首页 > 最新文献

Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security最新文献

英文 中文
Distributed Detection of Single-Stage Multipoint Cyber Attacks in a Water Treatment Plant 水处理厂单阶段多点网络攻击的分布式检测
Sridhar Adepu, A. Mathur
A distributed detection method is proposed to detect single stage multi-point (SSMP) attacks on a Cyber Physical System (CPS). Such attacks aim at compromising two or more sensors or actuators at any one stage of a CPS and could totally compromise a controller and prevent it from detecting the attack. However, as demonstrated in this work, using the flow properties of water from one stage to the other, a neighboring controller was found effective in detecting such attacks. The method is based on physical invariants derived for each stage of the CPS from its design. The attack detection effectiveness of the method was evaluated experimentally against an operational water treatment testbed containing 42 sensors and actuators. Results from the experiments point to high effectiveness of the method in detecting a variety of SSMP attacks but also point to its limitations. Distributing the attack detection code among various controllers adds to the scalability of the proposed method.
针对网络物理系统(CPS)的单阶段多点攻击,提出了一种分布式检测方法。这种攻击的目的是在CPS的任何一个阶段损害两个或更多的传感器或执行器,并可能完全损害控制器并阻止其检测到攻击。然而,正如在这项工作中所展示的那样,利用水从一个阶段到另一个阶段的流动特性,发现相邻控制器可以有效地检测此类攻击。该方法是基于物理不变量派生的每个阶段的CPS从其设计。在包含42个传感器和执行器的运行水处理试验台上,对该方法的攻击检测有效性进行了实验评估。实验结果表明,该方法在检测各种SSMP攻击方面具有很高的有效性,但也指出了其局限性。将攻击检测代码分布在不同的控制器中增加了所提出方法的可扩展性。
{"title":"Distributed Detection of Single-Stage Multipoint Cyber Attacks in a Water Treatment Plant","authors":"Sridhar Adepu, A. Mathur","doi":"10.1145/2897845.2897855","DOIUrl":"https://doi.org/10.1145/2897845.2897855","url":null,"abstract":"A distributed detection method is proposed to detect single stage multi-point (SSMP) attacks on a Cyber Physical System (CPS). Such attacks aim at compromising two or more sensors or actuators at any one stage of a CPS and could totally compromise a controller and prevent it from detecting the attack. However, as demonstrated in this work, using the flow properties of water from one stage to the other, a neighboring controller was found effective in detecting such attacks. The method is based on physical invariants derived for each stage of the CPS from its design. The attack detection effectiveness of the method was evaluated experimentally against an operational water treatment testbed containing 42 sensors and actuators. Results from the experiments point to high effectiveness of the method in detecting a variety of SSMP attacks but also point to its limitations. Distributing the attack detection code among various controllers adds to the scalability of the proposed method.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"74 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123190250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 80
Anonymous Role-Based Access Control on E-Health Records 基于匿名角色的电子健康记录访问控制
Xingguang Zhou, Jianwei Liu, Weiran Liu, Qianhong Wu
Electronic Health Record (EHR) system facilitates us a lot for health record management. Privacy risk of patients' records is the dominating obstacle in the widely deployed EHRs. Role-based access control (RBAC) schemes offer an access control on EHRs according to one's role. Only the medical staff with roles satisfying the specified access policies can read EHRs. In existing schemes, attackers can link patients' identities to their doctors. Therefore, the classification of patients' diseases are leaked without actually knowing patients' EHRs. To address this problem, we present an anonymous RBAC scheme. Not only it achieves flexible access control, but also realizes privacy-preserving for individuals. Moreover, our scheme maintains the property of constant size for the encapsulated EHRs. The proposed security models with semantic security and anonymity can be proven under decisional bilinear group assumptions. Besides, we provide an approach for EHR owners to search out their targeted EHR in the anonymous system. For better user experience, we apply "online/offline" approach to speed up data processing in our scheme. Experimental results show that the time consumption for key generation and EHR encapsulation can be done in milliseconds.
