首页 > 最新文献

Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security最新文献

英文 中文
MTD'20: 7th ACM Workshop on Moving Target Defense MTD'20:第七届ACM移动目标防御研讨会
Hamed Okhravi, Cliff X. Wang
The seventh ACM Workshop on Moving Target Defense (MTD) Workshop is held virtually on November 9, 2020, in conjunction with the ACM Conference on Computer and Communications Security (CCS). The main objective of the workshop is to discuss novel randomization, diversification, and dynamism techniques for computer systems and network, new metric and analysis frameworks to assess and quantify the effectiveness of MTD, and discuss challenges and opportunities that such defenses provide. New this year the workshop has incorporated a number of invited papers to capture systematization of knowledge (SoK) from experts in this field that investigate the past ten years of MTD and discuss the way forward. We have constructed an exciting and diverse program of three refereed papers, five invited papers, and two invited keynote talks that will provide the participant with a vibrant and thought-provoking set of ideas and insights.
第七届ACM移动目标防御(MTD)研讨会将于2020年11月9日与ACM计算机与通信安全(CCS)会议一起举行。研讨会的主要目标是讨论计算机系统和网络的新的随机化、多样化和动态技术,新的度量和分析框架来评估和量化MTD的有效性,并讨论这种防御提供的挑战和机遇。今年的新研讨会纳入了一些受邀论文,以获取该领域专家的知识系统化(SoK),这些专家调查了过去十年的MTD并讨论了前进的道路。我们已经构建了一个令人兴奋和多样化的计划,包括三篇评审论文,五篇受邀论文和两篇受邀主题演讲,将为参与者提供一个充满活力和发人深省的想法和见解。
{"title":"MTD'20: 7th ACM Workshop on Moving Target Defense","authors":"Hamed Okhravi, Cliff X. Wang","doi":"10.1145/3372297.3416244","DOIUrl":"https://doi.org/10.1145/3372297.3416244","url":null,"abstract":"The seventh ACM Workshop on Moving Target Defense (MTD) Workshop is held virtually on November 9, 2020, in conjunction with the ACM Conference on Computer and Communications Security (CCS). The main objective of the workshop is to discuss novel randomization, diversification, and dynamism techniques for computer systems and network, new metric and analysis frameworks to assess and quantify the effectiveness of MTD, and discuss challenges and opportunities that such defenses provide. New this year the workshop has incorporated a number of invited papers to capture systematization of knowledge (SoK) from experts in this field that investigate the past ten years of MTD and discuss the way forward. We have constructed an exciting and diverse program of three refereed papers, five invited papers, and two invited keynote talks that will provide the participant with a vibrant and thought-provoking set of ideas and insights.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90559889","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
2nd Workshop on Cyber-Security Arms Race (CYSARM 2020) 第二届网络安全军备竞赛研讨会(CYSARM 2020)
Thanassis Giannetsos, D. Sgandurra
The goal of CYSARM workshop is to foster collaboration among researchers and practitioners to discuss the various facets and trade-offs of cyber-security. In particular, how new technologies and algorithms might impact the cyber-security of existing or future models and systems.
CYSARM研讨会的目标是促进研究人员和从业人员之间的合作,讨论网络安全的各个方面和权衡。特别是,新技术和算法如何影响现有或未来的模型和系统的网络安全。
{"title":"2nd Workshop on Cyber-Security Arms Race (CYSARM 2020)","authors":"Thanassis Giannetsos, D. Sgandurra","doi":"10.1145/3372297.3416250","DOIUrl":"https://doi.org/10.1145/3372297.3416250","url":null,"abstract":"The goal of CYSARM workshop is to foster collaboration among researchers and practitioners to discuss the various facets and trade-offs of cyber-security. In particular, how new technologies and algorithms might impact the cyber-security of existing or future models and systems.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"62 20","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91462467","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HACLxN: Verified Generic SIMD Crypto (for all your favourite platforms) HACLxN:经过验证的通用SIMD加密(适用于所有您喜欢的平台)
M. Polubelova, K. Bhargavan, Jonathan Protzenko, Benjamin Beurdouche, Aymeric Fromherz, Natalia Kulatova, Santiago Zanella Béguelin
We present a new methodology for building formally verified cryptographic libraries that are optimized for multiple architectures. In particular, we show how to write and verify generic crypto code in the F* programming language that exploits single-instruction multiple data (SIMD) parallelism. We show how this code can be compiled to platforms that support vector instructions, including ARM Neon and Intel AVX, AVX2, and AVX512. We apply our methodology to obtain verified vectorized implementations on all these platforms for the ChaCha20 encryption algorithm, the Poly1305 one-time MAC, and the SHA-2 and Blake2 families of hash algorithms. A distinctive feature of our approach is that we aggressively share code and verification effort between scalar and vectorized code, between vectorized code for different platforms, and between implementations of different cryptographic primitives. By doing so, we significantly reduce the manual effort needed to add new implementations to our verified library. In this paper, we describe our methodology and verification results, evaluate the performance of our code, and describe its integration into the HACL* crypto library. Our vectorized code has already been incorporated into several software projects, including the Firefox web browser.
