首页 > 最新文献

2017 IEEE Trustcom/BigDataSE/ICESS最新文献

英文 中文
A Secure Virtual Machine Deployment Strategy to Reduce Co-residency in Cloud 一种安全的虚拟机部署策略以减少在云中的共同驻留
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.257
Yuqing Qiu, Qingni Shen, Yang Luo, Cong Li, Zhonghai Wu
Due to sharing physical resource, the co-residency of virtual machine (VM) in cloud is inevitable, which brings many security threats, such as side channel attacks and covert channel threats. Most of previous work focused on detecting and resisting a bewildering variety of co-resident attacks. Generally, improving the VM deployment strategy can also mitigate the security threats of co-resident attacks effectively by reducing the probability of VM co-residency. In this paper, we propose a co-residency-resistant VM deployment strategy and define four thresholds to adjust the strategy for security and load balancing. Moreover, two metrics(VM co-residency probability and user co-residency coverage probability) are introduced to evaluate the deployment strategy. Finally, we implement the strategy and run experiments on both OpenStack and CloudSim. The results show that our strategy can reduce VM co-residency by 50% to 66.7% and user co-residency by 50% to 66% compared with the existing strategies.
由于物理资源的共享,虚拟机在云中不可避免地要共同驻留,这就带来了侧信道攻击和隐蔽信道威胁等诸多安全威胁。以前的大部分工作都集中在探测和抵抗各种令人眼花缭乱的共同驻地攻击上。通常,改进虚拟机部署策略还可以通过降低虚拟机共驻留的概率,有效缓解共驻留攻击的安全威胁。在本文中,我们提出了一种抗共驻留VM部署策略,并定义了四个阈值来调整策略以实现安全性和负载平衡。此外,引入了两个度量(虚拟机共同驻留概率和用户共同驻留覆盖概率)来评估部署策略。最后,我们实现了该策略,并在OpenStack和CloudSim上运行了实验。结果表明,与现有策略相比,我们的策略可以将虚拟机共驻留减少50%至66.7%,用户共驻留减少50%至66%。
{"title":"A Secure Virtual Machine Deployment Strategy to Reduce Co-residency in Cloud","authors":"Yuqing Qiu, Qingni Shen, Yang Luo, Cong Li, Zhonghai Wu","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.257","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.257","url":null,"abstract":"Due to sharing physical resource, the co-residency of virtual machine (VM) in cloud is inevitable, which brings many security threats, such as side channel attacks and covert channel threats. Most of previous work focused on detecting and resisting a bewildering variety of co-resident attacks. Generally, improving the VM deployment strategy can also mitigate the security threats of co-resident attacks effectively by reducing the probability of VM co-residency. In this paper, we propose a co-residency-resistant VM deployment strategy and define four thresholds to adjust the strategy for security and load balancing. Moreover, two metrics(VM co-residency probability and user co-residency coverage probability) are introduced to evaluate the deployment strategy. Finally, we implement the strategy and run experiments on both OpenStack and CloudSim. The results show that our strategy can reduce VM co-residency by 50% to 66.7% and user co-residency by 50% to 66% compared with the existing strategies.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"71 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125898480","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Automatically Design Distance Functions for Graph-Based Semi-Supervised Learning 基于图的半监督学习距离函数的自动设计
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.333
Patricia Miquilini, R. G. Rossi, M. G. Quiles, V. V. D. Melo, M. Basgalupp
Automatic data classification is often performed by supervised learning algorithms, producing a model to classify new instances. Reflecting that labeled instances are expensive, semisupervised learning (SSL) methods prove to be an alternative to performing data classification, once the learning demands only a few labeled instances. There are many SSL algorithms, and graph-based ones have significant features. In particular, graph-based models grant to identify classes of different distributions without prior knowledge of statistical model parameters. However, a drawback that might influence their classification performance relays on the construction of the graph, which requires the measurement of distances (or similarities) between instances. Since a particular distance function can enhance the performance for some data sets and decrease to others, here, we introduce a novel approach, called GEAD, a Grammatical Evolution for Automatically designing Distance functions for Graph-based semi-supervised learning. We perform extensive experiments with 100 public data sets to assess the performance of our approach, and we compare it with traditional distance functions in the literature. Results show that GEAD is capable of designing distance functions that significantly outperform the baseline manually-designed ones regarding different predictive measures, such as Micro-F1, and Macro-F1.
