首页 > 最新文献

2021 IEEE Conference on Dependable and Secure Computing (DSC)最新文献

英文 中文
Systematic Research on Technology and Challenges of Lightning Network 闪电网络技术与挑战的系统研究
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346275
Zhixin Zhao, Lu Zhou, Chunhua Su
The Lightning Network is a second layer payment protocol built on the Bitcoin network. Since the lightning network enables off-chain transactions, it improves the throughput of the Bitcoin platform and thus extends the scalability of the Bitcoin network. There have been many security, privacy and robustness problems occurred in the Lightning Network. Though there have been some works researched on these problems. It is still unclear what types of attack the Lightning network is facing and why these attacks occurred. In this work, We provide a systematic exposition of the Lightning network in terms of properties, security and privacy issues. We first present a detailed technical point of the Lightning Network to enable a more insightful analysis of Lightning Network's operating mechanism and find out the existing problems of the Lightning Network. Additionally, we analyze the security, privacy and robustness issues of the Lightning Network. Finally, we list the existing solutions and propose some possible solutions to the above mentioned issues.
闪电网络是建立在比特币网络上的第二层支付协议。由于闪电网络支持链下交易,因此它提高了比特币平台的吞吐量,从而扩展了比特币网络的可扩展性。闪电网络存在许多安全、隐私和鲁棒性问题。虽然已经有一些关于这些问题的研究。目前还不清楚闪电网络面临什么类型的攻击,以及这些攻击发生的原因。在这项工作中,我们从属性、安全和隐私问题方面对闪电网络进行了系统的阐述。我们首先详细介绍了闪电网络的技术要点,以便更深入地分析闪电网络的运行机制,找出闪电网络存在的问题。此外,我们还分析了闪电网络的安全性、隐私性和鲁棒性问题。最后,我们列出了现有的解决方案,并针对上述问题提出了一些可能的解决方案。
{"title":"Systematic Research on Technology and Challenges of Lightning Network","authors":"Zhixin Zhao, Lu Zhou, Chunhua Su","doi":"10.1109/DSC49826.2021.9346275","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346275","url":null,"abstract":"The Lightning Network is a second layer payment protocol built on the Bitcoin network. Since the lightning network enables off-chain transactions, it improves the throughput of the Bitcoin platform and thus extends the scalability of the Bitcoin network. There have been many security, privacy and robustness problems occurred in the Lightning Network. Though there have been some works researched on these problems. It is still unclear what types of attack the Lightning network is facing and why these attacks occurred. In this work, We provide a systematic exposition of the Lightning network in terms of properties, security and privacy issues. We first present a detailed technical point of the Lightning Network to enable a more insightful analysis of Lightning Network's operating mechanism and find out the existing problems of the Lightning Network. Additionally, we analyze the security, privacy and robustness issues of the Lightning Network. Finally, we list the existing solutions and propose some possible solutions to the above mentioned issues.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"231 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125532423","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Verifiable M+lst-Price Auction without Manager 可验证的M+价格拍卖没有经理
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346242
Po-Chu Hsu, A. Miyaji
A. $mathrm{M}+1$ st-price auction is an auction method in which all bidders submit their bids simultaneously, and the $M$ highest bidders purchase $M$ identical goods at the $M+$ 1st bidding price. Previous researches use trusted third party (TTP), trusted mix server, and honest managers. We propose an efficient and secure auction protocol that guarantees financial fairness, robustness and correctness without any manager or TTP and is secure under malicious model for the first time. We also proposed a new mechanism to verify bids. This new mechanism can be used in all auction protocols which is based on encrypted bits.
