首页 > 最新文献

Int. J. Inf. Comput. Secur.最新文献

英文 中文
Modelling and visualising SSH brute force attack behaviours through a hybrid learning framework 建模和可视化SSH暴力攻击行为通过混合学习框架
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040719
Xiao Luo, Chengchao Yao, A. N. Zincir-Heywood
Much research has focused on increasing the network anomaly detection rate while reducing the false positive rate through exploring different learning algorithms. However, many of the learning algorithms work as a 'black box' and do not provide insight into the anomaly behaviours to support the decision-making process. This research explores a proposed hybrid learning framework to model and visualise the host-based normal and attack network behaviours. The framework consists of two major learning components: the self-organising map (SOM) is employed to recognise the network flow clusters and to visualise them on a two-dimensional space; and the Association Rule Mining (ARM) algorithm is deployed to analyse and interpret the traffic behaviours within clusters. The proposed learning framework is evaluated on six SSH traffic sets to measure how successful it is at extracting and interpreting the patterns representing normal and attack behaviours.
很多研究都是通过探索不同的学习算法来提高网络异常检出率,同时降低误报率。然而,许多学习算法就像一个“黑匣子”,不能提供对异常行为的洞察,以支持决策过程。本研究探索了一个拟议的混合学习框架,以建模和可视化基于主机的正常和攻击网络行为。该框架由两个主要的学习组件组成:自组织映射(SOM)用于识别网络流集群并在二维空间上可视化它们;并利用关联规则挖掘(ARM)算法分析和解释集群内的流量行为。提出的学习框架在六个SSH流量集上进行评估,以衡量它在提取和解释表示正常行为和攻击行为的模式方面的成功程度。
{"title":"Modelling and visualising SSH brute force attack behaviours through a hybrid learning framework","authors":"Xiao Luo, Chengchao Yao, A. N. Zincir-Heywood","doi":"10.1504/ijics.2021.10040719","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040719","url":null,"abstract":"Much research has focused on increasing the network anomaly detection rate while reducing the false positive rate through exploring different learning algorithms. However, many of the learning algorithms work as a 'black box' and do not provide insight into the anomaly behaviours to support the decision-making process. This research explores a proposed hybrid learning framework to model and visualise the host-based normal and attack network behaviours. The framework consists of two major learning components: the self-organising map (SOM) is employed to recognise the network flow clusters and to visualise them on a two-dimensional space; and the Association Rule Mining (ARM) algorithm is deployed to analyse and interpret the traffic behaviours within clusters. The proposed learning framework is evaluated on six SSH traffic sets to measure how successful it is at extracting and interpreting the patterns representing normal and attack behaviours.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115496065","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Heuristic trust-based neighbour centric routing for CPS-enabled wireless sensor and ad hoc network 基于启发式信任的基于邻居中心路由的无线传感器和自组织网络
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040716
Chetna Singhal, A. Rajesh
Security in cyber physical system (CPS)-enabled wireless sensor and ad hoc network (WSN) is carried out using trustworthy intermediate neighbour nodes, through which sensed information can be securely dispatched to the destination. In this paper, we propose a trust dependent routing scheme to select the most secure routes in such network, which focuses on evaluating any neighbouring entity through direct and indirect trust opinion. Trust assessment is carried out on neighbours by various trust metrics, namely, packet delivery ratio, delay, throughput, topology, energy, and control packets. Initially, we developed the trust-based neighbour centric routing (TBNCR) algorithm for static CPS-enabled WSN. At a later stage, this is further enhanced to meet the dynamic challenges of mobile ad hoc network (MANET) and also tested with various network density and probable security threats. Our simulation reveals that the proposed TBNCR protocol achieved almost 10%-15% higher throughput and reduced packet loss when compared with similar works carried out in the literature.
