首页 > 最新文献

2021 IEEE Conference on Dependable and Secure Computing (DSC)最新文献

英文 中文
A Reinforced Dynamic Multi-keyword Ranked Search with Forward Privacy 具有前向隐私的增强动态多关键字排名搜索
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346267
Chien‐Ming Chen, Zhuoyu Tie, E. Wang, Kuo-Hui Yeh, Wensheng Gan, S. H. Islam
Searchable symmetric encryption performs satisfactorily in protecting the privacy of outsourced data in cloud storage scenarios because it encrypts data and provides a secure way of searching on the ciphertext. Dynamic searchable symmetric encryption is designed to support insertion and deletion of outsourced data. However, insertion may cause information leakage of updated keywords. Thus, forward privacy is proposed to limit the leakage of insertion, and it has become an important security attribute for dynamic schemes. The existing dynamic searchable symmetric encryption schemes with forward privacy are mainly based on two approaches, re-build index with fresh key and token with state information. However, both approaches have their constraint and advantages. In this paper, we first proposed a new highly versatile reinforcement approach. The proposed approach is easy to implement. Besides, we minimized the loss of efficiency by setting a small threshold value. In order to demonstrate that the proposed approach is effective, we utilize our approaches to improve EDMRS scheme. Security and performance analysis show that the improved scheme with the proposed approach is still satisfy the forward privacy without a significant loss of performance.
可搜索对称加密对数据进行加密,并提供了一种安全的密文搜索方式,可以很好地保护云存储场景下外包数据的隐私。动态可搜索对称加密旨在支持外部数据的插入和删除。但是,插入可能会导致更新的关键字信息泄露。因此,为了限制插入的泄漏,提出了前向隐私,它已成为动态方案的重要安全属性。现有的具有前向隐私的动态可搜索对称加密方案主要基于两种方法:使用新密钥重建索引和使用状态信息构建令牌。然而,这两种方法都有其局限性和优点。在本文中,我们首先提出了一种新的高度通用的强化方法。所提出的方法易于实现。此外,我们通过设置一个小的阈值来最小化效率的损失。为了证明所提出的方法是有效的,我们利用我们的方法来改进EDMRS方案。安全性和性能分析表明,采用该方法改进后的方案在性能没有明显损失的情况下仍然满足前向隐私要求。
{"title":"A Reinforced Dynamic Multi-keyword Ranked Search with Forward Privacy","authors":"Chien‐Ming Chen, Zhuoyu Tie, E. Wang, Kuo-Hui Yeh, Wensheng Gan, S. H. Islam","doi":"10.1109/DSC49826.2021.9346267","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346267","url":null,"abstract":"Searchable symmetric encryption performs satisfactorily in protecting the privacy of outsourced data in cloud storage scenarios because it encrypts data and provides a secure way of searching on the ciphertext. Dynamic searchable symmetric encryption is designed to support insertion and deletion of outsourced data. However, insertion may cause information leakage of updated keywords. Thus, forward privacy is proposed to limit the leakage of insertion, and it has become an important security attribute for dynamic schemes. The existing dynamic searchable symmetric encryption schemes with forward privacy are mainly based on two approaches, re-build index with fresh key and token with state information. However, both approaches have their constraint and advantages. In this paper, we first proposed a new highly versatile reinforcement approach. The proposed approach is easy to implement. Besides, we minimized the loss of efficiency by setting a small threshold value. In order to demonstrate that the proposed approach is effective, we utilize our approaches to improve EDMRS scheme. Security and performance analysis show that the improved scheme with the proposed approach is still satisfy the forward privacy without a significant loss of performance.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125585479","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Cryfind: Using Static Analysis to Identify Cryptographic Algorithms in Binary Executables Cryfind:使用静态分析识别二进制可执行文件中的加密算法
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346229
Wei-Chieh Chao, Chung-Kuan Chen, Chen-Mou Cheng
In this paper, we present an automatic static tool CryFind to identify cryptographic algorithms in a binary executable. Our main strategy is using string match to search for cryptographic constants and API names. To expand our search range and improve our hit rate, our tool matches strings under different encodings and XOR'ed with different keys, as well as incorporates techniques to extract strings on stack. As a result, we have a more effective and efficient detection tool compared with a wide range of state-of-the-art static analysis tools.
