首页 > 最新文献

J. Comput. Secur.最新文献

英文 中文
Data privacy in the Internet of Things based on anonymization: A review 基于匿名化的物联网数据隐私:综述
Pub Date : 2023-01-11 DOI: 10.3233/jcs-210089
Flávio Neves, Rafael Souza, Juliana Sousa, Michel S. Bonfim, Vinícius Garcia
The Internet of Things (IoT) has shown rapid growth in recent years. However, it presents challenges related to the lack of standardization of communication produced by different types of devices. Another problem area is the security and privacy of data generated by IoT devices. Thus, with the focus on grouping, analyzing, and classifying existing data security and privacy methods in IoT, based on data anonymization, we have conducted a Systematic Literature Review (SLR). We have therefore reviewed the history of works developing solutions for security and privacy in the IoT, particularly data anonymization and the leading technologies used by researchers in their work. We also discussed the challenges and future directions for research. The objective of the work is to give order to the main approaches that promise to provide or facilitate data privacy using anonymization in the IoT area. The study’s results can help us understand the best anonymization techniques to provide data security and privacy in IoT environments. In addition, the findings can also help us understand the limitations of existing approaches and identify areas for improvement. The results found in most of the studies analyzed indicate a lack of consensus in the following areas: (i) with regard to a solution with a standardized methodology to be applied in all scenarios that encompass IoT; (ii) the use of different techniques to anonymize the data; and (iii), the resolution of privacy issues. On the other hand, results made available by the k-anonymity technique proved efficient in combination with other techniques. In this context, data privacy presents one of the main challenges for broadening secure domains in applying privacy with anonymity.
近年来,物联网(IoT)发展迅速。然而,它提出了与不同类型设备产生的通信缺乏标准化有关的挑战。另一个问题领域是物联网设备产生的数据的安全性和隐私性。因此,我们在数据匿名化的基础上,重点对物联网中现有的数据安全和隐私方法进行了分组、分析和分类,并进行了系统文献综述(SLR)。因此,我们回顾了开发物联网安全和隐私解决方案的工作历史,特别是数据匿名化和研究人员在其工作中使用的领先技术。我们还讨论了未来研究的挑战和方向。这项工作的目的是对在物联网领域使用匿名化提供或促进数据隐私的主要方法进行排序。该研究的结果可以帮助我们了解在物联网环境中提供数据安全和隐私的最佳匿名化技术。此外,研究结果还可以帮助我们了解现有方法的局限性,并确定需要改进的领域。在分析的大多数研究中发现的结果表明,在以下领域缺乏共识:(i)关于在包含物联网的所有场景中应用标准化方法的解决方案;(ii)使用不同技术对数据进行匿名化处理;(三)隐私问题的解决。另一方面,通过k-匿名技术获得的结果证明与其他技术相结合是有效的。在这种情况下,数据隐私提出了在匿名隐私应用中扩大安全领域的主要挑战之一。
{"title":"Data privacy in the Internet of Things based on anonymization: A review","authors":"Flávio Neves, Rafael Souza, Juliana Sousa, Michel S. Bonfim, Vinícius Garcia","doi":"10.3233/jcs-210089","DOIUrl":"https://doi.org/10.3233/jcs-210089","url":null,"abstract":"The Internet of Things (IoT) has shown rapid growth in recent years. However, it presents challenges related to the lack of standardization of communication produced by different types of devices. Another problem area is the security and privacy of data generated by IoT devices. Thus, with the focus on grouping, analyzing, and classifying existing data security and privacy methods in IoT, based on data anonymization, we have conducted a Systematic Literature Review (SLR). We have therefore reviewed the history of works developing solutions for security and privacy in the IoT, particularly data anonymization and the leading technologies used by researchers in their work. We also discussed the challenges and future directions for research. The objective of the work is to give order to the main approaches that promise to provide or facilitate data privacy using anonymization in the IoT area. The study’s results can help us understand the best anonymization techniques to provide data security and privacy in IoT environments. In addition, the findings can also help us understand the limitations of existing approaches and identify areas for improvement. The results found in most of the studies analyzed indicate a lack of consensus in the following areas: (i) with regard to a solution with a standardized methodology to be applied in all scenarios that encompass IoT; (ii) the use of different techniques to anonymize the data; and (iii), the resolution of privacy issues. On the other hand, results made available by the k-anonymity technique proved efficient in combination with other techniques. In this context, data privacy presents one of the main challenges for broadening secure domains in applying privacy with anonymity.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2023-01-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128852368","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A mutation-based approach for the formal and automated analysis of security ceremonies 用于安全仪式的正式和自动化分析的基于突变的方法
Pub Date : 2022-11-23 DOI: 10.3233/jcs-210075
Diego Sempreboni, L. Viganò
There is an increasing number of cyber-systems (e.g., systems for payment, transportation, voting, critical infrastructures) whose security depends intrinsically on human users. In this paper, we introduce a novel approach for the formal and automated analysis of security ceremonies. A security ceremony expands a security protocol to include human nodes alongside computer nodes, with communication links that comprise user interfaces, human-to-human communication and transfers of physical objects that carry data, and thus a ceremony’s security analysis should include, in particular, the mistakes that human users might make when participating actively in the ceremony. Our approach defines mutation rules that model possible behaviors of a human user, automatically generates mutations in the behavior of the other agents of the ceremony to match the human-induced mutations, and automatically propagates these mutations through the whole ceremony. This allows for the analysis of the original ceremony specification and its possible mutations, which may include the way in which the ceremony has actually been implemented or could be implemented. To automate our approach, we have developed the tool X-Men, which is a prototype that builds on top of Tamarin, one of the most common tools for the automatic unbounded verification of security protocols. As a proof of concept, we have applied our approach to three real-life case studies, uncovering a number of concrete vulnerabilities. Some of these vulnerabilities were so far unknown, whereas others had so far been discovered only by empirical observation of the actual ceremony execution or by directly formalizing alternative models of the ceremony by hand, but X-Men instead allowed us to find them automatically.