我们提出了一种新的方法来构建经过正式验证的针对多种体系结构进行优化的加密库。特别地,我们将展示如何在利用单指令多数据(SIMD)并行性的F*编程语言中编写和验证通用加密代码。我们将展示如何将此代码编译到支持矢量指令的平台,包括ARM Neon和Intel AVX、AVX2和AVX512。我们应用我们的方法在所有这些平台上获得ChaCha20加密算法,Poly1305一次性MAC以及SHA-2和Blake2系列哈希算法的验证矢量化实现。我们方法的一个显著特征是,我们积极地在标量和向量化代码之间、在不同平台的向量化代码之间以及在不同加密原语的实现之间共享代码和验证工作。通过这样做,我们显著地减少了向经过验证的库中添加新实现所需的手工工作。在本文中,我们描述了我们的方法和验证结果,评估了我们代码的性能,并描述了它与HACL*加密库的集成。我们的矢量化代码已经被整合到几个软件项目中,包括Firefox web浏览器。
{"title":"HACLxN: Verified Generic SIMD Crypto (for all your favourite platforms)","authors":"M. Polubelova, K. Bhargavan, Jonathan Protzenko, Benjamin Beurdouche, Aymeric Fromherz, Natalia Kulatova, Santiago Zanella Béguelin","doi":"10.1145/3372297.3423352","DOIUrl":"https://doi.org/10.1145/3372297.3423352","url":null,"abstract":"We present a new methodology for building formally verified cryptographic libraries that are optimized for multiple architectures. In particular, we show how to write and verify generic crypto code in the F* programming language that exploits single-instruction multiple data (SIMD) parallelism. We show how this code can be compiled to platforms that support vector instructions, including ARM Neon and Intel AVX, AVX2, and AVX512. We apply our methodology to obtain verified vectorized implementations on all these platforms for the ChaCha20 encryption algorithm, the Poly1305 one-time MAC, and the SHA-2 and Blake2 families of hash algorithms. A distinctive feature of our approach is that we aggressively share code and verification effort between scalar and vectorized code, between vectorized code for different platforms, and between implementations of different cryptographic primitives. By doing so, we significantly reduce the manual effort needed to add new implementations to our verified library. In this paper, we describe our methodology and verification results, evaluate the performance of our code, and describe its integration into the HACL* crypto library. Our vectorized code has already been incorporated into several software projects, including the Firefox web browser.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"22 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73026724","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Voice-Indistinguishability -- Protecting Voiceprint with Differential Privacy under an Untrusted Server 声音不可分辨——在不可信服务器下保护声纹的差异隐私
Yaowei Han, Yang Cao, Sheng Li, Qiang Ma, Masatoshi Yoshikawa
With the rising adoption of advanced voice-based technology together with increasing consumer demand for smart devices, voice-controlled "virtual assistants" such as Apple's Siri and Google Assistant have been integrated into people's daily lives. However, privacy and security concerns may hinder the development of such voice-based applications since speech data contain the speaker's biometric identifier, i.e., voiceprint (as analogous to fingerprint). To alleviate privacy concerns in speech data collection, we propose a fast speech data de-identification system that allows a user to share her speech data with formal privacy guarantee to an untrusted server. Our open-sourced system can be easily integrated into other speech processing systems for collecting users' voice data in a privacy-preserving way. Experiments on public datasets verify the effectiveness and efficiency of the proposed system.
