首页 > 最新文献

2013 International Conference on Security and Cryptography (SECRYPT)最新文献

英文 中文
Practical and exposure-resilient hierarchical ID-based authenticated key exchange without random oracles 实用且抗暴露的分层id认证密钥交换,无需随机oracle
Pub Date : 2013-07-29 DOI: 10.1587/TRANSFUN.E97.A.1335
Kazuki Yoneyama
ID-based authenticated key exchange (ID-AKE) is a cryptographic tool to establish a common session key between parties with authentication based on their IDs. If IDs contain some hierarchical structure such as an email address, hierarchical ID-AKE (HID-AKE) is especially suitable because of scalability. However, most of existing HID-AKE schemes do not satisfy advanced security properties such as forward secrecy, and the only known strongly secure HID-AKE scheme is inefficient. In this paper, we propose a new HID-AKE scheme which achieves both strong security and efficiency. We prove that our scheme is eCK-secure (which ensures maximal-exposure-resilience including forward secrecy) without random oracles, while existing schemes is proved in the random oracle model. Moreover, the number of messages and pairing operations are independent of the hierarchy depth; that is, really scalable and practical for a large-system.
基于id的身份验证密钥交换(ID-AKE)是一种加密工具,用于在基于其id进行身份验证的各方之间建立公共会话密钥。如果id包含一些层次结构,如电子邮件地址,则由于可扩展性,分层ID-AKE (HID-AKE)特别适合。然而,大多数现有的HID-AKE方案都不满足前向保密等高级安全特性,并且唯一已知的强安全HID-AKE方案效率低下。本文提出了一种新的HID-AKE方案,该方案具有较强的安全性和高效性。我们证明了我们的方案在没有随机oracle的情况下是eck安全的(它保证了包括前向保密在内的最大暴露弹性),而现有的方案是在随机oracle模型下证明的。此外,消息数量和配对操作与层次深度无关;也就是说,对于大型系统来说,这是非常可扩展和实用的。
{"title":"Practical and exposure-resilient hierarchical ID-based authenticated key exchange without random oracles","authors":"Kazuki Yoneyama","doi":"10.1587/TRANSFUN.E97.A.1335","DOIUrl":"https://doi.org/10.1587/TRANSFUN.E97.A.1335","url":null,"abstract":"ID-based authenticated key exchange (ID-AKE) is a cryptographic tool to establish a common session key between parties with authentication based on their IDs. If IDs contain some hierarchical structure such as an email address, hierarchical ID-AKE (HID-AKE) is especially suitable because of scalability. However, most of existing HID-AKE schemes do not satisfy advanced security properties such as forward secrecy, and the only known strongly secure HID-AKE scheme is inefficient. In this paper, we propose a new HID-AKE scheme which achieves both strong security and efficiency. We prove that our scheme is eCK-secure (which ensures maximal-exposure-resilience including forward secrecy) without random oracles, while existing schemes is proved in the random oracle model. Moreover, the number of messages and pairing operations are independent of the hierarchy depth; that is, really scalable and practical for a large-system.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"150 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116337240","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Development of device identity using WiFi layer 2 management frames for combating Rogue APs 利用WiFi第二层管理框架开发设备身份识别以对抗流氓ap
Pub Date : 2013-07-29 DOI: 10.5220/0004506404880493
J. Milliken, Valerio Selis, K. Yap, A. Marshall
The susceptibility of WiFi networks to Rogue Access Point attacks derives from the lack of identity for 802.11 devices. The most common means of detecting these attacks in current research is through tracking the credentials or the location of unauthorised and possibly malicious APs. In this paper, the authors outline a method of distinguishing WiFi Access Points using 802.11 MAC layer management frame traffic profiles. This system does not require location estimation or credential tracking techniques as used in current research techniques, which are known to be inaccurate. These characteristic management traffic profiles are shown to be unique for each device, tantamount to a MAC identity. The application of this technique to solving Rogue AP attacks under the constraints of an open access, public WiFi environment is discussed with the conclusion that the identity is practically very difficult to forge.