自动数据分类通常由监督学习算法执行,产生一个模型来分类新的实例。半监督学习(SSL)方法反映了标记实例是昂贵的,一旦学习只需要几个标记实例,则证明是执行数据分类的一种替代方法。有许多SSL算法,基于图的算法具有重要的特性。特别是,基于图的模型允许在没有统计模型参数先验知识的情况下识别不同分布的类别。然而,可能影响其分类性能的一个缺点依赖于图的构造,这需要测量实例之间的距离(或相似性)。由于特定的距离函数可以提高某些数据集的性能,而降低其他数据集的性能,在这里,我们引入了一种新的方法,称为GEAD,一种用于自动设计基于图的半监督学习的距离函数的语法进化。我们对100个公共数据集进行了广泛的实验,以评估我们的方法的性能,并将其与文献中的传统距离函数进行了比较。结果表明,对于不同的预测指标,如Micro-F1和Macro-F1, GEAD能够设计出明显优于基线人工设计的距离函数。
{"title":"Automatically Design Distance Functions for Graph-Based Semi-Supervised Learning","authors":"Patricia Miquilini, R. G. Rossi, M. G. Quiles, V. V. D. Melo, M. Basgalupp","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.333","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.333","url":null,"abstract":"Automatic data classification is often performed by supervised learning algorithms, producing a model to classify new instances. Reflecting that labeled instances are expensive, semisupervised learning (SSL) methods prove to be an alternative to performing data classification, once the learning demands only a few labeled instances. There are many SSL algorithms, and graph-based ones have significant features. In particular, graph-based models grant to identify classes of different distributions without prior knowledge of statistical model parameters. However, a drawback that might influence their classification performance relays on the construction of the graph, which requires the measurement of distances (or similarities) between instances. Since a particular distance function can enhance the performance for some data sets and decrease to others, here, we introduce a novel approach, called GEAD, a Grammatical Evolution for Automatically designing Distance functions for Graph-based semi-supervised learning. We perform extensive experiments with 100 public data sets to assess the performance of our approach, and we compare it with traditional distance functions in the literature. Results show that GEAD is capable of designing distance functions that significantly outperform the baseline manually-designed ones regarding different predictive measures, such as Micro-F1, and Macro-F1.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"53 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121558839","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Feedback Entropy: A New Metric to Detect Unfair Rating Attacks for Trust Computing in Cloud Environments 反馈熵:一种检测云环境下信任计算不公平评级攻击的新度量
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.282
Manel Mrabet, Yosra Ben Saied, L. Saïdane
Trust management systems provide a means for trustworthy interactions in cloud environments. However, trust establishment could be compromised when malicious cloud users intentionally provide unfair feedbacks to decrease the reputation of some cloud providers or to benefit others. In this paper, we define "Feedback Entropy" as a newmetric to detect unfair rating attacks. As such, we propose a new detection system able to detect unfair rating attacks by monitoring users' feedbacks during short periods of time. Our proposed approach is designed to detect rapidly such attacks at the point in time they appear and to scale effectively with the increase of the number of feedbacks. Experimental results prove the advantages of the introduced metric and the good performance of the proposed detection system.