电子健康档案(EHR)系统为我们的健康档案管理提供了很多便利。病历隐私风险是电子病历广泛应用的主要障碍。基于角色的访问控制(role -based access control, RBAC)方案根据个人的角色对电子病历进行访问控制。只有角色满足指定访问策略的医务人员才能读取电子病历。在现有的方案中,攻击者可以将病人的身份与他们的医生联系起来。因此,在不了解患者电子病历的情况下,患者的疾病分类就被泄露了。为了解决这个问题,我们提出了一个匿名RBAC方案。它不仅实现了灵活的访问控制,而且实现了对个人隐私的保护。此外,我们的方案保持了封装的电子病历的大小不变的特性。在决策双线性群假设下证明了所提出的具有语义安全性和匿名性的安全模型。此外,我们还提供了一种在匿名系统中查找目标电子病历的方法。为了更好的用户体验,我们在方案中采用了“在线/离线”的方式来加快数据处理速度。实验结果表明,密钥生成和EHR封装的时间消耗可以达到毫秒级。
{"title":"Anonymous Role-Based Access Control on E-Health Records","authors":"Xingguang Zhou, Jianwei Liu, Weiran Liu, Qianhong Wu","doi":"10.1145/2897845.2897871","DOIUrl":"https://doi.org/10.1145/2897845.2897871","url":null,"abstract":"Electronic Health Record (EHR) system facilitates us a lot for health record management. Privacy risk of patients' records is the dominating obstacle in the widely deployed EHRs. Role-based access control (RBAC) schemes offer an access control on EHRs according to one's role. Only the medical staff with roles satisfying the specified access policies can read EHRs. In existing schemes, attackers can link patients' identities to their doctors. Therefore, the classification of patients' diseases are leaked without actually knowing patients' EHRs. To address this problem, we present an anonymous RBAC scheme. Not only it achieves flexible access control, but also realizes privacy-preserving for individuals. Moreover, our scheme maintains the property of constant size for the encapsulated EHRs. The proposed security models with semantic security and anonymity can be proven under decisional bilinear group assumptions. Besides, we provide an approach for EHR owners to search out their targeted EHR in the anonymous system. For better user experience, we apply \"online/offline\" approach to speed up data processing in our scheme. Experimental results show that the time consumption for key generation and EHR encapsulation can be done in milliseconds.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"80 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115863367","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Statistical Detection of Online Drifting Twitter Spam: Invited Paper 在线漂移Twitter垃圾邮件的统计检测:特邀论文
Shigang Liu, Jun Zhang, Yang Xiang
Spam has become a critical problem in online social networks. This paper focuses on Twitter spam detection. Recent research works focus on applying machine learning techniques for Twitter spam detection, which make use of the statistical features of tweets. We observe existing machine learning based detection methods suffer from the problem of Twitter spam drift, i.e., the statistical properties of spam tweets vary over time. To avoid this problem, an effective solution is to train one twitter spam classifier every day. However, it faces a challenge of the small number of imbalanced training data because labelling spam samples is time-consuming. This paper proposes a new method to address this challenge. The new method employs two new techniques, fuzzy-based redistribution and asymmetric sampling. We develop a fuzzy-based information decomposition technique to re-distribute the spam class and generate more spam samples. Moreover, an asymmetric sampling technique is proposed to re-balance the sizes of spam samples and non-spam samples in the training data. Finally, we apply the ensemble technique to combine the spam classifiers over two different training sets. A number of experiments are performed on a real-world 10-day ground-truth dataset to evaluate the new method. Experiments results show that the new method can significantly improve the detection performance for drifting Twitter spam.
