首页 > 最新文献

2008 International Conference on Information Security and Assurance (isa 2008)最新文献

英文 中文
Privacy Preserving SQL Queries 保护隐私的SQL查询
Hyun-A. Park, J. Zhan, Dong Hoon Lee
One of the most substantial ways to protect sensitive information is encryption of data. However, the cryptographic method brings in some problems such as inefficiency and malfunctioning, especially impossibility of arithmetic. The previous works in this area have been proved insecure or can provide only a few or several SQL queries. Actually, there is no scheme which can support secure all kinds of SQL queries and arithmetic. We propose a novel scheme to solve this problem. We do not encrypt every data itself but permute all the data within each attribute so that we can break the relation of the data and the owner. Accordingly, the proposed scheme guarantees intractability of re-identification for data-owners' privacy and at the same time enables the miner to get the information he wants.
保护敏感信息最重要的方法之一是数据加密。但是,加密方法存在效率低、故障多、特别是算法不可行等问题。该领域以前的工作已被证明是不安全的,或者只能提供几个或几个SQL查询。实际上,目前还没有一种方案能够安全支持各种SQL查询和运算。我们提出了一个解决这个问题的新方案。我们不加密每个数据本身,而是对每个属性中的所有数据进行排列,这样我们就可以打破数据与所有者的关系。因此,该方案保证了数据所有者隐私的难以再识别性,同时使矿工能够获得他想要的信息。
{"title":"Privacy Preserving SQL Queries","authors":"Hyun-A. Park, J. Zhan, Dong Hoon Lee","doi":"10.1109/ISA.2008.40","DOIUrl":"https://doi.org/10.1109/ISA.2008.40","url":null,"abstract":"One of the most substantial ways to protect sensitive information is encryption of data. However, the cryptographic method brings in some problems such as inefficiency and malfunctioning, especially impossibility of arithmetic. The previous works in this area have been proved insecure or can provide only a few or several SQL queries. Actually, there is no scheme which can support secure all kinds of SQL queries and arithmetic. We propose a novel scheme to solve this problem. We do not encrypt every data itself but permute all the data within each attribute so that we can break the relation of the data and the owner. Accordingly, the proposed scheme guarantees intractability of re-identification for data-owners' privacy and at the same time enables the miner to get the information he wants.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131277836","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
E-commerce and E-commerce Fraud in Saudi Arabia: A Case Study 沙特阿拉伯的电子商务和电子商务欺诈:一个案例研究
S. Alfuraih
This paper will discusses the potential market for e-commerce in Saudi Arabia, the current infrastructure available and plans for future infrastructure developments to better support the growing e-commerce marketplace. During a field trip to Saudi Arabia the following information was collected to describe the current situation of e-commerce in Saudi and to help determine its future. The choice of Saudi Arabia for this study arose from two factors, first: Saudi is a growing market for e- commerce and disputes; second: some important information was needed to be collected to test the proposed e-commerce taxonomy, and Saudi has less strict privacy rules.
本文将讨论沙特阿拉伯电子商务的潜在市场,目前可用的基础设施和未来基础设施发展的计划,以更好地支持不断增长的电子商务市场。在沙特阿拉伯实地考察期间,收集了以下信息,以描述沙特电子商务的现状,并帮助确定其未来。本研究选择沙特阿拉伯有两个因素,第一:沙特是一个不断增长的电子商务和纠纷市场;第二,需要收集一些重要的信息来测试拟议的电子商务分类,而沙特的隐私规则不那么严格。
{"title":"E-commerce and E-commerce Fraud in Saudi Arabia: A Case Study","authors":"S. Alfuraih","doi":"10.1109/ISA.2008.45","DOIUrl":"https://doi.org/10.1109/ISA.2008.45","url":null,"abstract":"This paper will discusses the potential market for e-commerce in Saudi Arabia, the current infrastructure available and plans for future infrastructure developments to better support the growing e-commerce marketplace. During a field trip to Saudi Arabia the following information was collected to describe the current situation of e-commerce in Saudi and to help determine its future. The choice of Saudi Arabia for this study arose from two factors, first: Saudi is a growing market for e- commerce and disputes; second: some important information was needed to be collected to test the proposed e-commerce taxonomy, and Saudi has less strict privacy rules.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133228014","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
A New Forensic Image Format for High Capacity Disk Storage 一种用于高容量磁盘存储的新取证图像格式
Sang Su Lee, Tae Park, Sanguk Shin, Sung-Kyong Un, D. Hong
In this paper, we describe a new forensic image format which can handle high capacity computer disk storages like IDE, SAT A, USB, or etc. And also, it supports metadata that can be defined and extended by users. Especially, it has flag field in which users set the encryption and digital signature algorithms.