在本文中,我们提出了一个自动静态工具CryFind来识别二进制可执行文件中的加密算法。我们的主要策略是使用字符串匹配来搜索加密常数和API名称。为了扩大我们的搜索范围和提高我们的命中率,我们的工具匹配不同编码下的字符串和使用不同键的异或,并结合了在堆栈上提取字符串的技术。因此,与各种最先进的静态分析工具相比,我们拥有更有效和高效的检测工具。
{"title":"Cryfind: Using Static Analysis to Identify Cryptographic Algorithms in Binary Executables","authors":"Wei-Chieh Chao, Chung-Kuan Chen, Chen-Mou Cheng","doi":"10.1109/DSC49826.2021.9346229","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346229","url":null,"abstract":"In this paper, we present an automatic static tool CryFind to identify cryptographic algorithms in a binary executable. Our main strategy is using string match to search for cryptographic constants and API names. To expand our search range and improve our hit rate, our tool matches strings under different encodings and XOR'ed with different keys, as well as incorporates techniques to extract strings on stack. As a result, we have a more effective and efficient detection tool compared with a wide range of state-of-the-art static analysis tools.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"52 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116732546","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DBMS-Friendly Searchable Symmetric Encryption: Constructing Index Generation Suitable for Database Management Systems 数据库管理系统友好的可搜索对称加密:构建适合数据库管理系统的索引生成
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346255
Takato Hirano, Yutaka Kawai, Yoshihiro Koseki
Searchable symmetric encryption enables users with the secret key to conduct keyword search on encrypted data without decryption. Recently, dynamic searchable symmetric encryption (DSSE) which provides secure functionalities for adding or deleting documents has been studied extensively. Many DSSE schemes construct indexes in order to efficiently conduct keyword search. On the other hand, the indexes constructed in DSSE are complicated and independent to indexes supported by database management systems (DBMSs). Plug-in developments over DBMSs are often restricted, and therefore it is not easy to develop softwares which can deploy DSSE schemes to DBMSs. In this paper, we propose a DBMS-friendly searchable symmetric encryption scheme which can generate indexes suitable for DBMSs. Our index can narrow down encrypted data which should be conducted keyword search, and be combined with well-used indexes supported by many DBMSs. Our index consists of a small portion of an output value of a cryptographic deterministic function (e.g. pseudo-random function or hash function). We also show an experiment result of our scheme deployed to DBMSs.