在支持网络物理系统(CPS)的无线传感器和自组织网络(WSN)中,安全是通过可信的中间邻居节点来实现的,通过这些节点,感知到的信息可以安全地发送到目的地。本文提出了一种依赖于信任的路由方案来选择最安全的路由,该方案通过直接和间接的信任意见来评估任何相邻实体。通过各种信任指标对邻居进行信任评估,即报文投递率、延迟、吞吐量、拓扑、能量和控制报文。首先,我们为启用静态cps的WSN开发了基于信任的邻居中心路由(TBNCR)算法。在后期阶段,这将进一步增强,以满足移动自组织网络(MANET)的动态挑战,并在各种网络密度和可能的安全威胁下进行测试。我们的仿真表明,与文献中进行的类似工作相比,所提出的TBNCR协议的吞吐量提高了近10%-15%,并且减少了数据包丢失。
{"title":"Heuristic trust-based neighbour centric routing for CPS-enabled wireless sensor and ad hoc network","authors":"Chetna Singhal, A. Rajesh","doi":"10.1504/ijics.2021.10040716","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040716","url":null,"abstract":"Security in cyber physical system (CPS)-enabled wireless sensor and ad hoc network (WSN) is carried out using trustworthy intermediate neighbour nodes, through which sensed information can be securely dispatched to the destination. In this paper, we propose a trust dependent routing scheme to select the most secure routes in such network, which focuses on evaluating any neighbouring entity through direct and indirect trust opinion. Trust assessment is carried out on neighbours by various trust metrics, namely, packet delivery ratio, delay, throughput, topology, energy, and control packets. Initially, we developed the trust-based neighbour centric routing (TBNCR) algorithm for static CPS-enabled WSN. At a later stage, this is further enhanced to meet the dynamic challenges of mobile ad hoc network (MANET) and also tested with various network density and probable security threats. Our simulation reveals that the proposed TBNCR protocol achieved almost 10%-15% higher throughput and reduced packet loss when compared with similar works carried out in the literature.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"105 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124759841","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Leveraging Intel SGX to enable trusted and privacy preserving membership service in distributed ledgers 利用英特尔SGX在分布式账本中实现可信和隐私保护的会员服务
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040713
Xueping Liang, S. Shetty, Deepak K. Tosh, Peter B. Foytik, Lingchen Zhang
Distributed ledger technology (DLT) provides decentralised services by removing the need of trust among distributed nodes in the distributed system. Transactions across the network are visible to all participants. However, some transactions may contain sensitive information such as business contracts or even personal health records. To protect user privacy, the architecture of distributed multi-channel ledger with membership service as a critical component can be adopted. The proposed multi-channel membership service architecture combines two promising technologies, distributed ledger and Intel Software Guard Extensions (SGX). With SGX remote attestation and isolated execution, each node is enrolled as a trusted entity to the channels, which separate different applications and provide better flexibility. We propose security properties for membership service in distributed ledger and illustrate how SGX help to achieve these properties in each phase. Security analysis and evaluation show that the proposed architecture could enhance the privacy preservation and capabilities against attacks.