在本文中,我们描述了一种新的法医图像格式,它可以处理高容量的计算机磁盘存储,如IDE, SAT a, USB等。此外,它还支持可以由用户定义和扩展的元数据。特别地,它有标记字段,用户可以在其中设置加密算法和数字签名算法。
{"title":"A New Forensic Image Format for High Capacity Disk Storage","authors":"Sang Su Lee, Tae Park, Sanguk Shin, Sung-Kyong Un, D. Hong","doi":"10.1109/ISA.2008.109","DOIUrl":"https://doi.org/10.1109/ISA.2008.109","url":null,"abstract":"In this paper, we describe a new forensic image format which can handle high capacity computer disk storages like IDE, SAT A, USB, or etc. And also, it supports metadata that can be defined and extended by users. Especially, it has flag field in which users set the encryption and digital signature algorithms.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132108735","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Analyzing the Secure and Energy Efficient Transmissions of Compressed Fingerprint Images using Encryption and Watermarking 利用加密和水印技术分析压缩指纹图像的安全节能传输
Seungwook Hong, Hakjae Kim, Sungju Lee, Yongwha Chung
As the mobile handheld devices equipped with fingerprint sensors are produced, it becomes important to protect the private information of a user (i.e., fingerprint image) in the remote applications. In this paper, we consider the possible scenarios to transmit fingerprint images from the handheld device to a server securely using both encryption and watermarking. Moreover, to transmit the large-sized fingerprint images via a restricted bandwidth, the image compression should be considered. Based on the experimental results, we compare and analyze three factors(i.e., the energy consumption, the watermark detection rate, and the fingerprint recognition rate) of the possible compression standard techniques (i.e., the JPEG2000 and the WSQ).
随着配备指纹传感器的移动手持设备的产生,在远程应用中保护用户的隐私信息(即指纹图像)变得非常重要。在本文中,我们考虑了使用加密和水印将指纹图像从手持设备安全地传输到服务器的可能场景。此外,为了在有限的带宽下传输大尺寸指纹图像,还需要考虑图像压缩问题。在实验结果的基础上,对三种影响因素(即不同压缩标准技术(如JPEG2000和WSQ)的能耗、水印检测率和指纹识别率。
{"title":"Analyzing the Secure and Energy Efficient Transmissions of Compressed Fingerprint Images using Encryption and Watermarking","authors":"Seungwook Hong, Hakjae Kim, Sungju Lee, Yongwha Chung","doi":"10.1109/ISA.2008.57","DOIUrl":"https://doi.org/10.1109/ISA.2008.57","url":null,"abstract":"As the mobile handheld devices equipped with fingerprint sensors are produced, it becomes important to protect the private information of a user (i.e., fingerprint image) in the remote applications. In this paper, we consider the possible scenarios to transmit fingerprint images from the handheld device to a server securely using both encryption and watermarking. Moreover, to transmit the large-sized fingerprint images via a restricted bandwidth, the image compression should be considered. Based on the experimental results, we compare and analyze three factors(i.e., the energy consumption, the watermark detection rate, and the fingerprint recognition rate) of the possible compression standard techniques (i.e., the JPEG2000 and the WSQ).","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125180575","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
A Group Rekeying Scheme for Location-aware Sensor Networks 一种位置感知传感器网络的组密钥更新方案
S. Biswas, S. R. Afzal, Gunhee Lee, Dong-Kyoo Kim
Secure group communication is one of the most significant requirements for different applications of a sensor network which employs a group rekeying mechanism for the secure and efficient delivery of its group data. We present a group rekeying scheme for broadcast security of a location aware wireless sensor network exploiting the polynomial share based peer to peer key establishment [3, 4, 5] technique for implementing secure channels between group nodes and then, we introduce a mechanism to deliver the group key to each sensor node.
