Zheng, Xingyu Liu, Yongyong Chen, Xinpeng Zhang","doi":"10.1109/TDSC.2022.3218570","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3218570","url":null,"abstract":"Traditional schemes for reversible data hiding in encrypted images (RDH-EI) focus on one data hider and cannot resist the single point of failure. Besides, the image security is determined by one party, rather than multiple parties. Thus, it is valuable to design RDH-EI schemes with multiple data hiders for stronger security. In this article, we propose a multiple data hiders-based RDH-EI scheme using a new secret sharing technique. First, we devise an &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$(r,n)$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mrow&gt;&lt;mml:mo&gt;(&lt;/mml:mo&gt;&lt;mml:mi&gt;r&lt;/mml:mi&gt;&lt;mml:mo&gt;,&lt;/mml:mo&gt;&lt;mml:mi&gt;n&lt;/mml:mi&gt;&lt;mml:mo&gt;)&lt;/mml:mo&gt;&lt;/mml:mrow&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq1-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt;-threshold &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$(rleq n)$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mrow&gt;&lt;mml:mo&gt;(&lt;/mml:mo&gt;&lt;mml:mi&gt;r&lt;/mml:mi&gt;&lt;mml:mo&gt;≤&lt;/mml:mo&gt;&lt;mml:mi&gt;n&lt;/mml:mi&gt;&lt;mml:mo&gt;)&lt;/mml:mo&gt;&lt;/mml:mrow&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq2-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt; matrix-based secret sharing (MSS) using matrix theory, and theoretically verify its efficacy and security properties. Then, using the MSS, we propose an &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$(r,n)$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mrow&gt;&lt;mml:mo&gt;(&lt;/mml:mo&gt;&lt;mml:mi&gt;r&lt;/mml:mi&gt;&lt;mml:mo&gt;,&lt;/mml:mo&gt;&lt;mml:mi&gt;n&lt;/mml:mi&gt;&lt;mml:mo&gt;)&lt;/mml:mo&gt;&lt;/mml:mrow&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq3-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt;-threshold RDH-EI scheme called MSS-RDHEI. The content owner encrypts an image to be &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$n$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mi&gt;n&lt;/mml:mi&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq4-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt; encrypted images using the MSS with an encryption key, and outsources these encrypted images to &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$n$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mi&gt;n&lt;/mml:mi&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq5-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt; data hiders. Each data hider can embed some data, e.g., copyright and identification information, into the encrypted image for the purposes of storage, management, or other processing, and these data can also be losslessly extracted. An authorized receiver can recover the confidential image from &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$r$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mi&gt;r&lt;/mml:mi&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq6-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt; encrypted images. By designing, our MSS-RDHEI scheme can withstand &lt;inline-formula&gt;&lt;tex-math notation=\"LaTeX\"&gt;$n-r$&lt;/tex-math&gt;&lt;alternatives&gt;&lt;mml:math&gt;&lt;mml:mrow&gt;&lt;mml:mi&gt;n&lt;/mml:mi&gt;&lt;mml:mo&gt;-&lt;/mml:mo&gt;&lt;mml:mi&gt;r&lt;/mml:mi&gt;&lt;/mml:mrow&gt;&lt;/mml:math&gt;&lt;inline-graphic xlink:href=\"hua-ieq7-3218570.gif\"/&gt;&lt;/alternatives&gt;&lt;/inline-formula&gt; points of failure. Experimental results show that it ensures the image content confidentiality and achieves a much larger emb","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"3669-3686"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49558768","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
MARNet: Backdoor Attacks Against Cooperative Multi-Agent Reinforcement Learning MARNet:针对协同多智能体强化学习的后门攻击
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3207429
Yanjiao Chen, Zhicong Zheng, Xueluan Gong
Recent works have revealed that backdoor attacks against Deep Reinforcement Learning (DRL) could lead to abnormal action selections of the agent, which may result in failure or even catastrophe in crucial decision processes. However, existing attacks only consider single-agent reinforcement learning (RL) systems, in which the only agent can observe the global state and have full control of the decision process. In this article, we explore a new backdoor attack paradigm in cooperative multi-agent reinforcement learning (CMARL) scenarios, where a group of agents coordinate with each other to achieve a common goal, while each agent can only observe the local state. In the proposed MARNet attack framework, we carefully design a pipeline of trigger design, action poisoning, and reward hacking modules to accommodate the cooperative multi-agent settings. In particular, as only a subset of agents can observe the triggers in their local observations, we maneuver their actions to the worst actions suggested by an expert policy model. Since the global reward in CMARL is aggregated by individual rewards from all agents, we propose to modify the reward in a way that boosts the bad actions of poisoned agents (agents who observe the triggers) but mitigates the influence on non-poisoned agents. We conduct extensive experiments on three classical CMARL algorithms VDN, COMA, and QMIX, in two popular CMARL games Predator Prey and SMAC. The results show that the baselines extended from single-agent DRL backdoor attacks seldom work in CMARL problems while MARNet performs well by reducing the utility under attack by nearly 100%. We apply fine-tuning as a potential defense against MARNet and demonstrate that fine-tuning cannot entirely eliminate the effect of the attack.
