首页 > 最新文献

European Conference on Cyber Warfare and Security最新文献

英文 中文
Responsible Digital Security Behaviour: Definition and Assessment Model 负责任的数字安全行为:定义和评估模型
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.203
Clara Maathuis, S. Chockalingam
Digital landscape transforms remarkably and grows exponentially tackling important societal challenges and needs. In the modern age, futuristic digital concepts are ideated and developed. These digital developments create a diverse pallet of opportunities for organizations and their members like decision makers and financial personnel. Simultaneously, they also introduce different factors that influence users’ behaviour related to digital security. However, no method exists to determine whether users’ behaviour could be considered responsible or not, and in case this behaviour is irresponsible, how it could be managed effectively to avoid negative consequences. Thus far, no attempt was made to investigate this to the best of our knowledge. Then this research aims to: (i) introduce ‘responsible digital security behaviour’ notion, (ii) identify different factors influencing this behaviour, (iii) design a Bayesian Network model that classifies responsible/irresponsible digital security behaviour considering these factors, and (iv) draw recommendations for improving users’ responsible digital security behaviour. To address these, extensive literature review is conducted through technical, ethical, and social lenses in a Design Science Research approach for defining, building, and exemplifying the model. The results contribute to increasing digital security awareness and empowering in a responsible way users’ behaviours and decision-processes involved in developing and adopting new standards, methodologies, and tools in the modern digital era.
数字景观发生了显著变化,并呈指数级增长,解决了重要的社会挑战和需求。在现代,未来的数字概念被构思和发展。这些数字化的发展为组织及其成员(如决策者和财务人员)创造了多样化的机会。同时,他们还介绍了影响用户与数字安全相关行为的不同因素。然而,没有办法确定用户的行为是否可以被认为是负责任的,如果这种行为是不负责任的,如何有效地管理它以避免负面后果。到目前为止,据我们所知,还没有人试图对此进行调查。然后,本研究旨在:(i)引入“负责任的数字安全行为”的概念,(ii)确定影响这种行为的不同因素,(iii)设计贝叶斯网络模型,考虑这些因素对负责任/不负责任的数字安全行为进行分类,(iv)提出改进用户负责任的数字安全行为的建议。为了解决这些问题,在设计科学研究方法中,通过技术、伦理和社会视角进行了广泛的文献回顾,以定义、构建和举例说明该模型。结果有助于提高数字安全意识,并以负责任的方式授权用户的行为和决策过程,以开发和采用现代数字时代的新标准、方法和工具。
{"title":"Responsible Digital Security Behaviour: Definition and Assessment Model","authors":"Clara Maathuis, S. Chockalingam","doi":"10.34190/eccws.21.1.203","DOIUrl":"https://doi.org/10.34190/eccws.21.1.203","url":null,"abstract":"Digital landscape transforms remarkably and grows exponentially tackling important societal challenges and needs. In the modern age, futuristic digital concepts are ideated and developed. These digital developments create a diverse pallet of opportunities for organizations and their members like decision makers and financial personnel. Simultaneously, they also introduce different factors that influence users’ behaviour related to digital security. However, no method exists to determine whether users’ behaviour could be considered responsible or not, and in case this behaviour is irresponsible, how it could be managed effectively to avoid negative consequences. Thus far, no attempt was made to investigate this to the best of our knowledge. Then this research aims to: (i) introduce ‘responsible digital security behaviour’ notion, (ii) identify different factors influencing this behaviour, (iii) design a Bayesian Network model that classifies responsible/irresponsible digital security behaviour considering these factors, and (iv) draw recommendations for improving users’ responsible digital security behaviour. To address these, extensive literature review is conducted through technical, ethical, and social lenses in a Design Science Research approach for defining, building, and exemplifying the model. The results contribute to increasing digital security awareness and empowering in a responsible way users’ behaviours and decision-processes involved in developing and adopting new standards, methodologies, and tools in the modern digital era.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116896248","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Cybersecurity risk assessment subjects in information flows 信息流中的网络安全风险评估主体
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.263
J. Pöyhönen
A modern society includes several critical infrastructures in which digitalization can have positive impacts on the levels of autonomy and efficiency in the use of infrastructure systems. Maritime transportation is an example of an infrastructure that currently needs development in the digitalization of its operations and processes. At the same time, maritime processes represent a large-scale cyber environment, thus trustable information distribution between system elements of the processes is needed. Since 2020, the Sea4Value / Fairway (S4VF) research program in Finland has been working to develop maritime digitalization which can lead to autonomy processes in the future. The first stage of the program has led to a demonstration phase of remote fairway piloting. This remote fairway piloting process, “ePilotage,” is a complex system-of-systems entity. In this entity, fairway systems, ship systems and control center systems are the main processes from the operational point of view. Remote pilotage operations need support processes such as vessel traffic service (VTS) and weather forecast services. Situation awareness from other vessels and the stakeholder’s processes are also essential information for the entire piloting operation. In this context, a new concept of information flows at the technical level will be based partly on cloud servers. In this paper, a cybersecurity risk assessment has been carried out at the technical level of information and communication technologies (ICT), and it concerns information transmission between a ship and a cloud server. It describes the most important topics for a comprehensive risk assessment in a specific ship-to-cloud information flow of the fairway process. The findings of the study can be considered good examples of the management of cybersecurity risks in critical information flows between all main system blocks of the fairway process. The research question is as follows: “How can the cybersecurity risks of information flows in a system-of-systems entity be described and evaluated?” The main findings are related to the risks of transmitting information from a ship to a cloud server. The methodology that has been used is based on analyzing the probabilities of cyberattacks occurring in relation to the probabilities to defend against these actions. The main risk assessment topics have been listed.