越来越多的网络系统(如支付系统、交通系统、投票系统、关键基础设施)的安全性本质上依赖于人类用户。在本文中,我们介绍了一种新的方法来正式和自动分析安全仪式。安全仪式扩展了安全协议,使其除了计算机节点外还包括人类节点,通信链路包括用户界面、人与人之间的通信和携带数据的物理对象的传输,因此仪式的安全分析应特别包括人类用户在积极参与仪式时可能犯的错误。我们的方法定义了突变规则,对人类用户可能的行为进行建模,自动在仪式的其他代理的行为中生成突变,以匹配人类诱导的突变,并在整个仪式中自动传播这些突变。这允许对原始仪式规范及其可能的突变进行分析,其中可能包括仪式实际实现或可能实现的方式。为了使我们的方法自动化,我们开发了工具X-Men,这是一个建立在Tamarin之上的原型,Tamarin是自动无界验证安全协议的最常见工具之一。作为概念验证,我们将我们的方法应用于三个现实案例研究,发现了许多具体的漏洞。其中一些漏洞到目前为止是未知的,而其他的漏洞到目前为止只能通过对实际仪式执行的经验观察或通过手工直接形式化仪式的替代模型来发现,但是x战警允许我们自动找到它们。
{"title":"A mutation-based approach for the formal and automated analysis of security ceremonies","authors":"Diego Sempreboni, L. Viganò","doi":"10.3233/jcs-210075","DOIUrl":"https://doi.org/10.3233/jcs-210075","url":null,"abstract":"There is an increasing number of cyber-systems (e.g., systems for payment, transportation, voting, critical infrastructures) whose security depends intrinsically on human users. In this paper, we introduce a novel approach for the formal and automated analysis of security ceremonies. A security ceremony expands a security protocol to include human nodes alongside computer nodes, with communication links that comprise user interfaces, human-to-human communication and transfers of physical objects that carry data, and thus a ceremony’s security analysis should include, in particular, the mistakes that human users might make when participating actively in the ceremony. Our approach defines mutation rules that model possible behaviors of a human user, automatically generates mutations in the behavior of the other agents of the ceremony to match the human-induced mutations, and automatically propagates these mutations through the whole ceremony. This allows for the analysis of the original ceremony specification and its possible mutations, which may include the way in which the ceremony has actually been implemented or could be implemented. To automate our approach, we have developed the tool X-Men, which is a prototype that builds on top of Tamarin, one of the most common tools for the automatic unbounded verification of security protocols. As a proof of concept, we have applied our approach to three real-life case studies, uncovering a number of concrete vulnerabilities. Some of these vulnerabilities were so far unknown, whereas others had so far been discovered only by empirical observation of the actual ceremony execution or by directly formalizing alternative models of the ceremony by hand, but X-Men instead allowed us to find them automatically.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"124 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-11-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129022633","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
StegEdge: Privacy protection of unknown sensitive attributes in edge intelligence via deception 边缘情报中未知敏感属性的欺骗隐私保护
Pub Date : 2022-11-21 DOI: 10.3233/jcs-220042
Jianfeng Zhang, Wensheng Zhang, Jingdong Xu
Due to the limited capabilities of user devices, such as smart phones, and the Internet of Things (IoT), edge intelligence is being recognized as a promising paradigm to enable effective analysis of the data generated by these devices with complex artificial intelligence (AI) models, and it often entails either fully or partially offloading the computation of neural networks from user devices to edge computing servers. To protect users’ data privacy in the process, most existing researches assume that the private (sensitive) attributes of user data are known in advance when designing privacy-protection measures. This assumption is restrictive in real life, and thus limits the application of these methods. Inspired by the research in image steganography and cyber deception, in this paper, we propose StegEdge, a conceptually novel approach to this challenge. StegEdge takes as input the user-generated image and a randomly selected “cover” image that does not pose any privacy concern (e.g., downloaded from the Internet), and extracts the features such that the utility tasks can still be conducted by the edge computing servers, while potential adversaries seeking to reconstruct/recover the original user data or analyze sensitive attributes from the extracted features sent from users to the server, will largely acquire information of the cover image. Thus, users’ data privacy is protected via a form of deception. Empirical results conducted on the CelebA and ImageNet datasets show that, at the same level of accuracy for utility tasks, StegEdge reduces the adversaries’ accuracy of predicting sensitive attributes by up to 38% compared with other methods, while also defending against adversaries seeking to reconstruct user data from the extracted features.