WiFi网络对流氓接入点攻击的敏感性源于802.11设备缺乏身份。在目前的研究中,检测这些攻击最常见的方法是通过跟踪未经授权和可能恶意的ap的凭据或位置。在本文中,作者概述了一种使用802.11 MAC层管理帧流量配置文件区分WiFi接入点的方法。该系统不需要当前研究技术中使用的位置估计或凭证跟踪技术,这些技术已知是不准确的。这些特征管理流量配置文件对于每个设备都是唯一的,相当于一个MAC标识。讨论了该技术在开放接入、公共WiFi环境约束下解决流氓AP攻击的应用,得出身份实际上很难伪造的结论。
{"title":"Development of device identity using WiFi layer 2 management frames for combating Rogue APs","authors":"J. Milliken, Valerio Selis, K. Yap, A. Marshall","doi":"10.5220/0004506404880493","DOIUrl":"https://doi.org/10.5220/0004506404880493","url":null,"abstract":"The susceptibility of WiFi networks to Rogue Access Point attacks derives from the lack of identity for 802.11 devices. The most common means of detecting these attacks in current research is through tracking the credentials or the location of unauthorised and possibly malicious APs. In this paper, the authors outline a method of distinguishing WiFi Access Points using 802.11 MAC layer management frame traffic profiles. This system does not require location estimation or credential tracking techniques as used in current research techniques, which are known to be inaccurate. These characteristic management traffic profiles are shown to be unique for each device, tantamount to a MAC identity. The application of this technique to solving Rogue AP attacks under the constraints of an open access, public WiFi environment is discussed with the conclusion that the identity is practically very difficult to forge.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123535404","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A model-driven approach for securing software architectures 用于保护软件体系结构的模型驱动方法
Pub Date : 2013-07-29 DOI: 10.5220/0004611305950602
M. A. Neri, M. Guarnieri, E. Magri, S. Mutti, S. Paraboschi
Current IT systems consist usually of several components and services that communicate and exchange data over the Internet. They have security requirements that aim at avoiding information disclosure and at showing compliance with government regulations. In order to effectively handle the security management of complex IT systems, techniques are needed to help the security administrator in the design and configuration of the security architecture. We propose a model-driven security approach for the design and generation of concrete security configurations for software architectures. In our approach the system architect models the architecture of the system by means of UML class diagrams, and then the security administrator adds security requirements to the model by means of Security4UML, a UML profile. From the model enriched with security requirements, the concrete security configuration is derived in a semi-automated way. We present a tool that supports this model-driven approach, and a case study that involves a distributed multi-user meeting scheduler application.
当前的IT系统通常由几个组件和服务组成,这些组件和服务通过Internet进行通信和交换数据。它们有安全要求,旨在避免信息泄露并显示符合政府法规。为了有效地处理复杂IT系统的安全管理,需要技术来帮助安全管理员进行安全体系结构的设计和配置。我们提出了一种模型驱动的安全方法,用于设计和生成软件架构的具体安全配置。在我们的方法中,系统架构师通过UML类图对系统的体系结构进行建模,然后安全管理员通过Security4UML(一个UML概要文件)向模型添加安全需求。从安全需求丰富的模型中,以半自动化的方式导出具体的安全配置。我们提供了一个支持这种模型驱动方法的工具,以及一个涉及分布式多用户会议调度应用程序的案例研究。
{"title":"A model-driven approach for securing software architectures","authors":"M. A. Neri, M. Guarnieri, E. Magri, S. Mutti, S. Paraboschi","doi":"10.5220/0004611305950602","DOIUrl":"https://doi.org/10.5220/0004611305950602","url":null,"abstract":"Current IT systems consist usually of several components and services that communicate and exchange data over the Internet. They have security requirements that aim at avoiding information disclosure and at showing compliance with government regulations. In order to effectively handle the security management of complex IT systems, techniques are needed to help the security administrator in the design and configuration of the security architecture. We propose a model-driven security approach for the design and generation of concrete security configurations for software architectures. In our approach the system architect models the architecture of the system by means of UML class diagrams, and then the security administrator adds security requirements to the model by means of Security4UML, a UML profile. From the model enriched with security requirements, the concrete security configuration is derived in a semi-automated way. We present a tool that supports this model-driven approach, and a case study that involves a distributed multi-user meeting scheduler application.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126141063","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Policy-based non-interactive outsourcing of computation using multikey FHE and CP-ABE 使用多键FHE和CP-ABE的基于策略的非交互式计算外包
