首页 > 最新文献

Digital Threats: Research and Practice最新文献

英文 中文
Causal Inconsistencies are Normal in Windows Memory Dumps (too) Windows 内存转储中的因果关系不一致也很正常
Pub Date : 2024-07-23 DOI: 10.1145/3680293
Lisa Rzepka, Jennifer R. Ottmann, Felix Freiling, Harald Baier
Main memory contains valuable information for criminal investigations, e.g., process information or keys for disk encryption. Taking snapshots of memory is therefore common practice during a digital forensic examination. Inconsistencies in such memory dumps can, however, hamper their analysis. In this paper, we perform a systematic assessment of causal inconsistencies in memory dumps taken on a Windows 10 machine using the kernel-level acquisition tool WinPmem. We use two approaches to measure the quantity of inconsistencies in Windows 10: (1) causal inconsistencies within self-injected memory data structures using a known methodology transferred from the Linux operating system, and (2) inconsistencies in the memory management data structures of the Windows kernel using a novel measurement technique based on properties of the virtual address descriptor (VAD) tree. Our evaluation is based on a dataset of more than 180 memory dumps. As a central result, both types of inconsistency measurement reveal that a high number of inconsistencies is the norm rather than the exception. We also correlate workload and execution time of the memory acquisition tool to the number of inconsistencies in the respective memory snapshot. By controlling these factors it is possible to (somewhat) control the level of inconsistencies in Windows memory dumps.
主存储器包含对刑事调查有价值的信息,如进程信息或磁盘加密密钥。因此,拍摄内存快照是数字取证检查中的常见做法。然而,这种内存转储中的不一致性会妨碍分析。在本文中,我们使用内核级采集工具 WinPmem 对 Windows 10 机器上的内存转储中的因果不一致性进行了系统评估。我们使用两种方法来测量 Windows 10 中不一致的数量:(1)使用从 Linux 操作系统移植过来的已知方法测量自注入内存数据结构中的因果不一致;(2)使用基于虚拟地址描述符(VAD)树属性的新型测量技术测量 Windows 内核内存管理数据结构中的不一致。我们的评估基于 180 多个内存转储数据集。主要结果是,这两种不一致性测量方法都显示,大量不一致性是常态而非例外。我们还将内存获取工具的工作量和执行时间与相应内存快照中的不一致性数量联系起来。通过控制这些因素,我们可以(在一定程度上)控制 Windows 内存转储中的不一致程度。
{"title":"Causal Inconsistencies are Normal in Windows Memory Dumps (too)","authors":"Lisa Rzepka, Jennifer R. Ottmann, Felix Freiling, Harald Baier","doi":"10.1145/3680293","DOIUrl":"https://doi.org/10.1145/3680293","url":null,"abstract":"Main memory contains valuable information for criminal investigations, e.g., process information or keys for disk encryption. Taking snapshots of memory is therefore common practice during a digital forensic examination. Inconsistencies in such memory dumps can, however, hamper their analysis. In this paper, we perform a systematic assessment of causal inconsistencies in memory dumps taken on a Windows 10 machine using the kernel-level acquisition tool WinPmem. We use two approaches to measure the quantity of inconsistencies in Windows 10: (1) causal inconsistencies within self-injected memory data structures using a known methodology transferred from the Linux operating system, and (2) inconsistencies in the memory management data structures of the Windows kernel using a novel measurement technique based on properties of the virtual address descriptor (VAD) tree. Our evaluation is based on a dataset of more than 180 memory dumps. As a central result, both types of inconsistency measurement reveal that a high number of inconsistencies is the norm rather than the exception. We also correlate workload and execution time of the memory acquisition tool to the number of inconsistencies in the respective memory snapshot. By controlling these factors it is possible to (somewhat) control the level of inconsistencies in Windows memory dumps.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"16 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141810664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
InvesTEE: A TEE-supported Framework for Lawful Remote Forensic Investigations InvesTEE:由 TEE 支持的合法远程取证调查框架
Pub Date : 2024-07-22 DOI: 10.1145/3680294
Christian Lindenmeier, Jan Gruber, Felix Freiling
Remote forensic investigations, i.e., the covert lawful infiltration of computing devices, are a generic method to acquire evidence in the presence of strong defensive security. A precondition for such investigations is the ability to execute software with sufficient privileges on target devices. The standard way to achieve such remote access is by exploiting yet unpatched software vulnerabilities. This in turn puts other users at risk, resulting in a dilemma for state authorities that aim to protect the general public (by patching such vulnerabilities) and those that need remote access in criminal investigations. As a partial solution, we present a framework that enables privileged remote forensic access without using privileged exploits. The idea is to separate the remote forensic software into two parts: a Forensic Software, designed by law enforcement agencies to execute investigative actions, and a (privileged) Control Software, provided by the device vendor to selectively grant privileges to the Forensic Software based on a court warrant within the rules of criminal procedure. By leveraging trusted execution environments for running the Control Software in a tamper-proof manner, we enable trustful deployment and operation of remote forensic software. We provide a proof-of-concept implementation of InvesTEE that is based on ARMv8-A TrustZone.