垃圾邮件已经成为在线社交网络中的一个关键问题。本文主要研究Twitter垃圾邮件检测。最近的研究工作集中在将机器学习技术应用于Twitter垃圾邮件检测上,该技术利用了tweet的统计特征。我们观察到现有的基于机器学习的检测方法存在推特垃圾邮件漂移的问题,即垃圾推文的统计属性随着时间的推移而变化。为了避免这个问题,一个有效的解决方案是每天训练一个twitter垃圾邮件分类器。然而,由于标记垃圾邮件样本耗时长,它面临着训练数据数量少的挑战。本文提出了一种新的方法来解决这一挑战。该方法采用了基于模糊的再分配和非对称采样两种新技术。我们开发了一种基于模糊的信息分解技术来重新分配垃圾邮件类并生成更多的垃圾邮件样本。此外,提出了一种非对称采样技术来重新平衡训练数据中垃圾邮件样本和非垃圾邮件样本的大小。最后,我们应用集成技术在两个不同的训练集上组合垃圾邮件分类器。在真实世界的10天真实数据集上进行了许多实验来评估新方法。实验结果表明,新方法可以显著提高对漂移Twitter垃圾邮件的检测性能。
{"title":"Statistical Detection of Online Drifting Twitter Spam: Invited Paper","authors":"Shigang Liu, Jun Zhang, Yang Xiang","doi":"10.1145/2897845.2897928","DOIUrl":"https://doi.org/10.1145/2897845.2897928","url":null,"abstract":"Spam has become a critical problem in online social networks. This paper focuses on Twitter spam detection. Recent research works focus on applying machine learning techniques for Twitter spam detection, which make use of the statistical features of tweets. We observe existing machine learning based detection methods suffer from the problem of Twitter spam drift, i.e., the statistical properties of spam tweets vary over time. To avoid this problem, an effective solution is to train one twitter spam classifier every day. However, it faces a challenge of the small number of imbalanced training data because labelling spam samples is time-consuming. This paper proposes a new method to address this challenge. The new method employs two new techniques, fuzzy-based redistribution and asymmetric sampling. We develop a fuzzy-based information decomposition technique to re-distribute the spam class and generate more spam samples. Moreover, an asymmetric sampling technique is proposed to re-balance the sizes of spam samples and non-spam samples in the training data. Finally, we apply the ensemble technique to combine the spam classifiers over two different training sets. A number of experiments are performed on a real-world 10-day ground-truth dataset to evaluate the new method. Experiments results show that the new method can significantly improve the detection performance for drifting Twitter spam.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131453541","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security 基于匿名身份的广播加密与选择密文安全性
Kai He, J. Weng, Jia-Nan Liu, Joseph K. Liu, W. Liu, R. Deng
In this paper, we propose the first identity-based broadcast encryption scheme, which can simultaneously achieves confidentiality and full anonymity against adaptive chosen-ciphertext attacks under a standard assumption. In addition, two further desirable features are also provided: one is fully-collusion resistant which means that even if all users outside of receivers S collude they cannot obtain any information about the plaintext. The other one is stateless which means that the users in the system do not need to update their private keys when the other users join or leave our system. In particular, our scheme is highly efficient, where the public parameters size, the private key size and the decryption cost are all constant and independent to the number of receivers.
本文提出了第一个基于身份的广播加密方案,该方案在标准假设下可以同时实现对自适应选择密文攻击的保密性和完全匿名性。此外,还提供了两个进一步的理想特性:一个是完全抗合谋,这意味着即使接收器S之外的所有用户都串通,他们也无法获得有关明文的任何信息。另一个是无状态的,这意味着当其他用户加入或离开我们的系统时,系统中的用户不需要更新他们的私钥。特别是,我们的方案非常高效,其中公共参数大小,私钥大小和解密成本都是恒定的,并且与接收方的数量无关。
{"title":"Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security","authors":"Kai He, J. Weng, Jia-Nan Liu, Joseph K. Liu, W. Liu, R. Deng","doi":"10.1145/2897845.2897879","DOIUrl":"https://doi.org/10.1145/2897845.2897879","url":null,"abstract":"In this paper, we propose the first identity-based broadcast encryption scheme, which can simultaneously achieves confidentiality and full anonymity against adaptive chosen-ciphertext attacks under a standard assumption. In addition, two further desirable features are also provided: one is fully-collusion resistant which means that even if all users outside of receivers S collude they cannot obtain any information about the plaintext. The other one is stateless which means that the users in the system do not need to update their private keys when the other users join or leave our system. In particular, our scheme is highly efficient, where the public parameters size, the private key size and the decryption cost are all constant and independent to the number of receivers.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133267217","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 47
Hardening OpenStack Cloud Platforms against Compute Node Compromises 针对计算节点安全加固OpenStack云平台
Wai-Kit Sze, Abhinav Srivastava, R. Sekar
Infrastructure-as-a-Service (IaaS) clouds such as OpenStack consist of two kinds of nodes in their infrastructure: control nodes and compute nodes. While control nodes run all critical services, compute nodes host virtual machines of customers. Given the large number of compute nodes, and the fact that they are hosting VMs of (possibly malicious) customers, it is possible that some of the compute nodes may be compromised. This paper examines the impact of such a compromise. We focus on OpenStack, a popular open-source cloud plat- form that is widely adopted. We show that attackers com- promising a single compute node can extend their controls over the entire cloud infrastructure. They can then gain free access to resources that they have not paid for, or even bring down the whole cloud to affect all customers. This startling result stems from the cloud platform's misplaced trust, which does not match today's threats. To overcome the weakness, we propose a new system, called SOS , for hardening OpenStack. SOS limits trust on compute nodes. SOS consists of a framework that can enforce a wide range of security policies. Specifically, we applied mandatory access control and capabilities to con- fine interactions among different components. Effective confinement policies are generated automatically. Furthermore, SOS requires no modifications to the OpenStack. This has allowed us to deploy SOS on multiple versions of OpenStack. Our experimental results demonstrate that SOS is scalable, incurs negligible overheads and offers strong protection.
