首页 > 最新文献

2008 International Conference on Information Security and Assurance (isa 2008)最新文献

英文 中文
A Study on an Effective Group Management Scheme for Secure Multicast in MIPv6 一种有效的MIPv6安全组播组管理方案研究
Hoon Ko, Yong-Jun Lee, Kyung-Sang Sung, H. Oh, Yongtae Shin
While a lot of important information is being sent and received on the Internet, the information could be exposed to many threats, and the more the multicast service is various and generalized, the more the service range is widened. When a new member joins in or leaves from the multicast group, the group key, which the existing member used, should be newly updated. The existing method had a problem that the performance was depreciated by the key exchanging. This paper proposes the effective group management mechanism for a secure transmission of the multicast data on the multicast group.
在Internet上发送和接收大量重要信息的同时,这些信息暴露于多种威胁之中,组播业务越多样化和泛化,其服务范围就越广。当新成员加入或离开多播组时,应更新现有成员使用的组密钥。现有的方法存在密钥交换降低性能的问题。为了保证组播数据在组播组上的安全传输,提出了一种有效的组管理机制。
{"title":"A Study on an Effective Group Management Scheme for Secure Multicast in MIPv6","authors":"Hoon Ko, Yong-Jun Lee, Kyung-Sang Sung, H. Oh, Yongtae Shin","doi":"10.1109/ISA.2008.68","DOIUrl":"https://doi.org/10.1109/ISA.2008.68","url":null,"abstract":"While a lot of important information is being sent and received on the Internet, the information could be exposed to many threats, and the more the multicast service is various and generalized, the more the service range is widened. When a new member joins in or leaves from the multicast group, the group key, which the existing member used, should be newly updated. The existing method had a problem that the performance was depreciated by the key exchanging. This paper proposes the effective group management mechanism for a secure transmission of the multicast data on the multicast group.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124874384","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Sufficient Conditions for Secrecy under Any Equational Theories 任意等式理论下保密的充分条件
H. Houmani, M. Mejri
This paper gives sufficient conditions that guarantee the secrecy property for cryptographic protocols. Intuitively, these conditions state that agents should not decrease the security level of components when they send them in the network. Moreover, the verification of this condition can be performed using the standard description of cryptographic protocols and the verification process can be made automatic.
本文给出了保证加密协议保密性的充分条件。直观地说,这些条件表明代理在将组件发送到网络中时不应该降低组件的安全级别。此外,该条件的验证可以使用加密协议的标准描述来执行,并且验证过程可以实现自动化。
{"title":"Sufficient Conditions for Secrecy under Any Equational Theories","authors":"H. Houmani, M. Mejri","doi":"10.1109/ISA.2008.102","DOIUrl":"https://doi.org/10.1109/ISA.2008.102","url":null,"abstract":"This paper gives sufficient conditions that guarantee the secrecy property for cryptographic protocols. Intuitively, these conditions state that agents should not decrease the security level of components when they send them in the network. Moreover, the verification of this condition can be performed using the standard description of cryptographic protocols and the verification process can be made automatic.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125545835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Security Engineering in IT Governance for University Information System 高校信息系统信息治理中的安全工程
H. Kwon
IT governance becomes one of hot issues in corporate information system including university ERP. IT governance provides IT value and mitigates IT-related risks such that the organization takes new business chances and grows in the future. In this paper, we briefly introduced IT governance with security engineering and university information system. And then, we proposed a strategic approach of IT governance for university information system with new performance criteria.