现代社会包括几个关键的基础设施,其中数字化可以对基础设施系统使用的自主性和效率水平产生积极影响。海上运输是基础设施的一个例子,目前需要在其运营和流程的数字化方面进行发展。同时,海上过程代表了一个大规模的网络环境,因此需要在过程的系统元素之间进行可信的信息分发。自2020年以来,芬兰的Sea4Value / Fairway (S4VF)研究项目一直致力于发展海事数字化,这可能会导致未来的自主流程。该计划的第一阶段是远程航道驾驶的示范阶段。这种远程航道引导过程,“ePilotage”,是一个复杂的系统的实体。在这个实体中,航道系统、船舶系统和控制中心系统从操作的角度来看是主要的过程。远程引航作业需要支持流程,如船舶交通服务(VTS)和天气预报服务。其他船只的情况感知和利益相关者的流程也是整个引航操作的重要信息。在这种情况下,技术层面的信息流新概念将部分基于云服务器。本文在信息通信技术(ICT)技术层面进行了网络安全风险评估,涉及船舶与云服务器之间的信息传输。它描述了在航道过程的特定船舶到云信息流中进行全面风险评估的最重要主题。该研究的结果可以被视为在球道过程中所有主要系统块之间的关键信息流中管理网络安全风险的良好示例。研究问题如下:“如何描述和评估系统的系统实体中信息流的网络安全风险?”主要发现与从船上向云服务器传输信息的风险有关。所使用的方法是基于分析网络攻击发生的概率与防御这些行为的概率之间的关系。列出了主要的风险评估主题。
{"title":"Cybersecurity risk assessment subjects in information flows","authors":"J. Pöyhönen","doi":"10.34190/eccws.21.1.263","DOIUrl":"https://doi.org/10.34190/eccws.21.1.263","url":null,"abstract":"A modern society includes several critical infrastructures in which digitalization can have positive impacts on the levels of autonomy and efficiency in the use of infrastructure systems. Maritime transportation is an example of an infrastructure that currently needs development in the digitalization of its operations and processes. At the same time, maritime processes represent a large-scale cyber environment, thus trustable information distribution between system elements of the processes is needed. Since 2020, the Sea4Value / Fairway (S4VF) research program in Finland has been working to develop maritime digitalization which can lead to autonomy processes in the future. The first stage of the program has led to a demonstration phase of remote fairway piloting. This remote fairway piloting process, “ePilotage,” is a complex system-of-systems entity. In this entity, fairway systems, ship systems and control center systems are the main processes from the operational point of view. Remote pilotage operations need support processes such as vessel traffic service (VTS) and weather forecast services. Situation awareness from other vessels and the stakeholder’s processes are also essential information for the entire piloting operation. In this context, a new concept of information flows at the technical level will be based partly on cloud servers. In this paper, a cybersecurity risk assessment has been carried out at the technical level of information and communication technologies (ICT), and it concerns information transmission between a ship and a cloud server. It describes the most important topics for a comprehensive risk assessment in a specific ship-to-cloud information flow of the fairway process. The findings of the study can be considered good examples of the management of cybersecurity risks in critical information flows between all main system blocks of the fairway process. The research question is as follows: “How can the cybersecurity risks of information flows in a system-of-systems entity be described and evaluated?” The main findings are related to the risks of transmitting information from a ship to a cloud server. The methodology that has been used is based on analyzing the probabilities of cyberattacks occurring in relation to the probabilities to defend against these actions. The main risk assessment topics have been listed.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129726905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Physical Layer Security: About Humans, Machines and the Transmission Channel 物理层安全:关于人、机器和传输通道
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.403
C. Lipps, H. Schotten
In an increasingly interconnected and globalized world in which the volume but also the confidentiality of transmitted content is becoming ever more important, trust, confidence and trustworthiness are of fundamental importance. Particularly in human societies, this trust is established, sustained and strengthened by personal relationships and experiences. But, in a globally connected world with Cyber-Physical Production Systems (CPPS), Industrial Internet of Things (IIoT) and Digital Twins (DTs), these personal relationships do not longer exist. (Remote) access to systems is possible from anywhere on the globe. However, this implies that there have to be technical solutions to detect, identify and acknowledge entities -people and machines- in the networks and thus to establish an initial level of trust. Especially since the proliferation of appropriate use-cases, Physical Layer Security (PhySec) is becoming increasingly popular in the scientific community. Using systems' intrinsic information for security applications provides a lightweight but secure alternative to traditional computationally intensive and complex cryptography. PhySec is therefore not only suitable for the IIoT and the multitude of resource-limited devices and sensors, it also opens up alternatives in terms of scalability and efficiency. Moreover, it provides security aspects regarding the entropy H and Perfect Forward Secrecy (PFS). Therefore, this work provides insight into three major branches of PhySec: i) Human - Physically Unclonable Functions (PUFs) ii) silicon/electrical - PUFs, and iii) Channel-PUFs. Based on the PUF operating principle, the silicon derivatives consider the electrical properties of semiconductors. Individual and uninfluenceable deviations during the manufacturing process result in component-specific behavior, which is described in particular for Static- and Dynamic Random Access Memory (S-/DRAM). Following this PUF principle, human characteristics -biological, physiological and behavioral features-, are used to recognize and authenticate them. With respect to the wireless channel, the characteristic properties of electromagnetic wave propagation and the influences on the wireless channel -diffraction, reflection, refraction and scattering-, are used to achieve symmetric encryption of the channel. In addition to the "conventional" wireless PhySec, especially the development of the Sixth Generation (6G) Wireless Systems, opens up a wide range of possibilities in terms of PhySec, for example in relation to Visible Light Communication (VLC), Reconfigurable Intelligent Surfaces (RIS) and in general the application of frequencies in the (sub)THz range. Thus, the work provides an overview of PhySec fields of application in all areas of the IIoT: in terms of humans, machines, and the transmission channel.