基础设施即服务(IaaS)云(如OpenStack)在其基础设施中包含两种节点:控制节点和计算节点。控制节点运行所有关键业务,计算节点托管客户的虚拟机。考虑到大量的计算节点,以及它们托管(可能是恶意的)客户的虚拟机的事实,一些计算节点可能会受到损害。本文探讨了这种妥协的影响。我们专注于OpenStack,一个广泛采用的流行开源云平台。我们展示了攻击者承诺单个计算节点可以扩展他们对整个云基础设施的控制。然后,他们可以免费访问没有付费的资源,甚至可以使整个云服务瘫痪,从而影响所有客户。这一惊人的结果源于对云平台的错误信任,这种信任与当今的威胁不符。为了克服这个弱点,我们提出了一个叫做SOS的新系统来加固OpenStack。SOS限制了对计算节点的信任。SOS由一个框架组成,该框架可以实施广泛的安全策略。具体来说,我们应用强制访问控制和功能来限制不同组件之间的精细交互。自动生成有效的限制策略。此外,SOS不需要修改OpenStack。这使得我们可以在多个版本的OpenStack上部署SOS。我们的实验结果表明,SOS是可扩展的,产生的开销可以忽略不计,并提供强大的保护。
{"title":"Hardening OpenStack Cloud Platforms against Compute Node Compromises","authors":"Wai-Kit Sze, Abhinav Srivastava, R. Sekar","doi":"10.1145/2897845.2897851","DOIUrl":"https://doi.org/10.1145/2897845.2897851","url":null,"abstract":"Infrastructure-as-a-Service (IaaS) clouds such as OpenStack consist of two kinds of nodes in their infrastructure: control nodes and compute nodes. While control nodes run all critical services, compute nodes host virtual machines of customers. Given the large number of compute nodes, and the fact that they are hosting VMs of (possibly malicious) customers, it is possible that some of the compute nodes may be compromised. This paper examines the impact of such a compromise. We focus on OpenStack, a popular open-source cloud plat- form that is widely adopted. We show that attackers com- promising a single compute node can extend their controls over the entire cloud infrastructure. They can then gain free access to resources that they have not paid for, or even bring down the whole cloud to affect all customers. This startling result stems from the cloud platform's misplaced trust, which does not match today's threats. To overcome the weakness, we propose a new system, called SOS , for hardening OpenStack. SOS limits trust on compute nodes. SOS consists of a framework that can enforce a wide range of security policies. Specifically, we applied mandatory access control and capabilities to con- fine interactions among different components. Effective confinement policies are generated automatically. Furthermore, SOS requires no modifications to the OpenStack. This has allowed us to deploy SOS on multiple versions of OpenStack. Our experimental results demonstrate that SOS is scalable, incurs negligible overheads and offers strong protection.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114609857","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Anonymous Identity-Based Broadcast Encryption with Constant Decryption Complexity and Strong Security 具有恒定解密复杂度和强安全性的匿名广播加密
Peng Xu, Jingnan Li, Wei Wang, Hai Jin
Anonymous Identity-Based Broadcast Encryption (AIBBE) allows a sender to broadcast a ciphertext to multi-receivers, and keeps receivers' anonymity. The existing AIBBE schemes fail to achieve efficient decryption or strong security, like the constant decryption complexity, the security under the adaptive attack, or the security in the standard model. Hence, we propose two new AIBBE schemes to overcome the drawbacks of previous schemes in the state-of-art. The biggest contribution in our work is the proposed AIBBE scheme with constant decryption complexity and the provable security under the adaptive attack in the standard model. This scheme should be the first one to obtain advantages in all above mentioned aspects, and has sufficient contribution in theory due to its strong security. We also propose another AIBBE scheme in the Random Oracle (RO) model, which is of sufficient interest in practice due to our experiment.