随着先进语音技术的日益普及,以及消费者对智能设备的需求不断增加,苹果Siri和谷歌助手等语音控制的“虚拟助手”已经融入人们的日常生活。然而,隐私和安全问题可能会阻碍这种基于语音的应用程序的发展,因为语音数据包含说话人的生物识别标识符,即声纹(类似于指纹)。为了减轻语音数据收集中的隐私问题,我们提出了一种快速语音数据去识别系统,该系统允许用户在正式隐私保证的情况下将其语音数据共享给不受信任的服务器。我们的开源系统可以很容易地集成到其他语音处理系统中,以保护隐私的方式收集用户的语音数据。在公共数据集上的实验验证了该系统的有效性和高效性。
{"title":"Voice-Indistinguishability -- Protecting Voiceprint with Differential Privacy under an Untrusted Server","authors":"Yaowei Han, Yang Cao, Sheng Li, Qiang Ma, Masatoshi Yoshikawa","doi":"10.1145/3372297.3420025","DOIUrl":"https://doi.org/10.1145/3372297.3420025","url":null,"abstract":"With the rising adoption of advanced voice-based technology together with increasing consumer demand for smart devices, voice-controlled \"virtual assistants\" such as Apple's Siri and Google Assistant have been integrated into people's daily lives. However, privacy and security concerns may hinder the development of such voice-based applications since speech data contain the speaker's biometric identifier, i.e., voiceprint (as analogous to fingerprint). To alleviate privacy concerns in speech data collection, we propose a fast speech data de-identification system that allows a user to share her speech data with formal privacy guarantee to an untrusted server. Our open-sourced system can be easily integrated into other speech processing systems for collecting users' voice data in a privacy-preserving way. Experiments on public datasets verify the effectiveness and efficiency of the proposed system.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"100 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75412543","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Towards Attribution in Mobile Markets: Identifying Developer Account Polymorphism 手机市场的归因:识别开发者账户多态性
Silvia Sebastián, Juan Caballero
Malicious developers may succeed at publishing their apps in mobile markets, including the official ones. If reported, the apps will be taken down and the developer accounts possibly be banned. Unfortunately, such take-downs do not prevent the attackers to use other developer accounts to publish variations of their malicious apps. This work presents a novel approach for identifying developer accounts, and other indicators of compromise (IOCs) in mobile markets, that belong to the same operation, i.e., to the same owners. Given a set of seed IOCs, our approach explores app and version metadata to identify new IOCs that belong to the same operation. It outputs an attribution graph, which details the attribution inferences, so that they can be reviewed. We have implemented our approach into Retriever, a tool that supports multiple mobile markets including the official GooglePlay and AppleStore. We have evaluated Retriever on 17 rogueware and adware operations. In 94% of the operations, Retriever discovers at least one previously unknown developer account. Furthermore, Retriever reveals that operations that look dead still have active developer accounts.
恶意开发者可能会在移动市场(包括官方市场)成功发布他们的应用。如果被举报,这些应用程序将被下架,开发者账户也可能被封禁。不幸的是,这样的删除并不能阻止攻击者使用其他开发者帐户发布他们的恶意应用程序的变体。这项工作提出了一种识别开发者账户的新方法,以及移动市场中属于同一操作(即同一所有者)的其他妥协指标(ioc)。给定一组种子ioc,我们的方法探索应用程序和版本元数据,以识别属于同一操作的新ioc。它输出一个归因图,其中详细说明了归因推断,以便对其进行审查。我们已经在retriver中实现了我们的方法,这是一个支持多个移动市场的工具,包括官方GooglePlay和AppleStore。我们已经评估了17个流氓软件和广告软件操作的猎犬。在94%的操作中,retriver至少会发现一个以前不为人知的开发人员帐户。此外,retriver还显示,那些看起来已经死亡的操作仍然拥有活跃的开发者账户。
{"title":"Towards Attribution in Mobile Markets: Identifying Developer Account Polymorphism","authors":"Silvia Sebastián, Juan Caballero","doi":"10.1145/3372297.3417281","DOIUrl":"https://doi.org/10.1145/3372297.3417281","url":null,"abstract":"Malicious developers may succeed at publishing their apps in mobile markets, including the official ones. If reported, the apps will be taken down and the developer accounts possibly be banned. Unfortunately, such take-downs do not prevent the attackers to use other developer accounts to publish variations of their malicious apps. This work presents a novel approach for identifying developer accounts, and other indicators of compromise (IOCs) in mobile markets, that belong to the same operation, i.e., to the same owners. Given a set of seed IOCs, our approach explores app and version metadata to identify new IOCs that belong to the same operation. It outputs an attribution graph, which details the attribution inferences, so that they can be reviewed. We have implemented our approach into Retriever, a tool that supports multiple mobile markets including the official GooglePlay and AppleStore. We have evaluated Retriever on 17 rogueware and adware operations. In 94% of the operations, Retriever discovers at least one previously unknown developer account. Furthermore, Retriever reveals that operations that look dead still have active developer accounts.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"10 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77492448","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Realistic Threats and Realistic Users: Lessons from the Election 现实的威胁与现实的使用者:选举的教训
Alex Stamos
The speaker will utilize his experience from inside one of the world's largest social networks during the 2016 and 2018 elections, and running an election integrity war room in 2020 to discuss the ways that technology fails the people we try so hard to serve. We will discuss the realistic assumptions we can make about threats, and the expectations we should have of users, and try to chart a path forward for how cutting-edge security research might better inform the engineers and product designers who end up putting computing technologies in the hands of billions.