在一个日益相互联系和全球化的世界中,传输内容的数量和保密性变得越来越重要,信任、信心和可信赖性是至关重要的。特别是在人类社会中,这种信任是通过个人关系和经历建立、维持和加强的。但是,在一个拥有网络物理生产系统(CPPS)、工业物联网(IIoT)和数字孪生(dt)的全球互联世界中,这些个人关系不再存在。(远程)访问系统在全球任何地方都是可能的。然而,这意味着必须有技术解决方案来检测、识别和承认网络中的实体——人和机器——从而建立初始的信任水平。特别是由于适当用例的激增,物理层安全(PhySec)在科学界变得越来越流行。将系统的固有信息用于安全应用程序,为传统的计算密集型和复杂的加密提供了一种轻量级但安全的替代方案。因此,PhySec不仅适用于工业物联网和众多资源有限的设备和传感器,它还在可扩展性和效率方面开辟了替代方案。此外,它还提供了关于熵H和完全前向保密(PFS)的安全性。因此,这项工作提供了对物理学的三个主要分支的见解:i)人类-物理不可克隆功能(puf) ii)硅/电- puf,以及iii)通道- puf。基于PUF工作原理,硅衍生物考虑了半导体的电学性质。在制造过程中,个别的和不可影响的偏差会导致组件特定的行为,这特别适用于静态和动态随机存取存储器(S-/DRAM)。遵循这种PUF原则,人类的特征——生物、生理和行为特征——被用来识别和验证它们。对于无线信道,利用电磁波传播的特性以及对无线信道的影响——衍射、反射、折射和散射——来实现信道的对称加密。除了“传统的”无线物理通信,特别是第六代(6G)无线系统的发展,在物理通信方面开辟了广泛的可能性,例如与可见光通信(VLC),可重构智能表面(RIS)以及(次)太赫兹范围内频率的一般应用有关。因此,该工作概述了物理物理在工业物联网所有领域的应用领域:从人、机器和传输通道的角度。
{"title":"Physical Layer Security: About Humans, Machines and the Transmission Channel","authors":"C. Lipps, H. Schotten","doi":"10.34190/eccws.21.1.403","DOIUrl":"https://doi.org/10.34190/eccws.21.1.403","url":null,"abstract":"In an increasingly interconnected and globalized world in which the volume but also the confidentiality of transmitted content is becoming ever more important, trust, confidence and trustworthiness are of fundamental importance. Particularly in human societies, this trust is established, sustained and strengthened by personal relationships and experiences. But, in a globally connected world with Cyber-Physical Production Systems (CPPS), Industrial Internet of Things (IIoT) and Digital Twins (DTs), these personal relationships do not longer exist. (Remote) access to systems is possible from anywhere on the globe. However, this implies that there have to be technical solutions to detect, identify and acknowledge entities -people and machines- in the networks and thus to establish an initial level of trust. \u0000Especially since the proliferation of appropriate use-cases, Physical Layer Security (PhySec) is becoming increasingly popular in the scientific community. Using systems' intrinsic information for security applications provides a lightweight but secure alternative to traditional computationally intensive and complex cryptography. PhySec is therefore not only suitable for the IIoT and the multitude of resource-limited devices and sensors, it also opens up alternatives in terms of scalability and efficiency. Moreover, it provides security aspects regarding the entropy H and Perfect Forward Secrecy (PFS). \u0000Therefore, this work provides insight into three major branches of PhySec: i) Human - Physically Unclonable Functions (PUFs) ii) silicon/electrical - PUFs, and iii) Channel-PUFs. Based on the PUF operating principle, the silicon derivatives consider the electrical properties of semiconductors. Individual and uninfluenceable deviations during the manufacturing process result in component-specific behavior, which is described in particular for Static- and Dynamic Random Access Memory (S-/DRAM). Following this PUF principle, human characteristics -biological, physiological and behavioral features-, are used to recognize and authenticate them. With respect to the wireless channel, the characteristic properties of electromagnetic wave propagation and the influences on the wireless channel -diffraction, reflection, refraction and scattering-, are used to achieve symmetric encryption of the channel. \u0000In addition to the \"conventional\" wireless PhySec, especially the development of the Sixth Generation (6G) Wireless Systems, opens up a wide range of possibilities in terms of PhySec, for example in relation to Visible Light Communication (VLC), Reconfigurable Intelligent Surfaces (RIS) and in general the application of frequencies in the (sub)THz range. \u0000Thus, the work provides an overview of PhySec fields of application in all areas of the IIoT: in terms of humans, machines, and the transmission channel.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129734747","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Cyber-Diplomacy and Cybersecurity Awareness Framework (CDAF) for Developing Countries 发展中国家的网络外交和网络安全意识框架(CDAF)
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.226
Hendrik Zwarts, Jaco du Toit, B. von Solms
Cybersecurity is high on the agenda of national and international security policy discussions – mostly lead by diplomats. The practise of diplomacy has evolved since the Internet has become the backbone of society as we know it. Technological evolution has resulted in a significantly bigger and more accessible cyberspace, but the ability of governments and institutions to respond to and function in an expanding cyberspace seems to be lagging behind. The practice of diplomacy has similarly changed fundamentally and created a cyber-diplomacy environment where there is an increased utilization of inter alia social media platforms to achieve foreign policy goals. There is not enough attention given to practical processes to guide the new breed of diplomats in the evolving world of cyber-diplomacy and there is a need to improve the cybersecurity awareness of diplomats in all countries, but this article will focus primarily on developing countries. To mitigate potential cyber threats to diplomacy, diplomats need to be subjected to cyber-diplomacy orientation as well as functional cyber awareness training. Preliminary research conducted suggests that there is a gap between the existing and required cyber-diplomacy and cybersecurity awareness levels of diplomats from developing countries. The purpose of the article is to present a cyber-diplomacy and cybersecurity awareness framework (CDAF) that can be used by developing countries to equip their diplomats to play a more constructive role within the international cyber-diplomacy domain. The CDAF comprises of two distinct components, namely cyber-diplomacy and cybersecurity awareness, but this article will focus primarily on the cyber-diplomacy capacity building aspect of the CDAF. The CDAF was developed by following a design science research approach where a real-world problem was identified followed by an in-depth literature review to identify objectives and possible solutions to the problem. The subsequent outcomes were used to design and development of the CDAF. The article concludes with a critical evaluation of the proposed framework as well as how it can be incorporated into the developing cybersecurity knowledge modules of the Global Forum on Cyber Expertise (GFCE).