匿名基于身份的广播加密(AIBBE)允许发送方向多个接收方广播密文,并保持接收方的匿名性。现有的AIBBE方案在解密复杂度恒定、自适应攻击下的安全性、标准模型下的安全性等方面都无法实现高效解密和强安全性。因此,我们提出了两种新的AIBBE方案,以克服现有方案的缺点。我们在工作中最大的贡献是提出了在标准模型下具有恒定解密复杂度和可证明的自适应攻击下的安全性的AIBBE方案。该方案应首先在上述各方面获得优势,且安全性强,理论上有足够的贡献。我们还在Random Oracle (RO)模型中提出了另一种AIBBE方案,由于我们的实验,该方案在实践中具有足够的兴趣。
{"title":"Anonymous Identity-Based Broadcast Encryption with Constant Decryption Complexity and Strong Security","authors":"Peng Xu, Jingnan Li, Wei Wang, Hai Jin","doi":"10.1145/2897845.2897853","DOIUrl":"https://doi.org/10.1145/2897845.2897853","url":null,"abstract":"Anonymous Identity-Based Broadcast Encryption (AIBBE) allows a sender to broadcast a ciphertext to multi-receivers, and keeps receivers' anonymity. The existing AIBBE schemes fail to achieve efficient decryption or strong security, like the constant decryption complexity, the security under the adaptive attack, or the security in the standard model. Hence, we propose two new AIBBE schemes to overcome the drawbacks of previous schemes in the state-of-art. The biggest contribution in our work is the proposed AIBBE scheme with constant decryption complexity and the provable security under the adaptive attack in the standard model. This scheme should be the first one to obtain advantages in all above mentioned aspects, and has sufficient contribution in theory due to its strong security. We also propose another AIBBE scheme in the Random Oracle (RO) model, which is of sufficient interest in practice due to our experiment.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"134 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114772679","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Efficient Authenticated Multi-Pattern Matching 高效的认证多模式匹配
Zhe Zhou, Zhang Tao, Sherman S. M. Chow, Yupeng Zhang, Kehuan Zhang
Multi-pattern matching compares a large set of patterns against a given query string, which has wide application in various domains such as bio-informatics and intrusion detection. This paper shows how to authenticate the classic Aho-Corasick multi-pattern matching automation, without requiring the verifier to store the whole pattern set, nor downloading a proof for every single matching step. The storage complexity for the authentication metadata at the server side is the same as that of the unauthenticated version. The communication overhead is minimal since the proof size is linear in the query length and does not grow with the sizes of query result nor the pattern set. Our evaluation has shown that the query and verification times are practical.