IT治理已成为包括高校ERP在内的企业信息系统研究的热点问题之一。IT治理提供IT价值并减轻IT相关风险,以便组织获得新的业务机会并在未来发展。本文简要介绍了安全工程和高校信息系统的IT治理。在此基础上,提出了基于新绩效标准的高校信息系统IT治理策略。
{"title":"Security Engineering in IT Governance for University Information System","authors":"H. Kwon","doi":"10.1109/ISA.2008.93","DOIUrl":"https://doi.org/10.1109/ISA.2008.93","url":null,"abstract":"IT governance becomes one of hot issues in corporate information system including university ERP. IT governance provides IT value and mitigates IT-related risks such that the organization takes new business chances and grows in the future. In this paper, we briefly introduced IT governance with security engineering and university information system. And then, we proposed a strategic approach of IT governance for university information system with new performance criteria.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122761083","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Secure Authentication on WiMAX with Neural Cryptography 基于神经密码的WiMAX安全认证
Dong Hu, Yu Yan Wang
The paper presents an new authentication method on WiMAX, which is a new and hot research point for telecommunication and computer scientist. In the IEEE 802.11 technology, security was added later while IEEE 802.16 considered the security issues during the design of the protocol. However, security mechanism of the IEEE 802.16 still remains a question. WiMAX is relatively a new technology and does not deployed widely to justify the evidence of threats, risk and vulnerability in real situations. We discuss the authentication design based on neural cryptography in the end.
本文提出了一种新的WiMAX认证方法,这是电信和计算机科学家研究的一个新的热点。在IEEE 802.11技术中,安全性是后来才加入的,而IEEE 802.16在协议设计时就考虑了安全问题。然而,IEEE 802.16的安全机制仍然是一个问题。WiMAX是一项相对较新的技术,并没有广泛部署,以证明在实际情况下存在威胁、风险和脆弱性的证据。最后讨论了基于神经密码的认证设计。
{"title":"Secure Authentication on WiMAX with Neural Cryptography","authors":"Dong Hu, Yu Yan Wang","doi":"10.1109/ISA.2008.16","DOIUrl":"https://doi.org/10.1109/ISA.2008.16","url":null,"abstract":"The paper presents an new authentication method on WiMAX, which is a new and hot research point for telecommunication and computer scientist. In the IEEE 802.11 technology, security was added later while IEEE 802.16 considered the security issues during the design of the protocol. However, security mechanism of the IEEE 802.16 still remains a question. WiMAX is relatively a new technology and does not deployed widely to justify the evidence of threats, risk and vulnerability in real situations. We discuss the authentication design based on neural cryptography in the end.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116614781","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
Detection of Hidden Information in Forensic Tools 法医工具中隐藏信息的检测
Yeog Kim, Jewan Bang, Sangjin Lee, Jongin Lim
Forensic tools are used to create critical evidence in computer-related crimes investigation. The evidence has an effect on judgment by the court and it requires verification of forensic tools. The verification should require an agreement of law enforcement organizations. Computer Forensic Tool Testing (CFTT) Verification project provides a measure of assurance that the tools used in the investigations produce valid results [1]. CFTT suggests requirements, assertions and test cases document for verification of forensic tools. There are hidden data in acquired image however CFTT do not deal with detection test on hidden data. Detection technology depends on cover carriers, such as images, audio, text or code represented digitally, hold the hidden data. This paper proposes preprocesses for detection of hidden data to be existed or not by forensic tools.