分布式账本技术(DLT)通过消除分布式系统中分布式节点之间的信任需求来提供去中心化服务。网络中的交易对所有参与者都是可见的。但是,有些交易可能包含敏感信息,例如商业合同甚至个人健康记录。为了保护用户隐私,可以采用以会员服务为关键组件的分布式多通道账本架构。提出的多渠道会员服务架构结合了分布式账本和英特尔软件保护扩展(SGX)两种有前途的技术。通过SGX远程认证和隔离执行,每个节点都作为可信实体注册到通道,从而分离不同的应用程序并提供更好的灵活性。我们提出了分布式账本中成员服务的安全属性,并说明了SGX如何在每个阶段帮助实现这些属性。安全性分析和评估表明,该体系结构可以增强隐私保护和抵御攻击的能力。
{"title":"Leveraging Intel SGX to enable trusted and privacy preserving membership service in distributed ledgers","authors":"Xueping Liang, S. Shetty, Deepak K. Tosh, Peter B. Foytik, Lingchen Zhang","doi":"10.1504/ijics.2021.10040713","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040713","url":null,"abstract":"Distributed ledger technology (DLT) provides decentralised services by removing the need of trust among distributed nodes in the distributed system. Transactions across the network are visible to all participants. However, some transactions may contain sensitive information such as business contracts or even personal health records. To protect user privacy, the architecture of distributed multi-channel ledger with membership service as a critical component can be adopted. The proposed multi-channel membership service architecture combines two promising technologies, distributed ledger and Intel Software Guard Extensions (SGX). With SGX remote attestation and isolated execution, each node is enrolled as a trusted entity to the channels, which separate different applications and provide better flexibility. We propose security properties for membership service in distributed ledger and illustrate how SGX help to achieve these properties in each phase. Security analysis and evaluation show that the proposed architecture could enhance the privacy preservation and capabilities against attacks.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"50 2 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121212596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Time-based key management in attribute-based encryption using piecewise key generation 使用分段密钥生成的基于属性的加密中的基于时间的密钥管理
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040715
Geng Wang
Key management is essential in using attribute-based encryption (ABE) for dynamic access control in the practical world. Although user or key delegation has been widely discussed for ABE, it cannot solve all the key management problems. In this paper, we give a time-based key management scheme for ABE, providing the ABE scheme has piecewise key generation and ciphertext delegation, based on the revocation scheme in Sahai et al. (2012). In detail, we introduce a public time-related key generated by KDS, which stores the beginning time of the currently valid secret key for each user. For any ciphertext, user must download a time-related key which is generated later than the ciphertext, and use the time-related key along with the user private key to decrypt the ciphertext successfully. The user private key must be generated at the time stored in the time-related key, so any user cannot use outdated or revoked private keys to decrypt new ciphertexts, and ciphertext delegation is used to renew any ciphertext up to the current time. We also prove the security of the ABE schemes with time-based key management based on the security of piecewise key generation, for both KP-ABE and CP-ABE schemes.
密钥管理是在实际世界中使用基于属性的加密(ABE)进行动态访问控制的关键。尽管用户或密钥授权已被广泛讨论,但它并不能解决所有的密钥管理问题。在本文中,我们基于Sahai等人(2012)的撤销方案,给出了一个基于时间的ABE密钥管理方案,假设ABE方案具有分段密钥生成和密文授权。详细地说,我们将介绍一个由KDS生成的与时间相关的公共密钥,它存储每个用户当前有效密钥的开始时间。对于任何密文,用户都必须下载生成于该密文之后的时间相关密钥,并使用该时间相关密钥与用户私钥一起成功解密该密文。用户私钥必须在与时间相关的密钥中存储的时间生成,因此任何用户都不能使用过时或已撤销的私钥解密新的密文,并且使用密文委托将任何密文更新到当前时间。在分段密钥生成安全性的基础上,对KP-ABE和CP-ABE两种方案证明了基于时间密钥管理的ABE方案的安全性。
{"title":"Time-based key management in attribute-based encryption using piecewise key generation","authors":"Geng Wang","doi":"10.1504/ijics.2021.10040715","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040715","url":null,"abstract":"Key management is essential in using attribute-based encryption (ABE) for dynamic access control in the practical world. Although user or key delegation has been widely discussed for ABE, it cannot solve all the key management problems. In this paper, we give a time-based key management scheme for ABE, providing the ABE scheme has piecewise key generation and ciphertext delegation, based on the revocation scheme in Sahai et al. (2012). In detail, we introduce a public time-related key generated by KDS, which stores the beginning time of the currently valid secret key for each user. For any ciphertext, user must download a time-related key which is generated later than the ciphertext, and use the time-related key along with the user private key to decrypt the ciphertext successfully. The user private key must be generated at the time stored in the time-related key, so any user cannot use outdated or revoked private keys to decrypt new ciphertexts, and ciphertext delegation is used to renew any ciphertext up to the current time. We also prove the security of the ABE schemes with time-based key management based on the security of piecewise key generation, for both KP-ABE and CP-ABE schemes.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"62 8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123685965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Empirical risk assessment of attack graphs using time to compromise framework 基于时间妥协框架的攻击图经验风险评估