由于智能手机等用户设备和物联网(IoT)的功能有限,边缘智能被认为是一种有前途的范例,可以通过复杂的人工智能(AI)模型对这些设备生成的数据进行有效分析,并且通常需要将神经网络的计算从用户设备全部或部分卸载到边缘计算服务器。为了在此过程中保护用户的数据隐私,现有的研究大多在设计隐私保护措施时假设用户数据的隐私(敏感)属性是预先已知的。这种假设在现实生活中是有限制的,因此限制了这些方法的应用。受图像隐写术和网络欺骗研究的启发,在本文中,我们提出了一种概念新颖的方法StegEdge来应对这一挑战。StegEdge将用户生成的图像和随机选择的不存在任何隐私问题的“封面”图像(例如从互联网上下载的)作为输入,并提取特征,使边缘计算服务器仍然可以执行实用任务,而潜在的攻击者试图重建/恢复原始用户数据或从用户发送给服务器的提取特征中分析敏感属性,将在很大程度上获取封面图像的信息。因此,用户的数据隐私通过欺骗的形式得到保护。在CelebA和ImageNet数据集上进行的实证结果表明,在相同的实用任务精度水平下,与其他方法相比,StegEdge将攻击者预测敏感属性的准确性降低了38%,同时还可以防止攻击者试图从提取的特征中重建用户数据。
{"title":"StegEdge: Privacy protection of unknown sensitive attributes in edge intelligence via deception","authors":"Jianfeng Zhang, Wensheng Zhang, Jingdong Xu","doi":"10.3233/jcs-220042","DOIUrl":"https://doi.org/10.3233/jcs-220042","url":null,"abstract":"Due to the limited capabilities of user devices, such as smart phones, and the Internet of Things (IoT), edge intelligence is being recognized as a promising paradigm to enable effective analysis of the data generated by these devices with complex artificial intelligence (AI) models, and it often entails either fully or partially offloading the computation of neural networks from user devices to edge computing servers. To protect users’ data privacy in the process, most existing researches assume that the private (sensitive) attributes of user data are known in advance when designing privacy-protection measures. This assumption is restrictive in real life, and thus limits the application of these methods. Inspired by the research in image steganography and cyber deception, in this paper, we propose StegEdge, a conceptually novel approach to this challenge. StegEdge takes as input the user-generated image and a randomly selected “cover” image that does not pose any privacy concern (e.g., downloaded from the Internet), and extracts the features such that the utility tasks can still be conducted by the edge computing servers, while potential adversaries seeking to reconstruct/recover the original user data or analyze sensitive attributes from the extracted features sent from users to the server, will largely acquire information of the cover image. Thus, users’ data privacy is protected via a form of deception. Empirical results conducted on the CelebA and ImageNet datasets show that, at the same level of accuracy for utility tasks, StegEdge reduces the adversaries’ accuracy of predicting sensitive attributes by up to 38% compared with other methods, while also defending against adversaries seeking to reconstruct user data from the extracted features.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-11-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125081464","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IsaNet: A framework for verifying secure data plane protocols IsaNet:用于验证安全数据平面协议的框架
Pub Date : 2022-09-15 DOI: 10.3233/jcs-220021
Tobias Klenze, C. Sprenger, D. Basin
Today’s Internet is built on decades-old networking protocols that lack scalability, reliability and security. In response, the networking community has developed path-aware Internet architectures that solve these problems while simultaneously empowering end hosts to exert some control on their packets’ route through the network. In these architectures, autonomous systems authorize forwarding paths in accordance with their routing policies, and protect these paths using cryptographic authenticators. For each packet, the sending end host selects an authorized path and embeds it and its authenticators in the packet header. This allows routers to efficiently determine how to forward the packet. The central security property of the data plane, i.e., of forwarding, is that packets can only travel along authorized paths. This property, which we call path authorization, protects the routing policies of autonomous systems from malicious senders. The fundamental role of packet forwarding in the Internet’s ecosystem and the complexity of the authentication mechanisms employed call for a formal analysis. We develop IsaNet, a parameterized verification framework for data plane protocols in Isabelle/HOL. We first formulate an abstract model without an attacker for which we prove path authorization. We then refine this model by introducing a Dolev–Yao attacker and by protecting authorized paths using (generic) cryptographic validation fields. This model is parametrized by the path authorization mechanism and assumes five simple verification conditions. We propose novel attacker models and different sets of assumptions on the underlying routing protocol. We validate our framework by instantiating it with nine concrete protocols variants and prove that they each satisfy the verification conditions (and hence path authorization). The invariants needed for the security proof are proven in the parametrized model instead of the instance models. Our framework thus supports low-effort security proofs for data plane protocols. In contrast to what could be achieved with state-of-the-art automated protocol verifiers, our results hold for arbitrary network topologies and sets of authorized paths.