Pub Date : 2013-07-29 DOI: 10.5220/0004534304440452
Michael Clear, C. McGoldrick
We consider the problem of outsourced computation that operates on encrypted inputs supplied by multiple independent parties. To facilitate fine-grained access control, it would be desirable if each party could encrypt her input under an appropriate access policy. Moreover, a party should only be authorized to decrypt the result of a computation performed on a set of encrypted inputs if his credentials satisfy the composition of all input policies. There has been limited success so far achieving homomorphic encryption in the functional setting; that is, for primitives such as Ciphertext-Policy Attribute Based Encryption (CP-ABE) and Identity Based Encryption (IBE). We introduce a new primitive that captures homomorphic encryption with support for access policies and policy composition. We then present a generic construction using CP-ABE and multikey Fully-Homomorphic encryption (FHE). Furthermore, we show that a CP-ABE scheme that is homomorphic for circuits of polylogarithmic depth in some parameter m implies a CP-ABE scheme that is homomorphic for circuits of arity m and unbounded depth.
我们考虑外包计算的问题,该问题对由多个独立方提供的加密输入进行操作。为了促进细粒度的访问控制,希望每一方都能在适当的访问策略下对其输入进行加密。此外,只有当一方的凭据满足所有输入策略的组合时,才应该授权其解密对一组加密输入执行的计算结果。到目前为止,在功能设置中实现同态加密的成功有限;也就是说,对于诸如密文-策略基于属性的加密(CP-ABE)和基于身份的加密(IBE)之类的原语。我们引入了一个新的原语,用于捕获支持访问策略和策略组合的同态加密。然后,我们提出了一个使用CP-ABE和多密钥全同态加密(FHE)的通用结构。进一步地,我们证明了对于深度为多对数的电路在某参数m上是同态的CP-ABE格式意味着对于深度为无界的整数m的电路也是同态的CP-ABE格式。
{"title":"Policy-based non-interactive outsourcing of computation using multikey FHE and CP-ABE","authors":"Michael Clear, C. McGoldrick","doi":"10.5220/0004534304440452","DOIUrl":"https://doi.org/10.5220/0004534304440452","url":null,"abstract":"We consider the problem of outsourced computation that operates on encrypted inputs supplied by multiple independent parties. To facilitate fine-grained access control, it would be desirable if each party could encrypt her input under an appropriate access policy. Moreover, a party should only be authorized to decrypt the result of a computation performed on a set of encrypted inputs if his credentials satisfy the composition of all input policies. There has been limited success so far achieving homomorphic encryption in the functional setting; that is, for primitives such as Ciphertext-Policy Attribute Based Encryption (CP-ABE) and Identity Based Encryption (IBE). We introduce a new primitive that captures homomorphic encryption with support for access policies and policy composition. We then present a generic construction using CP-ABE and multikey Fully-Homomorphic encryption (FHE). Furthermore, we show that a CP-ABE scheme that is homomorphic for circuits of polylogarithmic depth in some parameter m implies a CP-ABE scheme that is homomorphic for circuits of arity m and unbounded depth.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122377592","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Secure computation of hidden Markov models 隐马尔可夫模型的安全计算
Pub Date : 2013-07-29 DOI: 10.5220/0004533502420253
Mehrdad Aliasgari, Marina Blanton
Hidden Markov Model (HMM) is a popular statistical tool with a large number of applications in pattern recognition. In some of such applications, including speaker recognition in particular, the computation involves personal data that can identify individuals and must be protected. For that reason, we develop privacy-preserving techniques for HMM and Gaussian mixture model (GMM) computation suitable for use in speaker recognition and other applications. Unlike prior work, our solution uses floating point arithmetic, which allows us to simultaneously achieve high accuracy, provable security guarantees, and reasonable performance. We develop techniques for both two-party HMM and GMM computation based on threshold homomorphic encryption and multi-party computation based on threshold linear secret sharing, which are suitable for secure collaborative computation as well as secure outsourcing.