最近的研究表明,针对深度强化学习(DRL)的后门攻击可能导致智能体的异常行为选择,这可能导致关键决策过程的失败甚至灾难。然而,现有的攻击只考虑单智能体强化学习(RL)系统,其中唯一的智能体可以观察全局状态并完全控制决策过程。在本文中,我们探索了一种新的多智能体协作强化学习(CMARL)场景中的后门攻击范式,其中一组智能体相互协调以实现共同目标,而每个智能体只能观察局部状态。在提出的MARNet攻击框架中,我们精心设计了触发设计、动作投毒和奖励黑客模块的管道,以适应多智能体的协作设置。特别是,由于只有一小部分代理可以在其局部观察中观察到触发器,因此我们将其行为调整为专家策略模型建议的最坏行为。由于CMARL中的全局奖励是由所有代理的个体奖励汇总而成的,我们建议修改奖励,以促进中毒代理(观察触发器的代理)的不良行为,但减轻对非中毒代理的影响。在两款CMARL热门游戏《Predator Prey》和《SMAC》中,我们对CMARL的三种经典算法VDN、COMA和QMIX进行了广泛的实验。结果表明,从单代理DRL后门攻击扩展的基线很少适用于CMARL问题,而MARNet通过将攻击下的效用降低近100%而表现良好。我们应用微调作为对MARNet的潜在防御,并证明微调不能完全消除攻击的影响。
{"title":"MARNet: Backdoor Attacks Against Cooperative Multi-Agent Reinforcement Learning","authors":"Yanjiao Chen, Zhicong Zheng, Xueluan Gong","doi":"10.1109/TDSC.2022.3207429","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3207429","url":null,"abstract":"Recent works have revealed that backdoor attacks against Deep Reinforcement Learning (DRL) could lead to abnormal action selections of the agent, which may result in failure or even catastrophe in crucial decision processes. However, existing attacks only consider single-agent reinforcement learning (RL) systems, in which the only agent can observe the global state and have full control of the decision process. In this article, we explore a new backdoor attack paradigm in cooperative multi-agent reinforcement learning (CMARL) scenarios, where a group of agents coordinate with each other to achieve a common goal, while each agent can only observe the local state. In the proposed MARNet attack framework, we carefully design a pipeline of trigger design, action poisoning, and reward hacking modules to accommodate the cooperative multi-agent settings. In particular, as only a subset of agents can observe the triggers in their local observations, we maneuver their actions to the worst actions suggested by an expert policy model. Since the global reward in CMARL is aggregated by individual rewards from all agents, we propose to modify the reward in a way that boosts the bad actions of poisoned agents (agents who observe the triggers) but mitigates the influence on non-poisoned agents. We conduct extensive experiments on three classical CMARL algorithms VDN, COMA, and QMIX, in two popular CMARL games Predator Prey and SMAC. The results show that the baselines extended from single-agent DRL backdoor attacks seldom work in CMARL problems while MARNet performs well by reducing the utility under attack by nearly 100%. We apply fine-tuning as a potential defense against MARNet and demonstrate that fine-tuning cannot entirely eliminate the effect of the attack.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"4188-4198"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43789174","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Escaping From Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting 逃避共识:无许可设置中的即时可读区块链协议
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3212601
Xinyu Li, Jing Xu, Lingyuan Yin, Yuan Lu, Qiang Tang, Zhenfeng Zhang
Blockchain technologies have drawn a lot of attentions, and its immutability is paramount to applications requiring persistent records. However, tremendous real-world incidents have exposed the harm of strict immutability, such as the illicit data stored on Bitcoin and the loss of millions of dollars in vulnerable smart contracts. Moreover, “Right to be Forgotten” has been imposed in new General Data Protection Regulation (GDPR) of European Union, which is incompatible with blockchain's immutability. Therefore, it is imperative to design efficient redactable blockchain in a controlled way. In this paper, we present a generic design of redactable blockchain protocols in the permissionless setting, applied to both proof-of-stake and proof-of-work blockchains. Our protocol can (1) maintain the same adversary bound requirement as the underlying blockchain, (2) support various network environments, (3) offer public verifiability for any redaction, and (4) achieve instant redaction, even only within one slot in the best case, which is desirable for redacting harmful data. Furthermore, we define the first ideal protocol of redactable blockchain and conduct security analysis following the language of universal composition. Finally, we develop a proof-of-concept implementation showing that the overhead remains minimal for both online and re-spawning nodes, which demonstrates the high efficiency of our design.