信任管理系统为云环境中的可信交互提供了一种手段。但是,当恶意云用户故意提供不公平的反馈以降低某些云提供商的声誉或使其他云提供商受益时,信任的建立可能会受到损害。在本文中,我们定义了“反馈熵”作为检测不公平评级攻击的新度量。因此,我们提出了一种新的检测系统,能够通过监测用户在短时间内的反馈来检测不公平评级攻击。我们提出的方法旨在快速检测此类攻击的出现时间点,并随着反馈数量的增加而有效扩展。实验结果证明了所引入度量的优点和所提出的检测系统的良好性能。
{"title":"Feedback Entropy: A New Metric to Detect Unfair Rating Attacks for Trust Computing in Cloud Environments","authors":"Manel Mrabet, Yosra Ben Saied, L. Saïdane","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.282","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.282","url":null,"abstract":"Trust management systems provide a means for trustworthy interactions in cloud environments. However, trust establishment could be compromised when malicious cloud users intentionally provide unfair feedbacks to decrease the reputation of some cloud providers or to benefit others. In this paper, we define \"Feedback Entropy\" as a newmetric to detect unfair rating attacks. As such, we propose a new detection system able to detect unfair rating attacks by monitoring users' feedbacks during short periods of time. Our proposed approach is designed to detect rapidly such attacks at the point in time they appear and to scale effectively with the increase of the number of feedbacks. Experimental results prove the advantages of the introduced metric and the good performance of the proposed detection system.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126895480","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Privacy-Preserving Detection of Statically Mutually Exclusive Roles Constraints Violation in Interoperable Role-Based Access Control 基于互操作角色的访问控制中静态互斥角色约束冲突的隐私保护检测
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.277
Meng Liu, Xuyun Zhang, Chi Yang, Shaoning Pang, Deepak Puthal, Kaijun Ren
Secure interoperation is an important technology to protect shared data in multi-domain environments. IRBAC (Interoperable Role-based Access Control) 2000 model has been proposed to achieve security interoperation between two or more RBAC administrative domains. Static Separation of Duties (SSoD) is an important security policy in RBAC, but it has not been enforced in the IRBAC 2000 model. As a result, some previous works have studied the problem of SMER (Statically Mutually Exclusive Roles) constraints violation between two RBAC domains in the IRBAC 2000 model. However all of them do not enforce how to preserve privacy of RBAC policies, such as roles, roles hierarchies and user-role assignment while detecting SMER constraints violation, if the two interoperable domains do not want to disclose them each other and to others. In order to enforce privacy-preserving detection of SMER constraints violation, we first introduce a solution without privacy-preserving mechanism using matrix product. Then a privacy-preserving solution is proposed to securely detect SMER constraints violation without disclosing any RBAC policy based on a secure three-party protocol to matrix product computation. By efficiency analysis and experimental results comparison, the secure three-party computation protocol to matrix product based on the Paillier cryptosystem is more efficient and practical.
安全互操作是保护多域环境下共享数据的重要技术。提出了IRBAC(基于互操作角色的访问控制)2000模型,以实现两个或多个RBAC管理域之间的安全互操作。静态职责分离(SSoD)是RBAC中一项重要的安全策略,但在IRBAC 2000模型中尚未强制执行。因此,已有一些研究在IRBAC 2000模型中研究了两个RBAC域之间的SMER(静态互斥角色)约束违反问题。然而,如果两个可互操作的域不希望彼此或向其他域公开它们,那么它们都没有强制执行如何保护RBAC策略的隐私,例如角色、角色层次结构和用户角色分配,同时检测SMER约束违反。为了实现对SMER约束违反的隐私保护检测,我们首先引入了一种使用矩阵积的无隐私保护机制的解决方案。在此基础上,提出了一种基于安全三方协议的安全检测方案,在不泄露任何RBAC策略的情况下安全检测SMER约束违规。通过效率分析和实验结果对比,表明基于Paillier密码体制的矩阵乘积安全三方计算协议更加高效实用。