隐马尔可夫模型是一种流行的统计工具,在模式识别中有大量的应用。在一些这样的应用中,特别是说话人识别,计算涉及到个人数据,这些数据可以识别个人,必须受到保护。因此,我们开发了适合于说话人识别和其他应用的HMM和高斯混合模型(GMM)计算的隐私保护技术。与以前的工作不同,我们的解决方案使用浮点算法,这使我们能够同时实现高精度、可证明的安全保证和合理的性能。我们开发了基于阈值同态加密的两方HMM和GMM计算技术和基于阈值线性秘密共享的多方计算技术,这些技术适用于安全协同计算和安全外包。
{"title":"Secure computation of hidden Markov models","authors":"Mehrdad Aliasgari, Marina Blanton","doi":"10.5220/0004533502420253","DOIUrl":"https://doi.org/10.5220/0004533502420253","url":null,"abstract":"Hidden Markov Model (HMM) is a popular statistical tool with a large number of applications in pattern recognition. In some of such applications, including speaker recognition in particular, the computation involves personal data that can identify individuals and must be protected. For that reason, we develop privacy-preserving techniques for HMM and Gaussian mixture model (GMM) computation suitable for use in speaker recognition and other applications. Unlike prior work, our solution uses floating point arithmetic, which allows us to simultaneously achieve high accuracy, provable security guarantees, and reasonable performance. We develop techniques for both two-party HMM and GMM computation based on threshold homomorphic encryption and multi-party computation based on threshold linear secret sharing, which are suitable for secure collaborative computation as well as secure outsourcing.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"63 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133040169","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
AVON: A fast Hash function for Intel SIMD architectures 雅芳:一个快速哈希函数为英特尔SIMD架构
Pub Date : 2013-07-29 DOI: 10.5220/0004502104820487
Matt Henricksen, S. Kiyomoto
In this paper, we propose a hash function that takes advantage of the AES-NI and other Single-Instruction Multiple-Data operations on Intel x64 platforms to generate digests very efficiently. It is suitable for applications in which a server needs to securely hash electronic documents at a rate of several cycles/byte. This makes it much more efficient for certain applications than SHA-2, SHA-3 or any of the SHA-3 finalists. On the common Sandy Bridge micro-architecture, our hash function, AVON, has a throughput of 2.65 cycles per byte while retaining a high degree of security.
在本文中,我们提出了一个哈希函数,它利用了AES-NI和Intel x64平台上的其他单指令多数据操作来非常有效地生成摘要。它适用于服务器需要以几个周期/字节的速率安全地散列电子文档的应用程序。这使得它在某些应用程序中比SHA-2、SHA-3或任何SHA-3最终入围者要高效得多。在普通的Sandy Bridge微架构上,我们的散列函数AVON的吞吐量为每字节2.65个周期,同时保持了高度的安全性。
{"title":"AVON: A fast Hash function for Intel SIMD architectures","authors":"Matt Henricksen, S. Kiyomoto","doi":"10.5220/0004502104820487","DOIUrl":"https://doi.org/10.5220/0004502104820487","url":null,"abstract":"In this paper, we propose a hash function that takes advantage of the AES-NI and other Single-Instruction Multiple-Data operations on Intel x64 platforms to generate digests very efficiently. It is suitable for applications in which a server needs to securely hash electronic documents at a rate of several cycles/byte. This makes it much more efficient for certain applications than SHA-2, SHA-3 or any of the SHA-3 finalists. On the common Sandy Bridge micro-architecture, our hash function, AVON, has a throughput of 2.65 cycles per byte while retaining a high degree of security.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123752181","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Privacy-enhanced perceptual hashing of audio data 增强隐私的音频数据感知哈希
Pub Date : 2013-07-29 DOI: 10.5220/0004532605490554
H. Knospe
Audio hashes are compact and robust representations of audio data and allow the efficient identification of specific recordings and their transformations. Audio hashing for music identification is well established and similar algorithms can also be used for speech data. A possible application is the identification of replayed telephone spam. This contribution investigates the security and privacy issues of perceptual hashes and follows an information-theoretic approach. The entropy of the hash should be large enough to prevent the exposure of audio content. We propose a privacy-enhanced randomized audio hash and analyze its entropy as well as its robustness and discrimination power over a large number of hashes.