可搜索对称加密允许用户使用密钥对加密数据进行关键字搜索,而无需解密。动态可搜索对称加密(DSSE)为文档的添加和删除提供了安全的功能,近年来得到了广泛的研究。许多DSSE方案为了有效地进行关键字搜索而构建索引。另一方面,在DSSE中构造的索引比较复杂,与数据库管理系统(dbms)所支持的索引相独立。基于dbms的插件开发经常受到限制,因此开发能够将DSSE方案部署到dbms的软件并不容易。本文提出了一种适合dbms的可搜索对称加密方案,该方案可以生成适合dbms的索引。我们的索引可以缩小需要进行关键字搜索的加密数据,并与许多dbms支持的常用索引相结合。我们的索引由加密确定性函数(例如伪随机函数或哈希函数)的输出值的一小部分组成。我们还展示了将我们的方案部署到dbms的实验结果。
{"title":"DBMS-Friendly Searchable Symmetric Encryption: Constructing Index Generation Suitable for Database Management Systems","authors":"Takato Hirano, Yutaka Kawai, Yoshihiro Koseki","doi":"10.1109/DSC49826.2021.9346255","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346255","url":null,"abstract":"Searchable symmetric encryption enables users with the secret key to conduct keyword search on encrypted data without decryption. Recently, dynamic searchable symmetric encryption (DSSE) which provides secure functionalities for adding or deleting documents has been studied extensively. Many DSSE schemes construct indexes in order to efficiently conduct keyword search. On the other hand, the indexes constructed in DSSE are complicated and independent to indexes supported by database management systems (DBMSs). Plug-in developments over DBMSs are often restricted, and therefore it is not easy to develop softwares which can deploy DSSE schemes to DBMSs. In this paper, we propose a DBMS-friendly searchable symmetric encryption scheme which can generate indexes suitable for DBMSs. Our index can narrow down encrypted data which should be conducted keyword search, and be combined with well-used indexes supported by many DBMSs. Our index consists of a small portion of an output value of a cryptographic deterministic function (e.g. pseudo-random function or hash function). We also show an experiment result of our scheme deployed to DBMSs.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129815624","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Header-Translation based Flow Aggregation for Scattered Address Allocating SDNs 基于报头转换的sdn分散地址分配流聚合
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346231
Ruisi Wu, Wen-Kang Jia, Xufang Wang
Software-Defined Networking (SDN) has obtained a lot of attention in the last decade and has played a significant role in the development of next-generation networks (NGN). IP networks can also benefit from the SDN evolution to fulfill the data traffic booming. However, the transition of the traditional networking model to SDN architectures poses scalability issues due to the possible flow entry explosion in SDN switches. The limited size of flow-table of SDN switches is not sufficient to handle thousands upon thousands of flows in a large-scale IP network. On the other hand, the interleaved allocation of non-contiguous IP addresses also leads to inefficient routing aggregation and reduces the feasibility of the serious implementation of SDN severely. Therefore, we propose an aggressive flow aggregation scheme-Destination Address Translation and Source-Port Translation on Demand (DATSPToD), which is based on the modified address and port rewriting. DATSPToD enables the aggregation of flow entries in SDNs by translating the destination addresses of multiple same-destination flows with different-source into one flow entry, thus significantly reducing the volume of flow-table occupancy of core-layer SDN switches, even in freely scattered IP address space environments. Simulation results show that DATSPToD outperforms non-aggregation and both wildcard aggregation schemes for a significant reduction of the flow-table occupancy under varied traffic patterns and topologies, especially in large-scale SDNs such as the Internet during the SDN migration period.
软件定义网络(SDN)在过去十年中得到了广泛的关注,并在下一代网络(NGN)的发展中发挥了重要作用。IP网络也可以从SDN的演进中受益,以满足数据流量的蓬勃发展。然而,由于SDN交换机中可能出现的流量入口爆炸,传统网络模型向SDN架构的过渡带来了可扩展性问题。SDN交换机的流表规模有限,不足以处理大规模IP网络中成千上万的流。另一方面,不连续IP地址的交错分配也导致路由聚合效率低下,严重降低了SDN认真实施的可行性。因此,我们提出了一种基于修改后的地址和端口重写的主动流聚合方案——目的地址转换和源端口随需转换(DATSPToD)。DATSPToD通过将多个不同来源的同目的流的目的地址转换为一个流项,实现了SDN中流项的聚合,从而大大减少了核心层SDN交换机的流表占用量,即使在自由分散的IP地址空间环境中也是如此。仿真结果表明,在不同的流量模式和拓扑下,特别是在SDN迁移期间的大规模SDN(如Internet)中,DATSPToD在显著减少流表占用方面优于非聚合和通配符聚合方案。