{"title":"Privacy-Preserving Detection of Statically Mutually Exclusive Roles Constraints Violation in Interoperable Role-Based Access Control","authors":"Meng Liu, Xuyun Zhang, Chi Yang, Shaoning Pang, Deepak Puthal, Kaijun Ren","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.277","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.277","url":null,"abstract":"Secure interoperation is an important technology to protect shared data in multi-domain environments. IRBAC (Interoperable Role-based Access Control) 2000 model has been proposed to achieve security interoperation between two or more RBAC administrative domains. Static Separation of Duties (SSoD) is an important security policy in RBAC, but it has not been enforced in the IRBAC 2000 model. As a result, some previous works have studied the problem of SMER (Statically Mutually Exclusive Roles) constraints violation between two RBAC domains in the IRBAC 2000 model. However all of them do not enforce how to preserve privacy of RBAC policies, such as roles, roles hierarchies and user-role assignment while detecting SMER constraints violation, if the two interoperable domains do not want to disclose them each other and to others. In order to enforce privacy-preserving detection of SMER constraints violation, we first introduce a solution without privacy-preserving mechanism using matrix product. Then a privacy-preserving solution is proposed to securely detect SMER constraints violation without disclosing any RBAC policy based on a secure three-party protocol to matrix product computation. By efficiency analysis and experimental results comparison, the secure three-party computation protocol to matrix product based on the Paillier cryptosystem is more efficient and practical.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123126693","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Return-Oriented Programming on a Cortex-M Processor Cortex-M处理器上面向返回的编程
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.318
Nathanael R. Weidler, Dane Brown, S. Mitchell, Joel Anderson, J. Williams, Austin Costley, Chase Kunz, Christopher Wilkinson, Remy Wehbe, Ryan M. Gerdes
Microcontrollers are found in many everyday devices and will only become more prevalent as the Internet of Things (IoT) gains momentum. As such, it is increasingly important that they are reasonably secure from known vulnerabilities. If we do not improve the security posture of these devices, then attackers will find ways to exploit vulnerabilities for their own gain. Due to the security protections in modern systems which prevent execution of injected shellcode, Return Oriented Programming (ROP) has emerged as a more reliable way to execute malicious code following such attacks. ROP is a method used to take over the execution of a program by causing the return address of a function to be modified through an exploit vector, then returning to small segments of otherwise innocuous code located in executable memory one after the other to carry out the attacker’s aims. It will be shown that the Tiva TM4C123GH6PM microcontroller, which utilizes a Cortex-M4F processor, can be fully controlled with this technique. Sufficient code is pre-loaded into a ROM on Tiva microcontrollers to erase and rewrite the flash memory where the program resides. Then, that same ROM is searched for a Turing-complete gadget set which would allow for arbitrary execution. This would allow an attacker to re-purpose the microcontroller, altering the original functionality to his own malicious end.
微控制器在许多日常设备中都可以找到,随着物联网(IoT)的发展,微控制器只会变得更加普遍。因此,越来越重要的是要确保它们不受已知漏洞的侵害。如果我们不改善这些设备的安全状况,那么攻击者将找到利用漏洞的方法来获取自己的利益。由于现代系统中的安全保护可以防止执行注入的shellcode,因此面向返回的编程(ROP)已经成为在此类攻击之后执行恶意代码的更可靠的方法。ROP是一种接管程序执行的方法,方法是通过利用向量修改函数的返回地址,然后依次返回到位于可执行内存中的一小段其他无害代码,以实现攻击者的目标。它将显示,Tiva TM4C123GH6PM微控制器,它利用一个Cortex-M4F处理器,可以完全控制这种技术。在Tiva微控制器上预加载足够的代码以擦除和重写程序所在的闪存。然后,在同一个ROM中搜索允许任意执行的图灵完备小工具集。这将允许攻击者重新利用微控制器,改变原有的功能,以达到他自己的恶意目的。
{"title":"Return-Oriented Programming on a Cortex-M Processor","authors":"Nathanael R. Weidler, Dane Brown, S. Mitchell, Joel Anderson, J. Williams, Austin Costley, Chase Kunz, Christopher Wilkinson, Remy Wehbe, Ryan M. Gerdes","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.318","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.318","url":null,"abstract":"Microcontrollers are found in many everyday devices and will only become more prevalent as the Internet of Things (IoT) gains momentum. As such, it is increasingly important that they are reasonably secure from known vulnerabilities. If we do not improve the security posture of these devices, then attackers will find ways to exploit