区块链技术已经引起了很多关注,其不变性对于需要持久记录的应用至关重要。然而,巨大的现实世界事件暴露了严格不变性的危害,例如存储在比特币上的非法数据,以及在易受攻击的智能合约中损失数百万美元。此外,欧盟新的《通用数据保护条例》(GDPR)中规定了“被遗忘权”,这与区块链的不变性是不相容的。因此,必须以可控的方式设计高效的可编辑区块链。在本文中,我们提出了一种在无许可环境下可编辑区块链协议的通用设计,适用于权益证明和工作证明区块链。我们的协议可以(1)保持与底层区块链相同的受对手约束的要求,(2)支持各种网络环境,(3)为任何编辑提供公共可验证性,以及(4)实现即时编辑,即使在最佳情况下仅在一个插槽内,这对于编辑有害数据是可取的。此外,我们定义了可编辑区块链的第一个理想协议,并遵循通用组合语言进行安全分析。最后,我们开发了一个概念验证实现,表明在线和重新生成节点的开销都保持在最低限度,这证明了我们设计的高效性。
{"title":"Escaping From Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting","authors":"Xinyu Li, Jing Xu, Lingyuan Yin, Yuan Lu, Qiang Tang, Zhenfeng Zhang","doi":"10.1109/TDSC.2022.3212601","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3212601","url":null,"abstract":"Blockchain technologies have drawn a lot of attentions, and its immutability is paramount to applications requiring persistent records. However, tremendous real-world incidents have exposed the harm of strict immutability, such as the illicit data stored on Bitcoin and the loss of millions of dollars in vulnerable smart contracts. Moreover, “Right to be Forgotten” has been imposed in new General Data Protection Regulation (GDPR) of European Union, which is incompatible with blockchain's immutability. Therefore, it is imperative to design efficient redactable blockchain in a controlled way. In this paper, we present a generic design of redactable blockchain protocols in the permissionless setting, applied to both proof-of-stake and proof-of-work blockchains. Our protocol can (1) maintain the same adversary bound requirement as the underlying blockchain, (2) support various network environments, (3) offer public verifiability for any redaction, and (4) achieve instant redaction, even only within one slot in the best case, which is desirable for redacting harmful data. Furthermore, we define the first ideal protocol of redactable blockchain and conduct security analysis following the language of universal composition. Finally, we develop a proof-of-concept implementation showing that the overhead remains minimal for both online and re-spawning nodes, which demonstrates the high efficiency of our design.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"3699-3715"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43816978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
A Distributed and Privacy-Aware High-Throughput Transaction Scheduling Approach for Scaling Blockchain 一种用于扩展区块链的分布式、隐私感知的高吞吐量事务调度方法
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3216571
Xiaoyu Qiu, Wuhui Chen, Bingxin Tang, Junyuan Liang, Hongning Dai, Zibin Zheng
Payment channel networks (PCNs) are considered as a prominent solution for scaling blockchain, where users can establish payment channels and complete transactions in an off-chain manner. However, it is non-trivial to schedule transactions in PCNs and most existing routing algorithms suffer from the following challenges: 1) one-shot optimization, 2) privacy-invasive channel probing, 3) vulnerability to DoS attacks. To address these challenges, we propose a privacy-aware transaction scheduling algorithm with defence against DoS attacks based on deep reinforcement learning (DRL), namely PTRD. Specifically, considering both the privacy preservation and long-term throughput into the optimization criteria, we formulate the transaction-scheduling problem as a Constrained Markov Decision Process. We then design PTRD, which extends off-the-shelf DRL algorithms to constrained optimization with an additional cost critic-network and an adaptive Lagrangian multiplier. Moreover, considering the distribution nature of PCNs, in which each user schedules transactions independently, we develop a distributed training framework to collect the knowledge learned by each agent so as to enhance learning effectiveness. With the customized network design and the distributed training framework, PTRD achieves a good balance between the optimization of the throughput and the minimization of privacy risks. Evaluations show that PTRD outperforms the state-of-the-art PCN routing algorithms by 2.7%–62.5% in terms of the long-term throughput while satisfying privacy constraints.