网络安全是国家和国际安全政策讨论的重要议题——主要由外交官主导。自从互联网成为我们所知的社会支柱以来,外交实践已经发生了变化。技术的发展使网络空间变得更大、更容易访问,但政府和机构应对和发挥网络空间作用的能力似乎落后了。外交实践也发生了根本性的变化,创造了网络外交环境,人们更多地利用社交媒体平台来实现外交政策目标。在不断发展的网络外交世界中,指导新一代外交官的实际过程没有得到足够的重视,需要提高所有国家外交官的网络安全意识,但本文将主要关注发展中国家。为了减轻外交面临的潜在网络威胁,外交人员需要接受网络外交导向和功能性网络意识培训。进行的初步研究表明,发展中国家外交官的现有和所需的网络外交与网络安全意识水平之间存在差距。本文的目的是提出一个网络外交和网络安全意识框架(CDAF),可以被发展中国家用来装备他们的外交官在国际网络外交领域发挥更具建设性的作用。CDAF包括两个不同的部分,即网络外交和网络安全意识,但本文将主要关注CDAF的网络外交能力建设方面。CDAF是通过遵循设计科学研究方法开发的,其中确定了一个现实世界的问题,然后进行深入的文献回顾,以确定问题的目标和可能的解决方案。随后的结果用于CDAF的设计和开发。文章最后对提议的框架进行了批判性评估,以及如何将其纳入全球网络专家论坛(GFCE)正在发展的网络安全知识模块。
{"title":"A Cyber-Diplomacy and Cybersecurity Awareness Framework (CDAF) for Developing Countries","authors":"Hendrik Zwarts, Jaco du Toit, B. von Solms","doi":"10.34190/eccws.21.1.226","DOIUrl":"https://doi.org/10.34190/eccws.21.1.226","url":null,"abstract":"Cybersecurity is high on the agenda of national and international security policy discussions – mostly lead by diplomats. The practise of diplomacy has evolved since the Internet has become the backbone of society as we know it. Technological evolution has resulted in a significantly bigger and more accessible cyberspace, but the ability of governments and institutions to respond to and function in an expanding cyberspace seems to be lagging behind. The practice of diplomacy has similarly changed fundamentally and created a cyber-diplomacy environment where there is an increased utilization of inter alia social media platforms to achieve foreign policy goals. There is not enough attention given to practical processes to guide the new breed of diplomats in the evolving world of cyber-diplomacy and there is a need to improve the cybersecurity awareness of diplomats in all countries, but this article will focus primarily on developing countries. To mitigate potential cyber threats to diplomacy, diplomats need to be subjected to cyber-diplomacy orientation as well as functional cyber awareness training. Preliminary research conducted suggests that there is a gap between the existing and required cyber-diplomacy and cybersecurity awareness levels of diplomats from developing countries. The purpose of the article is to present a cyber-diplomacy and cybersecurity awareness framework (CDAF) that can be used by developing countries to equip their diplomats to play a more constructive role within the international cyber-diplomacy domain. The CDAF comprises of two distinct components, namely cyber-diplomacy and cybersecurity awareness, but this article will focus primarily on the cyber-diplomacy capacity building aspect of the CDAF. The CDAF was developed by following a design science research approach where a real-world problem was identified followed by an in-depth literature review to identify objectives and possible solutions to the problem. The subsequent outcomes were used to design and development of the CDAF. The article concludes with a critical evaluation of the proposed framework as well as how it can be incorporated into the developing cybersecurity knowledge modules of the Global Forum on Cyber Expertise (GFCE).","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"112 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115953665","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Layer 8 Tarpits: 第八层酒石:
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.252
T. Virtanen, Petteri Simola
This paper presents a concept for utilising falsified documents and disinformation as a security measure by diminishing the utility of the stolen information for the attacker. Classical definition of tarpitting honeypots is to create virtual servers attractive to worms and other malware that answer their connection attempts in such a way that the machine on the other end becomes stuck. A common extension to the OSI model is to refer the user as the layer 8 on top of the application layer. By generating attractive looking but falsified documents and datasets within our secured network along with the real information, we could be able to force the malicious user on the other end similarly to be 'stuck' as they need to dig through and verify all the information they have managed to steal. This in effect slows down the opponents' decision making speed, can make their activity in the network more visible and possibly even mislead them. The concept has similarities to the Canary trap or Barium Meal type of tests, and using Honey tokens to help identify who might be the leaker or from which database the data was stolen. However, the amount of falsified data or fake entries in databases in our concept is significantly larger and the main purpose is to diminish the utility of the stolen data or otherwise leaked information. The requirement to verify the information and scan through piles of documents trying to found the real information among them can give more time to the defender to react if the attack was noticed. It will also reduce the value of the information if it is just dumped in the open, as its contents and authenticity can be more easily questioned. AI powered methods such as the GPT-3 that can generate massive amounts very realistic looking text which is hard to differentiate from human generated texts could make this type of concept more feasible to the defender to utilise. The shortcoming of this concept is the risk that legitimate end-users could also confuse the real and falsified information together if that is not prevented somehow.