多模式匹配是将大量的模式集合与给定的查询字符串进行比对,在生物信息学、入侵检测等领域有着广泛的应用。本文展示了如何验证经典的Aho-Corasick多模式匹配自动化,而不需要验证者存储整个模式集,也不需要为每个匹配步骤下载证明。认证元数据在服务器端的存储复杂度与未认证版本相同。通信开销最小,因为证明大小在查询长度中是线性的,并且不会随着查询结果或模式集的大小而增长。我们的评估表明,查询和验证时间是实用的。
{"title":"Efficient Authenticated Multi-Pattern Matching","authors":"Zhe Zhou, Zhang Tao, Sherman S. M. Chow, Yupeng Zhang, Kehuan Zhang","doi":"10.1145/2897845.2897906","DOIUrl":"https://doi.org/10.1145/2897845.2897906","url":null,"abstract":"Multi-pattern matching compares a large set of patterns against a given query string, which has wide application in various domains such as bio-informatics and intrusion detection. This paper shows how to authenticate the classic Aho-Corasick multi-pattern matching automation, without requiring the verifier to store the whole pattern set, nor downloading a proof for every single matching step. The storage complexity for the authentication metadata at the server side is the same as that of the unauthenticated version. The communication overhead is minimal since the proof size is linear in the query length and does not grow with the sizes of query result nor the pattern set. Our evaluation has shown that the query and verification times are practical.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117148684","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Practical "Signatures with Efficient Protocols" from Simple Assumptions 基于简单假设的实用“高效协议签名”
Benoît Libert, Fabrice Mouhartem, Thomas Peters, M. Yung
Digital signatures are perhaps the most important base for authentication and trust relationships in large scale systems. More specifically, various applications of signatures provide privacy and anonymity preserving mechanisms and protocols, and these, in turn, are becoming critical (due to the recently recognized need to protect individuals according to national rules and regulations). A specific type of signatures called "signatures with efficient protocols", as introduced by Camenisch and Lysyanskaya (CL), efficiently accommodates various basic protocols and extensions like zero-knowledge proofs, signing committed messages, or re-randomizability. These are, in fact, typical operations associated with signatures used in typical anonymity and privacy-preserving scenarios. To date there are no "signatures with efficient protocols" which are based on simple assumptions and truly practical. These two properties assure us a robust primitive: First, simple assumptions are needed for ensuring that this basic primitive is mathematically robust and does not require special ad hoc assumptions that are more risky, imply less efficiency, are more tuned to the protocol itself, and are perhaps less trusted. In the other dimension, efficiency is a must given the anonymity applications of the protocol, since without proper level of efficiency the future adoption of the primitives is always questionable (in spite of their need). In this work, we present a new CL-type signature scheme that is re-randomizable under a simple, well-studied, and by now standard, assumption (SXDH). The signature is efficient (built on the recent QA-NIZK constructions), and is, by design, suitable to work in extended contexts that typify privacy settings (like anonymous credentials, group signature, and offline e-cash). We demonstrate its power by presenting practical protocols based on it.
数字签名可能是大规模系统中身份验证和信任关系最重要的基础。更具体地说,签名的各种应用提供了隐私和匿名保护机制和协议,而这些又变得至关重要(由于最近认识到需要根据国家规则和条例保护个人)。Camenisch和Lysyanskaya (CL)引入了一种特殊类型的签名,称为“高效协议签名”,它有效地适应了各种基本协议和扩展,如零知识证明、签名提交的消息或重新随机化。实际上,这些都是与签名相关的典型操作,用于典型的匿名和隐私保护场景。迄今为止,还没有基于简单假设和真正实用的“具有有效协议的签名”。这两个属性为我们保证了一个健壮的原语:首先,需要简单的假设来确保这个基本原语在数学上是健壮的,并且不需要特殊的特殊假设,这些假设风险更大,意味着效率更低,更适合协议本身,并且可能更不可信。在另一个方面,对于协议的匿名应用程序,效率是必须的,因为如果没有适当的效率水平,将来对原语的采用总是有问题的(尽管它们需要)。在这项工作中,我们提出了一个新的cl型签名方案,该方案在一个简单的、经过充分研究的、现在是标准的假设(SXDH)下是可重新随机的。签名是高效的(基于最近的QA-NIZK结构),并且在设计上适合在典型隐私设置的扩展上下文中工作(如匿名凭据、组签名和离线电子现金)。我们通过提出基于它的实用协议来展示它的力量。
{"title":"Practical \"Signatures with Efficient Protocols\" from Simple Assumptions","authors":"Benoît Libert, Fabrice Mouhartem, Thomas Peters, M. Yung","doi":"10.1145/2897845.2897898","DOIUrl":"https://doi.org/10.1145/2897845.2897898","url":null,"abstract":"Digital signatures are perhaps the most important base for authentication and trust relationships in large scale systems. More specifically, various applications of signatures provide privacy and anonymity preserving mechanisms and protocols, and these, in turn, are becoming critical (due to the recently recognized need to protect individuals according to national rules and regulations). A specific type of signatures called \"signatures with efficient protocols\", as introduced by Camenisch and Lysyanskaya (CL), efficiently accommodates various