远程取证调查,即对计算机设备的秘密合法渗透,是在强大的防御安全条件下获取证据的一种通用方法。此类调查的先决条件是能够在目标设备上执行具有足够权限的软件。实现这种远程访问的标准方法是利用尚未修补的软件漏洞。这反过来又会给其他用户带来风险,从而使旨在保护公众(通过修补此类漏洞)和在刑事调查中需要远程访问的国家当局陷入两难境地。作为部分解决方案,我们提出了一个框架,可以在不使用特权漏洞的情况下实现特权远程取证访问。我们的想法是将远程取证软件分为两部分:一个是取证软件,由执法机构设计,用于执行调查行动;另一个是(特权)控制软件,由设备供应商提供,用于根据刑事诉讼规则中的法院授权令有选择地授予取证软件特权。通过利用可信执行环境以防篡改的方式运行控制软件,我们实现了远程取证软件的可信部署和操作。我们提供了基于 ARMv8-A TrustZone 的 InvesTEE 概念验证实现。
{"title":"InvesTEE: A TEE-supported Framework for Lawful Remote Forensic Investigations","authors":"Christian Lindenmeier, Jan Gruber, Felix Freiling","doi":"10.1145/3680294","DOIUrl":"https://doi.org/10.1145/3680294","url":null,"abstract":"Remote forensic investigations, i.e., the covert lawful infiltration of computing devices, are a generic method to acquire evidence in the presence of strong defensive security. A precondition for such investigations is the ability to execute software with sufficient privileges on target devices. The standard way to achieve such remote access is by exploiting yet unpatched software vulnerabilities. This in turn puts other users at risk, resulting in a dilemma for state authorities that aim to protect the general public (by patching such vulnerabilities) and those that need remote access in criminal investigations. As a partial solution, we present a framework that enables privileged remote forensic access without using privileged exploits. The idea is to separate the remote forensic software into two parts: a Forensic Software, designed by law enforcement agencies to execute investigative actions, and a (privileged) Control Software, provided by the device vendor to selectively grant privileges to the Forensic Software based on a court warrant within the rules of criminal procedure. By leveraging trusted execution environments for running the Control Software in a tamper-proof manner, we enable trustful deployment and operation of remote forensic software. We provide a proof-of-concept implementation of InvesTEE that is based on ARMv8-A TrustZone.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"24 16","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141816751","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Does Cyber Insurance promote Cyber Security Best Practice? An Analysis based on Insurance Application Forms 网络保险是否促进了网络安全最佳实践?基于保险申请表的分析
Pub Date : 2024-07-04 DOI: 10.1145/3676283
Rodney Adriko, Jason R.C. Nurse
The significant rise in digital threats and attacks has led to an increase in the use of cyber insurance as a risk treatment method intended to support organisations in the event of a breach. Insurance providers are set up to assume such residual risk, but they often require organisations to implement certain security controls a priori to reduce their exposure. We examine the assertion that cyber insurance promotes cyber security best practice by conducting a critical examination of cyber insurance application forms to determine how well they align with ISO 27001, the NIST Cybersecurity Framework and the UK’s Cyber Essentials security standards. We achieve this by mapping questions and requirements expressed in insurance forms to the security controls covered in each of the standards. This allows us to identify security controls and standards that are considered – and likely most valued – by insurers and those that are neglected. We find that while there is some reasonable coverage across forms, there is an underrepresentation of best practice standards and controls generally, and particularly in some control areas (e.g., procedural/governance controls, incident response and recovery).
数字威胁和攻击的大幅增加导致网络保险的使用增加,网络保险是一种风险处理方法,目的是在出现漏洞时为组织提供支持。保险提供商是为承担此类残余风险而设立的,但他们往往要求组织事先实施某些安全控制措施,以降低风险。我们对网络保险申请表进行了严格审查,以确定它们在多大程度上符合 ISO 27001、NIST 网络安全框架和英国网络基本安全标准,从而对网络保险促进网络安全最佳实践的说法进行研究。为此,我们将保险表格中的问题和要求与每项标准中涵盖的安全控制进行了映射。这样,我们就能找出保险公司认为最重要的安全控制和标准,以及那些被忽视的安全控制和标准。我们发现,虽然各种表格都有一些合理的覆盖范围,但总体而言,最佳实践标准和控制的代表性不足,特别是在某些控制领域(如程序/治理控制、事故响应和恢复)。
{"title":"Does Cyber Insurance promote Cyber Security Best Practice? An Analysis based on Insurance Application Forms","authors":"Rodney Adriko, Jason R.C. Nurse","doi":"10.1145/3676283","DOIUrl":"https://doi.org/10.1145/3676283","url":null,"abstract":"The significant rise in digital threats and attacks has led to an increase in the use of cyber insurance as a risk treatment method intended to support organisations in the event of a breach. Insurance providers are set up to assume such residual risk, but they often require organisations to implement certain security controls a priori to reduce their exposure. We examine the assertion that cyber insurance promotes cyber security best practice by conducting a critical examination of cyber insurance application forms to determine how well they align with ISO 27001, the NIST Cybersecurity Framework and the UK’s Cyber Essentials security standards. We achieve this by mapping questions and requirements expressed in insurance forms to the security controls covered in each of the standards. This allows us to identify security controls and standards that are considered – and likely most valued – by insurers and those that are neglected. We find that while there is some reasonable coverage across forms, there is an underrepresentation of best practice standards and controls generally, and particularly in some control areas (e.g., procedural/governance controls, incident response and recovery).","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":" 31","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141678293","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Unveiling Cyber Threat Actors: A Hybrid Deep Learning Approach for Behavior-based Attribution 揭开网络威胁行为者的面纱:基于行为归因的混合深度学习方法