支付渠道网络(PCN)被认为是扩展区块链的一个突出解决方案,用户可以在其中建立支付渠道并以链下方式完成交易。然而,在PCN中调度事务并非易事,大多数现有的路由算法都面临以下挑战:1)一次性优化,2)侵犯隐私的信道探测,3)易受DoS攻击。为了应对这些挑战,我们提出了一种基于深度强化学习(DRL)的隐私感知事务调度算法,即PTRD,该算法可以抵御DoS攻击。具体来说,考虑到隐私保护和长期吞吐量的优化标准,我们将事务调度问题公式化为约束马尔可夫决策过程。然后,我们设计了PTRD,它将现有的DRL算法扩展到具有额外成本评论家网络和自适应拉格朗日乘法器的约束优化。此外,考虑到PCN的分布性质,即每个用户独立安排事务,我们开发了一个分布式训练框架来收集每个代理学习的知识,以提高学习效率。通过定制的网络设计和分布式训练框架,PTRD在吞吐量优化和隐私风险最小化之间实现了良好的平衡。评估表明,在满足隐私限制的情况下,PTRD在长期吞吐量方面比最先进的PCN路由算法高2.7%–62.5%。
{"title":"A Distributed and Privacy-Aware High-Throughput Transaction Scheduling Approach for Scaling Blockchain","authors":"Xiaoyu Qiu, Wuhui Chen, Bingxin Tang, Junyuan Liang, Hongning Dai, Zibin Zheng","doi":"10.1109/TDSC.2022.3216571","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3216571","url":null,"abstract":"Payment channel networks (PCNs) are considered as a prominent solution for scaling blockchain, where users can establish payment channels and complete transactions in an off-chain manner. However, it is non-trivial to schedule transactions in PCNs and most existing routing algorithms suffer from the following challenges: 1) one-shot optimization, 2) privacy-invasive channel probing, 3) vulnerability to DoS attacks. To address these challenges, we propose a privacy-aware transaction scheduling algorithm with defence against DoS attacks based on deep reinforcement learning (DRL), namely PTRD. Specifically, considering both the privacy preservation and long-term throughput into the optimization criteria, we formulate the transaction-scheduling problem as a Constrained Markov Decision Process. We then design PTRD, which extends off-the-shelf DRL algorithms to constrained optimization with an additional cost critic-network and an adaptive Lagrangian multiplier. Moreover, considering the distribution nature of PCNs, in which each user schedules transactions independently, we develop a distributed training framework to collect the knowledge learned by each agent so as to enhance learning effectiveness. With the customized network design and the distributed training framework, PTRD achieves a good balance between the optimization of the throughput and the minimization of privacy risks. Evaluations show that PTRD outperforms the state-of-the-art PCN routing algorithms by 2.7%–62.5% in terms of the long-term throughput while satisfying privacy constraints.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"4372-4386"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44737676","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Cure-GNN: A Robust Curvature-Enhanced Graph Neural Network Against Adversarial Attacks Cure GNN:一种对抗对抗性攻击的鲁棒曲率增强图神经网络
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3211955
Yanghua Xiao, Zhuolin Xing, A. Liu, Lei Bai, Qingqi Pei, Lina Yao
Graph neural networks (GNNs) are a specialized type of deep learning models on graphs by learning aggregations over neighbor nodes. However, recent studies reveal that the performance of GNNs are severely deteriorated by injecting adversarial examples. Hence, improving the robustness of GNNs is of significant importance. Prior works are devoted to reducing the influence of direct adversaries which are adversarial attacks by positioning a node's one-hop neighbors, yet these approaches are limited in protecting GNNs from indirect adversarial attacks within a node's multi-hop neighbors. In this work, we approach this problem from a new angle by exploring the graph Ricci curvature, which can characterize the relationships of both direct and indirect links from any two nodes’ neighborhoods in the Riemannian space. We first investigate the distinguishable properties of adversarial attacks with graph Ricci curvature distribution. Then, a novel defense framework called Cure-GNN is proposed to detect and mitigate adversarial effects. Cure-GNN discerns the distinction between adversarial edges and normal edges via computing curvature, and merges it into the node features reconstructed by a residual learning framework. Extensive experiments over real-world datasets on node classification task demonstrate the efficacy of Cure-GNN and achieves superiority to the state-of-the-arts without incurring high complexity.