安全的组通信是传感器网络不同应用的最重要要求之一,传感器网络采用组密钥更新机制来安全有效地传输其组数据。我们提出了一种用于位置感知无线传感器网络广播安全的组密钥重置方案,利用基于多项式共享的点对点密钥建立[3,4,5]技术在组节点之间实现安全通道,然后我们引入了一种将组密钥传递给每个传感器节点的机制。
{"title":"A Group Rekeying Scheme for Location-aware Sensor Networks","authors":"S. Biswas, S. R. Afzal, Gunhee Lee, Dong-Kyoo Kim","doi":"10.1109/ISA.2008.99","DOIUrl":"https://doi.org/10.1109/ISA.2008.99","url":null,"abstract":"Secure group communication is one of the most significant requirements for different applications of a sensor network which employs a group rekeying mechanism for the secure and efficient delivery of its group data. We present a group rekeying scheme for broadcast security of a location aware wireless sensor network exploiting the polynomial share based peer to peer key establishment [3, 4, 5] technique for implementing secure channels between group nodes and then, we introduce a mechanism to deliver the group key to each sensor node.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130713735","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
CRYPTEX Model for Software Source Code 软件源代码的CRYPTEX模型
Byung-Rae Cha
There are management and security of software source code equivalent to assembly lines of important infrastructure in the early stage of information society directly. A support technology and framework to protect software source code are so poor state. In this paper, the proposed model that is support protection and access control between software source code as object and subject that is not authenticated safely was named CRYPTEX model. And we propose active business model to provide delegate, mobile, and security/access control function for passive software source code in document state using CRYPTEX.
软件源代码的管理和安全直接相当于信息社会早期重要基础设施的装配线。一个支持软件源代码的技术和框架是如此的可怜。本文提出了一种支持软件源代码作为对象和未安全认证的主体之间的保护和访问控制的模型,并将其命名为CRYPTEX模型。提出了主动业务模式,利用CRYPTEX为处于文档状态的被动软件源代码提供委托、移动和安全/访问控制功能。
{"title":"CRYPTEX Model for Software Source Code","authors":"Byung-Rae Cha","doi":"10.1109/ISA.2008.74","DOIUrl":"https://doi.org/10.1109/ISA.2008.74","url":null,"abstract":"There are management and security of software source code equivalent to assembly lines of important infrastructure in the early stage of information society directly. A support technology and framework to protect software source code are so poor state. In this paper, the proposed model that is support protection and access control between software source code as object and subject that is not authenticated safely was named CRYPTEX model. And we propose active business model to provide delegate, mobile, and security/access control function for passive software source code in document state using CRYPTEX.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114270212","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Implementation and Analysis of New Lightweight Cryptographic Algorithm Suitable for Wireless Sensor Networks 适用于无线传感器网络的新型轻量级加密算法的实现与分析
W. Koo, Hwaseong Lee, Y. H. Kim, Dong Hoon Lee
Sensor devices have critical resource constraints such as processing speed, memory size and energy supply. Especially, energy consumption affects the network lifetime so that energy efficiency is an important requirement for wireless sensor networks (WSNs). It means that it is a considerable matter to choose the energy- and memory-efficient cryptographic algorithm suitable for wireless sensor networks. Tiny Sec, de facto security architecture for wireless sensor networks, supports traditional cryptographic algorithms such as RC5 and Skipjack while the traditional cryptographic algorithms might be unsuitable for 8-bit computing devices of which wireless sensor networks consist. Accordingly, it is necessary to evaluate the traditional cryptographic algorithms and 8-bit oriented cryptographic algorithm in performance but there is no work in this area. In this paper, we consider another candidate HIGHT, designed to be proper to ubiquitous 8-bit computing devices (e.g. sensor node or RFID tag), for wireless sensor networks. After implementing new lightweight HIGHT on Mica! and analyzing the performance between HIGHT and the traditional cryptographic algorithms, we can conclude that HIGHT, outstanding in security and efficiency, is recommended for TinySec as like traditional cryptographic algorithms on TinySec. Hence, we recommend new lightweight candidate HIGHT to be added to security module in TinySec.