vulnerabilities for their own gain. Due to the security protections in modern systems which prevent execution of injected shellcode, Return Oriented Programming (ROP) has emerged as a more reliable way to execute malicious code following such attacks. ROP is a method used to take over the execution of a program by causing the return address of a function to be modified through an exploit vector, then returning to small segments of otherwise innocuous code located in executable memory one after the other to carry out the attacker’s aims. It will be shown that the Tiva TM4C123GH6PM microcontroller, which utilizes a Cortex-M4F processor, can be fully controlled with this technique. Sufficient code is pre-loaded into a ROM on Tiva microcontrollers to erase and rewrite the flash memory where the program resides. Then, that same ROM is searched for a Turing-complete gadget set which would allow for arbitrary execution. This would allow an attacker to re-purpose the microcontroller, altering the original functionality to his own malicious end.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117336899","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Enhanced Operating System Protection to Support Digital Forensic Investigations 加强操作系统保护以支援数码法证调查
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.296
J. McDonald, Ramya Manikyam, W. Glisson, T. Andel, Y. Gu
Digital forensic investigators today are faced with numerous problems when recovering footprints of criminal activity that involve the use of computer systems. Investigators need the ability to recover evidence in a forensically sound manner, even when criminals actively work to alter the integrity, veracity, and provenance of data, applications and software that are used to support illicit activities. In many ways, operating systems (OS) can be strengthened from a technological viewpoint to support verifiable, accurate, and consistent recovery of system data when needed for forensic collection efforts. In this paper, we extend the ideas for forensic-friendly OS design by proposing the use of a practical form of computing on encrypted data (CED) and computing with encrypted functions (CEF) which builds upon prior work on component encryption (in circuits) and white-box cryptography (in software). We conduct experiments on sample programs to provide analysis of the approach based on security and efficiency, illustrating how component encryption can strengthen key OS functions and improve tamper-resistance to anti-forensic activities. We analyze the tradeoff space for use of the algorithm in a holistic approach that provides additional security and comparable properties to fully homomorphic encryption (FHE).
数字法医调查人员今天面临着许多问题,当恢复涉及使用计算机系统的犯罪活动的足迹。即使犯罪分子积极改变用于支持非法活动的数据、应用程序和软件的完整性、真实性和来源,调查人员也需要能够以法医学上合理的方式恢复证据。在许多方面,从技术角度来看,操作系统(OS)可以得到加强,以支持在取证收集工作需要时对系统数据进行可验证、准确和一致的恢复。在本文中,我们通过提出使用加密数据计算(CED)和加密函数计算(CEF)的实用形式,扩展了取证友好型操作系统设计的思想,该计算形式建立在先前对组件加密(电路)和白盒加密(软件)的研究基础上。我们对示例程序进行了实验,以提供基于安全性和效率的方法分析,说明组件加密如何增强关键操作系统功能并提高对反取证活动的抗篡改能力。我们分析了在整体方法中使用该算法的权衡空间,该方法提供了额外的安全性和与完全同态加密(FHE)相当的特性。
{"title":"Enhanced Operating System Protection to Support Digital Forensic Investigations","authors":"J. McDonald, Ramya Manikyam, W. Glisson, T. Andel, Y. Gu","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.296","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.296","url":null,"abstract":"Digital forensic investigators today are faced with numerous problems when recovering footprints of criminal activity that involve the use of computer systems. Investigators need the ability to recover evidence in a forensically sound manner, even when criminals actively work to alter the integrity, veracity, and provenance of data, applications and software that are used to support illicit activities. In many ways, operating systems (OS) can be strengthened from a technological viewpoint to support verifiable, accurate, and consistent recovery of system data when needed for forensic collection efforts. In this paper, we extend the ideas for forensic-friendly OS design by proposing the use of a practical form of computing on