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040711
Urvashi Garg, Geeta Sikka, L. Awasthi
The proliferated complexity of network size together with the expeditious development of software system applications and their large number of vulnerabilities, security hardening is becoming a challenge for security specialists. Operating systems and applications need to be updated on time to ensure the security of the system, but it is neither feasible nor possible to remove every single vulnerability on a system. In this research work, time-based analysis strategy has been proposed to prioritise the machines in terms of their risk factor so as to handle riskier one first. In this regard, a real-time network has been analysed and observed for vulnerabilities present on various systems/machines/hosts in the network and attack graph is generated. Further, the proposed technique was applied on attack nodes (hosts) to find the approximate time to exploit the systems which can be further used to prioritise hosts and attack paths according to their risk of being exploited. Additionally, the proposed methodology can be advantageous in a finding minimal set of machines that needs attention to ensure complete network security. To the best of authors' knowledge, this is the first time that attack paths have been analysed and prioritised using the time to compromise scheme.
随着网络规模的日益复杂,软件系统应用程序的快速发展及其大量的漏洞,安全加固成为安全专家面临的挑战。操作系统和应用程序需要及时更新以确保系统的安全性,但既不可行也不可能消除系统上的每个漏洞。在本研究中,提出了基于时间的分析策略,根据机器的风险因素对机器进行优先排序,优先处理风险较大的机器。在这方面,实时网络分析和观察网络中各种系统/机器/主机上存在的漏洞,并生成攻击图。此外,将所提出的技术应用于攻击节点(主机),以找到攻击系统的近似时间,该时间可以进一步用于根据被利用的风险对主机和攻击路径进行优先排序。此外,所提出的方法在寻找需要注意的最小机器集以确保完整的网络安全方面是有利的。据作者所知,这是第一次使用妥协时间对攻击路径进行分析和优先级排序。
{"title":"Empirical risk assessment of attack graphs using time to compromise framework","authors":"Urvashi Garg, Geeta Sikka, L. Awasthi","doi":"10.1504/ijics.2021.10040711","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040711","url":null,"abstract":"The proliferated complexity of network size together with the expeditious development of software system applications and their large number of vulnerabilities, security hardening is becoming a challenge for security specialists. Operating systems and applications need to be updated on time to ensure the security of the system, but it is neither feasible nor possible to remove every single vulnerability on a system. In this research work, time-based analysis strategy has been proposed to prioritise the machines in terms of their risk factor so as to handle riskier one first. In this regard, a real-time network has been analysed and observed for vulnerabilities present on various systems/machines/hosts in the network and attack graph is generated. Further, the proposed technique was applied on attack nodes (hosts) to find the approximate time to exploit the systems which can be further used to prioritise hosts and attack paths according to their risk of being exploited. Additionally, the proposed methodology can be advantageous in a finding minimal set of machines that needs attention to ensure complete network security. To the best of authors' knowledge, this is the first time that attack paths have been analysed and prioritised using the time to compromise scheme.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115829350","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Vulnerability discovery modelling: a general framework 漏洞发现建模:一个通用框架
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040720
Adarsh Anand, N. Bhatt, O.H. Alhazmi
Due to the rising popularity of software-based systems, software engineers are required to continuously monitor the software to have deep insights about the loopholes and keep a close check on the vulnerability discovery process. Over time of each module of the software is tested and identified for loopholes using various vulnerability discovery models (VDMs) that exist. In this paper, based on hazard rate function approach, we have developed a unified framework to capture the behaviour of various vulnerability trends during the discovery process. The utility of the proposed approach helps in identifying and studying different discovery scenarios (various distribution functions) under one canopy. Furthermore, we also discuss a method called normalised criteria distance, which compares different sets of VDMs using a set of comparison criteria in order to rank and select the best model from among VDMs. The proposal has been supplemented with validation done on real life vulnerability discovery data sets.
