首页 > 最新文献

2013 Eighth Asia Joint Conference on Information Security最新文献

英文 中文
Detecting and Preventing Drive-By Download Attack via Participative Monitoring of the Web 通过参与式Web监控检测和防止驱动下载攻击
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.15
T. Matsunaka, J. Urakawa, A. Kubota
Drive-by Download Attack (DBD) is one of the major threats on the web infrastructure. DBD attacks are triggered by user access to a malicious website and force users to download malware by exploiting the vulnerabilities of web browsers or plugins. Malicious websites are ephemeral. Therefore, it is necessary to gather fresh information related to malicious activities to detect and prevent such attacks. In this paper, we propose a framework that combats with DBD attacks with users' voluntary monitoring of the web. This framework tackles the two issues: ways to obtain up-to-date information related malicious activities and ways to provide up-to-date information to the world. The framework aims to realize a security ecosystem: users actively offer information about their activities on the web (e.g. access URL, download contents), and security analysts inspect the information to detect new threats and devise countermeasures for any new threats and then provide the countermeasures to users as feedback. The framework consists of sensors located on the user side and a centralized center located on the network side. Sensors are deployed in the web browser, in web proxies, and DNS servers. Sensors monitors the access URLs download contents, the method of triggering the link events (e.g. mouse click, move, redirected by the server), then the sensors report the data to the center. The center analyzes the data, derives the statistical data and the web link structure, and detects new threats by facilitating the characteristics of malicious web pages. This paper also shows a real world example that demonstrates the potential of our framework. The example implies that our focus on the change of the web link structure can detect illegal falsification of web pages. Our framework can obtain long-term data on how many hosts users are forced to access by the access of a web page, so we believe that our framework can distinguish legitimate changes in web pages with compromised changes.
驱动下载攻击(DBD)是web基础设施面临的主要威胁之一。DBD攻击是指用户访问恶意网站,利用浏览器或插件的漏洞,强迫用户下载恶意软件。恶意网站是短暂的。因此,有必要收集与恶意活动相关的最新信息,以检测和防止此类攻击。在本文中,我们提出了一个通过用户自愿监控web来对抗DBD攻击的框架。这个框架解决了两个问题:获取与恶意活动相关的最新信息的方法,以及向世界提供最新信息的方法。该框架旨在实现一个安全生态系统:用户在网络上主动提供有关其活动的信息(例如访问URL、下载内容),安全分析师对这些信息进行检查,发现新的威胁,并针对任何新的威胁设计对策,然后将对策作为反馈提供给用户。该框架由位于用户端的传感器和位于网络端的集中式中心组成。传感器部署在web浏览器、web代理和DNS服务器中。传感器监控访问url的下载内容,触发链接事件的方法(如鼠标点击、移动、由服务器重定向),然后传感器将数据报告给中心。该中心对数据进行分析,导出统计数据和web链接结构,并利用恶意网页的特征来检测新的威胁。本文还展示了一个真实世界的示例,该示例演示了我们框架的潜力。这个例子说明,我们关注网页链接结构的变化可以检测到网页的非法伪造。我们的框架可以获得关于用户通过访问网页而被迫访问多少主机的长期数据,因此我们相信我们的框架可以区分网页中的合法更改和折衷更改。
{"title":"Detecting and Preventing Drive-By Download Attack via Participative Monitoring of the Web","authors":"T. Matsunaka, J. Urakawa, A. Kubota","doi":"10.1109/ASIAJCIS.2013.15","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.15","url":null,"abstract":"Drive-by Download Attack (DBD) is one of the major threats on the web infrastructure. DBD attacks are triggered by user access to a malicious website and force users to download malware by exploiting the vulnerabilities of web browsers or plugins. Malicious websites are ephemeral. Therefore, it is necessary to gather fresh information related to malicious activities to detect and prevent such attacks. In this paper, we propose a framework that combats with DBD attacks with users' voluntary monitoring of the web. This framework tackles the two issues: ways to obtain up-to-date information related malicious activities and ways to provide up-to-date information to the world. The framework aims to realize a security ecosystem: users actively offer information about their activities on the web (e.g. access URL, download contents), and security analysts inspect the information to detect new threats and devise countermeasures for any new threats and then provide the countermeasures to users as feedback. The framework consists of sensors located on the user side and a centralized center located on the network side. Sensors are deployed in the web browser, in web proxies, and DNS servers. Sensors monitors the access URLs download contents, the method of triggering the link events (e.g. mouse click, move, redirected by the server), then the sensors report the data to the center. The center analyzes the data, derives the statistical data and the web link structure, and detects new threats by facilitating the characteristics of malicious web pages. This paper also shows a real world example that demonstrates the potential of our framework. The example implies that our focus on the change of the web link structure can detect illegal falsification of web pages. Our framework can obtain long-term data on how many hosts users are forced to access by the access of a web page, so we believe that our framework can distinguish legitimate changes in web pages with compromised changes.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129023176","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Cryptanalysis on RFID Authentications Using Minimum Disclosure Approach 基于最小披露方法的RFID认证密码分析
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.13
H. Chien
Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, as low-cost RFIDs own very-limited resources. Recently, Doss et al. proposed eye-catching RFID authentications, using minimum disclosure approach. These schemes were claimed to own several excellent security properties while required only very low computational complexities on tags. However, we shall examine the securities and show they fail in resisting tag impersonation attack and in protecting forward secrecy. Simple amendments are proposed to enhance the security.