演讲者将利用他在2016年和2018年选举期间在世界上最大的社交网络之一内部的经验,以及在2020年运营选举诚信作战室的经验,讨论技术如何使我们努力服务的人失败。我们将讨论我们可以对威胁做出的现实假设,以及我们应该对用户抱有的期望,并尝试绘制一条前进的道路,以了解尖端的安全研究如何更好地告知工程师和产品设计师,他们最终将计算技术交付给数十亿人。
{"title":"Realistic Threats and Realistic Users: Lessons from the Election","authors":"Alex Stamos","doi":"10.1145/3372297.3424553","DOIUrl":"https://doi.org/10.1145/3372297.3424553","url":null,"abstract":"The speaker will utilize his experience from inside one of the world's largest social networks during the 2016 and 2018 elections, and running an election integrity war room in 2020 to discuss the ways that technology fails the people we try so hard to serve. We will discuss the realistic assumptions we can make about threats, and the expectations we should have of users, and try to chart a path forward for how cutting-edge security research might better inform the engineers and product designers who end up putting computing technologies in the hands of billions.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"13 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84942820","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Session details: Session 1C: Binary Analysis/Policy and Access Control 会话详细信息:会话1C:二进制分析/策略和访问控制
Fish Wang
{"title":"Session details: Session 1C: Binary Analysis/Policy and Access Control","authors":"Fish Wang","doi":"10.1145/3432959","DOIUrl":"https://doi.org/10.1145/3432959","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82308788","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PPMLP 2020: Workshop on Privacy-Preserving Machine Learning In Practice PPMLP 2020:隐私保护机器学习实践研讨会
Benyu Zhang, M. Zaharia, S. Ji, R. A. Popa, G. Gu
With the rapid development of technology, data is becoming ubiquitous. User privacy and data security are drawing much attention over the recent years, especially with the European Union's General Data Protection Regulation (GDPR) and other laws coming into force. On one hand, from the customers' perspective, how to protect user privacy while making use of customers? data is a challenging task. On the other hand, data silos are becoming one of the most prominent issues for the society. From the business? perspective, how to bridge these isolated data islands to build better AI systems while meeting the data privacy and regulatory compliance requirements has imposed great challenges to the traditional machine learning paradigm. PPMLP will provide an opportunity to connect researchers from both CCS community and machine learning community to tackle these challenges.