A. $mathrm{M}+1$ st-price auction是一种所有竞标者同时出价的拍卖方式,出价最高的竞标者以$M+$ 1的出价购买$M$相同的商品。以往的研究主要采用可信第三方(TTP)、可信混合服务器和诚实管理者。我们首次提出了一种高效、安全的拍卖协议,该协议在没有任何管理器和http的情况下保证了财务的公平性、鲁棒性和正确性,并且在恶意模型下是安全的。我们还提出了一个核实投标的新机制。这种新机制可用于所有基于加密比特的拍卖协议。
{"title":"Verifiable M+lst-Price Auction without Manager","authors":"Po-Chu Hsu, A. Miyaji","doi":"10.1109/DSC49826.2021.9346242","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346242","url":null,"abstract":"A. $mathrm{M}+1$ st-price auction is an auction method in which all bidders submit their bids simultaneously, and the $M$ highest bidders purchase $M$ identical goods at the $M+$ 1st bidding price. Previous researches use trusted third party (TTP), trusted mix server, and honest managers. We propose an efficient and secure auction protocol that guarantees financial fairness, robustness and correctness without any manager or TTP and is secure under malicious model for the first time. We also proposed a new mechanism to verify bids. This new mechanism can be used in all auction protocols which is based on encrypted bits.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"100 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125080267","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
A Public-key Encryption with Multi-keyword Search Scheme for Cloud-based Smart Grids 基于云的智能电网多关键字搜索公钥加密方案
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346254
Dong Zhang, Qing Fan, H. Qiao, Min Luo
The smart grid is viewed as the next generation power system due to its reliability, resiliency, sustainability and energy efficiency. The smart grid technology has aroused widespread attention in communities of academia and industry over the years. Rapid development of smart grid enables more data to be collected and power to be efficiently distributed in real-time. With the increasing of power data, conventional smart grid cannnot satisfy the growing storage and data management demand. Cloud computing exactly handles these issues and is integrated with smart grid perfectly for more efficient operation of system. However, cloud-based smart grid system is vulnerable for various security flaws. Data confidentiality is one indispensable method of protecting users' privacy. Public-key Encryption with Multi-keyword Search (PEMKS) realizes the cloud server search encrypted files with users' multi-keyword trapdoor without revealing any information of retrival contents. In this paper, we propose a PEMKS scheme and apply it to cloud-based smart grid. Moreover, the proposed scheme is proved to be SS-sCKA secure and meets security requirements. Performance analysis indicates that the proposed scheme has better time complexity and lower storage cost compared with two recent PEMKS schemes.
智能电网因其可靠性、弹性、可持续性和能源效率被视为下一代电力系统。近年来,智能电网技术引起了学术界和工业界的广泛关注。智能电网的快速发展使得更多的数据能够被采集,电力能够实时高效地分配。随着电力数据的不断增长,传统的智能电网已不能满足日益增长的存储和数据管理需求。云计算恰好解决了这些问题,并与智能电网完美结合,使系统更高效地运行。然而,基于云的智能电网系统存在各种安全漏洞。数据保密是保护用户隐私不可或缺的手段之一。公钥加密与多关键字搜索(PEMKS)实现了云服务器在不泄露任何检索内容信息的情况下,利用用户的多关键字trapdoor对加密文件进行搜索。本文提出了一种PEMKS方案,并将其应用于基于云的智能电网。此外,该方案被证明是SS-sCKA安全的,满足安全要求。性能分析表明,与现有的两种PEMKS方案相比,该方案具有更好的时间复杂度和更低的存储成本。
{"title":"A Public-key Encryption with Multi-keyword Search Scheme for Cloud-based Smart Grids","authors":"Dong Zhang, Qing Fan, H. Qiao, Min Luo","doi":"10.1109/DSC49826.2021.9346254","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346254","url":null,"abstract":"The smart grid is viewed as the next generation power system due to its reliability, resiliency, sustainability and energy efficiency. The smart grid technology has aroused widespread attention in communities of academia and industry over the years. Rapid development of smart grid enables more data to be collected and power to be efficiently distributed in real-time. With the increasing of power data, conventional smart grid cannnot satisfy the growing storage and data management demand. Cloud computing exactly handles these issues and is integrated with smart grid perfectly for more efficient operation of system. However, cloud-based smart grid system is vulnerable for various security flaws. Data confidentiality is one indispensable method of protecting users' privacy. Public-key Encryption with Multi-keyword Search (PEMKS) realizes the cloud server search encrypted files with users' multi-keyword trapdoor without revealing any information of retrival contents. In this paper, we propose a PEMKS scheme and apply it to cloud-based smart grid. Moreover, the proposed scheme is proved to be SS-sCKA secure and meets security requirements. Performance analysis indicates that the proposed scheme has better time complexity and lower storage cost compared with two recent PEMKS schemes.