Pub Date : 2024-07-02 DOI: 10.1145/3676284
Emirhan Böge, Murat Bilgehan Ertan, Halit Alptekin, Orçun Çetin
In this paper, we leverage natural language processing and machine learning algorithms to profile threat actors based on their behavioral signatures to establish identification for soft attribution. Our unique dataset comprises various actors and the commands they have executed, with a significant proportion using the Cobalt Strike framework in August 2020-October 2022. We implemented a hybrid deep learning structure combining transformers and convolutional neural networks to benefit global and local contextual information within the sequence of commands, which provides a detailed view of the behavioral patterns of threat actors. We evaluated our hybrid architecture against pre-trained transformer-based models such as BERT, RoBERTa, SecureBERT, and DarkBERT with our high-count, medium-count, and low-count datasets. Hybrid architecture has achieved F1-score of 95.11% and an accuracy score of 95.13% on the high-count dataset, F1-score of 93.60% and accuracy score of 93.77% on the medium-count dataset, and F1-score of 88.95% and accuracy score of 89.25% on the low-count dataset. Our approach has the potential to substantially reduce the workload of incident response experts who are processing the collected cybersecurity data to identify patterns.
在本文中,我们利用自然语言处理和机器学习算法,根据威胁行为者的行为特征对其进行剖析,从而确定软归因的身份。我们的独特数据集包括各种行为体及其执行的命令,其中很大一部分在 2020 年 8 月至 2022 年 10 月期间使用了 "钴打击 "框架。我们实施了一种混合深度学习结构,将变换器和卷积神经网络结合起来,以获益于命令序列中的全局和局部上下文信息,从而提供威胁行为体行为模式的详细视图。我们利用高计数、中计数和低计数数据集,对混合架构与 BERT、RoBERTa、SecureBERT 和 DarkBERT 等基于变压器的预训练模型进行了评估。混合架构在高数量数据集上取得了 95.11% 的 F1 分数和 95.13% 的准确率,在中等数量数据集上取得了 93.60% 的 F1 分数和 93.77% 的准确率,在低数量数据集上取得了 88.95% 的 F1 分数和 89.25% 的准确率。我们的方法有望大幅减少事件响应专家处理收集的网络安全数据以识别模式的工作量。
{"title":"Unveiling Cyber Threat Actors: A Hybrid Deep Learning Approach for Behavior-based Attribution","authors":"Emirhan Böge, Murat Bilgehan Ertan, Halit Alptekin, Orçun Çetin","doi":"10.1145/3676284","DOIUrl":"https://doi.org/10.1145/3676284","url":null,"abstract":"In this paper, we leverage natural language processing and machine learning algorithms to profile threat actors based on their behavioral signatures to establish identification for soft attribution. Our unique dataset comprises various actors and the commands they have executed, with a significant proportion using the Cobalt Strike framework in August 2020-October 2022. We implemented a hybrid deep learning structure combining transformers and convolutional neural networks to benefit global and local contextual information within the sequence of commands, which provides a detailed view of the behavioral patterns of threat actors. We evaluated our hybrid architecture against pre-trained transformer-based models such as BERT, RoBERTa, SecureBERT, and DarkBERT with our high-count, medium-count, and low-count datasets. Hybrid architecture has achieved F1-score of 95.11% and an accuracy score of 95.13% on the high-count dataset, F1-score of 93.60% and accuracy score of 93.77% on the medium-count dataset, and F1-score of 88.95% and accuracy score of 89.25% on the low-count dataset. Our approach has the potential to substantially reduce the workload of incident response experts who are processing the collected cybersecurity data to identify patterns.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"5 20","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141684852","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Framework for Enhancing Social Media Misinformation Detection with Topical-Tactics 利用主题策略加强社交媒体误报检测的框架
Pub Date : 2024-06-09 DOI: 10.1145/3670694
Benjamin E. Bagozzi, Rajni Goel, Brunilda Lugo-De-Fabritz, Kelly Knickmeier-Cummings, Karthik Balasubramanian
Recent years have seen advancements in machine learning methods for the detection of misinformation on social media. Yet, these methods still often ignore or improperly incorporate key information on the topical-tactics used by misinformation agents. To what extent does this affect the (non)detection of misinformation? We investigate how supervised machine learning approaches can be enhanced to better detect misinformation on social media. Our aim in this regard is to enhance the abilities of academics and practitioners to understand, anticipate, and preempt the sources and impacts of misinformation on the web. To do so, this paper leverages a large sample of verified Russian state-based misinformation tweets and non-misinformation tweets from Twitter. It first assesses standard supervised approaches for detecting Twitter-based misinformation both quantitatively (with respect to classification) and qualitatively (with respect to topical-tactics of Russian misinformation). It then presents a novel framework for integrating topical-tactics of misinformation into standard ‘bag of words’-oriented classification approaches in a manner that avoids data leakage and related measurement challenges. We find that doing so substantially improves the out-of-sample detection of Russian state-based misinformation tweets.