{"title":"Header-Translation based Flow Aggregation for Scattered Address Allocating SDNs","authors":"Ruisi Wu, Wen-Kang Jia, Xufang Wang","doi":"10.1109/DSC49826.2021.9346231","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346231","url":null,"abstract":"Software-Defined Networking (SDN) has obtained a lot of attention in the last decade and has played a significant role in the development of next-generation networks (NGN). IP networks can also benefit from the SDN evolution to fulfill the data traffic booming. However, the transition of the traditional networking model to SDN architectures poses scalability issues due to the possible flow entry explosion in SDN switches. The limited size of flow-table of SDN switches is not sufficient to handle thousands upon thousands of flows in a large-scale IP network. On the other hand, the interleaved allocation of non-contiguous IP addresses also leads to inefficient routing aggregation and reduces the feasibility of the serious implementation of SDN severely. Therefore, we propose an aggressive flow aggregation scheme-Destination Address Translation and Source-Port Translation on Demand (DATSPToD), which is based on the modified address and port rewriting. DATSPToD enables the aggregation of flow entries in SDNs by translating the destination addresses of multiple same-destination flows with different-source into one flow entry, thus significantly reducing the volume of flow-table occupancy of core-layer SDN switches, even in freely scattered IP address space environments. Simulation results show that DATSPToD outperforms non-aggregation and both wildcard aggregation schemes for a significant reduction of the flow-table occupancy under varied traffic patterns and topologies, especially in large-scale SDNs such as the Internet during the SDN migration period.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121288860","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Novel Verification scheme for Resisting Password Guessing Attacks 一种新的抗密码猜测攻击验证方案
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346234
Albert Guan, Chia-Mei Chen
User name and password are one of the most commonly used authentication mechanisms in information systems and social networks. Strong passwords are secure, but not easy to memorize; users may choose passwords that are easy to remember as well as easy to be compromised. Therefore, online password guessing attacks becomes a major security threat in information systems and social networks. It is a challenge to provide a reliable user authentication solution that allows legitimate access and prevents password guessing attacks. Our preliminary study observed the fact that legal users know what passwords they have chosen, while attackers can only guess what they are. The proposed solution applies information theory and compares the entropy discrepancy between the passwords entered by the user and attacker. The password entropy is calculated by accumulating the frequencies of the entered characters, not the password itself. The experimental results show that, even if the user selects a common password, the proposed authentication method can distinguish between legitimate users and attackers effectively and efficiently.
用户名和密码是信息系统和社交网络中最常用的身份验证机制之一。强密码很安全,但不容易记忆;用户可以选择容易记忆和容易被泄露的密码。因此,在线猜密码攻击已成为信息系统和社交网络的主要安全威胁。提供可靠的用户身份验证解决方案以允许合法访问并防止密码猜测攻击是一项挑战。我们的初步研究发现,合法用户知道自己选择了什么密码,而攻击者只能猜测密码是什么。该方案应用信息论,比较用户和攻击者输入的密码之间的熵差。密码熵是通过累积输入字符的频率来计算的,而不是密码本身。实验结果表明,即使用户选择通用密码,所提出的认证方法也能有效区分合法用户和攻击者。
{"title":"A Novel Verification scheme for Resisting Password Guessing Attacks","authors":"Albert Guan, Chia-Mei Chen","doi":"10.1109/DSC49826.2021.9346234","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346234","url":null,"abstract":"User name and password are one of the most commonly used authentication mechanisms in information systems and social networks. Strong passwords are secure, but not easy to memorize; users may choose passwords that are easy to remember as well as easy to be compromised. Therefore, online password guessing attacks becomes a major security threat in information systems and social networks. It is a challenge to provide a reliable user authentication solution that allows legitimate access and prevents password guessing attacks. Our preliminary study observed the fact that legal users know what passwords they have chosen, while attackers can only guess what they are. The proposed solution applies information theory and compares the entropy discrepancy between the passwords entered by the user and attacker. The password entropy is calculated by accumulating the frequencies of the entered characters, not the password itself. The experimental results show that, even if the user selects a common password, the proposed authentication method can distinguish between legitimate users and attackers effectively and efficiently.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124446614","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
FastMove: Fast IP switching Moving Target Defense to mitigate DDOS Attacks FastMove:快速IP交换移动目标防御,减轻DDOS攻击
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346278
Nahid Bandi, Hesam Tajbakhsh, M. Analoui