在与计算机有关的犯罪调查中,法医工具是用来创造关键证据的。证据对法院的判决有影响,它需要法医工具的核实。核查应得到执法机构的同意。计算机取证工具测试(CFTT)验证项目提供了一种确保调查中使用的工具产生有效结果的措施[1]。CFTT建议需求、断言和测试用例文档用于验证取证工具。采集到的图像中存在隐藏数据,而CFTT不处理对隐藏数据的检测测试。检测技术依赖于覆盖载体,如数字表示的图像、音频、文本或代码,来保存隐藏的数据。本文提出了利用取证工具检测隐藏数据是否存在的预处理方法。
{"title":"Detection of Hidden Information in Forensic Tools","authors":"Yeog Kim, Jewan Bang, Sangjin Lee, Jongin Lim","doi":"10.1109/ISA.2008.34","DOIUrl":"https://doi.org/10.1109/ISA.2008.34","url":null,"abstract":"Forensic tools are used to create critical evidence in computer-related crimes investigation. The evidence has an effect on judgment by the court and it requires verification of forensic tools. The verification should require an agreement of law enforcement organizations. Computer Forensic Tool Testing (CFTT) Verification project provides a measure of assurance that the tools used in the investigations produce valid results [1]. CFTT suggests requirements, assertions and test cases document for verification of forensic tools. There are hidden data in acquired image however CFTT do not deal with detection test on hidden data. Detection technology depends on cover carriers, such as images, audio, text or code represented digitally, hold the hidden data. This paper proposes preprocesses for detection of hidden data to be existed or not by forensic tools.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129498209","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved Impossible Differential Cryptanalysis of ARIA 改进的ARIA不可能差分密码分析
Shenhua Li, Chunyan Song
Impossible differential cryptanalysis is a method recovering secret key by getting rid of the keys that satisfy impossible differential relations. This cryptanalysis has been used to attack AES and many good results were gotten. For the new block cipher ARIA is similar to AES in structure, it is necessary to research its security against impossible differential cryptanalysis. We find a new impossible differential property of the block cipher ARIA, and we propose an attack against ARIA reduced to six rounds based on this property. In our attack, 10 bytes of round keys are needed to be guessed instead of 12 bytes in the previous one, so the time complexity is reduced by 216 times. It needs 2120 chosen plaintexts and 296 encryptions in our attack.
不可能差分密码分析是一种通过去掉满足不可能差分关系的密钥来恢复密钥的方法。这种密码分析方法已被用于攻击AES,并取得了良好的效果。由于新的分组密码ARIA在结构上与AES相似,因此有必要对其抗不可能差分密码分析的安全性进行研究。我们发现了分组密码ARIA的一个新的不可能微分性质,并基于该性质提出了一种将对ARIA的攻击减少到6轮的算法。在我们的攻击中,需要猜测10字节的轮密钥,而不是之前的12字节,因此时间复杂度降低了216倍。在我们的攻击中,它需要2120个选择的明文和296个加密。
{"title":"Improved Impossible Differential Cryptanalysis of ARIA","authors":"Shenhua Li, Chunyan Song","doi":"10.1109/ISA.2008.10","DOIUrl":"https://doi.org/10.1109/ISA.2008.10","url":null,"abstract":"Impossible differential cryptanalysis is a method recovering secret key by getting rid of the keys that satisfy impossible differential relations. This cryptanalysis has been used to attack AES and many good results were gotten. For the new block cipher ARIA is similar to AES in structure, it is necessary to research its security against impossible differential cryptanalysis. We find a new impossible differential property of the block cipher ARIA, and we propose an attack against ARIA reduced to six rounds based on this property. In our attack, 10 bytes of round keys are needed to be guessed instead of 12 bytes in the previous one, so the time complexity is reduced by 216 times. It needs 2120 chosen plaintexts and 296 encryptions in our attack.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128750773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Password Generation of OTP System using Fingerprint Features 基于指纹特征的OTP系统密码生成
Byung-Rae Cha, C. Kim
Security of Internet is becoming the latest important concerns along with extensive application of the Internet. All elements that compose security system over maliciously action can display the performance though accomplish harmony of security elements perfectly. Weakness of some a part causes fatal result to whole security system. Therefore, security systems need elaborate design and mutual coordination in each elements. In this paper, we propose the method of one time password key generation of OTP using fingerprint features. Fingerprint is powerful personal authentication factors, and it can create variable password key for one time using information of fingerprint features. And we performed a simulation for proposed password key generation method.