近年来,用于检测社交媒体上错误信息的机器学习方法取得了进步。然而,这些方法仍然经常忽略或不适当地纳入有关误报代理所使用的热点策略的关键信息。这会在多大程度上影响(非)误导信息的检测?我们研究了如何加强有监督的机器学习方法,以更好地检测社交媒体上的错误信息。在这方面,我们的目标是提高学术界和从业人员的能力,以了解、预测和预防网络上的错误信息的来源和影响。为此,本文利用了推特上大量经过验证的基于俄罗斯国家的虚假信息推文和非虚假信息推文样本。本文首先从定量(分类方面)和定性(俄罗斯虚假信息的话题策略方面)两个方面评估了检测基于 Twitter 的虚假信息的标准监督方法。然后,它提出了一个新颖的框架,将虚假信息的话题策略整合到以 "词袋 "为导向的标准分类方法中,从而避免了数据泄露和相关的测量挑战。我们发现,这样做大大提高了对俄罗斯国家虚假信息推文的样本外检测能力。
{"title":"A Framework for Enhancing Social Media Misinformation Detection with Topical-Tactics","authors":"Benjamin E. Bagozzi, Rajni Goel, Brunilda Lugo-De-Fabritz, Kelly Knickmeier-Cummings, Karthik Balasubramanian","doi":"10.1145/3670694","DOIUrl":"https://doi.org/10.1145/3670694","url":null,"abstract":"Recent years have seen advancements in machine learning methods for the detection of misinformation on social media. Yet, these methods still often ignore or improperly incorporate key information on the topical-tactics used by misinformation agents. To what extent does this affect the (non)detection of misinformation? We investigate how supervised machine learning approaches can be enhanced to better detect misinformation on social media. Our aim in this regard is to enhance the abilities of academics and practitioners to understand, anticipate, and preempt the sources and impacts of misinformation on the web. To do so, this paper leverages a large sample of verified Russian state-based misinformation tweets and non-misinformation tweets from Twitter. It first assesses standard supervised approaches for detecting Twitter-based misinformation both quantitatively (with respect to classification) and qualitatively (with respect to topical-tactics of Russian misinformation). It then presents a novel framework for integrating topical-tactics of misinformation into standard ‘bag of words’-oriented classification approaches in a manner that avoids data leakage and related measurement challenges. We find that doing so substantially improves the out-of-sample detection of Russian state-based misinformation tweets.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":" 35","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-06-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141368032","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Introduction to the ACSAC’22 Special Issue ACSAC'22 特刊简介
Pub Date : 2024-04-17 DOI: 10.1145/3659210
Martina Lindorfer, Gianluca Stringhini
The Annual Computer Security Applications Conference (ACSAC) brings together cutting-edge researchers, with a broad cross-section of security professionals drawn from academia, industry, and government, gathered to present and discuss the latest security results and topics. ACSAC’s core mission is to investigate practical solutions for computer and network security technology. The 38th ACSAC was held in Austin, Texas from December 5-9, 2022. As in the previous year, ACSAC especially encouraged contributions on a hard topic theme, in this year in the area of Trustworthy Systems . Trustworthy systems generally involve the development of capabilities that offer security, safety, and reliability guarantees. ACSAC has always solicited work on applied security; with this hard topic, we put great emphasize on deployable trustworthy systems, including (but not limited to) approaches applied at the intersection of operation systems, formal methods, and programming languages; approaches applied at the architecture level; trustworthy artificial intelligence with emphasize on explainability, correctness, and robustness to attacks; zero-trust solutions that assume no implicit trust, but continually assess risk; and trustworthy systems form a user’s perspective. This topic does not necessarily mean building a complete solution, but identifying key challenges, explaining the deficiencies in state-of-the-art solutions, and demonstrating the effectiveness of the proposed approaches and (potential) impact to the real world. In addition, ACSAC continues to encourage authors of accepted papers to submit software and data artifacts and make them publicly available to the entire community. Releasing software and data artifacts represents an important step towards facilitating the reproducibility of research results, and ultimately contributes to the real-world deployment of novel security solutions. For this special issue we invited authors of papers that appeared at ACSAC 2022 and that successfully passed an evaluation of their software and/or data artifacts to submit an extended version of their papers. This selection criteria ensured that the research has a high potential for being deployed in real-world environments and to be used to implement practical defense systems. This volume contains three manuscripts on topics from three different areas: IoT security and privacy, adversarial machine learning, and backdoor attacks against federated learning. In “SPACELORD: Private and Secure Smart Space Sharing,” Bae et al. address security and privacy issues of smart devices when installed in shared spaces, such as vacation rentals and co-working meeting rooms. Their approach allows for securely time-sharing by transferring control and the configuration of devices to temporary users, as well as resetting devices and removing any private information when a user leaves a space. The authors extended their original solution with different hardware and software confi