由于基于软件的系统越来越受欢迎,软件工程师需要持续监控软件,以深入了解漏洞,并密切检查漏洞发现过程。随着时间的推移,软件的每个模块都使用存在的各种漏洞发现模型(vdm)进行测试和漏洞识别。在本文中,基于危险率函数方法,我们开发了一个统一的框架来捕捉在发现过程中各种漏洞趋势的行为。该方法有助于识别和研究同一树冠下不同的发现场景(各种分布函数)。此外,我们还讨论了一种称为归一化标准距离的方法,该方法使用一组比较标准来比较不同的vdm集,以便从vdm中排序和选择最佳模型。该提案还补充了对现实生活中的漏洞发现数据集进行的验证。
{"title":"Vulnerability discovery modelling: a general framework","authors":"Adarsh Anand, N. Bhatt, O.H. Alhazmi","doi":"10.1504/ijics.2021.10040720","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040720","url":null,"abstract":"Due to the rising popularity of software-based systems, software engineers are required to continuously monitor the software to have deep insights about the loopholes and keep a close check on the vulnerability discovery process. Over time of each module of the software is tested and identified for loopholes using various vulnerability discovery models (VDMs) that exist. In this paper, based on hazard rate function approach, we have developed a unified framework to capture the behaviour of various vulnerability trends during the discovery process. The utility of the proposed approach helps in identifying and studying different discovery scenarios (various distribution functions) under one canopy. Furthermore, we also discuss a method called normalised criteria distance, which compares different sets of VDMs using a set of comparison criteria in order to rank and select the best model from among VDMs. The proposal has been supplemented with validation done on real life vulnerability discovery data sets.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"177 20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114171651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A layer-crossing multi-factor and dynamic security model over a moving target defence 一种跨层多因素动态移动目标防御安全模型
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040718
Zhan Cui, Jianping Zeng, Chengrong Wu
Moving target defence mainly focus on the single parameter hopping and rarely refer to the hopping of multiple parameters in multiple layers. With the background of database security, this paper constructs a layer-crossing, multi-parameter and dynamic security model over moving target defence. Seven parameters which belong to different layers in the database application are defined, and two mathematical functions of successful attack probability and the reconnection time of the legitimate users are proposed. Then through mathematical analysis, this paper comes to the conclusion that it is impossible to let the successful attack probability and the average reconnection time take the minimum values at the same time. Finally, under specific scenarios, the specific expressions of the two functions and the optimal hopping interval of each parameter are present. The model proposed is not only applicable to the security of database system, but also to other information systems.