低成本射频识别(RFID)的安全认证是一个很大的挑战,因为低成本射频识别拥有非常有限的资源。最近,Doss等人提出了引人注目的RFID认证,使用最小披露方法。这些方案声称拥有几个优秀的安全属性,同时只需要非常低的标签计算复杂性。然而,我们将检查证券,并表明它们在抵抗标签冒充攻击和保护转发保密方面失败。提出了一些简单的修改以提高安全性。
{"title":"Cryptanalysis on RFID Authentications Using Minimum Disclosure Approach","authors":"H. Chien","doi":"10.1109/ASIAJCIS.2013.13","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.13","url":null,"abstract":"Secure authentication of low cost Radio Frequency Identification (RFID) with low computing capacity is a big challenge, as low-cost RFIDs own very-limited resources. Recently, Doss et al. proposed eye-catching RFID authentications, using minimum disclosure approach. These schemes were claimed to own several excellent security properties while required only very low computational complexities on tags. However, we shall examine the securities and show they fail in resisting tag impersonation attack and in protecting forward secrecy. Simple amendments are proposed to enhance the security.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"113937166","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Preventing Abuse of Cookies Stolen by XSS 防止滥用Cookies被盗的XSS
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.20
H. Takahashi, Kenji Yasunaga, M. Mambo, Kwangjo Kim, H. Youm
Cross Site Scripting (XSS) makes victims execute an arbitrary script and leaks out personal information from victims' computers. An adversary can easily get victim's cookies by the XSS attack. If the adversary cannot use the stolen cookies to impersonate the victim, stealing cookie has no meaning. Therefore, we propose a method to prohibit the abuse of stolen cookies in order to make it ineffective to steal cookies through the XXS attack. The proposed method uses one-time password and challenge-response authentication to identify whether a person is a valid owner of the cookie or not.
跨站脚本攻击(XSS)可以让受害者执行任意脚本,从而泄露受害者计算机中的个人信息。攻击者可以通过XSS攻击轻松获取受害者的cookie。如果攻击者不能使用窃取的cookie来冒充受害者,那么窃取cookie就没有意义。因此,我们提出了一种禁止滥用被盗cookie的方法,以使通过XXS攻击窃取cookie无效。提出的方法使用一次性密码和质询-响应身份验证来识别一个人是否是cookie的有效所有者。
{"title":"Preventing Abuse of Cookies Stolen by XSS","authors":"H. Takahashi, Kenji Yasunaga, M. Mambo, Kwangjo Kim, H. Youm","doi":"10.1109/ASIAJCIS.2013.20","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.20","url":null,"abstract":"Cross Site Scripting (XSS) makes victims execute an arbitrary script and leaks out personal information from victims' computers. An adversary can easily get victim's cookies by the XSS attack. If the adversary cannot use the stolen cookies to impersonate the victim, stealing cookie has no meaning. Therefore, we propose a method to prohibit the abuse of stolen cookies in order to make it ineffective to steal cookies through the XXS attack. The proposed method uses one-time password and challenge-response authentication to identify whether a person is a valid owner of the cookie or not.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133930881","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
A Scripting Language for Automating Secure Multiparty Computation 一种自动化安全多方计算的脚本语言
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.27
Kung Chen, T. Hsu, C. Liau, Da-Wei Wang
In this paper, we report our work on a scripting language for automating the development of complex protocols for a commodity-based approach to SMC. Our scripting language models the participating parties in a peer-to-peer symmetric manner that each party holds their private data as well as any intermediate results jointly. We propose a three-level security attributes, namely public, private, and shared, that users can employ to express their security requirements by associating variables with these attributes. Furthermore, these security attributes also direct how our compiler should perform security check as well as code generation. We show how complex protocols can be expressed in our scripting language and how the compiler works to generates code exploiting the distributed SMC runtime environment we developed.