计算机安全应用年会(ACSAC)汇聚了来自学术界、工业界和政府部门的尖端研究人员和广泛的安全专业人士,共同展示和讨论最新的安全成果和话题。ACSAC 的核心任务是研究计算机和网络安全技术的实用解决方案。 第 38 届 ACSAC 于 2022 年 12 月 5 日至 9 日在得克萨斯州奥斯汀举行。与往年一样,ACSAC 今年特别鼓励在 "可信系统"(Trustworthy Systems)这一难点主题上投稿。可信系统一般涉及开发提供安全性、安全性和可靠性保证的能力。ACSAC 一直在征集应用安全方面的作品;在这一难点主题下,我们将重点放在可部署的可信系统上,包括(但不限于)应用于操作系统、形式化方法和编程语言交叉领域的方法;应用于架构层面的方法;强调可解释性、正确性和对攻击的鲁棒性的可信人工智能;假定没有隐含信任但持续评估风险的零信任解决方案;以及从用户角度出发的可信系统。这一主题并不一定意味着要建立一个完整的解决方案,而是要确定关键挑战,解释最先进解决方案的不足之处,并展示所建议方法的有效性以及对现实世界的(潜在)影响。 此外,ACSAC 还继续鼓励被录用论文的作者提交软件和数据成果,并向整个社区公开。发布软件和数据工件是促进研究成果可复制性的重要一步,最终有助于新型安全解决方案在现实世界中的部署。在本特刊中,我们邀请曾在 ACSAC 2022 上发表论文并成功通过软件和/或数据工件评估的作者提交其论文的扩展版本。这一选择标准确保了研究成果具有在现实环境中部署并用于实施实用防御系统的巨大潜力。本卷包含三篇手稿,涉及三个不同领域的主题:物联网安全与隐私、对抗式机器学习以及针对联合学习的后门攻击。在 "SPACELORD:私密安全的智能空间共享 "中,Bae 等人探讨了智能设备安装在共享空间(如度假出租房和联合办公会议室)时的安全和隐私问题。他们的方法通过将设备的控制和配置转移给临时用户,以及在用户离开空间时重置设备和删除任何私人信息,实现了安全的分时共享。作者通过不同的硬件和软件配置扩展了他们最初的解决方案,讨论了替代设计、与现有系统的兼容性以及设计限制。在 "Multi-SpacePhish:利用机器学习扩展针对钓鱼网站检测器的对抗性攻击的规避空间 "中,Yuan 等人系统地比较了针对钓鱼网站检测的机器学习系统的对抗性攻击。他们通过实施 12 种不同的攻击,并考虑不同的模型、特征空间和数据集,研究了不同攻击的现实性。作者还形式化并比较了规避空间,例如问题空间中的扰动与特征空间中的扰动。作者通过更多的实验和考虑更多的扰动,以及考虑到攻击者在不同空间引入扰动,对多空间攻击进行了定义和研究,从而扩展了他们的原创工作。在 "揭开威胁的面纱:研究联合图神经网络中的分布式和集中式后门攻击 "一文中,Xu 等人研究了针对联合学习(尤其是图神经网络)的两类后门攻击:集中式后门攻击和分布式后门攻击。作者评估了这些攻击在不同场景下的表现,以及它们对两种防御机制的抵御能力。作者利用两个新数据集扩展了原始实验,以探索真实世界应用场景中的攻击,并研究了一种额外防御机制的有效性。作为本特刊的副主编,我们非常高兴上述论文的作者对其在 ACSAC'22 发表的论文进行了大幅扩展和改进,并向公众提供了他们的成果,以促进其研究成果的可重复性。我们衷心感谢为遴选本特刊所载论文做出贡献的作者、审稿人和 ACSAC'22 项目委员会成员。
{"title":"Introduction to the ACSAC’22 Special Issue","authors":"Martina Lindorfer, Gianluca Stringhini","doi":"10.1145/3659210","DOIUrl":"https://doi.org/10.1145/3659210","url":null,"abstract":"The Annual Computer Security Applications Conference (ACSAC) brings together cutting-edge researchers, with a broad cross-section of security professionals drawn from academia, industry, and government, gathered to present and discuss the latest security results and topics. ACSAC’s core mission is to investigate practical solutions for computer and network security technology.\u0000 \u0000 The 38th ACSAC was held in Austin, Texas from December 5-9, 2022. As in the previous year, ACSAC especially encouraged contributions on a hard topic theme, in this year in the area of\u0000 Trustworthy Systems\u0000 . Trustworthy systems generally involve the development of capabilities that offer security, safety, and reliability guarantees. ACSAC has always solicited work on applied security; with this hard topic, we put great emphasize on deployable trustworthy systems, including (but not limited to) approaches applied at the intersection of operation systems, formal methods, and programming languages; approaches applied at the architecture level; trustworthy artificial intelligence with emphasize on explainability, correctness, and robustness to attacks; zero-trust solutions that assume no implicit trust, but continually assess risk; and trustworthy systems form a user’s perspective. This topic does not necessarily mean building a complete solution, but identifying key challenges, explaining the deficiencies in state-of-the-art solutions, and demonstrating the effectiveness of the proposed approaches and (potential) impact to the real world.\u0000 \u0000 In addition, ACSAC continues to encourage authors of accepted papers to submit software and data artifacts and make them publicly available to the entire community. Releasing software and data artifacts represents an important step towards facilitating the reproducibility of research results, and ultimately contributes to the real-world deployment of novel security solutions.\u0000 For this special issue we invited authors of papers that appeared at ACSAC 2022 and that successfully passed an evaluation of their software and/or data artifacts to submit an extended version of their papers. This selection criteria ensured that the research has a high potential for being deployed in real-world environments and to be used to implement practical defense systems.\u0000 This volume contains three manuscripts on topics from three different areas: IoT security and privacy, adversarial machine learning, and backdoor attacks against federated learning.\u0000 In “SPACELORD: Private and Secure Smart Space Sharing,” Bae et al. address security and privacy issues of smart devices when installed in shared spaces, such as vacation rentals and co-working meeting rooms. Their approach allows for securely time-sharing by transferring control and the configuration of devices to temporary users, as well as resetting devices and removing any private information when a user leaves a space. The authors extended their original solution with different hardware and software confi","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":" 19","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-04-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140690271","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CuMONITOR: Continuous Monitoring of Microarchitecture for Software Task Identification and Classification CuMONITOR:用于软件任务识别和分类的微体系结构持续监控系统