本文提出了一种利用伪造文件和虚假信息作为安全措施的概念,通过减少攻击者对被盗信息的效用。“蜜罐攻击”的经典定义是创建虚拟服务器,吸引蠕虫和其他恶意软件,以这样一种方式回应它们的连接尝试,使另一端的机器卡住。OSI模型的一个常见扩展是将用户称为应用层之上的第8层。通过在我们的安全网络中生成具有吸引力但伪造的文档和数据集以及真实信息,我们可以迫使另一端的恶意用户同样被“卡住”,因为他们需要挖掘并验证他们设法窃取的所有信息。这实际上减缓了对手的决策速度,可以使他们在网络中的活动更明显,甚至可能误导他们。这个概念与金丝雀陷阱或钡餐类型的测试有相似之处,并使用Honey代币来帮助识别谁可能是泄密者或从哪个数据库窃取数据。然而,在我们的概念中,数据库中伪造数据或虚假条目的数量要大得多,其主要目的是减少被盗数据或其他泄露信息的效用。需要验证信息并扫描成堆的文件,试图从中找到真正的信息,这可以给防御者更多的时间,以便在攻击被发现时做出反应。如果只是将信息公开,也会降低信息的价值,因为其内容和真实性更容易受到质疑。AI驱动的方法,如GPT-3,可以生成大量非常逼真的文本,这很难与人类生成的文本区分开来,可以使这种类型的概念对防御者来说更可行。这个概念的缺点是,如果不以某种方式加以防止,合法的最终用户也可能混淆真实信息和伪造信息。
{"title":"Layer 8 Tarpits:","authors":"T. Virtanen, Petteri Simola","doi":"10.34190/eccws.21.1.252","DOIUrl":"https://doi.org/10.34190/eccws.21.1.252","url":null,"abstract":"This paper presents a concept for utilising falsified documents and disinformation as a security measure by diminishing the utility of the stolen information for the attacker. Classical definition of tarpitting honeypots is to create virtual servers attractive to worms and other malware that answer their connection attempts in such a way that the machine on the other end becomes stuck. A common extension to the OSI model is to refer the user as the layer 8 on top of the application layer. By generating attractive looking but falsified documents and datasets within our secured network along with the real information, we could be able to force the malicious user on the other end similarly to be 'stuck' as they need to dig through and verify all the information they have managed to steal. This in effect slows down the opponents' decision making speed, can make their activity in the network more visible and possibly even mislead them. The concept has similarities to the Canary trap or Barium Meal type of tests, and using Honey tokens to help identify who might be the leaker or from which database the data was stolen. However, the amount of falsified data or fake entries in databases in our concept is significantly larger and the main purpose is to diminish the utility of the stolen data or otherwise leaked information. The requirement to verify the information and scan through piles of documents trying to found the real information among them can give more time to the defender to react if the attack was noticed. It will also reduce the value of the information if it is just dumped in the open, as its contents and authenticity can be more easily questioned. AI powered methods such as the GPT-3 that can generate massive amounts very realistic looking text which is hard to differentiate from human generated texts could make this type of concept more feasible to the defender to utilise. The shortcoming of this concept is the risk that legitimate end-users could also confuse the real and falsified information together if that is not prevented somehow.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121693118","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Probability of Data Leakage and Its Impacts on Confidentiality 数据泄露的概率及其对保密性的影响
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.472
Paul M. Simon, Scott Graham
A multi-channel communication architecture featuring distributed fragments of data is presented as a method for improving security available in a communication architecture. However, measuring security remains challenging. The Quality of Secure Service (QoSS) model defines a manner by which the probability of data leakage and the probability of data corruption may be used to estimate security properties for a given communication network. These two probabilities reflect two of the three aspects of the IT security triad, specifically confidentiality and integrity. The probability of data leakage is directly related to the probability of confidentiality and may be estimated based on the probabilities of data interception, decryption, and decoding. The number of listeners who have access to the communication channels influences these probabilities, and unique to the QoSS model, the ability to fragment and distribute data messages across multiple channels between sender and receiver. To simulate the behaviors of various communication architectures and the possibility of malicious interference, the probability of data leakage and its constituent metrics require a thorough analysis. Even if a listener is aware that multiple channels exist, each intermediate node (if any) simply appears to have one input and one output. There may be one or more listeners, and they may or may not be working cooperatively. Even if the listener(s) gains access to more than one channel, there is still the challenge of decrypting, decoding, or reassembling the fragmented data. The analysis presented herein will explore the probability of confidentiality from both the authorized user’s and the adversary’s perspective.
提出了一种以分布式数据片段为特征的多通道通信体系结构,作为提高通信体系结构安全性的一种方法。然而,衡量安全性仍然具有挑战性。安全服务质量(qos)模型定义了一种方法,通过该方法可以使用数据泄漏的概率和数据损坏的概率来估计给定通信网络的安全属性。这两个概率反映了IT安全三位一体的三个方面中的两个,特别是机密性和完整性。数据泄露的概率与保密的概率直接相关,可以根据数据被截获、解密和解码的概率来估计。访问通信通道的侦听器的数量会影响这些概率,并且是qos模型所独有的,能够在发送方和接收方之间跨多个通道分割和分发数据消息。为了模拟各种通信架构的行为和恶意干扰的可能性,需要对数据泄漏的概率及其构成指标进行彻底的分析。即使侦听器知道存在多个通道,每个中间节点(如果有的话)看起来也只是有一个输入和一个输出。可能有一个或多个听众,他们可能合作,也可能不合作。即使侦听器获得了对多个通道的访问权,解密、解码或重新组装碎片数据仍然是一个挑战。本文的分析将从授权用户和对手的角度探讨机密性的可能性。
{"title":"Probability of Data Leakage and Its Impacts on Confidentiality","authors":"Paul M. Simon, Scott Graham","doi":"10.34190/eccws.21.1.472","DOIUrl":"https://doi.org/10.34190/eccws.21.1.472","url":null,"abstract":"A multi-channel communication architecture featuring distributed fragments of data is presented as a method for improving security available in a communication architecture. However, measuring security remains challenging. The Quality of Secure Service (QoSS) model defines a manner by which the probability of data leakage and the probability of data corruption may be used to estimate security properties for a given communication network. These two probabilities reflect two of the three aspects of the IT security triad, specifically confidentiality and integrity. The probability of data leakage is directly related to the probability of confidentiality and may be estimated based on the probabilities of data interception, decryption, and decoding. The number of listeners who have access to the communication channels influences these probabilities, and unique to the QoSS model, the ability to fragment and distribute data messages across multiple channels between sender and receiver. To simulate the behaviors of various communication architectures and the possibility of malicious interference, the probability of data leakage and its constituent metrics require a thorough analysis. Even if a listener is aware that multiple channels exist, each intermediate node (if any) simply appears to have one input and one output. There may be one or more listeners, and they may or may not be working cooperatively. Even if the listener(s) gains access to more than one channel, there is still the challenge of decrypting, decoding, or reassembling the fragmented data. The analysis presented herein will explore the probability of confidentiality from both the authorized user’s and the adversary’s perspective.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126064481","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Operationalizing Cyber: Recommendations for Future Research 网络操作化:对未来研究的建议
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.308
Baylor Franck, Mark Reith
The goal of this paper is to argue for the mandatory reporting of cyber-attacks on critical U.S. infrastructure, industries, and companies to the Department of Defense (DoD) for the DoD to improve national security through a clearer understanding of the threats and how to position the U.S. for better defense. The paper will first discuss who will be subject to mandatory reporting and propose a template for the requirements of reporting such as the turnaround time to report and the details needed from the attack. The paper will provide an argument showing the benefit to the DoD requiring reporting and why it should be concerned about external cyber-attacks on non-DoD systems. The paper will then look on the private sector viewpoints to discuss the benefits of mandatory reporting such as the bottom line and brand awareness. Additionally, the paper will also discuss how the consumer will benefit from mandatory reporting with a focus on both financial and privacy issues. Lastly, the paper will address some key points of dissent on the topic of mandatory reporting as well some evidence to push back or show how the negatives of not reporting outweighs the negative of reporting. After reading the paper, the reader will have a better picture of the current status of cyber-attacks on the private sector, how these attacks effect the DoD’s mission, and why mandatory reporting can help enhance private sector cybersecurity. More research is needed to better understand the legal argument for requiring reporting on cyber-attacks as well as economic incentives for compliance, however this paper is not intending to answer that argument given the authors do not come from the legal or economic disciplines.