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"68 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131559452","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Enhancing Challenge-based Collaborative Intrusion Detection Against Insider Attacks using Spatial Correlation 利用空间相关性增强基于挑战的协同入侵检测对抗内部攻击
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346232
Wenjuan Li, W. Meng, Javier Parra-Arnau, K. Choo
With cyber-attacks becoming more complicated and the networks increasingly interconnected, there has been a move towards using collaborative intrusion detection networks (CIDNs) to identify cyber-threats more effectively. However, insider attacks may remain challenging to mitigate in CIDNs, as the intruders are able to control one or more internal nodes. Challenge- based trust mechanism is one promising solution to help safeguard CIDNs against common insider attacks, but not necessarily against advanced attacks such as passive message fingerprint attacks. In this work, we focus on challenge-based trust mechanism and advocate that considering additional level of trust can enhance the robustness of CIDNs. Specifically, we design an enhanced trust management scheme by checking spatial correlation among nodes' behavior, regarding forwarding delay, packet dropping and sending rate. Then, we evaluate our approach in a simulated environment, as well as a realworld environment in collaboration with an IT organization. Experimental results demonstrate that our approach can help enhance the robustness of challenge-based trust mechanism by detecting malicious nodes faster than similar approaches (i.e., reducing time consumption by two to three days).
随着网络攻击变得越来越复杂,网络之间的联系也越来越紧密,使用协同入侵检测网络(cdn)来更有效地识别网络威胁已经成为一种趋势。然而,由于入侵者能够控制一个或多个内部节点,因此在cidn中减轻内部攻击可能仍然具有挑战性。基于挑战的信任机制是一种很有前途的解决方案,可以帮助保护cidn免受常见的内部攻击,但不一定能抵御被动消息指纹攻击等高级攻击。在这项工作中,我们关注基于挑战的信任机制,并主张考虑额外的信任级别可以增强cidn的鲁棒性。具体来说,我们设计了一个增强的信任管理方案,通过检查节点之间的空间相关性,在转发延迟,丢包和发送速率。然后,我们在模拟环境以及与IT组织协作的现实环境中评估我们的方法。实验结果表明,我们的方法可以通过比类似方法更快地检测恶意节点(即减少两到三天的时间消耗)来帮助增强基于挑战的信任机制的鲁棒性。
{"title":"Enhancing Challenge-based Collaborative Intrusion Detection Against Insider Attacks using Spatial Correlation","authors":"Wenjuan Li, W. Meng, Javier Parra-Arnau, K. Choo","doi":"10.1109/DSC49826.2021.9346232","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346232","url":null,"abstract":"With cyber-attacks becoming more complicated and the networks increasingly interconnected, there has been a move towards using collaborative intrusion detection networks (CIDNs) to identify cyber-threats more effectively. However, insider attacks may remain challenging to mitigate in CIDNs, as the intruders are able to control one or more internal nodes. Challenge- based trust mechanism is one promising solution to help safeguard CIDNs against common insider attacks, but not necessarily against advanced attacks such as passive message fingerprint attacks. In this work, we focus on challenge-based trust mechanism and advocate that considering additional level of trust can enhance the robustness of CIDNs. Specifically, we design an enhanced trust management scheme by checking spatial correlation among nodes' behavior, regarding forwarding delay, packet dropping and sending rate. Then, we evaluate our approach in a simulated environment, as well as a realworld environment in collaboration with an IT organization. Experimental results demonstrate that our approach can help enhance the robustness of challenge-based trust mechanism by detecting malicious nodes faster than similar approaches (i.e., reducing time consumption by two to three days).","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115874104","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