encrypted data (CED) and computing with encrypted functions (CEF) which builds upon prior work on component encryption (in circuits) and white-box cryptography (in software). We conduct experiments on sample programs to provide analysis of the approach based on security and efficiency, illustrating how component encryption can strengthen key OS functions and improve tamper-resistance to anti-forensic activities. We analyze the tradeoff space for use of the algorithm in a holistic approach that provides additional security and comparable properties to fully homomorphic encryption (FHE).","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"50 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129473193","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Mixed-Criticality Control System with Performance and Robustness Guarantees 具有性能和鲁棒性保证的混合临界控制系统
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.311
Long Cheng, Kai Huang, Gang Chen, Biao Hu, A. Knoll
Nowadays, many embedded systems consist of a mix of control applications and soft real-time tasks. This paper studies how to ensure the worst-case quality of control for control applications under disturbances while providing maximal resource to soft real-time tasks. To solve this problem, we propose a mixed-criticality control system model in which the tasks can switch between two operating modes, LO and HI, according to controlled plant states. In HI mode, the worst-case qualities of control to plants are guaranteed, while in LO mode, system resources are balanced between two classes of tasks. We compare our approach with other two approaches in the literature. Case study results demonstrate the effectiveness of our system model.
如今,许多嵌入式系统由控制应用程序和软实时任务混合组成。本文研究了如何保证控制应用在扰动下的最坏控制质量,同时为软实时任务提供最大的资源。为了解决这一问题,我们提出了一种混合临界控制系统模型,其中任务可以根据被控工厂的状态在LO和HI两种工作模式之间切换。在HI模式下,保证了对植物的最坏控制质量,而在LO模式下,系统资源在两类任务之间得到平衡。我们将我们的方法与文献中的其他两种方法进行比较。实例研究结果证明了系统模型的有效性。
{"title":"Mixed-Criticality Control System with Performance and Robustness Guarantees","authors":"Long Cheng, Kai Huang, Gang Chen, Biao Hu, A. Knoll","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.311","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.311","url":null,"abstract":"Nowadays, many embedded systems consist of a mix of control applications and soft real-time tasks. This paper studies how to ensure the worst-case quality of control for control applications under disturbances while providing maximal resource to soft real-time tasks. To solve this problem, we propose a mixed-criticality control system model in which the tasks can switch between two operating modes, LO and HI, according to controlled plant states. In HI mode, the worst-case qualities of control to plants are guaranteed, while in LO mode, system resources are balanced between two classes of tasks. We compare our approach with other two approaches in the literature. Case study results demonstrate the effectiveness of our system model.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"144 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132761230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
An Efficient Approach for Advanced Malware Analysis Using Memory Forensic Technique 一种利用内存取证技术进行高级恶意软件分析的有效方法
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.365
Chathuranga Rathnayaka, Aruna Jamdagni
Static analysis in malware analysis has been complex due to string searching methods. Forensic investigation of the physical memory or memory forensics provides a comprehensive analysis of malware, checking traces of malware in malware dumps that have been created while running in an operating system. In this study, we propose efficient and robust framework to analyse complex malwares by integrating both static analysis techniques and memory forensic techniques. The proposed framework has evaluated two hundred real malware samples and achieved a 90% detection rate. These results have been compared and verified with the results obtained from www.virustotal.com, which is online malware analysis tool. Additionally, we have identified the sources of many malware samples.