Distributed denial of service attacks are still one of the greatest threats for computer systems and networks. We propose an intelligent moving target solution against DDOS flooding attacks. Our solution will use a fast-flux approach combined with moving target techniques to increase attack cost and complexity by bringing dynamics and randomization in network address space. It continually increases attack costs and makes it harder and almost infeasible for botnets to launch an attack. Along with performing selective proxy server replication and shuffling clients among this proxy, our solution can successfully separate and isolate attackers from benign clients and mitigate large-scale and complex flooding attacks. Our approach effectively stops both network and application-layer attacks at a minimum cost. However, while we try to make prevalent attack launches difficult and expensive for Bot Masters, this approach is good enough to combat zero-day attacks, too. Using DNS capabilities to change IP addresses frequently along with the proxy servers included in the proposed architecture, it is possible to hide the original server address from the attacker and invalidate the data attackers gathered during the reconnaissance phase of attack and make them repeat this step over and over. Our simulations demonstrate that we can mitigate large-scale attacks with minimum possible cost and overhead.
分布式拒绝服务攻击仍然是计算机系统和网络的最大威胁之一。提出了一种针对DDOS泛洪攻击的智能移动目标解决方案。我们的解决方案将使用快速通量方法与移动目标技术相结合,通过在网络地址空间中引入动态和随机化来增加攻击成本和复杂性。它不断增加攻击成本,使僵尸网络发动攻击变得更加困难,甚至几乎不可行。通过执行选择性代理服务器复制和在此代理之间变换客户端,我们的解决方案可以成功地将攻击者与良性客户端分离和隔离,并减轻大规模和复杂的泛洪攻击。我们的方法以最小的代价有效地阻止了网络和应用层攻击。然而,虽然我们试图使普遍的攻击发起对Bot大师来说变得困难和昂贵,但这种方法也足以对抗零日攻击。使用DNS功能频繁地更改IP地址以及所建议的体系结构中包含的代理服务器,可以对攻击者隐藏原始服务器地址,并使攻击者在攻击侦察阶段收集的数据无效,并使他们一遍又一遍地重复这一步骤。我们的模拟表明,我们可以以最小的成本和开销减轻大规模攻击。
{"title":"FastMove: Fast IP switching Moving Target Defense to mitigate DDOS Attacks","authors":"Nahid Bandi, Hesam Tajbakhsh, M. Analoui","doi":"10.1109/DSC49826.2021.9346278","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346278","url":null,"abstract":"Distributed denial of service attacks are still one of the greatest threats for computer systems and networks. We propose an intelligent moving target solution against DDOS flooding attacks. Our solution will use a fast-flux approach combined with moving target techniques to increase attack cost and complexity by bringing dynamics and randomization in network address space. It continually increases attack costs and makes it harder and almost infeasible for botnets to launch an attack. Along with performing selective proxy server replication and shuffling clients among this proxy, our solution can successfully separate and isolate attackers from benign clients and mitigate large-scale and complex flooding attacks. Our approach effectively stops both network and application-layer attacks at a minimum cost. However, while we try to make prevalent attack launches difficult and expensive for Bot Masters, this approach is good enough to combat zero-day attacks, too. Using DNS capabilities to change IP addresses frequently along with the proxy servers included in the proposed architecture, it is possible to hide the original server address from the attacker and invalidate the data attackers gathered during the reconnaissance phase of attack and make them repeat this step over and over. Our simulations demonstrate that we can mitigate large-scale attacks with minimum possible cost and overhead.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"114 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134482356","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Efficient Blockchain-based IoT Firmware Update Considering Distribution Incentives 考虑分配激励的高效基于区块链的物联网固件更新
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346265
Tatsuhiro Fukuda, Kazumasa Omote
The number of Internet of Things (IoT) devices has increased recently and will increase further in the future. IoT devices are vulnerable, so vendors update and distribute firmware. At the time of firmware distribution, a huge number of IoT devices may connect to the firmware server and excessive network traffic may occur. Consequently, a method using a peer-to-peer file sharing system and a blockchain has been proposed. One study proposed an update scheme considering incentives for distributors to help with updating. However, this method requires the IoT devices, which have limited processing power, to decrypt encrypted files, and the distribution nodes to pay the transaction cost. This paper proposes a firmware distribution method that provides incentives for distributors to help with distribution to reduce the gas costs, using a smart contract and access control based on update records. The additional computations performed by IoT devices and distributors key management were reduced compared to those in previous studies by using access control instead of encryption. Further, the proposed approach was implemented and evaluated using a Raspberry Pi and laptop. The evaluation demonstrated that the gas cost per update was successfully lowered compared to the costs in previous studies.