Pub Date : 2024-03-28 DOI: 10.1145/3652861
Tor J. Langehaug, Scott R. Graham
The interactions between software and hardware are increasingly important to computer system security. This research collected microprocessor control signal sequences to develop machine learning models that identify software tasks. In contrast with prior work that relies on hardware performance counters to collect data for task identification, this research is based on creating additional digital logic to record sequences of control signals inside a processor’s microarchitecture. The proposed approach considers software task identification in hardware as a general problem, with attacks treated as a subset of software tasks. Three lines of effort are presented. First, a data collection approach is described to extract sequences of control signals labeled by task identity during actual (i.e., non-simulated) system operation. Second, experimental design selects hardware and software configurations to train and evaluate machine learning models. The machine learning models significantly outperform a naïve classifier based on Euclidean distances from class means. Various experiment configurations produced a range of balanced accuracy scores. Third, task classification is addressed using decision boundaries defined with thresholds chosen by an optimization strategy to develop non-neural network classifiers. When implemented in hardware, the non-neural network classifiers could require less digital logic to implement compared to neural network models.
软件和硬件之间的相互作用对计算机系统的安全性越来越重要。这项研究收集微处理器控制信号序列,以开发可识别软件任务的机器学习模型。与之前依靠硬件性能计数器收集任务识别数据的工作不同,本研究基于创建额外的数字逻辑来记录处理器微体系结构内部的控制信号序列。所提出的方法将硬件中的软件任务识别视为一般问题,而将攻击视为软件任务的一个子集。本文介绍了三方面的工作。首先,介绍了一种数据收集方法,用于提取实际(即非模拟)系统运行过程中以任务标识标记的控制信号序列。其次,实验设计选择硬件和软件配置来训练和评估机器学习模型。机器学习模型明显优于基于类均值欧氏距离的天真分类器。各种实验配置产生了一系列均衡的准确率分数。第三,利用通过优化策略选择的阈值定义的决策边界来开发非神经网络分类器,从而解决任务分类问题。与神经网络模型相比,非神经网络分类器在硬件实施时需要的数字逻辑更少。
{"title":"CuMONITOR: Continuous Monitoring of Microarchitecture for Software Task Identification and Classification","authors":"Tor J. Langehaug, Scott R. Graham","doi":"10.1145/3652861","DOIUrl":"https://doi.org/10.1145/3652861","url":null,"abstract":"The interactions between software and hardware are increasingly important to computer system security. This research collected microprocessor control signal sequences to develop machine learning models that identify software tasks. In contrast with prior work that relies on hardware performance counters to collect data for task identification, this research is based on creating additional digital logic to record sequences of control signals inside a processor’s microarchitecture. The proposed approach considers software task identification in hardware as a general problem, with attacks treated as a subset of software tasks. Three lines of effort are presented. First, a data collection approach is described to extract sequences of control signals labeled by task identity during actual (i.e., non-simulated) system operation. Second, experimental design selects hardware and software configurations to train and evaluate machine learning models. The machine learning models significantly outperform a naïve classifier based on Euclidean distances from class means. Various experiment configurations produced a range of balanced accuracy scores. Third, task classification is addressed using decision boundaries defined with thresholds chosen by an optimization strategy to develop non-neural network classifiers. When implemented in hardware, the non-neural network classifiers could require less digital logic to implement compared to neural network models.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"115 25","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140370689","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Applied Machine Learning for Information Security 信息安全应用机器学习
Pub Date : 2024-03-11 DOI: 10.1145/3652029
Sagar Samtani, Edward Raff, Hyrum Anderson
Information security has undoubtedly become a critical aspect of modern cybersecurity practices. Over the last half-decade, numerous academic and industry groups have sought to develop machine learning, deep learning, and other areas of artificial intelligence-enabled analytics into information security practices. The Conference on Applied Machine Learning (CAMLIS) is an emerging venue that seeks to gather researchers and practitioners to discuss applied and fundamental research on machine learning for information security applications. In 2021, CAMLIS partnered with ACM Digital Threats: Research and Practice (DTRAP) to provide opportunities for authors of accepted CAMLIS papers to submit their research for consideration into ACM DTRAP via a Special Issue on Applied Machine Learning for Information Security. This editorial summarizes the results of this Special Issue.