由于字符串搜索方法的存在,静态分析在恶意软件分析中变得非常复杂。物理内存的取证调查或内存取证提供了对恶意软件的全面分析,检查在操作系统中运行时创建的恶意软件转储中的恶意软件痕迹。在本研究中,我们通过集成静态分析技术和内存取证技术,提出了高效且稳健的框架来分析复杂的恶意软件。该框架对200个真实恶意软件样本进行了评估,检测率达到90%。这些结果与在线恶意软件分析工具www.virustotal.com的结果进行了对比和验证。此外,我们已经确定了许多恶意软件样本的来源。
{"title":"An Efficient Approach for Advanced Malware Analysis Using Memory Forensic Technique","authors":"Chathuranga Rathnayaka, Aruna Jamdagni","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.365","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.365","url":null,"abstract":"Static analysis in malware analysis has been complex due to string searching methods. Forensic investigation of the physical memory or memory forensics provides a comprehensive analysis of malware, checking traces of malware in malware dumps that have been created while running in an operating system. In this study, we propose efficient and robust framework to analyse complex malwares by integrating both static analysis techniques and memory forensic techniques. The proposed framework has evaluated two hundred real malware samples and achieved a 90% detection rate. These results have been compared and verified with the results obtained from www.virustotal.com, which is online malware analysis tool. Additionally, we have identified the sources of many malware samples.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"41 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132936940","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 32
TINET+TECS: Component-Based TCP/IP Protocol Stack for Embedded Systems TINET+TECS:基于组件的嵌入式系统TCP/IP协议栈
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.313
Takuro Yamamoto, Takuma Hara, Takuya Ishikawa, Hiroshi Oyama, H. Takada, Takuya Azumi
High productivity embedded network software is required to run embedded systems within the Internet of Things (IoT). Tomakomai InterNETworking (TINET) is a Transmission Control Protocol/Internet Protocol (TCP/IP) protocol stack for use in embedded systems. Although TINET is a compact protocol stack, it comprises many complex source codes and is difficult to maintain, extend, and analyze. To improve scalability and configurability, this paper proposes TINET componentized with the Toyohashi Open Platform for Embedded Real-time Systems (TOPPERS) embedded component system (TINET+TECS), a component-based TCP/IP protocol stack for embedded systems. This component-based TINET offers software developers high productivity through variable network buffer sizes and the ability to add or remove TCP (or UDP) functionality. TINET+TECS utilizes a dynamic TECS component connection method to satisfy the original TINET specifications. The results of an experimental comparison between the proposed component-based and original TINETs show that the execution time and memory consumption overhead are reduced and the configurability is improved.
在物联网(IoT)中运行嵌入式系统需要高生产率的嵌入式网络软件。Tomakomai InterNETworking (TINET)是一种用于嵌入式系统的传输控制协议/互联网协议(TCP/IP)协议栈。尽管TINET是一个紧凑的协议栈,但它包含许多复杂的源代码,难以维护、扩展和分析。为了提高可扩展性和可配置性,本文提出了用基于组件的嵌入式系统TCP/IP协议栈——丰桥嵌入式实时系统开放平台(TOPPERS)嵌入式组件系统(TINET+TECS)将TINET组件化。这种基于组件的TINET通过可变网络缓冲区大小和添加或删除TCP(或UDP)功能的能力为软件开发人员提供了高生产率。TINET+TECS采用动态TECS组件连接方式,满足原有的TINET规范。实验结果表明,所提出的基于组件的TINETs与原始TINETs相比,执行时间和内存消耗减少,可配置性提高。
{"title":"TINET+TECS: Component-Based TCP/IP Protocol Stack for Embedded Systems","authors":"Takuro Yamamoto, Takuma Hara, Takuya Ishikawa, Hiroshi Oyama, H. Takada, Takuya Azumi","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.313","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.313","url":null,"abstract":"High productivity embedded network software is required to run embedded systems within the Internet of Things (IoT). Tomakomai InterNETworking (TINET) is a Transmission Control Protocol/Internet Protocol (TCP/IP) protocol stack for use in embedded systems. Although TINET is a compact protocol stack, it comprises many complex source codes and is difficult to maintain, extend, and analyze. To improve scalability and configurability, this paper proposes TINET componentized with the Toyohashi Open Platform for Embedded Real-time Systems (TOPPERS) embedded component system (TINET+TECS), a component-based TCP/IP protocol stack for embedded systems. This component-based TINET offers software developers high productivity through variable network buffer sizes and the ability to add or remove TCP (or UDP) functionality. TINET+TECS utilizes a dynamic TECS component connection method to satisfy the original TINET specifications. The results of an experimental comparison between the proposed component-based and original TINETs show that the execution time and memory consumption overhead are reduced and the configurability is improved.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123501416","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