今天的互联网建立在几十年前的网络协议之上,缺乏可扩展性、可靠性和安全性。作为回应,网络社区开发了路径感知的互联网架构来解决这些问题,同时授权终端主机对其数据包通过网络的路由施加一些控制。在这些体系结构中,自治系统根据其路由策略授权转发路径,并使用加密身份验证器保护这些路径。对于每个数据包,发送端主机选择一个授权路径,并将其及其验证者嵌入到数据包头中。这允许路由器有效地决定如何转发数据包。数据平面(即转发)的核心安全属性是数据包只能沿着授权的路径传输。这个属性,我们称之为路径授权,可以保护自治系统的路由策略免受恶意发送者的攻击。数据包转发在互联网生态系统中的基本作用以及所采用的身份验证机制的复杂性需要进行正式分析。我们在Isabelle/HOL中开发了IsaNet,一个数据平面协议的参数化验证框架。我们首先制定了一个没有攻击者的抽象模型,并为其证明了路径授权。然后,我们通过引入Dolev-Yao攻击者和使用(通用)加密验证字段保护授权路径来改进该模型。该模型由路径授权机制参数化,并假设了五个简单的验证条件。我们提出了新的攻击者模型和对底层路由协议的不同假设集。我们通过使用9个具体的协议变体实例化我们的框架来验证它,并证明它们每个都满足验证条件(因此路径授权)。安全性证明所需的不变量在参数化模型中证明,而不是在实例模型中证明。因此,我们的框架支持数据平面协议的低工作量安全证明。与使用最先进的自动协议验证器可以实现的结果相比,我们的结果适用于任意网络拓扑和授权路径集。
{"title":"IsaNet: A framework for verifying secure data plane protocols","authors":"Tobias Klenze, C. Sprenger, D. Basin","doi":"10.3233/jcs-220021","DOIUrl":"https://doi.org/10.3233/jcs-220021","url":null,"abstract":"Today’s Internet is built on decades-old networking protocols that lack scalability, reliability and security. In response, the networking community has developed path-aware Internet architectures that solve these problems while simultaneously empowering end hosts to exert some control on their packets’ route through the network. In these architectures, autonomous systems authorize forwarding paths in accordance with their routing policies, and protect these paths using cryptographic authenticators. For each packet, the sending end host selects an authorized path and embeds it and its authenticators in the packet header. This allows routers to efficiently determine how to forward the packet. The central security property of the data plane, i.e., of forwarding, is that packets can only travel along authorized paths. This property, which we call path authorization, protects the routing policies of autonomous systems from malicious senders. The fundamental role of packet forwarding in the Internet’s ecosystem and the complexity of the authentication mechanisms employed call for a formal analysis. We develop IsaNet, a parameterized verification framework for data plane protocols in Isabelle/HOL. We first formulate an abstract model without an attacker for which we prove path authorization. We then refine this model by introducing a Dolev–Yao attacker and by protecting authorized paths using (generic) cryptographic validation fields. This model is parametrized by the path authorization mechanism and assumes five simple verification conditions. We propose novel attacker models and different sets of assumptions on the underlying routing protocol. We validate our framework by instantiating it with nine concrete protocols variants and prove that they each satisfy the verification conditions (and hence path authorization). The invariants needed for the security proof are proven in the parametrized model instead of the instance models. Our framework thus supports low-effort security proofs for data plane protocols. In contrast to what could be achieved with state-of-the-art automated protocol verifiers, our results hold for arbitrary network topologies and sets of authorized paths.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-09-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132950224","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A review on cloud security issues and solutions 回顾云安全问题和解决方案
Pub Date : 2022-09-12 DOI: 10.3233/jcs-210140
Ashish R. Chaudhari, Bhavesh N. Gohil, U. P. Rao
Cloud computing provides computing resources, platforms, and applications as a service in a flexible, cost-effective, and efficient way. Cloud computing has integrated with industry and many other fields in recent years, which prompted researchers to look into new technologies. Cloud users have moved their applications, data and services to the Cloud storage due to the availability and scalability of Cloud services. Cloud services and applications are provided through the Internet-based on a pay-per-use model. Plenty of security issues are created due to the migration from local to remote computing for both Cloud users and providers. This paper discusses an overview of Cloud computing, as well as a study of security issues at various levels of Cloud computing. The article also provides a complete review of security issues with their existing solutions for a better understanding of specific open research issues.