随着互联网的广泛应用,互联网的安全日益成为人们关注的重要问题。恶意行为下构成安全系统的各要素通过实现安全要素的完美协调才能发挥作用。某一部分的薄弱环节对整个安全系统造成致命的后果。因此,安全系统需要精心设计和各要素的相互协调。本文提出了一种利用指纹特征一次性生成OTP密码密钥的方法。指纹是一种强大的个人认证因素,它可以利用指纹特征信息一次性创建可变密码密钥。并对所提出的密码密钥生成方法进行了仿真。
{"title":"Password Generation of OTP System using Fingerprint Features","authors":"Byung-Rae Cha, C. Kim","doi":"10.1109/ISA.2008.73","DOIUrl":"https://doi.org/10.1109/ISA.2008.73","url":null,"abstract":"Security of Internet is becoming the latest important concerns along with extensive application of the Internet. All elements that compose security system over maliciously action can display the performance though accomplish harmony of security elements perfectly. Weakness of some a part causes fatal result to whole security system. Therefore, security systems need elaborate design and mutual coordination in each elements. In this paper, we propose the method of one time password key generation of OTP using fingerprint features. Fingerprint is powerful personal authentication factors, and it can create variable password key for one time using information of fingerprint features. And we performed a simulation for proposed password key generation method.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128271172","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
A Novel Reputation Computing Model for Mobile Agent-Based E-Commerce Systems 基于移动代理的电子商务系统信誉计算模型
Zaobin Gan, Yijie Li, Guoqiang Xiao, Dengwen Wei
Mobile Agent based e-commerce systems are increasingly drawing more and more attention in recent years. However, there exist some transaction risks while enabling agents make purchase decisions and exploit information to other unknown agents in the virtual markets. Trust and reputation are widely introduced to mitigate this risk by deriving the trustworthiness of certain agent from his transaction history. Despite existing of some proposed reputation-based trust models addressing the above issue, most of them can not readily be used since there are many unforseen changes in the electronic markets. To this end, this paper proposes a novel reputation computing model that integrates a direct reputation and a recommended reputation. Specially, we present a three-factor method to evaluate the direct repu tation from personal self-experience, and adopt the vector similarity to evaluate the recommendation credibility that can effectively detect the dishonest recommendations. In addition, we amend the short term reputation and penalty factor metric to make our mechanism effective in detecting malicious agents with strategic behavior. Our experiments show that the model is highly dependable and effective.
近年来,基于移动代理的电子商务系统越来越受到人们的关注。然而,在虚拟市场中,代理商在进行购买决策和向其他未知代理商开发信息的同时,也存在一定的交易风险。信任和声誉被广泛地引入,通过从某个代理人的交易历史中得出他的可信度来减轻这种风险。尽管存在一些基于声誉的信任模型来解决上述问题,但由于电子市场中存在许多不可预见的变化,因此大多数模型都不能轻易使用。为此,本文提出了一种整合直接声誉和推荐声誉的新型声誉计算模型。特别地,我们提出了一种基于个人自我经验的直接信誉评价方法,并采用向量相似度评价推荐可信度,可以有效地检测出不诚实的推荐。此外,我们修改了短期声誉和惩罚因子度量,使我们的机制能够有效地检测具有战略行为的恶意代理。实验结果表明,该模型具有较高的可靠性和有效性。
{"title":"A Novel Reputation Computing Model for Mobile Agent-Based E-Commerce Systems","authors":"Zaobin Gan, Yijie Li, Guoqiang Xiao, Dengwen Wei","doi":"10.1109/ISA.2008.31","DOIUrl":"https://doi.org/10.1109/ISA.2008.31","url":null,"abstract":"Mobile Agent based e-commerce systems are increasingly drawing more and more attention in recent years. However, there exist some transaction risks while enabling agents make purchase decisions and exploit information to other unknown agents in the virtual markets. Trust and reputation are widely introduced to mitigate this risk by deriving the trustworthiness of certain agent from his transaction history. Despite existing of some proposed reputation-based trust models addressing the above issue, most of them can not readily be used since there are many unforseen changes in the electronic markets. To this end, this paper proposes a novel reputation computing model that integrates a direct reputation and a recommended reputation. Specially, we present a three-factor method to evaluate the direct repu tation from personal self-experience, and adopt the vector similarity to evaluate the recommendation credibility that can effectively detect the dishonest recommendations. In addition, we amend the short term reputation and penalty factor metric to make our mechanism effective in detecting malicious agents with strategic behavior. Our experiments show that the model is highly dependable and effective.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121802675","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Intelligent Multimedia Data Hiding Techniques and Applications 智能多媒体数据隐藏技术及应用
Hsiang-Cheh Huang, W. Fang
In this paper, we present the intelligent multimedia data hiding techniques and their possible applications. An introduction on intelligent multimedia data hiding is described which covers backgrounds, recent advances, methodologies, and implementations. The histogram-based reversible data hiding technique is then presented with simulation results and also illustrated by using actual implementations.