物联网(IoT)设备的数量最近有所增加,并将在未来进一步增加。物联网设备是脆弱的,所以供应商更新和分发固件。在发布固件时,可能会有大量物联网设备连接到固件服务器,导致网络流量过大。因此,提出了一种使用点对点文件共享系统和区块链的方法。一项研究提出了一个更新方案,考虑激励分销商帮助更新。但这种方法需要处理能力有限的物联网设备对加密文件进行解密,并由分布式节点支付交易成本。本文提出了一种固件分发方法,该方法使用基于更新记录的智能合约和访问控制,为分销商提供帮助分发以降低天然气成本的激励。通过使用访问控制而不是加密,与之前的研究相比,物联网设备和分销商密钥管理执行的额外计算减少了。此外,使用树莓派和笔记本电脑实现和评估了所提出的方法。评估表明,与之前的研究相比,每次更新的天然气成本成功降低。
{"title":"Efficient Blockchain-based IoT Firmware Update Considering Distribution Incentives","authors":"Tatsuhiro Fukuda, Kazumasa Omote","doi":"10.1109/DSC49826.2021.9346265","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346265","url":null,"abstract":"The number of Internet of Things (IoT) devices has increased recently and will increase further in the future. IoT devices are vulnerable, so vendors update and distribute firmware. At the time of firmware distribution, a huge number of IoT devices may connect to the firmware server and excessive network traffic may occur. Consequently, a method using a peer-to-peer file sharing system and a blockchain has been proposed. One study proposed an update scheme considering incentives for distributors to help with updating. However, this method requires the IoT devices, which have limited processing power, to decrypt encrypted files, and the distribution nodes to pay the transaction cost. This paper proposes a firmware distribution method that provides incentives for distributors to help with distribution to reduce the gas costs, using a smart contract and access control based on update records. The additional computations performed by IoT devices and distributors key management were reduced compared to those in previous studies by using access control instead of encryption. Further, the proposed approach was implemented and evaluated using a Raspberry Pi and laptop. The evaluation demonstrated that the gas cost per update was successfully lowered compared to the costs in previous studies.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"98 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133801124","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Partially Blind ECDSA Scheme and Its Application to Bitcoin 部分盲ECDSA方案及其在比特币中的应用
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346233
Hongxun Huang, Zi-Yuan Liu, R. Tso
Blind signatures allow a user to obtain a signature without revealing message information to the signer. However, in many cases, the signer must record additional information relevant to the signature. Therefore, the concept of partially blind signature is introduced that enables the signer to obtain some information from the signed message. With the development of blockchain technology, users increasingly use Bitcoin for purchases and transactions with coin providers. Some studies have indicated that Elliptic Curve Digital Signature Algorithm (ECDSA)-based blind signatures are compatible with Bitcoin because they prevent the linking of sensitive information due to the untamability of Bitcoin. However, these approaches are not sufficiently flexible because blind signatures do not allow the signer to obtain any information. Here, we propose an ECDSA-based partially blind signature scheme. Security proofs are provided to demonstrate that the proposed scheme have satisfactory unforgeability and blindness. To the best of our knowledge, compared with other state-of-the-art schemes, our scheme is the first ECDSA-based partially blind signature scheme compatible with the current Bitcoin protocol.