信息安全无疑已成为现代网络安全实践的一个重要方面。在过去的半个多世纪里,众多学术和行业团体都在努力将机器学习、深度学习和其他人工智能分析领域发展到信息安全实践中。应用机器学习会议(CAMLIS)是一个新兴的会议场所,旨在聚集研究人员和从业人员,讨论机器学习在信息安全应用方面的应用和基础研究。2021 年,CAMLIS 与 ACM Digital Threats:研究与实践》(DTRAP)合作,为已录用 CAMLIS 论文的作者提供机会,通过《信息安全应用机器学习》特刊将其研究成果提交 ACM DTRAP 审议。本社论总结了该特刊的成果。
{"title":"Applied Machine Learning for Information Security","authors":"Sagar Samtani, Edward Raff, Hyrum Anderson","doi":"10.1145/3652029","DOIUrl":"https://doi.org/10.1145/3652029","url":null,"abstract":"\u0000 Information security has undoubtedly become a critical aspect of modern cybersecurity practices. Over the last half-decade, numerous academic and industry groups have sought to develop machine learning, deep learning, and other areas of artificial intelligence-enabled analytics into information security practices. The Conference on Applied Machine Learning (CAMLIS) is an emerging venue that seeks to gather researchers and practitioners to discuss applied and fundamental research on machine learning for information security applications. In 2021, CAMLIS partnered with\u0000 ACM Digital Threats: Research and Practice (DTRAP)\u0000 to provide opportunities for authors of accepted CAMLIS papers to submit their research for consideration into\u0000 ACM DTRAP\u0000 via a Special Issue on Applied Machine Learning for Information Security. This editorial summarizes the results of this Special Issue.\u0000","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"28 15","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140253844","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ADAPT: Adaptive Camouflage Based Deception Orchestration For Trapping Advanced Persistent Threats ADAPT:基于自适应伪装的欺骗编排,用于诱捕高级持续性威胁
Pub Date : 2024-03-07 DOI: 10.1145/3651991
P. Charan, Subhasis Mukhopadhyay, Subhajit Manna, Nanda Rani, Ansh Vaid, Hrushikesh Chunduri, P. Anand, Sandeep K. Shukla
Honeypots serve as a valuable deception technology, enabling security teams to gain insights into the behaviour patterns of attackers and investigate cyber security breaches. However, traditional honeypots prove ineffective against advanced adversaries like APT groups due to their evasion tactics and awareness of typical honeypot solutions. This paper emphasises the need to capture these attackers for enhanced threat intelligence, detection, and protection. To address this, we propose the design and deployment of a customized honeypot network based on adaptive camouflaging techniques. Our work focuses on orchestrating a behavioral honeypot network tailored for three APT groups, with strategically positioned attack paths aligning with their Tactics, Techniques, and Procedures, covering all cyber kill chain phases. We introduce a novel approach, deploying a camouflaged chatterbox application within the honeypot network. This application offers a regular chat interface while periodically tracking attacker activity by enabling periodic log transfers. Deployed for 100 days, our orchestrated honeypot recorded 13,906,945 hits from 4,238 unique IP addresses. Our approach categorizes attackers, discerning varying levels of sophistication, and identifies attacks from Hong Kong with similarities to known Chinese threat groups. This research significantly advances honeypot technology and enhances the understanding of sophisticated threat actors’ strategies in real operating networks.