音频哈希是音频数据的紧凑和健壮的表示,并允许有效地识别特定的录音及其转换。用于音乐识别的音频散列已经很好地建立起来,类似的算法也可以用于语音数据。一个可能的应用是识别重复播放的垃圾电话。该贡献研究了感知哈希的安全性和隐私问题,并遵循信息理论方法。散列的熵应该足够大,以防止音频内容的暴露。我们提出了一种增强隐私的随机音频哈希,并分析了它的熵、鲁棒性和对大量哈希的辨别能力。
{"title":"Privacy-enhanced perceptual hashing of audio data","authors":"H. Knospe","doi":"10.5220/0004532605490554","DOIUrl":"https://doi.org/10.5220/0004532605490554","url":null,"abstract":"Audio hashes are compact and robust representations of audio data and allow the efficient identification of specific recordings and their transformations. Audio hashing for music identification is well established and similar algorithms can also be used for speech data. A possible application is the identification of replayed telephone spam. This contribution investigates the security and privacy issues of perceptual hashes and follows an information-theoretic approach. The entropy of the hash should be large enough to prevent the exposure of audio content. We propose a privacy-enhanced randomized audio hash and analyze its entropy as well as its robustness and discrimination power over a large number of hashes.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"67 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127259835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Extending the ciphertext-policy attribute based encryption scheme for supporting flexible access control 扩展了基于cipher -policy属性的加密方案,支持灵活的访问控制
Pub Date : 2013-07-29 DOI: 10.5220/0004525801470157
B. Lang, Runhua Xu, Yawei Duan
Ciphertext-Policy Attribute Based Encryption (CP-ABE) is recognized as an important data protection mechanism in cloud computing environment for its flexible, scalable and fine-grained access control features. For enhancing its security, efficiency and policy flexibility, researchers have proposed different schemes of CP-ABE which have different kinds of access policy structures. However, as far as we know, most of these structures only support AND, OR and threshold attribute operations. In order to achieve more effective data self-protection mechanisms in open environments such as Cloud computing, CP-ABE needs to support more flexible attribute based policies, most of which are described using operators of NOT, <, ≤, >, ≥. This paper proposed an Extended CP-ABE(ECP-ABE) scheme based on the existing CP-ABE scheme. The ECP-ABE scheme can express any access policy represented by arithmetic comparison and logical expressions that involve NOT, <, ≤, >, ≥ operators in addition to AND, OR and threshold operators. We prove the Chosen-plaintext Attack (CPA) security of our scheme under the Decisional Bilinear Diffie-Hellman (DBDH) assumption in the standard model, and also discuss the experimental results of the efficiency of ECP-ABE.