云计算以一种灵活、经济、高效的方式,将计算资源、平台和应用程序作为服务提供给用户。近年来,云计算已经与工业和许多其他领域相结合,这促使研究人员研究新技术。由于云服务的可用性和可扩展性,云用户已经将他们的应用程序、数据和服务转移到云存储中。云服务和应用程序通过基于按使用付费模式的互联网提供。由于云用户和提供商从本地计算迁移到远程计算,会产生大量的安全问题。本文讨论了云计算的概述,以及对云计算各个级别的安全问题的研究。本文还提供了安全问题及其现有解决方案的完整回顾,以便更好地理解特定的开放研究问题。
{"title":"A review on cloud security issues and solutions","authors":"Ashish R. Chaudhari, Bhavesh N. Gohil, U. P. Rao","doi":"10.3233/jcs-210140","DOIUrl":"https://doi.org/10.3233/jcs-210140","url":null,"abstract":"Cloud computing provides computing resources, platforms, and applications as a service in a flexible, cost-effective, and efficient way. Cloud computing has integrated with industry and many other fields in recent years, which prompted researchers to look into new technologies. Cloud users have moved their applications, data and services to the Cloud storage due to the availability and scalability of Cloud services. Cloud services and applications are provided through the Internet-based on a pay-per-use model. Plenty of security issues are created due to the migration from local to remote computing for both Cloud users and providers. This paper discusses an overview of Cloud computing, as well as a study of security issues at various levels of Cloud computing. The article also provides a complete review of security issues with their existing solutions for a better understanding of specific open research issues.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"77 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122851117","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Special issue ESORICS 2021 特刊ESORICS 2021
Pub Date : 2022-08-22 DOI: 10.3233/jcs-220951
E. Bertino, Haya Shulman, M. Waidner
{"title":"Special issue ESORICS 2021","authors":"E. Bertino, Haya Shulman, M. Waidner","doi":"10.3233/jcs-220951","DOIUrl":"https://doi.org/10.3233/jcs-220951","url":null,"abstract":"","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122463343","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Scramblesuit: An effective timing side-channels framework for malware sandbox evasion 扰码套装:恶意软件沙箱规避的有效定时侧信道框架
Pub Date : 2022-08-18 DOI: 10.3233/jcs-220005
Antonio Nappa, Aaron Úbeda-Portugués, P. Papadopoulos, Matteo Varvello, J. Tapiador, A. Lanzi
Online malware scanners are one of the best weapons in the arsenal of cybersecurity companies and researchers. A fundamental part of such systems is the sandbox that provides an instrumented and isolated environment (virtualized or emulated) for any user to upload and run unknown artifacts and identify potentially malicious behaviors. The provided API and the wealth of information in the reports produced by these services have also helped attackers test the efficacy of numerous techniques to make malware hard to detect. The most common technique used by malware for evading the analysis system is to monitor the execution environment, detect the presence of any debugging artifacts, and hide its malicious behavior if needed. This is usually achieved by looking for signals suggesting that the execution environment does not belong to a native machine, such as specific memory patterns or behavioral traits of certain CPU instructions. In this paper, we show how an attacker can evade detection on such analysis services by incorporating a Proof-of-Work (PoW) algorithm into a malware sample. Specifically, we leverage the asymptotic behavior of the computational cost of PoW algorithms when they run on some classes of hardware platforms to effectively detect a non bare-metal environment of the malware sandbox analyzer. To prove the validity of this intuition, we design and implement Scramblesuit, a framework to automatically (i) implement sandbox detection strategies, and (ii) embed a test evasion program into an arbitrary malware sample. We perform a comprehensive evaluation of Scramblesuit across a wide range of: 1) COTS architectures (ARM, Apple M1, i9, i7 and Xeon), 2) malware families, and 3) online sandboxes (JoeSandbox, Sysinternals, C2AE, Zenbox, Dr.Web VX Cube, Tencent HABO, YOMI Hunter). Our empirical evaluation shows that a PoW-based evasion technique is hard to fingerprint, and reduces existing malware detection rate by a factor of 10. The only plausible counter-measure to Scramblesuit is to rely on bare-metal online malware scanners, which is unrealistic given they currently handle millions of daily submissions.