传感器设备有关键的资源限制,如处理速度、内存大小和能源供应。特别是能量消耗会影响网络的寿命,因此对无线传感器网络的能效要求很高。这意味着选择适合无线传感器网络的节能和内存高效的加密算法是一个相当重要的问题。Tiny Sec是无线传感器网络事实上的安全架构,它支持传统的加密算法,如RC5和Skipjack,而传统的加密算法可能不适合无线传感器网络组成的8位计算设备。因此,有必要对传统密码算法和面向8位的密码算法的性能进行评估,但在这方面还没有研究。在本文中,我们考虑了另一个候选的ight,设计适用于无处不在的8位计算设备(例如传感器节点或RFID标签),用于无线传感器网络。在云母上实现新的轻量级ight之后!通过对HIGHT算法与传统加密算法性能的对比分析,我们可以得出,与传统加密算法一样,HIGHT算法在安全性和效率方面都有突出的特点,是推荐用于TinySec的。因此,我们建议在TinySec的安全模块中添加新的轻量级候选ight。
{"title":"Implementation and Analysis of New Lightweight Cryptographic Algorithm Suitable for Wireless Sensor Networks","authors":"W. Koo, Hwaseong Lee, Y. H. Kim, Dong Hoon Lee","doi":"10.1109/ISA.2008.53","DOIUrl":"https://doi.org/10.1109/ISA.2008.53","url":null,"abstract":"Sensor devices have critical resource constraints such as processing speed, memory size and energy supply. Especially, energy consumption affects the network lifetime so that energy efficiency is an important requirement for wireless sensor networks (WSNs). It means that it is a considerable matter to choose the energy- and memory-efficient cryptographic algorithm suitable for wireless sensor networks. Tiny Sec, de facto security architecture for wireless sensor networks, supports traditional cryptographic algorithms such as RC5 and Skipjack while the traditional cryptographic algorithms might be unsuitable for 8-bit computing devices of which wireless sensor networks consist. Accordingly, it is necessary to evaluate the traditional cryptographic algorithms and 8-bit oriented cryptographic algorithm in performance but there is no work in this area. In this paper, we consider another candidate HIGHT, designed to be proper to ubiquitous 8-bit computing devices (e.g. sensor node or RFID tag), for wireless sensor networks. After implementing new lightweight HIGHT on Mica! and analyzing the performance between HIGHT and the traditional cryptographic algorithms, we can conclude that HIGHT, outstanding in security and efficiency, is recommended for TinySec as like traditional cryptographic algorithms on TinySec. Hence, we recommend new lightweight candidate HIGHT to be added to security module in TinySec.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122737390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 67
Anomaly Detection Using LibSVM Training Tools 使用LibSVM训练工具进行异常检测
Chu-Hsing Lin, Jung-Chun Liu, Chia-Han Ho
Intrusion detection is the means to identify the intrusive behaviors and provides useful information to intruded systems to respond fast and to avoid or reduce damages. In recent years, learning machine technology is often used as a detection method in anomaly detection. In this research, we use support vector machine as a learning method for anomaly detection, and use LibSVM as the support vector machine tool. By using this tool, we get rid of numerous and complex operation and do not have to use external tools for finding parameters as need by using other algorithms such as the genetic algorithm. Experimental results show that high average detection rates and low average false positive rates in anomaly detection are achieved by our proposed approach.
入侵检测是识别入侵行为,为被入侵系统提供有用信息,从而快速响应,避免或减少损害的一种手段。近年来,学习机技术经常被用作异常检测的一种检测方法。在本研究中,我们使用支持向量机作为异常检测的学习方法,并使用LibSVM作为支持向量机。通过使用该工具,我们摆脱了大量复杂的操作,无需使用外部工具根据需要查找参数,而可以使用其他算法,如遗传算法。实验结果表明,该方法具有较高的平均检测率和较低的平均误报率。
{"title":"Anomaly Detection Using LibSVM Training Tools","authors":"Chu-Hsing Lin, Jung-Chun Liu, Chia-Han Ho","doi":"10.1109/ISA.2008.12","DOIUrl":"https://doi.org/10.1109/ISA.2008.12","url":null,"abstract":"Intrusion detection is the means to identify the intrusive behaviors and provides useful information to intruded systems to respond fast and to avoid or reduce damages. In recent years, learning machine technology is often used as a detection method in anomaly detection. In this research, we use support vector machine as a learning method for anomaly detection, and use LibSVM as the support vector machine tool. By using this tool, we get rid of numerous and complex operation and do not have to use external tools for finding parameters as need by using other algorithms such as the genetic algorithm. Experimental results show that high average detection rates and low average false positive rates in anomaly detection are achieved by our proposed approach.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124605589","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 39
Catalog of Metrics for Assessing Security Risks of Software throughout the Software Development Life Cycle 在整个软件开发生命周期中评估软件安全风险的度量标准目录
Khalid Sultan, Abdeslam En-Nouaary, A. Hamou-Lhadj
In this paper, we present a new set of metrics for building secure software systems. The proposed metrics aim to address security risks throughout the entire software development life cycle (SDLC). The importance of this work comes from the fact that assessing security risks at early stages of the development life cycle can help implement efficient solutions before the software is delivered to the customer. The proposed metrics are defined using the goal/question/metric method. It is anticipated that software engineers will use these metrics in combination with other techniques to detect security risks and prevent these risks from becoming reality. This work is part of a larger research project that aims at examining the concept of "Design for Security". The objective is to investigate software engineering techniques to support security requirements from the very beginning of the development process.