运动目标防御主要集中在单参数的跳跃上,很少涉及多层多参数的跳跃。本文以数据库安全为背景,构建了一个跨层、多参数、动态的移动目标防御安全模型。定义了数据库应用中属于不同层的7个参数,提出了攻击成功概率和合法用户重连时间两个数学函数。然后通过数学分析得出,不可能使攻击成功概率和平均重连时间同时取最小值。最后,在具体场景下,给出了这两个函数的具体表达式和各参数的最优跳变区间。该模型不仅适用于数据库系统的安全,也适用于其他信息系统的安全。
{"title":"A layer-crossing multi-factor and dynamic security model over a moving target defence","authors":"Zhan Cui, Jianping Zeng, Chengrong Wu","doi":"10.1504/ijics.2021.10040718","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040718","url":null,"abstract":"Moving target defence mainly focus on the single parameter hopping and rarely refer to the hopping of multiple parameters in multiple layers. With the background of database security, this paper constructs a layer-crossing, multi-parameter and dynamic security model over moving target defence. Seven parameters which belong to different layers in the database application are defined, and two mathematical functions of successful attack probability and the reconnection time of the legitimate users are proposed. Then through mathematical analysis, this paper comes to the conclusion that it is impossible to let the successful attack probability and the average reconnection time take the minimum values at the same time. Finally, under specific scenarios, the specific expressions of the two functions and the optimal hopping interval of each parameter are present. The model proposed is not only applicable to the security of database system, but also to other information systems.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"71 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125533484","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-channel time-frequency fusion attacks 多通道时频融合攻击
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040714
Yuchen Cao, Yongbin Zhou, Hailong Zhang
Side-channel analysis (SCA) is one of the most powerful attacks against cryptographic implementations. Multi-channel fusion attack (MCFA) which can utilise leakages measured from different side channels is a new type of SCA. Till now, existing MCFAs mainly work in the time domain. This paper take time-frequency joint information into consideration, and proposes time-frequency fusion attacks (TFFA). TFFA can be easily expanded to multi-channel case, and this kind of attack is named multi-channel time-frequency fusion attack (MCTFFA). In comparison to existing MCFAs, TFFA and MCTFFA are more effective. Practical experiments against unprotected AES-128 (implemented on MCU and FPGA) and masked AES-128 (implemented on FPGA) show that proper MCTFFA can reduce the number of traces needed to achieve a success rate of 1 by 23% to 60%, compared to that of MCFA. These improvements can be achieved without overhead in measurement complexity.
侧信道分析(SCA)是针对加密实现的最强大的攻击之一。多通道融合攻击(MCFA)是一种新型的多通道融合攻击,它可以利用从不同侧通道测量到的泄漏量。到目前为止,现有的mcfa主要工作在时域。考虑时频联合信息,提出时频融合攻击(TFFA)。TFFA可以很容易地扩展到多通道情况,这种攻击被称为多通道时频融合攻击(MCTFFA)。与现有的mcfa相比,TFFA和MCTFFA更有效。针对无保护AES-128(在MCU和FPGA上实现)和掩码AES-128(在FPGA上实现)的实际实验表明,与MCFA相比,适当的MCTFFA可以将实现1成功率所需的走线数量减少23%至60%。这些改进可以在没有测量复杂性开销的情况下实现。
{"title":"Multi-channel time-frequency fusion attacks","authors":"Yuchen Cao, Yongbin Zhou, Hailong Zhang","doi":"10.1504/ijics.2021.10040714","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040714","url":null,"abstract":"Side-channel analysis (SCA) is one of the most powerful attacks against cryptographic implementations. Multi-channel fusion attack (MCFA) which can utilise leakages measured from different side channels is a new type of SCA. Till now, existing MCFAs mainly work in the time domain. This paper take time-frequency joint information into consideration, and proposes time-frequency fusion attacks (TFFA). TFFA can be easily expanded to multi-channel case, and this kind of attack is named multi-channel time-frequency fusion attack (MCTFFA). In comparison to existing MCFAs, TFFA and MCTFFA are more effective. Practical experiments against unprotected AES-128 (implemented on MCU and FPGA) and masked AES-128 (implemented on FPGA) show that proper MCTFFA can reduce the number of traces needed to achieve a success rate of 1 by 23% to 60%, compared to that of MCFA. These improvements can be achieved without overhead in measurement complexity.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125193252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Fault-based testing for discovering SQL injection vulnerabilities in web applications 基于故障的测试,用于发现web应用程序中的SQL注入漏洞
Pub Date : 2021-08-27 DOI: 10.1504/ijics.2021.10040712
I. Alsmadi, Ahmed Aleroud, A. Saifan
In this paper we proposed a model to investigate the behaviour of websites when dealing with invalid inputs. Many vulnerabilities rise from invalid inputs. An invalid input is considered as a form of a successful attack if it is processed by the website code or back-end database. Based on this assumption, we proposed a list of indicators that tested and processed invalid inputs. A tool is developed to implement this model. We tested the model through evaluating several websites selected randomly. Our tool has no special credentials or access to any of the tested websites. We found many SQL injection vulnerabilities based on our proposed model. Upon the manual investigation of the web pages that showed such vulnerabilities, we found few instances of false positives. We believe that this can provide a systematic and automated approach to test websites for vulnerabilities related to improper input validation.