"巢穴 "是一种重要的欺骗技术,可使安全团队深入了解攻击者的行为模式,并调查网络安全漏洞。然而,传统 "巢穴 "对 APT 集团等高级攻击者无效,因为他们会采取规避策略,并对典型的 "巢穴 "解决方案有所了解。本文强调了捕获这些攻击者以增强威胁情报、检测和保护的必要性。为此,我们提出设计和部署基于自适应伪装技术的定制蜜罐网络。我们的工作重点是为三个 APT 组织量身定制一个行为 "蜜罐 "网络,并根据其 "战术、技术和程序 "对攻击路径进行战略定位,涵盖所有网络杀伤链阶段。我们引入了一种新方法,在蜜罐网络中部署一个伪装的聊天箱应用程序。该应用程序提供常规聊天界面,同时通过启用定期日志传输功能来定期跟踪攻击者的活动。部署 100 天后,我们精心策划的 "巢穴 "记录了来自 4,238 个独特 IP 地址的 13,906,945 次点击。我们的方法对攻击者进行了分类,分辨出不同复杂程度的攻击者,并识别出来自香港的攻击与已知的中国威胁组织有相似之处。这项研究极大地推动了蜜罐技术的发展,并加深了人们对真实运行网络中复杂威胁行为者策略的了解。
{"title":"ADAPT: Adaptive Camouflage Based Deception Orchestration For Trapping Advanced Persistent Threats","authors":"P. Charan, Subhasis Mukhopadhyay, Subhajit Manna, Nanda Rani, Ansh Vaid, Hrushikesh Chunduri, P. Anand, Sandeep K. Shukla","doi":"10.1145/3651991","DOIUrl":"https://doi.org/10.1145/3651991","url":null,"abstract":"Honeypots serve as a valuable deception technology, enabling security teams to gain insights into the behaviour patterns of attackers and investigate cyber security breaches. However, traditional honeypots prove ineffective against advanced adversaries like APT groups due to their evasion tactics and awareness of typical honeypot solutions. This paper emphasises the need to capture these attackers for enhanced threat intelligence, detection, and protection. To address this, we propose the design and deployment of a customized honeypot network based on adaptive camouflaging techniques. Our work focuses on orchestrating a behavioral honeypot network tailored for three APT groups, with strategically positioned attack paths aligning with their Tactics, Techniques, and Procedures, covering all cyber kill chain phases. We introduce a novel approach, deploying a camouflaged chatterbox application within the honeypot network. This application offers a regular chat interface while periodically tracking attacker activity by enabling periodic log transfers. Deployed for 100 days, our orchestrated honeypot recorded 13,906,945 hits from 4,238 unique IP addresses. Our approach categorizes attackers, discerning varying levels of sophistication, and identifies attacks from Hong Kong with similarities to known Chinese threat groups. This research significantly advances honeypot technology and enhances the understanding of sophisticated threat actors’ strategies in real operating networks.","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"36 8","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-03-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140077463","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Web Application Security: A Pragmatic Exposé 网络应用安全:务实揭秘
Pub Date : 2024-02-07 DOI: 10.1145/3644394
Clement C. Aladi
Many individuals, organizations, and industries rely on web applications for the daily operations of their businesses. With the increasing deployment and dependence on these applications, significant attention has been directed towards developing more accurate and secure mechanisms to safeguard them from malicious web-based attacks. The slow adoption of the latest security protocols, coupled with the utilization of inaccurate and inadequately tested security measures, has hindered the establishment of efficient and effective security measures for web apps. This paper reviews recent research and their recommendations for web security over the last four years. It identifies code injection as one of the recent most prevalent web-based attacks. The recommendations presented in this paper offer a practical guide, enabling individuals and security personnel across various industries and organizations to implement tested and proven security measures for web applications. Furthermore, it serves as a roadmap for security developers, aiding them in creating more accurate and quantifiable measures and mechanisms for web security .
许多个人、组织和行业的日常业务都依赖于网络应用程序。随着对这些应用程序的部署和依赖程度不断增加,人们开始关注开发更准确、更安全的机制,以保护这些应用程序免受恶意网络攻击。由于采用最新安全协议的速度缓慢,加上使用的安全措施不准确且未经充分测试,阻碍了为网络应用程序建立高效和有效的安全措施。本文回顾了过去四年来有关网络安全的最新研究及其建议。它指出代码注入是近期最普遍的网络攻击之一。本文提出的建议提供了一个实用指南,使各行业和组织的个人和安全人员能够针对网络应用程序实施经过测试和验证的安全措施。此外,它还可作为安全开发人员的路线图,帮助他们创建更准确、更可量化的网络安全措施和机制。
{"title":"Web Application Security: A Pragmatic Exposé","authors":"Clement C. Aladi","doi":"10.1145/3644394","DOIUrl":"https://doi.org/10.1145/3644394","url":null,"abstract":"\u0000 Many individuals, organizations, and industries rely on web applications for the daily operations of their businesses. With the increasing deployment and dependence on these applications, significant attention has been directed towards developing more accurate and secure mechanisms to safeguard them from malicious web-based attacks. The slow adoption of the latest security protocols, coupled with the utilization of inaccurate and inadequately tested security measures, has hindered the establishment of efficient and effective security measures for web apps. This paper reviews recent research and their recommendations for web security over the last four years. It identifies code injection as one of the recent most prevalent web-based attacks. The recommendations presented in this paper offer a practical guide, enabling individuals and security personnel across various industries and organizations to implement tested and proven security measures for web applications. Furthermore, it serves as a roadmap for security developers, aiding them in creating more accurate and quantifiable measures and mechanisms for web security\u0000 .\u0000","PeriodicalId":202552,"journal":{"name":"Digital Threats: Research and Practice","volume":"2 3","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139795597","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Digital Threats: Research and Practice
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1