本文介绍了智能多媒体数据隐藏技术及其可能的应用。介绍了智能多媒体数据隐藏的背景、最新进展、方法和实现。然后给出了基于直方图的可逆数据隐藏技术的仿真结果,并通过实际实现进行了说明。
{"title":"Intelligent Multimedia Data Hiding Techniques and Applications","authors":"Hsiang-Cheh Huang, W. Fang","doi":"10.1109/ISA.2008.83","DOIUrl":"https://doi.org/10.1109/ISA.2008.83","url":null,"abstract":"In this paper, we present the intelligent multimedia data hiding techniques and their possible applications. An introduction on intelligent multimedia data hiding is described which covers backgrounds, recent advances, methodologies, and implementations. The histogram-based reversible data hiding technique is then presented with simulation results and also illustrated by using actual implementations.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131481830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A Static Java Birthmark Based on Operand Stack Behaviors 基于操作数栈行为的静态Java胎记
Heewan Park, Hyun-il Lim, Seokwoo Choi, Taisook Han
A software birthmark means the inherent characteristics of a program that can be used to identify the program. By means of comparing the birthmarks of programs, the fact of the software theft can be detected. In this paper, a static Java birthmark is proposed by utilizing a set of behaviors as the characteristics of the Java applications. A behavior denotes a sequence of byte codes which share their operands through the operand stack. We evaluate the proposed birthmark with respect to two properties required for birthmark, i.e., credibility and resilience. The empirical results show that the proposed birthmark is credible and resilient to program transformation. Therefore, the proposed birthmark can be used for identifying the software's originality.
软件胎记是指程序的固有特征,可以用来识别程序。通过对程序胎记的比较,可以检测出软件盗窃的事实。本文提出了一种静态Java胎记,利用一组行为作为Java应用程序的特征。行为表示通过操作数堆栈共享其操作数的字节码序列。我们评估提出的胎记相对于胎记所需的两个属性,即,信誉和弹性。实证结果表明,所提出的胎记对程序转换具有可信度和弹性。因此,建议的胎记可以用于识别软件的原创性。
{"title":"A Static Java Birthmark Based on Operand Stack Behaviors","authors":"Heewan Park, Hyun-il Lim, Seokwoo Choi, Taisook Han","doi":"10.1109/ISA.2008.15","DOIUrl":"https://doi.org/10.1109/ISA.2008.15","url":null,"abstract":"A software birthmark means the inherent characteristics of a program that can be used to identify the program. By means of comparing the birthmarks of programs, the fact of the software theft can be detected. In this paper, a static Java birthmark is proposed by utilizing a set of behaviors as the characteristics of the Java applications. A behavior denotes a sequence of byte codes which share their operands through the operand stack. We evaluate the proposed birthmark with respect to two properties required for birthmark, i.e., credibility and resilience. The empirical results show that the proposed birthmark is credible and resilient to program transformation. Therefore, the proposed birthmark can be used for identifying the software's originality.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131534709","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
期刊
2008 International Conference on Information Security and Assurance (isa 2008)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1