GEEK: Grammatical Evolution for Automatically Evolving Kernel Functions 自动演化核函数的语法演化
Pub Date : 2017-08-01 DOI: 10.1109/Trustcom/BigDataSE/ICESS.2017.334
Arua De M. Sousa, Ana Carolina Lorena, M. Basgalupp
One of the key aspects in the successful use of kernel methods such as Support Vector Machines is the proper choice of the kernel function. While there are several well known kernel functions which can produce satisfactory results for various applications (e.g. RBF), they do not take into account specific characteristics of the data sets. Moreover, they have a set of parameters to be tuned. In this paper, we propose GEEK, a Grammatical Evolution approach for automatically Evolving Kernel functions. GEEK uses a grammar composed of simple mathematical operations extracted from known kernels and is also able to optimize some of their parameters. When combined through the Grammatical Evolution, these operations give rise to more complex kernel functions, adapted to each specific problem in a data-driven approach. The predictive results obtained by Support Vector Machines using the GEEK kernel functions were in general statistically similar to those of the standard RBF, Polynomial and Sigmoid kernel functions, which had their parameters optimized by a grid search method. Nonetheless, the GEEK kernels were able to handle more properly imbalanced classification problems, whilst the results of the standard kernel functions were biased towards the majority class.
核函数的正确选择是成功使用支持向量机等核方法的关键之一。虽然有几个众所周知的核函数可以为各种应用程序(例如RBF)产生令人满意的结果,但它们没有考虑数据集的特定特征。此外,它们有一组需要调整的参数。本文提出了一种用于自动演化核函数的语法演化方法GEEK。GEEK使用由从已知核中提取的简单数学运算组成的语法,并且还能够优化它们的一些参数。当通过语法进化组合时,这些操作产生更复杂的核函数,以数据驱动的方式适应每个特定的问题。支持向量机使用GEEK核函数得到的预测结果在统计上与标准RBF、多项式和Sigmoid核函数的预测结果大致相似,并采用网格搜索方法对其参数进行了优化。尽管如此,GEEK内核能够更恰当地处理不平衡分类问题,而标准内核函数的结果偏向于大多数类。
{"title":"GEEK: Grammatical Evolution for Automatically Evolving Kernel Functions","authors":"Arua De M. Sousa, Ana Carolina Lorena, M. Basgalupp","doi":"10.1109/Trustcom/BigDataSE/ICESS.2017.334","DOIUrl":"https://doi.org/10.1109/Trustcom/BigDataSE/ICESS.2017.334","url":null,"abstract":"One of the key aspects in the successful use of kernel methods such as Support Vector Machines is the proper choice of the kernel function. While there are several well known kernel functions which can produce satisfactory results for various applications (e.g. RBF), they do not take into account specific characteristics of the data sets. Moreover, they have a set of parameters to be tuned. In this paper, we propose GEEK, a Grammatical Evolution approach for automatically Evolving Kernel functions. GEEK uses a grammar composed of simple mathematical operations extracted from known kernels and is also able to optimize some of their parameters. When combined through the Grammatical Evolution, these operations give rise to more complex kernel functions, adapted to each specific problem in a data-driven approach. The predictive results obtained by Support Vector Machines using the GEEK kernel functions were in general statistically similar to those of the standard RBF, Polynomial and Sigmoid kernel functions, which had their parameters optimized by a grid search method. Nonetheless, the GEEK kernels were able to handle more properly imbalanced classification problems, whilst the results of the standard kernel functions were biased towards the majority class.","PeriodicalId":170253,"journal":{"name":"2017 IEEE Trustcom/BigDataSE/ICESS","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124892330","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
2017 IEEE Trustcom/BigDataSE/ICESS
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1