本文的目的是主张向国防部(DoD)强制报告针对美国关键基础设施、行业和公司的网络攻击,以便国防部通过更清楚地了解威胁以及如何定位美国以更好地防御来改善国家安全。本文将首先讨论谁将受到强制报告的约束,并提出报告需求的模板,例如报告的周转时间和攻击所需的详细信息。本文将提供一个论证,展示要求报告的国防部的好处,以及为什么它应该关注对非国防部系统的外部网络攻击。然后,本文将着眼于私营部门的观点,讨论强制性报告的好处,如底线和品牌知名度。此外,本文还将讨论消费者将如何从强制性报告中受益,重点关注财务和隐私问题。最后,本文将解决关于强制性报告主题的一些异议要点,以及一些证据来推翻或显示不报告的负面影响如何超过报告的负面影响。在阅读本文后,读者将对私营部门网络攻击的现状、这些攻击如何影响国防部的使命以及为什么强制性报告可以帮助加强私营部门的网络安全有一个更好的了解。需要更多的研究来更好地理解要求报告网络攻击的法律论据以及遵守的经济激励,然而,鉴于作者不是来自法律或经济学科,本文不打算回答这一论点。
{"title":"Operationalizing Cyber: Recommendations for Future Research","authors":"Baylor Franck, Mark Reith","doi":"10.34190/eccws.21.1.308","DOIUrl":"https://doi.org/10.34190/eccws.21.1.308","url":null,"abstract":"The goal of this paper is to argue for the mandatory reporting of cyber-attacks on critical U.S. infrastructure, industries, and companies to the Department of Defense (DoD) for the DoD to improve national security through a clearer understanding of the threats and how to position the U.S. for better defense. The paper will first discuss who will be subject to mandatory reporting and propose a template for the requirements of reporting such as the turnaround time to report and the details needed from the attack. The paper will provide an argument showing the benefit to the DoD requiring reporting and why it should be concerned about external cyber-attacks on non-DoD systems. The paper will then look on the private sector viewpoints to discuss the benefits of mandatory reporting such as the bottom line and brand awareness. Additionally, the paper will also discuss how the consumer will benefit from mandatory reporting with a focus on both financial and privacy issues. Lastly, the paper will address some key points of dissent on the topic of mandatory reporting as well some evidence to push back or show how the negatives of not reporting outweighs the negative of reporting. After reading the paper, the reader will have a better picture of the current status of cyber-attacks on the private sector, how these attacks effect the DoD’s mission, and why mandatory reporting can help enhance private sector cybersecurity. More research is needed to better understand the legal argument for requiring reporting on cyber-attacks as well as economic incentives for compliance, however this paper is not intending to answer that argument given the authors do not come from the legal or economic disciplines.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"77 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130094535","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Combining System Integrity Verification with Identity and Access Management 将系统完整性验证与身份和访问管理相结合
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.202
Markku Kylänpää, J. Salonen
Digital transformation and the utilization of Industrial IoT (IIoT) introduces numerous interconnected devices to factories increasing among others the challenge of managing their software versions and giving attackers new possibilities to exploit various software vulnerabilities. Factory networks were earlier isolated from the Internet. However, this separation is no longer valid and there can be connections that allow intruders to penetrate into information systems of factories. Another issue is that although factories typically are physically isolated, it is not necessarily safe to assume that physical security is in good shape as the novel supply networks comprise subcontracted activities and temporary work force. Another threat can also arise from unauthorized monitoring of devices and the unauthorized replacement of existing ones. Based on the previous, it is crucial that IIoT security should be built into factories of the future (FoF) right from the design phase and even low-end devices need to be supported. Trusted computing concept called remote attestation should be used. Remote attestation allows remote parties to verify the integrity of each system component. System components should include trusted hardware components that can be used to measure executable software. The term measurement means calculating the cryptographic hash of the binary component before passing control to it. Trusted hardware components should also have a mechanism to protect the integrity of the measurement list and cryptographic keys that can be used to sign integrity assertions. The verifier part should have a storage of reference integrity metrics identifying the expected values of these measurements. Deploying trusted computing and remote attestation concepts to industrial automation is not straightforward. Even if it is possible to use remote attestation with suitable hardware components, it is not clear how remote attestation should be integrated with various operational technology (OT) industrial automation protocols. Approaches to use remote attestation with existing industrial automation protocols (e.g., OPC UA) is discussed. Advanced identity and access management (e.g., OAuth2, OpenID Connect) can be used to combine integrity measurements with device identity information so that the remote attestation process is triggered by authentication during the first transaction. The focus is on machine-to-machine (M2M) communications with immutable device identities and integrity evidence transfer.