图神经网络(GNN)是一种专门的图上深度学习模型,通过在相邻节点上学习聚合。然而,最近的研究表明,GNN的性能因注入对抗性示例而严重恶化。因此,提高GNN的鲁棒性具有重要意义。先前的工作致力于通过定位节点的单跳邻居来减少作为对抗性攻击的直接对手的影响,然而这些方法在保护GNN免受节点的多跳邻居内的间接对抗性攻击方面受到限制。在这项工作中,我们通过探索图Ricci曲率,从一个新的角度来处理这个问题,Ricci曲率可以表征黎曼空间中任意两个节点邻域的直接和间接链接的关系。我们首先研究了具有图Ricci曲率分布的对抗性攻击的可区分性。然后,提出了一种新的防御框架,称为Cure GNN,用于检测和减轻对抗性影响。Cure GNN通过计算曲率来区分对抗性边缘和正常边缘,并将其合并到残差学习框架重建的节点特征中。在节点分类任务的真实世界数据集上进行的大量实验证明了Cure GNN的有效性,并在不产生高复杂性的情况下实现了优于现有技术的优势。
{"title":"Cure-GNN: A Robust Curvature-Enhanced Graph Neural Network Against Adversarial Attacks","authors":"Yanghua Xiao, Zhuolin Xing, A. Liu, Lei Bai, Qingqi Pei, Lina Yao","doi":"10.1109/TDSC.2022.3211955","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3211955","url":null,"abstract":"Graph neural networks (GNNs) are a specialized type of deep learning models on graphs by learning aggregations over neighbor nodes. However, recent studies reveal that the performance of GNNs are severely deteriorated by injecting adversarial examples. Hence, improving the robustness of GNNs is of significant importance. Prior works are devoted to reducing the influence of direct adversaries which are adversarial attacks by positioning a node's one-hop neighbors, yet these approaches are limited in protecting GNNs from indirect adversarial attacks within a node's multi-hop neighbors. In this work, we approach this problem from a new angle by exploring the graph Ricci curvature, which can characterize the relationships of both direct and indirect links from any two nodes’ neighborhoods in the Riemannian space. We first investigate the distinguishable properties of adversarial attacks with graph Ricci curvature distribution. Then, a novel defense framework called Cure-GNN is proposed to detect and mitigate adversarial effects. Cure-GNN discerns the distinction between adversarial edges and normal edges via computing curvature, and merges it into the node features reconstructed by a residual learning framework. Extensive experiments over real-world datasets on node classification task demonstrate the efficacy of Cure-GNN and achieves superiority to the state-of-the-arts without incurring high complexity.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"4214-4229"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48418616","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MRSA: Mask Random Array Protocol for Efficient Secure Handover Authentication in 5G HetNets MRSA: 5G网络中高效安全切换认证的掩码随机阵列协议
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3220718
Yibing Liu, Lijun Huo, Jun Wu, M. Guizani
The emergence of new communication applications adds high heterogeneity to 5G-networks. With the increase of heterogeneity, handover of user equipment between different service HetNets is frequent. It must smoothly realize user-free switching to provide services continuously. Although the 3 rd Generation Partnership Project (3GPP) has proposed a standard protocol for this scenario, it is found that these protocols cannot satisfy key forward/backward secrecy, lacks mutual authentication, etc. Further, it can be subjected to replay, DoS and other attacks. To alleviate these problems, we propose a mask random array protocol, MRSA. For efficient, secure handover authentication in 5G HetNets, we first design a verification mechanism called mask array, which depends on a random number self-circulating encryption structure. The mechanism can not only check the identity of the communication entity but also evaluate the freshness of the message. Second, we devise the mask array-based key derivation method to ensure the whole mechanism's key security. Third, formal proof and automated analysis are established to verify the efficiency and safety of the proposed MRSA protocol. Finally, function and robustness analysis illustrate the ability to resist attacks, while the simulation base station communication analysis shows the efficiency of the protocol from three aspects of data, time and energy. MRSA has significant performance advantages compared to existing schemes in 5G HetNets.