基于密文策略属性的加密(cipher - policy Attribute Based Encryption, CP-ABE)以其灵活、可扩展、细粒度的访问控制特性,被认为是云计算环境下重要的数据保护机制。为了提高其安全性、效率和策略灵活性,研究人员提出了不同的CP-ABE方案,这些方案具有不同的访问策略结构。然而,据我们所知,这些结构中的大多数只支持AND、OR和阈值属性操作。为了在云计算等开放环境中实现更有效的数据自我保护机制,CP-ABE需要支持更灵活的基于属性的策略,这些策略大多使用NOT、、≥等运算符来描述。本文在现有CP-ABE方案的基础上,提出了一种扩展的CP-ABE(epc - abe)方案。ECP-ABE方案可以表示除and、OR和阈值运算符外,还包含NOT、、≥运算符的任何算术比较和逻辑表达式表示的访问策略。在标准模型下,在决策双线性Diffie-Hellman (DBDH)假设下证明了所提方案的选择明文攻击(CPA)安全性,并讨论了ECP-ABE效率的实验结果。
{"title":"Extending the ciphertext-policy attribute based encryption scheme for supporting flexible access control","authors":"B. Lang, Runhua Xu, Yawei Duan","doi":"10.5220/0004525801470157","DOIUrl":"https://doi.org/10.5220/0004525801470157","url":null,"abstract":"Ciphertext-Policy Attribute Based Encryption (CP-ABE) is recognized as an important data protection mechanism in cloud computing environment for its flexible, scalable and fine-grained access control features. For enhancing its security, efficiency and policy flexibility, researchers have proposed different schemes of CP-ABE which have different kinds of access policy structures. However, as far as we know, most of these structures only support AND, OR and threshold attribute operations. In order to achieve more effective data self-protection mechanisms in open environments such as Cloud computing, CP-ABE needs to support more flexible attribute based policies, most of which are described using operators of NOT, <, ≤, >, ≥. This paper proposed an Extended CP-ABE(ECP-ABE) scheme based on the existing CP-ABE scheme. The ECP-ABE scheme can express any access policy represented by arithmetic comparison and logical expressions that involve NOT, <, ≤, >, ≥ operators in addition to AND, OR and threshold operators. We prove the Chosen-plaintext Attack (CPA) security of our scheme under the Decisional Bilinear Diffie-Hellman (DBDH) assumption in the standard model, and also discuss the experimental results of the efficiency of ECP-ABE.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128452076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
LMM: A common component for software license management on cloud LMM:用于云上软件许可证管理的通用组件
Pub Date : 2013-07-29 DOI: 10.5220/0004504502840295
S. Kiyomoto, André Rein, Yuto Nakano, C. Rudolph, Yutaka Miyake
On a cloud environment, the platform that runs a program is not fixed, and there is a possibility that a program runs on several servers in a cloud environment. Transferability of the license information by a valid user should be allowed, even though general requirements for license management have to be satisfied. In this paper, we consider software license management models for cloud environments, and discuss security functions for building secure license management schemes. We show four license management models and analyze the security requirements for the models. Then, we design a common component referred to as the license management module (LMM), and explain the security functions required for the LMM. Furthermore, we discuss how to realize the security functions and evaluate their performance using a prototype implementation.
在云环境中,运行程序的平台不是固定的,一个程序有可能在云环境中的多个服务器上运行。即使必须满足许可证管理的一般要求,也应该允许有效用户转移许可证信息。在本文中,我们考虑了云环境下的软件许可证管理模型,并讨论了构建安全许可证管理方案的安全功能。我们展示了四种许可证管理模型,并分析了这些模型的安全需求。然后,我们设计了一个称为许可证管理模块(LMM)的通用组件,并解释了LMM所需的安全功能。此外,我们还讨论了如何使用原型实现来实现安全功能并评估其性能。
{"title":"LMM: A common component for software license management on cloud","authors":"S. Kiyomoto, André Rein, Yuto Nakano, C. Rudolph, Yutaka Miyake","doi":"10.5220/0004504502840295","DOIUrl":"https://doi.org/10.5220/0004504502840295","url":null,"abstract":"On a cloud environment, the platform that runs a program is not fixed, and there is a possibility that a program runs on several servers in a cloud environment. Transferability of the license information by a valid user should be allowed, even though general requirements for license management have to be satisfied. In this paper, we consider software license management models for cloud environments, and discuss security functions for building secure license management schemes. We show four license management models and analyze the security requirements for the models. Then, we design a common component referred to as the license management module (LMM), and explain the security functions required for the LMM. Furthermore, we discuss how to realize the security functions and evaluate their performance using a prototype implementation.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129194785","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Behavior-based Malware analysis using profile hidden Markov models 基于行为的恶意软件分析使用配置文件隐马尔可夫模型
Pub Date : 2013-07-29 DOI: 10.5220/0004528201950206
S. Ravi, N. Balakrishnan, Bharath Venkatesh
In the area of malware analysis, static binary analysis techniques are becoming increasingly difficult with the code obfuscation methods and code packing employed when writing the malware. The behavior-based analysis techniques are being used in large malware analysis systems because of this reason. In these dynamic analysis systems, the malware samples are executed and monitored in a controlled environment using tools such as CWSandbox(Willems et al., 2007). In previous works, a number of clustering and classification techniques from machine learning and data mining have been used to classify the malwares into families and to identify even new malware families, from the behavior reports. In our work, we propose to use the Profile Hidden Markov Model to classify the malware files into families or groups based on their behavior on the host system. PHMM has been used extensively in the area of bioinformatics to search for similar protein and DNA sequences in a large database. We see that using this particular model will help us overcome the hurdle posed by polymorphism that is common in malware today. We show that the classification accuracy is high and comparable with the state-of-art-methods, even when using very few training samples for building models. The experiments were on a dataset with 24 families initially, and later using a larger dataset with close to 400 different families of malware. A fast clustering method to group malware with similar behaviour following the scoring on the PHMM profile database was used for the large dataset. We have presented the challenges in the evaluation methods and metrics of clustering on large number of malware files and show the effectiveness of using profile hidden model models for known malware families.