在线恶意软件扫描器是网络安全公司和研究人员的最佳武器之一。这种系统的一个基本部分是沙箱,它为任何用户提供了一个仪表化的和隔离的环境(虚拟的或模拟的),以上传和运行未知工件,并识别潜在的恶意行为。这些服务提供的API和报告中的丰富信息也帮助攻击者测试了许多技术的有效性,使恶意软件难以被检测到。恶意软件用来逃避分析系统的最常用技术是监视执行环境,检测任何调试工件的存在,并在需要时隐藏其恶意行为。这通常是通过寻找表明执行环境不属于本机的信号来实现的,例如特定的内存模式或某些CPU指令的行为特征。在本文中,我们展示了攻击者如何通过将工作量证明(PoW)算法合并到恶意软件样本中来逃避对此类分析服务的检测。具体来说,我们利用PoW算法在某些硬件平台上运行时计算成本的渐近行为来有效检测恶意软件沙盒分析仪的非裸机环境。为了证明这种直觉的有效性,我们设计并实现了一个自动(i)实现沙盒检测策略的框架,以及(ii)将测试逃避程序嵌入到任意恶意软件样本中。我们在广泛的范围内对蹿码套装进行了全面的评估:1)COTS架构(ARM, Apple M1, i9, i7和Xeon), 2)恶意软件家族,以及3)在线沙箱(JoeSandbox, Sysinternals, C2AE, Zenbox, Dr.Web VX Cube,腾讯HABO, YOMI Hunter)。我们的经验评估表明,基于pow的规避技术很难识别指纹,并将现有恶意软件的检测率降低了10倍。唯一可行的应对方法是依靠裸机在线恶意软件扫描器,这是不现实的,因为他们目前每天要处理数百万的提交。
{"title":"Scramblesuit: An effective timing side-channels framework for malware sandbox evasion","authors":"Antonio Nappa, Aaron Úbeda-Portugués, P. Papadopoulos, Matteo Varvello, J. Tapiador, A. Lanzi","doi":"10.3233/jcs-220005","DOIUrl":"https://doi.org/10.3233/jcs-220005","url":null,"abstract":"Online malware scanners are one of the best weapons in the arsenal of cybersecurity companies and researchers. A fundamental part of such systems is the sandbox that provides an instrumented and isolated environment (virtualized or emulated) for any user to upload and run unknown artifacts and identify potentially malicious behaviors. The provided API and the wealth of information in the reports produced by these services have also helped attackers test the efficacy of numerous techniques to make malware hard to detect. The most common technique used by malware for evading the analysis system is to monitor the execution environment, detect the presence of any debugging artifacts, and hide its malicious behavior if needed. This is usually achieved by looking for signals suggesting that the execution environment does not belong to a native machine, such as specific memory patterns or behavioral traits of certain CPU instructions. In this paper, we show how an attacker can evade detection on such analysis services by incorporating a Proof-of-Work (PoW) algorithm into a malware sample. Specifically, we leverage the asymptotic behavior of the computational cost of PoW algorithms when they run on some classes of hardware platforms to effectively detect a non bare-metal environment of the malware sandbox analyzer. To prove the validity of this intuition, we design and implement Scramblesuit, a framework to automatically (i) implement sandbox detection strategies, and (ii) embed a test evasion program into an arbitrary malware sample. We perform a comprehensive evaluation of Scramblesuit across a wide range of: 1) COTS architectures (ARM, Apple M1, i9, i7 and Xeon), 2) malware families, and 3) online sandboxes (JoeSandbox, Sysinternals, C2AE, Zenbox, Dr.Web VX Cube, Tencent HABO, YOMI Hunter). Our empirical evaluation shows that a PoW-based evasion technique is hard to fingerprint, and reduces existing malware detection rate by a factor of 10. The only plausible counter-measure to Scramblesuit is to rely on bare-metal online malware scanners, which is unrealistic given they currently handle millions of daily submissions.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"283 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122955928","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Online User Authentication System Using Keystroke Dynamics 使用击键动力学的在线用户认证系统
Pub Date : 2022-08-11 DOI: 10.3233/jcs-210081
Asma Salem, A. Sharieh, R. Jabri
Nowadays, people become more connected to the internet using their mobile devices. They tend to use their critical and sensitive data among many applications. These applications provide security via user authentication. Authentication by passwords is a reliable and efficient access control procedure, but it is not sufficient. Additional procedures are needed to enhance the security of these applications. Keystroke dynamics (KSD) is one of the common behavioral based systems. KSD rhythm uses combinations of timing and non-timing features that are extracted and processed from several devices. This work presents a novel authentication approach based on two factors: password and KSD. Also, it presents extensive comparative analysis conducted between authentication systems based on KSDs. It proposes a prototype for a keyboard in order to collect timing and non-timing information from KSDs. Hence, the proposed approach uses timing and several non-timing features. These features have a demonstrated significant role for improving the performance measures of KSD behavioral authentication systems. Several experiments have been done and show acceptable level in performance measures as a second authentication factor. The approach has been tested using multiple classifiers. When Random Forest classifier has been used, the approach reached 0% error rate with 100% accuracy for classification.