新通信应用的出现为5G网络增加了高度的异构性。随着异构性的增加,不同服务HetNets之间的用户设备切换频繁。必须顺利实现用户自由切换,才能持续提供服务。尽管第三代合作伙伴计划(3GPP)已经针对该场景提出了标准协议,但发现这些协议不能满足密钥前向/后向保密,缺乏相互认证等。此外,它可能会受到重放、DoS和其他攻击。为了缓解这些问题,我们提出了一种掩码随机阵列协议MRSA。为了在5G HetNets中实现高效、安全的切换认证,我们首先设计了一种称为掩码阵列的验证机制,该机制依赖于随机数自循环加密结构。该机制不仅可以检查通信实体的身份,还可以评估消息的新鲜度。其次,我们设计了基于掩码数组的密钥推导方法,以确保整个机制的密钥安全性。第三,建立了形式化证明和自动化分析,以验证所提出的MRSA协议的有效性和安全性。最后,功能和鲁棒性分析说明了该协议的抗攻击能力,而仿真基站通信分析则从数据、时间和能量三个方面展示了该协议。与5G HetNets中的现有方案相比,MRSA具有显著的性能优势。
{"title":"MRSA: Mask Random Array Protocol for Efficient Secure Handover Authentication in 5G HetNets","authors":"Yibing Liu, Lijun Huo, Jun Wu, M. Guizani","doi":"10.1109/TDSC.2022.3220718","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3220718","url":null,"abstract":"The emergence of new communication applications adds high heterogeneity to 5G-networks. With the increase of heterogeneity, handover of user equipment between different service HetNets is frequent. It must smoothly realize user-free switching to provide services continuously. Although the 3 rd Generation Partnership Project (3GPP) has proposed a standard protocol for this scenario, it is found that these protocols cannot satisfy key forward/backward secrecy, lacks mutual authentication, etc. Further, it can be subjected to replay, DoS and other attacks. To alleviate these problems, we propose a mask random array protocol, MRSA. For efficient, secure handover authentication in 5G HetNets, we first design a verification mechanism called mask array, which depends on a random number self-circulating encryption structure. The mechanism can not only check the identity of the communication entity but also evaluate the freshness of the message. Second, we devise the mask array-based key derivation method to ensure the whole mechanism's key security. Third, formal proof and automated analysis are established to verify the efficiency and safety of the proposed MRSA protocol. Finally, function and robustness analysis illustrate the ability to resist attacks, while the simulation base station communication analysis shows the efficiency of the protocol from three aspects of data, time and energy. MRSA has significant performance advantages compared to existing schemes in 5G HetNets.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"3809-3827"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48623189","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
FIDO Gets Verified: A Formal Analysis of the Universal Authentication Framework Protocol FIDO得到验证:通用身份验证框架协议的形式化分析
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3217259
Haonan Feng, Jingjing Guan, Hui Li, Xuesong Pan, Ziming Zhao
The FIDO protocol suite aims at allowing users to log in to remote services with a local and trusted authenticator. With FIDO, relying services do not need to store user-chosen secrets or their hashes, which eliminates a major attack surface for e-business. Given its increasing popularity, it is imperative to formally analyze whether the security promises of FIDO hold. In this paper, we present a comprehensive and formal verification of the FIDO UAF protocol by formalizing its security assumptions and goals and modeling the protocol under different scenarios in ProVerif. Our analysis identifies the minimal security assumptions required for each of the security goals of FIDO UAF to hold. We confirm previously manually discovered vulnerabilities in an automated way and disclose several new attacks. Guided by the formal verification results, we also discovered two practical attacks on two popular Android FIDO apps, which we responsibly disclosed to the vendors. In addition, we offer several concrete recommendations to fix the identified problems and weaknesses in the protocol.
FIDO协议套件旨在允许用户使用本地和可信的验证器登录远程服务。使用FIDO,依赖服务不需要存储用户选择的机密或其哈希,这消除了电子商务的主要攻击面。鉴于FIDO越来越受欢迎,有必要正式分析FIDO的安全承诺是否成立。在本文中,我们通过形式化FIDO UAF协议的安全假设和目标,并在ProVerif中对不同场景下的协议进行建模,对其进行了全面而正式的验证。我们的分析确定了FIDO UAF的每个安全目标所需的最低安全假设。我们以自动化的方式确认了以前手动发现的漏洞,并披露了几次新的攻击。在正式验证结果的指导下,我们还发现了对两款流行的Android FIDO应用程序的两次实际攻击,我们负责任地向供应商披露了这些攻击。此外,我们还提出了一些具体建议,以解决议定书中已发现的问题和弱点。
{"title":"FIDO Gets Verified: A Formal Analysis of the Universal Authentication Framework Protocol","authors":"Haonan Feng, Jingjing Guan, Hui Li, Xuesong Pan, Ziming Zhao","doi":"10.1109/TDSC.2022.3217259","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3217259","url":null,"abstract":"The FIDO protocol suite aims at allowing users to log in to remote services with a local and trusted authenticator. With FIDO, relying services do not need to store user-chosen secrets or their hashes, which eliminates a major attack surface for e-business. Given its increasing popularity, it is imperative to formally analyze whether the security promises of FIDO hold. In this paper, we present a comprehensive and formal verification of the FIDO UAF protocol by formalizing its security assumptions and goals and modeling the protocol under different scenarios in ProVerif. Our analysis identifies the minimal security assumptions required for each of the security goals of FIDO UAF to hold. We confirm previously manually discovered vulnerabilities in an automated way and disclose several new attacks. Guided by the formal verification results, we also discovered two practical attacks on two popular Android FIDO apps, which we responsibly disclosed to the vendors. In addition, we offer several concrete recommendations to fix the identified problems and weaknesses in the protocol.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"4291-4310"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49573053","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Differentially Private Distributed Frequency Estimation 差分私有分布式频率估计
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3227654
Mengmeng Yang, Ivan Tjuawinata, Kwok-Yan Lam, Tianqing Zhu, Jun Zhao