A Patient-Centric Key Management Protocol for Healthcare Information System based on Blockchain 基于区块链的医疗信息系统以患者为中心的密钥管理协议
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346259
Ting-Le Zhu, Tzungher Chen
Traditional healthcare systems store and process personal healthcare record (PHR) in the centralized client-server architecture. PHR stored in a healthcare institution remain in depository which is not easily shared with other institutions due to technical and infrastructure related restrictions. In such a way, if a patient has to visit distinct institutions/hospitals or physicians, there is no effective and privacy-preserving data sharing mechanism. Furthermore, even if patients' privacy is protected by Health Insurance Portability and Accountability Act (HIPAA), it is still doubtful owing to the lack of the consideration of if the patient is directly involved. With the recent bloom of interest around blockchain, a technology with well-defined decentralized framework, privacy-preserving in healthcare information system (HIS) should be revisited to examine the new possibility. Actually, in the literature, the blockchain-based researches about the privacy and security in healthcare are prevalent in decentralized platform. However, they have drawn attention on the personal healthcare record management rather than focus on how to distribute the encryption/decryption key used to guarantee the confidentiality of PHR. Blockchain provides a shared, immutable and transparent history of all the transactions to build systems with trusty and decentralized environment. This provides an opportunity to develop a secure and trusty PHR data management system by blockchain technology. This paper presents the solution aiming at the patient's control by holding the knowledge of the encryption/decryption key which can be deduced from the previous transaction in blockchains. In such a way, a patient can control the personal healthcare record by controlling key usage.
传统的医疗保健系统在集中式客户机-服务器架构中存储和处理个人医疗记录(PHR)。存储在卫生保健机构中的PHR仍然保存在存储库中,由于技术和基础设施相关的限制,不容易与其他机构共享。在这种情况下,如果患者必须访问不同的机构/医院或医生,则没有有效且保护隐私的数据共享机制。此外,即使患者的隐私受到《健康保险流通与责任法案》(HIPAA)的保护,但由于缺乏对患者是否直接参与的考虑,仍然值得怀疑。随着最近对区块链的兴趣蓬勃发展,医疗信息系统(HIS)中的隐私保护技术应该被重新审视,以研究新的可能性。实际上,在文献中,基于区块链的医疗保健隐私和安全研究在去中心化平台上非常普遍。然而,他们将注意力集中在个人医疗记录管理上,而不是关注如何分发用于保证医疗记录机密性的加密/解密密钥。区块链提供了所有交易的共享、不可变和透明的历史记录,以构建具有可信和分散环境的系统。这为通过区块链技术开发安全可靠的PHR数据管理系统提供了机会。本文提出了一种针对患者控制的解决方案,该解决方案通过掌握从区块链中的先前事务中推导出的加密/解密密钥的知识来实现。通过这种方式,患者可以通过控制密钥的使用来控制个人医疗记录。
{"title":"A Patient-Centric Key Management Protocol for Healthcare Information System based on Blockchain","authors":"Ting-Le Zhu, Tzungher Chen","doi":"10.1109/DSC49826.2021.9346259","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346259","url":null,"abstract":"Traditional healthcare systems store and process personal healthcare record (PHR) in the centralized client-server architecture. PHR stored in a healthcare institution remain in depository which is not easily shared with other institutions due to technical and infrastructure related restrictions. In such a way, if a patient has to visit distinct institutions/hospitals or physicians, there is no effective and privacy-preserving data sharing mechanism. Furthermore, even if patients' privacy is protected by Health Insurance Portability and Accountability Act (HIPAA), it is still doubtful owing to the lack of the consideration of if the patient is directly involved. With the recent bloom of interest around blockchain, a technology with well-defined decentralized framework, privacy-preserving in healthcare information system (HIS) should be revisited to examine the new possibility. Actually, in the literature, the blockchain-based researches about the privacy and security in healthcare are prevalent in decentralized platform. However, they have drawn attention on the personal healthcare record management rather than focus on how to distribute the encryption/decryption key used to guarantee the confidentiality of PHR. Blockchain provides a shared, immutable and transparent history of all the transactions to build systems with trusty and decentralized environment. This provides an opportunity to develop a secure and trusty PHR data management system by blockchain technology. This paper presents the solution aiming at the patient's control by holding the knowledge of the encryption/decryption key which can be deduced from the previous transaction in blockchains. In such a way, a patient can control the personal healthcare record by controlling key usage.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"07 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127289273","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Mining Web Usage Profiles from Proxy Logs: User Identification 从代理日志中挖掘Web使用概况:用户识别