如今,人们越来越多地使用移动设备与互联网联系在一起。他们倾向于在许多应用程序中使用他们的关键和敏感数据。这些应用程序通过用户身份验证提供安全性。密码认证是一种可靠、高效的访问控制方法,但还不够。需要额外的过程来增强这些应用程序的安全性。击键动力学(KSD)是一种常见的基于行为的系统。KSD节奏使用从几个设备中提取和处理的定时和非定时特征的组合。本文提出了一种基于两个因素的身份验证方法:密码和KSD。此外,本文还对基于ksd的身份验证系统进行了广泛的比较分析。提出了一种从ksd中采集定时和非定时信息的键盘原型。因此,所提出的方法使用定时和几个非定时特征。这些特性在改进KSD行为身份验证系统的性能度量方面发挥了重要作用。已经进行了几个实验,并显示了作为第二个身份验证因素的性能度量的可接受水平。该方法已经使用多个分类器进行了测试。当使用随机森林分类器时,该方法的分类准确率达到100%,错误率为0%。
{"title":"Online User Authentication System Using Keystroke Dynamics","authors":"Asma Salem, A. Sharieh, R. Jabri","doi":"10.3233/jcs-210081","DOIUrl":"https://doi.org/10.3233/jcs-210081","url":null,"abstract":"Nowadays, people become more connected to the internet using their mobile devices. They tend to use their critical and sensitive data among many applications. These applications provide security via user authentication. Authentication by passwords is a reliable and efficient access control procedure, but it is not sufficient. Additional procedures are needed to enhance the security of these applications. Keystroke dynamics (KSD) is one of the common behavioral based systems. KSD rhythm uses combinations of timing and non-timing features that are extracted and processed from several devices. This work presents a novel authentication approach based on two factors: password and KSD. Also, it presents extensive comparative analysis conducted between authentication systems based on KSDs. It proposes a prototype for a keyboard in order to collect timing and non-timing information from KSDs. Hence, the proposed approach uses timing and several non-timing features. These features have a demonstrated significant role for improving the performance measures of KSD behavioral authentication systems. Several experiments have been done and show acceptable level in performance measures as a second authentication factor. The approach has been tested using multiple classifiers. When Random Forest classifier has been used, the approach reached 0% error rate with 100% accuracy for classification.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-08-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114166960","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards verifiable web-based code review systems 朝着可验证的基于web的代码审查系统发展
Pub Date : 2022-07-22 DOI: 10.3233/jcs-210098
Hammad Afzali, Santiago Torres-Arias, Reza Curtmola, Justin Cappos
Although code review is an essential step for ensuring the quality of software, it is surprising that current code review systems do not have mechanisms to protect the integrity of the code review process. We uncover multiple attacks against the code review infrastructure which are easy to execute, stealthy in nature, and can have a significant impact, such as allowing malicious or buggy code to be merged and propagated to future releases. To improve this status quo, in this work we lay the foundations for securing the code review process. Towards this end, we first identify a set of key design principles necessary to secure the code review process. We then use these principles to propose SecureReview, a security mechanism that can be applied on top of a Git-based code review system to ensure the integrity of the code review process and provide verifiable guarantees that the code review process followed the intended review policy. We implement SecureReview as a Chrome browser extension for GitHub and Gerrit. Our security analysis shows that SecureReview is effective in mitigating the aforementioned attacks. An experimental evaluation shows that the SecureReview implementation only adds a slight storage overhead (i.e., less than 0.0006 of the repository size).