在本文中,我们提出了一个模型来研究网站在处理无效输入时的行为。许多漏洞都是由无效输入引起的。如果无效输入被网站代码或后端数据库处理,则被认为是成功攻击的一种形式。基于这一假设,我们提出了一个测试和处理无效输入的指标列表。开发了实现该模型的工具。我们通过对随机选择的几个网站进行评价来检验模型。我们的工具没有特殊的凭证或访问任何被测试的网站。基于我们提出的模型,我们发现了许多SQL注入漏洞。在对显示此类漏洞的网页进行手动调查后,我们发现很少有误报的情况。我们相信,这可以提供一个系统的和自动化的方法来测试网站的漏洞与不正确的输入验证。
{"title":"Fault-based testing for discovering SQL injection vulnerabilities in web applications","authors":"I. Alsmadi, Ahmed Aleroud, A. Saifan","doi":"10.1504/ijics.2021.10040712","DOIUrl":"https://doi.org/10.1504/ijics.2021.10040712","url":null,"abstract":"In this paper we proposed a model to investigate the behaviour of websites when dealing with invalid inputs. Many vulnerabilities rise from invalid inputs. An invalid input is considered as a form of a successful attack if it is processed by the website code or back-end database. Based on this assumption, we proposed a list of indicators that tested and processed invalid inputs. A tool is developed to implement this model. We tested the model through evaluating several websites selected randomly. Our tool has no special credentials or access to any of the tested websites. We found many SQL injection vulnerabilities based on our proposed model. Upon the manual investigation of the web pages that showed such vulnerabilities, we found few instances of false positives. We believe that this can provide a systematic and automated approach to test websites for vulnerabilities related to improper input validation.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"263 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117087495","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Information protection of end users on the web: privacy issues and measures 终端用户在网络上的信息保护:隐私问题和措施
Pub Date : 2021-07-28 DOI: 10.1504/ijics.2021.116939
Nooh Bany Muhammad, Aya Kandil
In the current world, everyone needs to be connected to the internet. However, as technology develops, online scammers also advance with technology. To protect private information, the end users must ensure their data is protected. There are ways of protecting data from online hackers that end users are supposed to apply in order to keep their files safe. This paper is going to discuss what is happening nowadays? What are the ways of protection do websites use? How to protect our information and what's the best behaviour? And about the end users victims over the web.
在当今世界,每个人都需要连接到互联网。然而,随着技术的发展,网络诈骗者也随着技术的进步而进步。为了保护私人信息,终端用户必须确保他们的数据受到保护。终端用户应该采用一些方法来保护自己的数据不受网络黑客的攻击,以保证文件的安全。这篇文章将讨论当今正在发生的事情。网站使用什么保护方法?如何保护我们的信息,什么是最好的行为?以及网络上的终端用户受害者。
{"title":"Information protection of end users on the web: privacy issues and measures","authors":"Nooh Bany Muhammad, Aya Kandil","doi":"10.1504/ijics.2021.116939","DOIUrl":"https://doi.org/10.1504/ijics.2021.116939","url":null,"abstract":"In the current world, everyone needs to be connected to the internet. However, as technology develops, online scammers also advance with technology. To protect private information, the end users must ensure their data is protected. There are ways of protecting data from online hackers that end users are supposed to apply in order to keep their files safe. This paper is going to discuss what is happening nowadays? What are the ways of protection do websites use? How to protect our information and what's the best behaviour? And about the end users victims over the web.","PeriodicalId":164016,"journal":{"name":"Int. J. Inf. Comput. Secur.","volume":"139 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-07-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116416761","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
Int. J. Inf. Comput. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1