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346276
Jing Xu, F. Xu, Fanshu Ma, Lei Zhou, Shuanglin Jiang, Zhibo Rao
Personal web-surfing habits of individual users vary drastically. Thus, the selection and frequency of requested URLs can be viewed as an individual finger-print allowing to identify a user, which has many security and target marketing applications. In this paper, to model web usage, we derive web usage profiles for each user and employ instance-based classification methods to predict the most likely user in the monitored network. Thus, the proposed methods are scalable for large numbers of users. In our experimental evaluation, the accuracy of user identification is verified.
个人用户的上网习惯差别很大。因此,所请求的url的选择和频率可以被视为允许识别用户的单个指纹,这具有许多安全性和目标营销应用程序。在本文中,为了对web使用进行建模,我们导出了每个用户的web使用概况,并采用基于实例的分类方法来预测被监控网络中最可能的用户。因此,所提出的方法可扩展到大量用户。在我们的实验评估中,验证了用户识别的准确性。
{"title":"Mining Web Usage Profiles from Proxy Logs: User Identification","authors":"Jing Xu, F. Xu, Fanshu Ma, Lei Zhou, Shuanglin Jiang, Zhibo Rao","doi":"10.1109/DSC49826.2021.9346276","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346276","url":null,"abstract":"Personal web-surfing habits of individual users vary drastically. Thus, the selection and frequency of requested URLs can be viewed as an individual finger-print allowing to identify a user, which has many security and target marketing applications. In this paper, to model web usage, we derive web usage profiles for each user and employ instance-based classification methods to predict the most likely user in the monitored network. Thus, the proposed methods are scalable for large numbers of users. In our experimental evaluation, the accuracy of user identification is verified.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"28 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126432024","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
SGD2: Secure Group-based Device-to-Device Communications with Fine-grained Access Control for IoT in 5G SGD2:基于安全组的设备对设备通信,支持5G物联网的细粒度访问控制
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346250
Ruei-Hau Hsu, Hsiang-Shian Fan, Lu-Chin Wang
The fifth generation (5G) mobile networks provide intensive and low-latency communications, which are applicable to an emerging data sharing/exchange technology called Device-to-device (D2D) communication. For a safety D2D communication, is essential to ensure the legitimacy of devices and the secrecy of communications before it practiced. However, the basic security specification can only support secure one-to-one or one-to-many D2D communications with the assistance of security-related components,i.e., access and mobility management function (AMF), authentication server function (AuSF), and unified data management (UDM), in the 5G core network. It results that 5G core networks always have to handled the discovery of mobile devices. Since the components related to user authentication are involved, the device discovery procedures result in no privacy for users. To overcome the above issues, this work proposes a secure attribute-based access control mechanism to support secure device discovery with fine-grained access control based on edge computing model for D2D communications in 5G, called SGD2. SGD2 guarantees the privacy of D2D communications against the infrastructures of 5G mobile networks. Additionally, this work provides security analysis and empirical performance evaluation for the security and feasibility. To sum up, the proposed SGD2 is the practice of D2D communications with the features of fine-grained access control and privacy against mobile network operators in 5G for the applications of IoT.