尽管代码审查是确保软件质量的必要步骤,但令人惊讶的是,当前的代码审查系统没有机制来保护代码审查过程的完整性。我们发现了针对代码审查基础设施的多种攻击,这些攻击很容易执行,本质上是隐形的,并且可以产生重大影响,例如允许恶意或有缺陷的代码被合并并传播到未来的版本中。为了改善这种现状,在这项工作中,我们为确保代码审查过程的安全性奠定了基础。为了达到这个目的,我们首先确定一组确保代码审查过程所必需的关键设计原则。然后,我们使用这些原则提出了SecureReview,这是一种安全机制,可以应用于基于git的代码审查系统之上,以确保代码审查过程的完整性,并提供可验证的保证,确保代码审查过程遵循预期的审查策略。我们实现SecureReview作为Chrome浏览器扩展GitHub和Gerrit。我们的安全分析表明,SecureReview可以有效地减轻上述攻击。一个实验评估表明,SecureReview实现只增加了轻微的存储开销(即,小于存储库大小的0.0006)。
{"title":"Towards verifiable web-based code review systems","authors":"Hammad Afzali, Santiago Torres-Arias, Reza Curtmola, Justin Cappos","doi":"10.3233/jcs-210098","DOIUrl":"https://doi.org/10.3233/jcs-210098","url":null,"abstract":"Although code review is an essential step for ensuring the quality of software, it is surprising that current code review systems do not have mechanisms to protect the integrity of the code review process. We uncover multiple attacks against the code review infrastructure which are easy to execute, stealthy in nature, and can have a significant impact, such as allowing malicious or buggy code to be merged and propagated to future releases. To improve this status quo, in this work we lay the foundations for securing the code review process. Towards this end, we first identify a set of key design principles necessary to secure the code review process. We then use these principles to propose SecureReview, a security mechanism that can be applied on top of a Git-based code review system to ensure the integrity of the code review process and provide verifiable guarantees that the code review process followed the intended review policy. We implement SecureReview as a Chrome browser extension for GitHub and Gerrit. Our security analysis shows that SecureReview is effective in mitigating the aforementioned attacks. An experimental evaluation shows that the SecureReview implementation only adds a slight storage overhead (i.e., less than 0.0006 of the repository size).","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115101969","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
OTKI-F: An efficient memory-secure multi-keyword fuzzy search protocol OTKI-F:一种高效的内存安全多关键字模糊搜索协议
Pub Date : 2022-07-13 DOI: 10.3233/jcs-210145
Ziyang Han, Qingqing Ye, Haibo Hu
Many breakthroughs on security and privacy-preserving techniques have emerged to mitigate the trust loss of cloud hosting environment caused by various types of attacks. To enhance memory-level security of multi-keyword fuzzy search, a widely occurred query request, we take the initiative to apply Trusted Execution Environment (a.k.a TEE) technology to our protocol design which provides hardware-based tamper-proof enclaves. Then we propose the Edit Distance-based Obfuscation Mechanism to further protect the query process executed outside TEE against access pattern leakage. With concerns of practicality and performance, we also propose the two-layer fuzzy index structure and Trend-aware Cache. The former addresses the space limitation of TEE memory for searching large datasets, while the latter optimizes the cache utility of TEE with trend-aware coordinator to effectively reduce the communication overhead.
为了减轻各种攻击对云托管环境造成的信任损失,在安全和隐私保护技术方面出现了许多突破。为了提高多关键字模糊搜索这一普遍存在的查询请求的内存级安全性,我们主动将可信执行环境(TEE)技术应用到协议设计中,该技术提供了基于硬件的防篡改包。然后,我们提出了基于编辑距离的混淆机制,以进一步保护在TEE外执行的查询过程免受访问模式泄漏的影响。考虑到实用性和性能,我们还提出了双层模糊索引结构和趋势感知缓存。前者解决了搜索大型数据集时TEE内存的空间限制问题,后者利用趋势感知协调器优化TEE的缓存效用,有效降低通信开销。
{"title":"OTKI-F: An efficient memory-secure multi-keyword fuzzy search protocol","authors":"Ziyang Han, Qingqing Ye, Haibo Hu","doi":"10.3233/jcs-210145","DOIUrl":"https://doi.org/10.3233/jcs-210145","url":null,"abstract":"Many breakthroughs on security and privacy-preserving techniques have emerged to mitigate the trust loss of cloud hosting environment caused by various types of attacks. To enhance memory-level security of multi-keyword fuzzy search, a widely occurred query request, we take the initiative to apply Trusted Execution Environment (a.k.a TEE) technology to our protocol design which provides hardware-based tamper-proof enclaves. Then we propose the Edit Distance-based Obfuscation Mechanism to further protect the query process executed outside TEE against access pattern leakage. With concerns of practicality and performance, we also propose the two-layer fuzzy index structure and Trend-aware Cache. The former addresses the space limitation of TEE memory for searching large datasets, while the latter optimizes the cache utility of TEE with trend-aware coordinator to effectively reduce the communication overhead.","PeriodicalId":142580,"journal":{"name":"J. Comput. Secur.","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-07-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115357886","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
J. Comput. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1