盲签名允许用户在不向签名者透露消息信息的情况下获得签名。但是,在许多情况下,签名者必须记录与签名相关的附加信息。因此,引入了部分盲签名的概念,使签名者能够从签名的消息中获取一些信息。随着区块链技术的发展,用户越来越多地使用比特币与代币提供商进行购买和交易。一些研究表明,基于椭圆曲线数字签名算法(ECDSA)的盲签名可以与比特币兼容,因为它可以防止由于比特币的不可篡改性而导致敏感信息的链接。但是,这些方法不够灵活,因为盲签名不允许签名者获得任何信息。本文提出了一种基于ecdsa的部分盲签名方案。安全性证明表明该方案具有良好的不可伪造性和盲性。据我们所知,与其他最先进的方案相比,我们的方案是第一个与当前比特币协议兼容的基于ecdsa的部分盲签名方案。
{"title":"Partially Blind ECDSA Scheme and Its Application to Bitcoin","authors":"Hongxun Huang, Zi-Yuan Liu, R. Tso","doi":"10.1109/DSC49826.2021.9346233","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346233","url":null,"abstract":"Blind signatures allow a user to obtain a signature without revealing message information to the signer. However, in many cases, the signer must record additional information relevant to the signature. Therefore, the concept of partially blind signature is introduced that enables the signer to obtain some information from the signed message. With the development of blockchain technology, users increasingly use Bitcoin for purchases and transactions with coin providers. Some studies have indicated that Elliptic Curve Digital Signature Algorithm (ECDSA)-based blind signatures are compatible with Bitcoin because they prevent the linking of sensitive information due to the untamability of Bitcoin. However, these approaches are not sufficiently flexible because blind signatures do not allow the signer to obtain any information. Here, we propose an ECDSA-based partially blind signature scheme. Security proofs are provided to demonstrate that the proposed scheme have satisfactory unforgeability and blindness. To the best of our knowledge, compared with other state-of-the-art schemes, our scheme is the first ECDSA-based partially blind signature scheme compatible with the current Bitcoin protocol.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"95 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116891255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
IoT ETEI: End-to-End IoT Device Identification Method 物联网ETEI:端到端物联网设备识别方法
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346251
Feihong Yin, Li Yang, Yuchen Wang, Jiahao Dai
The past decades have seen the rapid development of Internet of Things (IoT) in various domains. Identifying the IoT devices connected to the network is a crucial aspect of network security. However, existing work on identifying IoT devices based on manually extracted features and prior knowledge, leading to low efficiency and identification accuracy. In this paper, we propose an automatic end-to-end IoT device identification method (IoT ETEI) based on CNN+BiLSTM deep learning model, which outperforms traditional methods from the perspective of overhead and identify accuracy. We demonstrate the effectiveness and flexibility of the proposed method by deploying IoT ETEI in the face of identifying IoT devices on public datasets with the accuracy rate over 99 %, even for IoT devices that use encryption protocols.