随着科技的飞速发展,数据变得无处不在。近年来,用户隐私和数据安全备受关注,特别是随着欧盟《通用数据保护条例》(GDPR)和其他法律的生效。一方面,从客户的角度出发,如何在利用客户的同时保护用户隐私?数据是一项具有挑战性的任务。另一方面,数据孤岛正在成为社会上最突出的问题之一。生意上的?如何在满足数据隐私和监管合规要求的同时,弥合这些孤立的数据孤岛,构建更好的人工智能系统,这对传统的机器学习范式提出了巨大的挑战。PPMLP将提供一个机会,将CCS社区和机器学习社区的研究人员联系起来,共同应对这些挑战。
{"title":"PPMLP 2020: Workshop on Privacy-Preserving Machine Learning In Practice","authors":"Benyu Zhang, M. Zaharia, S. Ji, R. A. Popa, G. Gu","doi":"10.1145/3372297.3416245","DOIUrl":"https://doi.org/10.1145/3372297.3416245","url":null,"abstract":"With the rapid development of technology, data is becoming ubiquitous. User privacy and data security are drawing much attention over the recent years, especially with the European Union's General Data Protection Regulation (GDPR) and other laws coming into force. On one hand, from the customers' perspective, how to protect user privacy while making use of customers? data is a challenging task. On the other hand, data silos are becoming one of the most prominent issues for the society. From the business? perspective, how to bridge these isolated data islands to build better AI systems while meeting the data privacy and regulatory compliance requirements has imposed great challenges to the traditional machine learning paradigm. PPMLP will provide an opportunity to connect researchers from both CCS community and machine learning community to tackle these challenges.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"45 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83164464","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards Using Source Code Repositories to Identify Software Supply Chain Attacks 利用源代码存储库识别软件供应链攻击
Duc-Ly Vu, Ivan Pashchenko, F. Massacci, H. Plate, A. Sabetta
Increasing popularity of third-party package repositories, like NPM, PyPI, or RubyGems, makes them an attractive target for software supply chain attacks. By injecting malicious code into legitimate packages, attackers were known to gain more than 100,000 downloads of compromised packages. Current approaches for identifying malicious payloads are resource demanding. Therefore, they might not be applicable for the on-the-fly detection of suspicious artifacts being uploaded to the package repository. In this respect, we propose to use source code repositories (e.g., those in Github) for detecting injections into the distributed artifacts of a package. Our preliminary evaluation demonstrates that the proposed approach captures known attacks when malicious code was injected into PyPI packages. The analysis of the 2666 software artifacts (from all versions of the top ten most downloaded Python packages in PyPI) suggests that the technique is suitable for lightweight analysis of real-world packages.
第三方包存储库(如NPM、PyPI或RubyGems)的日益流行,使它们成为软件供应链攻击的诱人目标。通过在合法软件包中注入恶意代码,攻击者获得了超过10万次的下载。当前识别恶意载荷的方法需要大量资源。因此,它们可能不适用于实时检测上传到包存储库的可疑工件。在这方面,我们建议使用源代码存储库(例如,Github中的源代码存储库)来检测对包的分布式构件的注入。我们的初步评估表明,当恶意代码被注入PyPI包时,所提出的方法可以捕获已知的攻击。对2666个软件构件(来自PyPI中下载量最高的10个Python包的所有版本)的分析表明,该技术适用于对实际包的轻量级分析。
{"title":"Towards Using Source Code Repositories to Identify Software Supply Chain Attacks","authors":"Duc-Ly Vu, Ivan Pashchenko, F. Massacci, H. Plate, A. Sabetta","doi":"10.1145/3372297.3420015","DOIUrl":"https://doi.org/10.1145/3372297.3420015","url":null,"abstract":"Increasing popularity of third-party package repositories, like NPM, PyPI, or RubyGems, makes them an attractive target for software supply chain attacks. By injecting malicious code into legitimate packages, attackers were known to gain more than 100,000 downloads of compromised packages. Current approaches for identifying malicious payloads are resource demanding. Therefore, they might not be applicable for the on-the-fly detection of suspicious artifacts being uploaded to the package repository. In this respect, we propose to use source code repositories (e.g., those in Github) for detecting injections into the distributed artifacts of a package. Our preliminary evaluation demonstrates that the proposed approach captures known attacks when malicious code was injected into PyPI packages. The analysis of the 2666 software artifacts (from all versions of the top ten most downloaded Python packages in PyPI) suggests that the technique is suitable for lightweight analysis of real-world packages.","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"30 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80541071","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 24
Session details: Session 4E: Network Security 会话详细信息:会话4E:网络安全
Ben Stock
{"title":"Session details: Session 4E: Network Security","authors":"Ben Stock","doi":"10.1145/3432976","DOIUrl":"https://doi.org/10.1145/3432976","url":null,"abstract":"","PeriodicalId":20481,"journal":{"name":"Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security","volume":"8 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78746103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1