In order to remain competitive, Internet companies collect and analyse user data for the purpose of the improvement of user experiences. Frequency estimation is a widely used statistical tool, which could potentially conflict with the relevant privacy regulations. Privacy preserving analytic methods based on differential privacy have been proposed, which require either a large user base or a trusted server. Although the requirements for such solutions may not be a problem for larger companies, they may be unattainable for smaller organizations. To address this issue, we propose a distributed privacy-preserving sampling-based frequency estimation method which has high accuracy even in the scenario with a small number of users while not requiring any trusted server. This is achieved by combining multi-party computation and sampling techniques. We also provide a relation between its privacy guarantee, output accuracy, and the number of participants. Distinct from most existing methods, our methods achieve centralized differential privacy guarantee without the need of any trusted server. We established that, even for a small number of participants, our mechanisms can produce estimates with high accuracy and hence they provide smaller companies with more opportunity for growth through privacy-preserving statistical analysis. We further propose an architectural model to support weighted aggregation in order to achieve a higher accuracy estimate to cater for users with varying privacy requirements. Compared to the unweighted aggregation, our method provides a more accurate estimate. Extensive experiments are conducted to show the effectiveness of the proposed methods.
为了保持竞争力,互联网公司收集和分析用户数据,以改善用户体验。频率估计是一种广泛使用的统计工具,它可能与相关的隐私法规发生冲突。人们提出了基于差分隐私的隐私保护分析方法,这些方法要么需要庞大的用户群,要么需要可信的服务器。尽管这些解决方案的需求对于大公司来说可能不是问题,但是对于小公司来说可能无法实现。为了解决这一问题,我们提出了一种分布式的基于隐私保护采样的频率估计方法,该方法在不需要任何可信服务器的情况下,即使在用户数量较少的情况下也具有较高的准确率。这是通过结合多方计算和采样技术来实现的。我们还提供了它的隐私保证、输出准确性和参与者数量之间的关系。与大多数现有方法不同,我们的方法无需任何可信服务器即可实现集中式差分隐私保证。我们确定,即使对于少数参与者,我们的机制也可以产生高精度的估计,因此它们通过保护隐私的统计分析为较小的公司提供了更多的增长机会。我们进一步提出了一个支持加权聚合的架构模型,以实现更高的估计精度,以满足具有不同隐私要求的用户。与未加权的聚合相比,我们的方法提供了更准确的估计。大量的实验证明了所提方法的有效性。
{"title":"Differentially Private Distributed Frequency Estimation","authors":"Mengmeng Yang, Ivan Tjuawinata, Kwok-Yan Lam, Tianqing Zhu, Jun Zhao","doi":"10.1109/TDSC.2022.3227654","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3227654","url":null,"abstract":"In order to remain competitive, Internet companies collect and analyse user data for the purpose of the improvement of user experiences. Frequency estimation is a widely used statistical tool, which could potentially conflict with the relevant privacy regulations. Privacy preserving analytic methods based on differential privacy have been proposed, which require either a large user base or a trusted server. Although the requirements for such solutions may not be a problem for larger companies, they may be unattainable for smaller organizations. To address this issue, we propose a distributed privacy-preserving sampling-based frequency estimation method which has high accuracy even in the scenario with a small number of users while not requiring any trusted server. This is achieved by combining multi-party computation and sampling techniques. We also provide a relation between its privacy guarantee, output accuracy, and the number of participants. Distinct from most existing methods, our methods achieve centralized differential privacy guarantee without the need of any trusted server. We established that, even for a small number of participants, our mechanisms can produce estimates with high accuracy and hence they provide smaller companies with more opportunity for growth through privacy-preserving statistical analysis. We further propose an architectural model to support weighted aggregation in order to achieve a higher accuracy estimate to cater for users with varying privacy requirements. Compared to the unweighted aggregation, our method provides a more accurate estimate. Extensive experiments are conducted to show the effectiveness of the proposed methods.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"3910-3926"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45179742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Generic and Sensitive Anomaly Detection of Network Covert Timing Channels 网络隐蔽定时信道的通用敏感异常检测
IF 7.3 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2023-09-01 DOI: 10.1109/TDSC.2022.3207573
Haozhi Li, T. Song, Yating Yang
Network covert timing channels can be maliciously used to exfiltrate secrets, coordinate attacks and propagate malwares, posing serious threats to cybersecurity. Current covert timing channels normally conduct small-volume transmission under the covers of various disguising techniques, making them hard to detect especially when a detector has little priori knowledge of their traffic features. In this article, we propose a generic and sensitive detection approach, which can simultaneously (i) identify various types of channels without their traffic knowledge and (ii) maintain reasonable performance on small traffic samples. The basis of our approach is the finding that the short-term timing behavior of covert and legitimate traffic is significantly different from the perspective of inter-packet delays’ variation. This phenomenon can be a generic reference to detect various channels because it is resistant to major channel disguising techniques which only mimic long-term traffic features, while it is also a sensitive reference to spot small-volume covert transmission since it can capture traffic anomalies in a fine-grained manner. To obtain the inner patterns of inter-packet delays’ variation, we design a context-sensitive feature-extraction technique. This technique transforms each raw inter-packet delay into a discrete counterpart based on its contextual properties, thus extracting its variation features and reducing traffic data complexity. Then we learn legitimate variation patterns using a neural network model, and identify samples showing anomalous variation as covert. The experimental results show that our approach effectively detects all currently representative channels in the absence of their knowledge, presenting once to twice higher sensitivity than the state-of-the-art solutions.