在过去的几十年里,物联网(IoT)在各个领域得到了快速发展。识别连接到网络的物联网设备是网络安全的一个关键方面。然而,现有的物联网设备识别工作基于人工提取特征和先验知识,导致效率和识别精度较低。本文提出了一种基于CNN+BiLSTM深度学习模型的端到端物联网设备自动识别方法(IoT ETEI),该方法在开销和识别精度上都优于传统方法。我们通过部署物联网ETEI来识别公共数据集上的物联网设备,即使对于使用加密协议的物联网设备,准确率也超过99%,从而证明了所提出方法的有效性和灵活性。
{"title":"IoT ETEI: End-to-End IoT Device Identification Method","authors":"Feihong Yin, Li Yang, Yuchen Wang, Jiahao Dai","doi":"10.1109/DSC49826.2021.9346251","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346251","url":null,"abstract":"The past decades have seen the rapid development of Internet of Things (IoT) in various domains. Identifying the IoT devices connected to the network is a crucial aspect of network security. However, existing work on identifying IoT devices based on manually extracted features and prior knowledge, leading to low efficiency and identification accuracy. In this paper, we propose an automatic end-to-end IoT device identification method (IoT ETEI) based on CNN+BiLSTM deep learning model, which outperforms traditional methods from the perspective of overhead and identify accuracy. We demonstrate the effectiveness and flexibility of the proposed method by deploying IoT ETEI in the face of identifying IoT devices on public datasets with the accuracy rate over 99 %, even for IoT devices that use encryption protocols.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129041401","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
A Novel Dynamic Group Signature with Membership Privacy 一种具有成员隐私的动态组签名
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346238
Junqing Lu, Rongxin Qi, Jian Shen
Group signature is a cryptography primitive that has been widely researched. It strikes a balance between digital signature and the user's demand for anonymity. A valid member in the group can generate a signature on behalf of the whole group. The public can only know that it was provided by a valid group member and learn nothing about the actual identity of the signer when verifying a group signature. Backes et al pointed out that the existing dynamic group signature schemes implicitly assume that the membership of everyone in the group is open to the public. Thus, they put forward a property called membership privacy for dynamic group signature. In this paper, we design a dynamic group signature scheme with membership privacy on top of Signature Proofs of Knowledge (SPK) and BBS+ signature. Further more, dynamic accumulator mechanism is adopted to revoke a group member's authority to sign. Then, a security analysis demonstrates that the proposed group signature scheme satisfies join-leave privacy. Finally, quantitative analysis and experimental results show that the proposed group signature scheme achieves the fewer signature size and less computation overhead compared with Backes's scheme.
群签名是一种被广泛研究的密码原语。它在数字签名和用户匿名需求之间取得了平衡。组中的有效成员可以代表整个组生成签名。在验证组签名时,公众只能知道它是由有效的组成员提供的,而无法了解签名者的实际身份。Backes等人指出,现有的动态群签名方案隐含地假设群中每个人的成员身份都是对公众开放的。因此,他们提出了动态群签名的成员隐私属性。在知识签名证明(SPK)和BBS+签名的基础上,设计了一个具有成员隐私的动态群签名方案。采用动态累加器机制撤销组成员的签名权限。然后,安全性分析表明,所提出的群签名方案满足联合休假隐私。最后,定量分析和实验结果表明,与Backes方案相比,所提出的群签名方案具有更小的签名大小和更小的计算开销。
{"title":"A Novel Dynamic Group Signature with Membership Privacy","authors":"Junqing Lu, Rongxin Qi, Jian Shen","doi":"10.1109/DSC49826.2021.9346238","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346238","url":null,"abstract":"Group signature is a cryptography primitive that has been widely researched. It strikes a balance between digital signature and the user's demand for anonymity. A valid member in the group can generate a signature on behalf of the whole group. The public can only know that it was provided by a valid group member and learn nothing about the actual identity of the signer when verifying a group signature. Backes et al pointed out that the existing dynamic group signature schemes implicitly assume that the membership of everyone in the group is open to the public. Thus, they put forward a property called membership privacy for dynamic group signature. In this paper, we design a dynamic group signature scheme with membership privacy on top of Signature Proofs of Knowledge (SPK) and BBS+ signature. Further more, dynamic accumulator mechanism is adopted to revoke a group member's authority to sign. Then, a security analysis demonstrates that the proposed group signature scheme satisfies join-leave privacy. Finally, quantitative analysis and experimental results show that the proposed group signature scheme achieves the fewer signature size and less computation overhead compared with Backes's scheme.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"17 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115168173","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2021 IEEE Conference on Dependable and Secure Computing (DSC)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1