第五代(5G)移动网络提供密集和低延迟的通信,适用于新兴的数据共享/交换技术,称为设备到设备(Device-to-device, D2D)通信。对于安全的D2D通信,在实施之前确保设备的合法性和通信的保密性至关重要。然而,基本的安全规范只能在与安全相关的组件的帮助下支持安全的一对一或一对多D2D通信。接入和移动管理功能(AMF)、认证服务器功能(AuSF)和统一数据管理(UDM)。这导致5G核心网络必须始终处理移动设备的发现。由于涉及到与用户身份验证相关的组件,因此设备发现过程对用户没有隐私。为了克服上述问题,本工作提出了一种基于安全属性的访问控制机制,以支持基于5G D2D通信边缘计算模型的细粒度访问控制的安全设备发现,称为SGD2。SGD2保证了D2D通信在5G移动网络基础设施下的隐私性。此外,本文还对系统的安全性和可行性进行了安全性分析和实证性能评价。综上所述,所提出的SGD2是对D2D通信的实践,具有细粒度访问控制和针对移动网络运营商的5G物联网应用隐私的特点。
{"title":"SGD2: Secure Group-based Device-to-Device Communications with Fine-grained Access Control for IoT in 5G","authors":"Ruei-Hau Hsu, Hsiang-Shian Fan, Lu-Chin Wang","doi":"10.1109/DSC49826.2021.9346250","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346250","url":null,"abstract":"The fifth generation (5G) mobile networks provide intensive and low-latency communications, which are applicable to an emerging data sharing/exchange technology called Device-to-device (D2D) communication. For a safety D2D communication, is essential to ensure the legitimacy of devices and the secrecy of communications before it practiced. However, the basic security specification can only support secure one-to-one or one-to-many D2D communications with the assistance of security-related components,i.e., access and mobility management function (AMF), authentication server function (AuSF), and unified data management (UDM), in the 5G core network. It results that 5G core networks always have to handled the discovery of mobile devices. Since the components related to user authentication are involved, the device discovery procedures result in no privacy for users. To overcome the above issues, this work proposes a secure attribute-based access control mechanism to support secure device discovery with fine-grained access control based on edge computing model for D2D communications in 5G, called SGD2. SGD2 guarantees the privacy of D2D communications against the infrastructures of 5G mobile networks. Additionally, this work provides security analysis and empirical performance evaluation for the security and feasibility. To sum up, the proposed SGD2 is the practice of D2D communications with the features of fine-grained access control and privacy against mobile network operators in 5G for the applications of IoT.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"57 11","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131922771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Certificateless and Privacy-Preserving Authentication with Fault-Tolerance for Vehicular Sensor Networks 一种基于容错的无证书、隐私保护的车载传感器网络认证
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346268
Yang Zhao, Guohang Dan, Ankang Ruan, Jicheng Huang, H. Xiong
The vehicular sensor network has been developed to improve traffic, enhance the driving experience and so on, and is an inevitable technology trend. In vehicular sensor network, large amounts of data generated by vehicles need to be transmitted in the open channel, so it is important to ensure the integrity of information and vehicular privacy. For such a harsh condition, the aggregate signature technology is a very suitable solution, because it not only provides message integrity and authentication, but is also well suited to resource-constrained environments. Thus, in this paper, for vehicular sensor networks, we construct a certificateless and fault-tolerant aggregate signature (CLFTAS) scheme based on the elliptic curve cryptosystem. The certificateless nature makes our scheme free from the certificate management issue in traditional public key cryptography and the key escrow issue in identity-based cryptography. Fault tolerance greatly makes up for the aggregate signature's defect that adding an invalid individual signature to a valid aggregate invalidates the entire aggregation. Moreover, our scheme can protect the privacy of the vehicle’ identity. In the end, we give the security proof and performance evaluation. In the random oracle model, our scheme is secure under the assumption that solving the elliptic curve discrete logarithm problem is hard, and has great performance optimization and functionality compared with the state-of-the-art.