basic protocols and extensions like zero-knowledge proofs, signing committed messages, or re-randomizability. These are, in fact, typical operations associated with signatures used in typical anonymity and privacy-preserving scenarios. To date there are no \"signatures with efficient protocols\" which are based on simple assumptions and truly practical. These two properties assure us a robust primitive: First, simple assumptions are needed for ensuring that this basic primitive is mathematically robust and does not require special ad hoc assumptions that are more risky, imply less efficiency, are more tuned to the protocol itself, and are perhaps less trusted. In the other dimension, efficiency is a must given the anonymity applications of the protocol, since without proper level of efficiency the future adoption of the primitives is always questionable (in spite of their need). In this work, we present a new CL-type signature scheme that is re-randomizable under a simple, well-studied, and by now standard, assumption (SXDH). The signature is efficient (built on the recent QA-NIZK constructions), and is, by design, suitable to work in extended contexts that typify privacy settings (like anonymous credentials, group signature, and offline e-cash). We demonstrate its power by presenting practical protocols based on it.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115286817","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Privacy Breach by Exploiting postMessage in HTML5: Identification, Evaluation, and Countermeasure HTML5中利用postMessage的隐私泄露:识别、评估及对策
Chong Guan, Kun Sun, Zhan Wang, W. Zhu
The postMessage mechanism in HTML5 enables different webpage origins to exchange information and communicate. It becomes increasingly popular among the websites that need to import contents from third-party services, such as advertisements and preferable recommendations. Ideally, a receiver function should be locally implemented in the hosting page that needs to receive third-party messages. However, in the real world, the receiver function is usually provided by a third-party service provider, and the function code is imported via the HTML "script" tag so that the imported code is deemed as from the same origin with the hosting page. In the case that a site uses multiple third-party services, all the receiver functions imported by the hosting page can receive messages from any third-party provider. Based on this observation, we identify a new information leakage threat named DangerNeighbor attacks that allow a malicious service eavesdrop messages from other services to the hosting page. We study 5000 popular websites and find that the DangerNeighbor attack is a real threat to the sites adopting the postMessage mechanism. To defeat this attack, we propose an easily deployable approach to protect messages from being eavesdropped by a malicious provider. In this approach, the site owner simply imports a piece of JavaScript code and specifies a mapping table, where messages from different origins are associated with corresponding receiver functions, respectively. The approach, which is transparent to the providers, ensures that a receiver function only receives messages from a specific origin.
HTML5中的postMessage机制使不同的网页源能够交换信息和通信。它在需要从第三方服务中导入内容的网站中越来越受欢迎,例如广告和更受欢迎的推荐。理想情况下,接收者函数应该在需要接收第三方消息的托管页面中本地实现。然而,在现实世界中,接收器函数通常由第三方服务提供商提供,并且通过HTML“script”标签导入函数代码,因此导入的代码被视为与托管页面来自同一来源。在站点使用多个第三方服务的情况下,托管页面导入的所有接收者函数都可以接收来自任何第三方提供者的消息。基于这一观察,我们确定了一种新的信息泄漏威胁,称为DangerNeighbor攻击,它允许恶意服务窃听从其他服务发送到托管页面的消息。我们研究了5000个流行的网站,发现对采用postMessage机制的网站来说,DangerNeighbor攻击是一个真实的威胁。为了挫败这种攻击,我们提出了一种易于部署的方法来保护消息不被恶意提供者窃听。在这种方法中,站点所有者只需导入一段JavaScript代码并指定一个映射表,其中来自不同来源的消息分别与相应的接收方函数相关联。这种方法对提供者是透明的,可以确保接收函数只接收来自特定来源的消息。
{"title":"Privacy Breach by Exploiting postMessage in HTML5: Identification, Evaluation, and Countermeasure","authors":"Chong Guan, Kun Sun, Zhan Wang, W. Zhu","doi":"10.1145/2897845.2897901","DOIUrl":"https://doi.org/10.1145/2897845.2897901","url":null,"abstract":"The postMessage mechanism in HTML5 enables different webpage origins to exchange information and communicate. It becomes increasingly popular among the websites that need to import contents from third-party services, such as advertisements and preferable recommendations. Ideally, a receiver function should be locally implemented in the hosting page that needs to receive third-party messages. However, in the real world, the receiver function is usually provided by a third-party service provider, and the function code is imported via the HTML \"script\" tag so that the imported code is deemed as from the same origin with the hosting page. In the case that a site uses multiple third-party services, all the