网络隐蔽定时通道可被恶意利用来泄露秘密、协调攻击和传播恶意软件,对网络安全构成严重威胁。当前的隐蔽定时信道通常在各种伪装技术的掩护下进行小批量传输,这使得它们很难被检测到,特别是当检测器对其流量特征缺乏先验知识时。在本文中,我们提出了一种通用且敏感的检测方法,该方法可以同时(i)在没有流量知识的情况下识别各种类型的通道,(ii)在小流量样本上保持合理的性能。我们的方法的基础是发现隐蔽和合法流量的短期定时行为从包间延迟变化的角度显着不同。这种现象可以作为检测各种通道的通用参考,因为它可以抵抗仅模拟长期流量特征的主要通道伪装技术,同时它也是发现小批量隐蔽传输的敏感参考,因为它可以以细粒度的方式捕获流量异常。为了获得包间延迟变化的内部模式,我们设计了一种上下文敏感的特征提取技术。该技术将每个原始包间延迟根据其上下文属性转换为离散的对等物,从而提取其变化特征,降低流量数据的复杂性。然后,我们使用神经网络模型学习合法的变化模式,并将显示异常变化的样本识别为隐蔽的。实验结果表明,我们的方法在没有他们的知识的情况下有效地检测到所有当前具有代表性的通道,比最先进的解决方案的灵敏度高一到两倍。
{"title":"Generic and Sensitive Anomaly Detection of Network Covert Timing Channels","authors":"Haozhi Li, T. Song, Yating Yang","doi":"10.1109/TDSC.2022.3207573","DOIUrl":"https://doi.org/10.1109/TDSC.2022.3207573","url":null,"abstract":"Network covert timing channels can be maliciously used to exfiltrate secrets, coordinate attacks and propagate malwares, posing serious threats to cybersecurity. Current covert timing channels normally conduct small-volume transmission under the covers of various disguising techniques, making them hard to detect especially when a detector has little priori knowledge of their traffic features. In this article, we propose a generic and sensitive detection approach, which can simultaneously (i) identify various types of channels without their traffic knowledge and (ii) maintain reasonable performance on small traffic samples. The basis of our approach is the finding that the short-term timing behavior of covert and legitimate traffic is significantly different from the perspective of inter-packet delays’ variation. This phenomenon can be a generic reference to detect various channels because it is resistant to major channel disguising techniques which only mimic long-term traffic features, while it is also a sensitive reference to spot small-volume covert transmission since it can capture traffic anomalies in a fine-grained manner. To obtain the inner patterns of inter-packet delays’ variation, we design a context-sensitive feature-extraction technique. This technique transforms each raw inter-packet delay into a discrete counterpart based on its contextual properties, thus extracting its variation features and reducing traffic data complexity. Then we learn legitimate variation patterns using a neural network model, and identify samples showing anomalous variation as covert. The experimental results show that our approach effectively detects all currently representative channels in the absence of their knowledge, presenting once to twice higher sensitivity than the state-of-the-art solutions.","PeriodicalId":13047,"journal":{"name":"IEEE Transactions on Dependable and Secure Computing","volume":"20 1","pages":"4085-4100"},"PeriodicalIF":7.3,"publicationDate":"2023-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45294673","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IEEE Transactions on Dependable and Secure Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1