车载传感器网络的发展是为了改善交通、提升驾驶体验等,是一种必然的技术趋势。在车载传感器网络中,车辆产生的大量数据需要在开放通道中进行传输,因此保证信息的完整性和车辆的隐私性是非常重要的。对于这种苛刻的条件,聚合签名技术是一种非常合适的解决方案,因为它不仅提供消息完整性和身份验证,而且非常适合资源受限的环境。因此,本文针对车载传感器网络,提出了一种基于椭圆曲线密码体制的无证书容错聚合签名方案。无证书的特性使我们的方案摆脱了传统公钥加密中的证书管理问题和基于身份的加密中的密钥托管问题。容错性极大地弥补了聚合签名的缺陷,即向有效聚合添加无效的单个签名会使整个聚合失效。此外,我们的方案可以保护车辆的身份隐私。最后给出了安全性证明和性能评价。在随机oracle模型中,我们的方案在假设求解椭圆曲线离散对数问题困难的情况下是安全的,并且与目前的技术相比具有很大的性能优化和功能。
{"title":"A Certificateless and Privacy-Preserving Authentication with Fault-Tolerance for Vehicular Sensor Networks","authors":"Yang Zhao, Guohang Dan, Ankang Ruan, Jicheng Huang, H. Xiong","doi":"10.1109/DSC49826.2021.9346268","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346268","url":null,"abstract":"The vehicular sensor network has been developed to improve traffic, enhance the driving experience and so on, and is an inevitable technology trend. In vehicular sensor network, large amounts of data generated by vehicles need to be transmitted in the open channel, so it is important to ensure the integrity of information and vehicular privacy. For such a harsh condition, the aggregate signature technology is a very suitable solution, because it not only provides message integrity and authentication, but is also well suited to resource-constrained environments. Thus, in this paper, for vehicular sensor networks, we construct a certificateless and fault-tolerant aggregate signature (CLFTAS) scheme based on the elliptic curve cryptosystem. The certificateless nature makes our scheme free from the certificate management issue in traditional public key cryptography and the key escrow issue in identity-based cryptography. Fault tolerance greatly makes up for the aggregate signature's defect that adding an invalid individual signature to a valid aggregate invalidates the entire aggregation. Moreover, our scheme can protect the privacy of the vehicle’ identity. In the end, we give the security proof and performance evaluation. In the random oracle model, our scheme is secure under the assumption that solving the elliptic curve discrete logarithm problem is hard, and has great performance optimization and functionality compared with the state-of-the-art.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"600 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132799759","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Arithmetic Coding for Floating-Point Numbers 浮点数的算术编码
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346236
Marc Fischer, O. Riedel, A. Lechler, A. Verl
To enable the usage of standard hardware in safety-critical applications for production systems, new approaches for hardware fault tolerance are required. These approaches must be implemented on software level. As shown in the literature, arithmetic coding is a promising approach, but only supports integer calculations. For complex safety functions, e.g. in robotics, fast floating-point calculations are needed. Therefore, this paper presents a method for direct arithmetic encoding of floating-point calculations with low-performance impact. Moreover, a detailed residual error estimation is given.