receiver functions imported by the hosting page can receive messages from any third-party provider. Based on this observation, we identify a new information leakage threat named DangerNeighbor attacks that allow a malicious service eavesdrop messages from other services to the hosting page. We study 5000 popular websites and find that the DangerNeighbor attack is a real threat to the sites adopting the postMessage mechanism. To defeat this attack, we propose an easily deployable approach to protect messages from being eavesdropped by a malicious provider. In this approach, the site owner simply imports a piece of JavaScript code and specifies a mapping table, where messages from different origins are associated with corresponding receiver functions, respectively. The approach, which is transparent to the providers, ensures that a receiver function only receives messages from a specific origin.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123680967","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
MobiPot: Understanding Mobile Telephony Threats with Honeycards MobiPot:用Honeycards了解移动电话威胁
Marco Balduzzi, Payas Gupta, L. Gu, Debin Gao, M. Ahamad
Over the past decade, the number of mobile phones has increased dramatically, overtaking the world population in October 2014. In developing countries like India and China, mobile subscribers outnumber traditional landline users and account for over 90% of the active population. At the same time, convergence of telephony with the Internet with technologies like VoIP makes it possible to reach a large number of telephone users at a low or no cost via voice calls or SMS (short message service) messages. As a consequence, cybercriminals are abusing the telephony channel to launch attacks, e.g., scams that offer fraudulent services and voice-based phishing or vishing, that have previously relied on the Internet. In this paper, we introduce and deploy the first mobile phone honeypot called MobiPot that allow us to collect fraudulent calls and SMS messages. We implement multiple ways of advertising mobile numbers (honeycards) on MobiPot to investigate how fraudsters collect phone numbers that are targeted by them. During a period of over seven months, MobiPot collected over two thousand voice calls and SMS messages, and we confirmed that over half of them were unsolicited. We found that seeding honeycards enables us to discover attacks on the mobile phone numbers which were not known before.
在过去的十年中,移动电话的数量急剧增加,在2014年10月超过了世界人口。在印度和中国等发展中国家,移动用户数量超过了传统的固定电话用户,占活跃人口的90%以上。与此同时,电话与互联网的融合以及VoIP等技术使得通过语音呼叫或SMS(短消息服务)消息以低成本或免费的方式接触大量电话用户成为可能。因此,网络犯罪分子正在滥用电话渠道发动攻击,例如,提供欺诈性服务的诈骗和基于语音的网络钓鱼或网络钓鱼,这些都是以前依赖于互联网的。在本文中,我们介绍并部署了第一个叫MobiPot的手机蜜罐,它允许我们收集欺诈电话和短信。我们在MobiPot上实施了多种广告手机号码(蜂蜜卡)的方式,以调查欺诈者如何收集他们的目标电话号码。在7个多月的时间里,MobiPot收集了超过2000个语音电话和短信,我们确认其中一半以上是未经请求的。我们发现,播种蜂蜜卡使我们能够发现以前不知道的针对手机号码的攻击。
{"title":"MobiPot: Understanding Mobile Telephony Threats with Honeycards","authors":"Marco Balduzzi, Payas Gupta, L. Gu, Debin Gao, M. Ahamad","doi":"10.1145/2897845.2897890","DOIUrl":"https://doi.org/10.1145/2897845.2897890","url":null,"abstract":"Over the past decade, the number of mobile phones has increased dramatically, overtaking the world population in October 2014. In developing countries like India and China, mobile subscribers outnumber traditional landline users and account for over 90% of the active population. At the same time, convergence of telephony with the Internet with technologies like VoIP makes it possible to reach a large number of telephone users at a low or no cost via voice calls or SMS (short message service) messages. As a consequence, cybercriminals are abusing the telephony channel to launch attacks, e.g., scams that offer fraudulent services and voice-based phishing or vishing, that have previously relied on the Internet. In this paper, we introduce and deploy the first mobile phone honeypot called MobiPot that allow us to collect fraudulent calls and SMS messages. We implement multiple ways of advertising mobile numbers (honeycards) on MobiPot to investigate how fraudsters collect phone numbers that are targeted by them. During a period of over seven months, MobiPot collected over two thousand voice calls and SMS messages, and we confirmed that over half of them were unsolicited. We found that seeding honeycards enables us to discover attacks on the mobile phone numbers which were not known before.","PeriodicalId":166633,"journal":{"name":"Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security","volume":"177 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122878374","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
期刊
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1