在本文中,我们提出了一套新的用于构建安全软件系统的度量。建议的度量旨在处理整个软件开发生命周期(SDLC)中的安全风险。这项工作的重要性来自于这样一个事实,即在开发生命周期的早期阶段评估安全风险可以帮助在软件交付给客户之前实现有效的解决方案。建议的度量是使用目标/问题/度量方法定义的。预计软件工程师将结合其他技术使用这些度量来检测安全风险,并防止这些风险成为现实。这项工作是一个更大的研究项目的一部分,旨在检验“安全设计”的概念。目标是调查软件工程技术,从开发过程的最开始就支持安全性需求。
{"title":"Catalog of Metrics for Assessing Security Risks of Software throughout the Software Development Life Cycle","authors":"Khalid Sultan, Abdeslam En-Nouaary, A. Hamou-Lhadj","doi":"10.1109/ISA.2008.104","DOIUrl":"https://doi.org/10.1109/ISA.2008.104","url":null,"abstract":"In this paper, we present a new set of metrics for building secure software systems. The proposed metrics aim to address security risks throughout the entire software development life cycle (SDLC). The importance of this work comes from the fact that assessing security risks at early stages of the development life cycle can help implement efficient solutions before the software is delivered to the customer. The proposed metrics are defined using the goal/question/metric method. It is anticipated that software engineers will use these metrics in combination with other techniques to detect security risks and prevent these risks from becoming reality. This work is part of a larger research project that aims at examining the concept of \"Design for Security\". The objective is to investigate software engineering techniques to support security requirements from the very beginning of the development process.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132166430","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
Automated Spyware Detection Using End User License Agreements 自动间谍软件检测使用最终用户许可协议
M. Boldt, A. Jacobsson, Niklas Lavesson, P. Davidsson
The amount of spyware increases rapidly over the Internet and it is usually hard for the average user to know if a software application hosts spyware. This paper investigates the hypothesis that it is possible to detect from the end user license agreement (EULA) whether its associated software hosts spyware or not. We generated a data set by collecting 100 applications with EULAs and classifying each EULA as either good or bad. An experiment was conducted, in which 15 popular default-configured mining algorithms were applied on the EULA data set. The results show that 13 algorithms are significantly better than random guessing, thus we conclude that the hypothesis can be accepted. Moreover, 2 algorithms also perform significantly better than the current state-of-the-art EULA analysis method. Based on these results, we present a novel tool that can be used to prevent the installation of spyware.
间谍软件的数量在互联网上迅速增加,一般用户通常很难知道一个软件应用程序是否包含间谍软件。本文研究了可以从最终用户许可协议(EULA)中检测其关联软件是否包含间谍软件的假设。我们通过收集100个带有EULA的应用程序并将每个EULA分类为好或坏来生成数据集。实验采用15种常用的默认配置挖掘算法对EULA数据集进行挖掘。结果表明,13种算法明显优于随机猜测,因此我们认为假设可以被接受。此外,两种算法的性能也明显优于当前最先进的EULA分析方法。基于这些结果,我们提出了一种新的工具,可以用来防止间谍软件的安装。
{"title":"Automated Spyware Detection Using End User License Agreements","authors":"M. Boldt, A. Jacobsson, Niklas Lavesson, P. Davidsson","doi":"10.1109/ISA.2008.91","DOIUrl":"https://doi.org/10.1109/ISA.2008.91","url":null,"abstract":"The amount of spyware increases rapidly over the Internet and it is usually hard for the average user to know if a software application hosts spyware. This paper investigates the hypothesis that it is possible to detect from the end user license agreement (EULA) whether its associated software hosts spyware or not. We generated a data set by collecting 100 applications with EULAs and classifying each EULA as either good or bad. An experiment was conducted, in which 15 popular default-configured mining algorithms were applied on the EULA data set. The results show that 13 algorithms are significantly better than random guessing, thus we conclude that the hypothesis can be accepted. Moreover, 2 algorithms also perform significantly better than the current state-of-the-art EULA analysis method. Based on these results, we present a novel tool that can be used to prevent the installation of spyware.","PeriodicalId":212375,"journal":{"name":"2008 International Conference on Information Security and Assurance (isa 2008)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2008-04-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130524084","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
期刊
2008 International Conference on Information Security and Assurance (isa 2008)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1