为了在生产系统的安全关键应用程序中使用标准硬件,需要新的硬件容错方法。这些方法必须在软件级别上实现。如文献所示,算术编码是一种很有前途的方法,但只支持整数计算。对于复杂的安全函数,例如机器人,需要快速浮点计算。因此,本文提出了一种对浮点运算影响较小的直接算术编码方法。并给出了详细的残差估计。
{"title":"Arithmetic Coding for Floating-Point Numbers","authors":"Marc Fischer, O. Riedel, A. Lechler, A. Verl","doi":"10.1109/DSC49826.2021.9346236","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346236","url":null,"abstract":"To enable the usage of standard hardware in safety-critical applications for production systems, new approaches for hardware fault tolerance are required. These approaches must be implemented on software level. As shown in the literature, arithmetic coding is a promising approach, but only supports integer calculations. For complex safety functions, e.g. in robotics, fast floating-point calculations are needed. Therefore, this paper presents a method for direct arithmetic encoding of floating-point calculations with low-performance impact. Moreover, a detailed residual error estimation is given.","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114878068","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
ChainPKI - Towards Ethash-based Decentralized PKI with Privacy Enhancement 链PKI——实现基于以太坊的去中心化PKI的隐私增强
Pub Date : 2021-01-30 DOI: 10.1109/DSC49826.2021.9346273
Wei-Yang Chiu, W. Meng, C. Jensen
Public key infrastructure (PKI) is the most widely adopted framework aiming to protect the communications between servers and clients, by authenticating users and devices in the digital world. In order to mitigate the single point of failure (SPOF) posed by a centralized PKI architecture, decentralized PKI has received much more attention, which can decentralize the responsibility of certificate authorities. Many blockchain-based PKI systems are developed such as BlockPGP, Blockstack and NoPKI. However, it is found that some existing systems are susceptible to privacy leakage. In this work, we first compare the functionality between blockchain-based PKI systems and analyze the potential privacy issues. Then we focus on Luo's PKI system that adopts the concept of neighborhood and propose a privacy-aware blockchain-based PKI called ChainPKI, by enhancing the privacy. Our experimental results indicate the effectiveness of our enhanced system auainst notential nrivacv leakaoe,
公钥基础设施(PKI)是采用最广泛的框架,旨在通过对数字世界中的用户和设备进行身份验证来保护服务器和客户机之间的通信。为了减轻集中式PKI体系结构所带来的单点故障(SPOF),分散PKI受到了越来越多的关注,它可以分散证书颁发机构的责任。许多基于区块链的PKI系统被开发出来,如BlockPGP、Blockstack和NoPKI。然而,我们发现一些现有的系统容易受到隐私泄露的影响。在这项工作中,我们首先比较了基于区块链的PKI系统之间的功能,并分析了潜在的隐私问题。然后,我们重点研究了Luo的PKI系统,该系统采用了邻居的概念,并提出了一种基于区块链的隐私感知PKI,称为ChainPKI,通过增强隐私。我们的实验结果表明,我们的增强系统对潜在的流体泄漏是有效的。
{"title":"ChainPKI - Towards Ethash-based Decentralized PKI with Privacy Enhancement","authors":"Wei-Yang Chiu, W. Meng, C. Jensen","doi":"10.1109/DSC49826.2021.9346273","DOIUrl":"https://doi.org/10.1109/DSC49826.2021.9346273","url":null,"abstract":"Public key infrastructure (PKI) is the most widely adopted framework aiming to protect the communications between servers and clients, by authenticating users and devices in the digital world. In order to mitigate the single point of failure (SPOF) posed by a centralized PKI architecture, decentralized PKI has received much more attention, which can decentralize the responsibility of certificate authorities. Many blockchain-based PKI systems are developed such as BlockPGP, Blockstack and NoPKI. However, it is found that some existing systems are susceptible to privacy leakage. In this work, we first compare the functionality between blockchain-based PKI systems and analyze the potential privacy issues. Then we focus on Luo's PKI system that adopts the concept of neighborhood and propose a privacy-aware blockchain-based PKI called ChainPKI, by enhancing the privacy. Our experimental results indicate the effectiveness of our enhanced system auainst notential nrivacv leakaoe,","PeriodicalId":184504,"journal":{"name":"2021 IEEE Conference on Dependable and Secure Computing (DSC)","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116694092","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
2021 IEEE Conference on Dependable and Secure Computing (DSC)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1