数字化转型和工业物联网(IIoT)的利用为工厂引入了许多互联设备,增加了管理其软件版本的挑战,并为攻击者提供了利用各种软件漏洞的新可能性。工厂网络早先是与互联网隔离的。然而,这种分离不再有效,并且可能存在允许入侵者渗透到工厂信息系统的连接。另一个问题是,虽然工厂通常在物理上是隔离的,但由于新的供应网络包括分包活动和临时劳动力,因此假设物理安全状况良好并不一定安全。另一种威胁还可能来自未经授权的设备监控和未经授权的现有设备更换。基于之前的情况,从设计阶段开始就应该将IIoT安全性构建到未来工厂(FoF)中,甚至需要支持低端设备,这一点至关重要。应该使用称为远程认证的可信计算概念。远程认证允许远程各方验证每个系统组件的完整性。系统组件应该包括可用于度量可执行软件的可信硬件组件。术语度量意味着在将控制传递给二进制组件之前计算其加密散列。受信任的硬件组件还应该有一种机制来保护度量列表的完整性,以及可用于签署完整性断言的加密密钥。验证者部分应该存储识别这些度量的期望值的参考完整性度量。将可信计算和远程认证概念部署到工业自动化并不简单。即使可以在合适的硬件组件上使用远程认证,也不清楚远程认证应该如何与各种操作技术(OT)工业自动化协议集成。讨论了与现有工业自动化协议(如OPC UA)一起使用远程认证的方法。高级身份和访问管理(例如,OAuth2, OpenID Connect)可用于将完整性测量与设备身份信息相结合,以便在第一次交易期间通过身份验证触发远程认证过程。重点是具有不可变设备身份和完整性证据传输的机器对机器(M2M)通信。
{"title":"Combining System Integrity Verification with Identity and Access Management","authors":"Markku Kylänpää, J. Salonen","doi":"10.34190/eccws.21.1.202","DOIUrl":"https://doi.org/10.34190/eccws.21.1.202","url":null,"abstract":"Digital transformation and the utilization of Industrial IoT (IIoT) introduces numerous interconnected devices to factories increasing among others the challenge of managing their software versions and giving attackers new possibilities to exploit various software vulnerabilities. \u0000Factory networks were earlier isolated from the Internet. However, this separation is no longer valid and there can be connections that allow intruders to penetrate into information systems of factories. Another issue is that although factories typically are physically isolated, it is not necessarily safe to assume that physical security is in good shape as the novel supply networks comprise subcontracted activities and temporary work force. Another threat can also arise from unauthorized monitoring of devices and the unauthorized replacement of existing ones. \u0000Based on the previous, it is crucial that IIoT security should be built into factories of the future (FoF) right from the design phase and even low-end devices need to be supported. Trusted computing concept called remote attestation should be used. Remote attestation allows remote parties to verify the integrity of each system component. System components should include trusted hardware components that can be used to measure executable software. The term measurement means calculating the cryptographic hash of the binary component before passing control to it. Trusted hardware components should also have a mechanism to protect the integrity of the measurement list and cryptographic keys that can be used to sign integrity assertions. The verifier part should have a storage of reference integrity metrics identifying the expected values of these measurements. \u0000Deploying trusted computing and remote attestation concepts to industrial automation is not straightforward. Even if it is possible to use remote attestation with suitable hardware components, it is not clear how remote attestation should be integrated with various operational technology (OT) industrial automation protocols. Approaches to use remote attestation with existing industrial automation protocols (e.g., OPC UA) is discussed. Advanced identity and access management (e.g., OAuth2, OpenID Connect) can be used to combine integrity measurements with device identity information so that the remote attestation process is triggered by authentication during the first transaction. The focus is on machine-to-machine (M2M) communications with immutable device identities and integrity evidence transfer.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126765381","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
SIEM4GS: Security Information and Event Management for a Virtual Ground Station Testbed 虚拟地面站试验台的安全信息和事件管理
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.228
Yee Wei Law, J. Slay
As the space sector continues to grow, so do the cybersecurity risks. As large as the attack surface of a space system is, the ground segment remains an attractive source of intrusion points, not only because of its relative accessibility but also because the ground system is often viewed as little more than a conventional IT system. Thus, a representative security assessment of a space system cannot avoid addressing the vulnerabilities of the associated ground system and the relevant threats. This motivates the construction of a virtual ground station testbed, as part of larger reference platform, to support our ongoing research on the cybersecurity of space systems. Presented here is a discussion of the preliminary work being undertaken at the University of South Australia node of the SmartSat Cooperative Research Centre on such a testbed. A distinguishing feature of the testbed is the integration of a security information and event management (SIEM) system justifying the name of the testbed, “SIEM4GS”. Based on the latest literature on ground stations, a logical architecture and an implementation plan involving only open-source software building blocks for SIEM4GS are proposed. Features of the ground station and SIEM services are discussed. A plan is provided on how to extend the SIEM system from a primarily “detect” role in the NIST Cybersecurity Framework to a “detect and respond” role.