在恶意软件分析领域,由于编写恶意软件时使用的代码混淆方法和代码打包,静态二进制分析技术变得越来越困难。由于这个原因,基于行为的分析技术正在大型恶意软件分析系统中使用。在这些动态分析系统中,恶意软件样本使用CWSandbox等工具在受控环境中执行和监控(Willems等,2007)。在以前的工作中,许多来自机器学习和数据挖掘的聚类和分类技术已经被用于将恶意软件分类,甚至从行为报告中识别新的恶意软件家族。在我们的工作中,我们建议使用配置文件隐马尔可夫模型根据恶意软件文件在主机系统上的行为将其分类为家族或组。PHMM已广泛应用于生物信息学领域,用于在大型数据库中搜索相似的蛋白质和DNA序列。我们看到,使用这个特殊的模型将帮助我们克服目前恶意软件中常见的多态性所带来的障碍。我们表明,即使使用很少的训练样本来构建模型,分类精度也很高,可以与最先进的方法相媲美。实验最初是在一个包含24个家族的数据集上进行的,后来使用了一个包含近400个不同恶意软件家族的更大数据集。针对大型数据集,采用基于PHMM配置文件数据库评分的快速聚类方法对具有相似行为的恶意软件进行分组。我们提出了在大量恶意软件文件的聚类评估方法和度量方面的挑战,并展示了对已知恶意软件家族使用配置文件隐藏模型模型的有效性。
{"title":"Behavior-based Malware analysis using profile hidden Markov models","authors":"S. Ravi, N. Balakrishnan, Bharath Venkatesh","doi":"10.5220/0004528201950206","DOIUrl":"https://doi.org/10.5220/0004528201950206","url":null,"abstract":"In the area of malware analysis, static binary analysis techniques are becoming increasingly difficult with the code obfuscation methods and code packing employed when writing the malware. The behavior-based analysis techniques are being used in large malware analysis systems because of this reason. In these dynamic analysis systems, the malware samples are executed and monitored in a controlled environment using tools such as CWSandbox(Willems et al., 2007). In previous works, a number of clustering and classification techniques from machine learning and data mining have been used to classify the malwares into families and to identify even new malware families, from the behavior reports. In our work, we propose to use the Profile Hidden Markov Model to classify the malware files into families or groups based on their behavior on the host system. PHMM has been used extensively in the area of bioinformatics to search for similar protein and DNA sequences in a large database. We see that using this particular model will help us overcome the hurdle posed by polymorphism that is common in malware today. We show that the classification accuracy is high and comparable with the state-of-art-methods, even when using very few training samples for building models. The experiments were on a dataset with 24 families initially, and later using a larger dataset with close to 400 different families of malware. A fast clustering method to group malware with similar behaviour following the scoring on the PHMM profile database was used for the large dataset. We have presented the challenges in the evaluation methods and metrics of clustering on large number of malware files and show the effectiveness of using profile hidden model models for known malware families.","PeriodicalId":174026,"journal":{"name":"2013 International Conference on Security and Cryptography (SECRYPT)","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117013082","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
期刊
2013 International Conference on Security and Cryptography (SECRYPT)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1