随着航天领域的不断发展,网络安全风险也在不断增加。与空间系统的攻击面一样大,地面部分仍然是一个有吸引力的入侵点来源,不仅因为它的相对可访问性,而且因为地面系统通常被视为比传统的IT系统多一点。因此,对空间系统进行有代表性的安全评估无法避免涉及相关地面系统的脆弱性和相关威胁。这推动了虚拟地面站试验台的建设,作为更大参考平台的一部分,以支持我们正在进行的空间系统网络安全研究。本文介绍了南澳大利亚大学智能卫星合作研究中心节点在这样一个试验台上进行的初步工作的讨论。测试平台的一个显著特征是集成了安全信息和事件管理(SIEM)系统,因此测试平台的名称为“SIEM4GS”。基于最新地面站文献,提出了SIEM4GS的逻辑架构和仅涉及开源软件构建模块的实现方案。讨论了地面站和SIEM业务的特点。该计划提供了如何将SIEM系统从NIST网络安全框架中的主要“检测”角色扩展到“检测和响应”角色的计划。
{"title":"SIEM4GS: Security Information and Event Management for a Virtual Ground Station Testbed","authors":"Yee Wei Law, J. Slay","doi":"10.34190/eccws.21.1.228","DOIUrl":"https://doi.org/10.34190/eccws.21.1.228","url":null,"abstract":"As the space sector continues to grow, so do the cybersecurity risks. As large as the attack surface of a space system is, the ground segment remains an attractive source of intrusion points, not only because of its relative accessibility but also because the ground system is often viewed as little more than a conventional IT system. Thus, a representative security assessment of a space system cannot avoid addressing the vulnerabilities of the associated ground system and the relevant threats. This motivates the construction of a virtual ground station testbed, as part of larger reference platform, to support our ongoing research on the cybersecurity of space systems. Presented here is a discussion of the preliminary work being undertaken at the University of South Australia node of the SmartSat Cooperative Research Centre on such a testbed. A distinguishing feature of the testbed is the integration of a security information and event management (SIEM) system justifying the name of the testbed, “SIEM4GS”. Based on the latest literature on ground stations, a logical architecture and an implementation plan involving only open-source software building blocks for SIEM4GS are proposed. Features of the ground station and SIEM services are discussed. A plan is provided on how to extend the SIEM system from a primarily “detect” role in the NIST Cybersecurity Framework to a “detect and respond” role.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117033651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Strategies for Internet of Things data privacy and security using systematic review 使用系统审查的物联网数据隐私和安全策略
Pub Date : 2022-06-08 DOI: 10.34190/eccws.21.1.194
Sithembiso Sithembiso, Teballo, A. Kekana, Amanda Sibiya
The Internet of Things (IoT) now referend to as the Internet of Everything (IoE) has been in existence long before it was identified as a concept. It was introduced with the emergence of the Fourth Industrial Revolution and was aimed at improving people’s lives and economies across the globe by connecting physical items to the internet so they can be able to deliver specific services implicitly. The nature of IoT requires that all the systems ensure data privacy and security because much of data that is uploaded into and used by the system is personal and private. Thus, the aim of this research was to identify the tools and strategies that can be used for IoT data privacy and security while also providing a brief but intensive understanding of the concept of IoT and data privacy and security challenges faced by IoT systems. This qualitative research study utilised a pragmatic paradigm and data was collected and analysed using text-based secondary data sources and a PRISMA protocol through systematic review. A PRISMA flow diagram was utilised to assess the eligibility of the sources used for this research. The findings showed that hacking is a major challenge that affects IoT systems and that there are strategies that can be used to protect data such as authentication, encryption technology, and anonymisation amongst many. Additional findings found that the strategies have not yet been found effective, but standards have been set upon the results expected from them. The conclusion is that for the identified strategies to be proven effective, they must be implemented and tested in IoT systems, so further investigation can be conducted if they prove to be ineffective.
物联网(IoT)现在被称为万物互联(IoE),早在它被确定为一个概念之前就存在了。它是随着第四次工业革命的出现而引入的,旨在通过将实体物品连接到互联网,从而能够隐性地提供特定服务,从而改善全球人民的生活和经济。物联网的本质要求所有系统确保数据隐私和安全,因为系统上传和使用的大部分数据都是个人的和私有的。因此,本研究的目的是确定可用于物联网数据隐私和安全的工具和策略,同时也提供对物联网概念以及物联网系统面临的数据隐私和安全挑战的简要但深入的理解。本定性研究采用语用范式,通过系统回顾,使用基于文本的二手数据源和PRISMA协议收集和分析数据。使用PRISMA流程图来评估本研究使用的来源的合格性。调查结果表明,黑客攻击是影响物联网系统的主要挑战,并且可以使用许多策略来保护数据,例如身份验证,加密技术和匿名化。其他调查结果发现,尚未发现这些战略有效,但已根据预期的结果制定了标准。结论是,为了证明所确定的策略是有效的,它们必须在物联网系统中实施和测试,所以如果它们被证明是无效的,可以进行进一步的调查。
{"title":"Strategies for Internet of Things data privacy and security using systematic review","authors":"Sithembiso Sithembiso, Teballo, A. Kekana, Amanda Sibiya","doi":"10.34190/eccws.21.1.194","DOIUrl":"https://doi.org/10.34190/eccws.21.1.194","url":null,"abstract":"The Internet of Things (IoT) now referend to as the Internet of Everything (IoE) has been in existence long before it was identified as a concept. It was introduced with the emergence of the Fourth Industrial Revolution and was aimed at improving people’s lives and economies across the globe by connecting physical items to the internet so they can be able to deliver specific services implicitly. The nature of IoT requires that all the systems ensure data privacy and security because much of data that is uploaded into and used by the system is personal and private. Thus, the aim of this research was to identify the tools and strategies that can be used for IoT data privacy and security while also providing a brief but intensive understanding of the concept of IoT and data privacy and security challenges faced by IoT systems. This qualitative research study utilised a pragmatic paradigm and data was collected and analysed using text-based secondary data sources and a PRISMA protocol through systematic review. A PRISMA flow diagram was utilised to assess the eligibility of the sources used for this research. The findings showed that hacking is a major challenge that affects IoT systems and that there are strategies that can be used to protect data such as authentication, encryption technology, and anonymisation amongst many. Additional findings found that the strategies have not yet been found effective, but standards have been set upon the results expected from them. The conclusion is that for the identified strategies to be proven effective, they must be implemented and tested in IoT systems, so further investigation can be conducted if they prove to be ineffective.","PeriodicalId":258360,"journal":{"name":"European Conference on Cyber Warfare and Security","volume":"112 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2022-06-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128282075","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
European Conference on Cyber Warfare and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1