在本文中,我们报告了我们在脚本语言上的工作,该脚本语言用于自动化开发基于商品的SMC方法的复杂协议。我们的脚本语言以点对点对称的方式对参与各方建模,每一方都共同持有他们的私有数据以及任何中间结果。我们提出了一个三级安全属性,即公共、私有和共享,用户可以通过将变量与这些属性关联来表达他们的安全需求。此外,这些安全属性还指导编译器应该如何执行安全检查和代码生成。我们将展示如何用脚本语言表达复杂的协议,以及编译器如何利用我们开发的分布式SMC运行时环境生成代码。
{"title":"A Scripting Language for Automating Secure Multiparty Computation","authors":"Kung Chen, T. Hsu, C. Liau, Da-Wei Wang","doi":"10.1109/ASIAJCIS.2013.27","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.27","url":null,"abstract":"In this paper, we report our work on a scripting language for automating the development of complex protocols for a commodity-based approach to SMC. Our scripting language models the participating parties in a peer-to-peer symmetric manner that each party holds their private data as well as any intermediate results jointly. We propose a three-level security attributes, namely public, private, and shared, that users can employ to express their security requirements by associating variables with these attributes. Furthermore, these security attributes also direct how our compiler should perform security check as well as code generation. We show how complex protocols can be expressed in our scripting language and how the compiler works to generates code exploiting the distributed SMC runtime environment we developed.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122144490","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Memory Forensics for Key Evidence Investigations in Case Illustrations 案例插图中关键证据调查的记忆取证
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.22
Ya-Ting Chang, Min-Ju Chung, Chin-Feng Lee, Cheng-Ta Huang, Shiuh-Jeng Wang
Typically instant messaging software has to install inside the computer. By this way, the evidence could be therefore probed from the relative paths after operating it by the forensic procedures. Accompanying the appearance of the Web version of the instant messaging, this situation is changed accordingly. It has become a new challenge about the Information-volatile attributes and the data generated by the Web version of instant messaging. The chat messages will not leave any records in the hard disk by the Web version of instant messaging. The methods of forensic investigation are bound to change. However, during the running process, part of or the entire records will be dumped in the memory, the paging file and unallocated hard disk space. In this paper, we use the common instant messaging software "Skype" and Web version of "Facebook Messenger" as the target-cases. Because of the memory features mentioned above, some temporary volatile data will be collected by memory forensic technology. We illustrate our memory forensic technology by the two cases and show how to collect key-evidence in the forensic procedures step by step. In our scheme, we propose the forensic procedure to obtain the effective evidence such as the user's login account, password, contact list, and conversation records, etc. We turn out that the crime scene is able to be reconstructed by the key-evidence we seize in the Web version of instant messaging.
一般来说,即时通讯软件必须安装在电脑内部。通过这种方式,法医程序可以在操作证据后从相关路径上进行探索。随着即时消息的Web版本的出现,这种情况发生了相应的变化。Web版本的即时消息所产生的信息易失性属性和数据的处理成为一个新的挑战。通过Web版本的即时通讯,聊天消息不会在硬盘中留下任何记录。司法调查的方法必然会发生变化。但是,在运行过程中,部分或全部记录将被转储到内存、分页文件和未分配的硬盘空间中。本文以常用的即时通讯软件“Skype”和网页版的“Facebook Messenger”为研究对象。由于上面提到的内存特性,内存取证技术会收集一些临时的易失性数据。通过这两个案例来说明我们的记忆取证技术,并逐步展示如何在取证过程中收集关键证据。在我们的方案中,我们提出了取证程序来获取有效的证据,如用户的登录账号、密码、联系人列表、对话记录等。我们发现犯罪现场可以通过我们在网络即时通讯中获取的关键证据来重建。
{"title":"Memory Forensics for Key Evidence Investigations in Case Illustrations","authors":"Ya-Ting Chang, Min-Ju Chung, Chin-Feng Lee, Cheng-Ta Huang, Shiuh-Jeng Wang","doi":"10.1109/ASIAJCIS.2013.22","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.22","url":null,"abstract":"Typically instant messaging software has to install inside the computer. By this way, the evidence could be therefore probed from the relative paths after operating it by the forensic procedures. Accompanying the appearance of the Web version of the instant messaging, this situation is changed accordingly. It has become a new challenge about the Information-volatile attributes and the data generated by the Web version of instant messaging. The chat messages will not leave any records in the hard disk by the Web version of instant messaging. The methods of forensic investigation are bound to change. However, during the running process, part of or the entire records will be dumped in the memory, the paging file and unallocated hard disk space. In this paper, we use the common instant messaging software \"Skype\" and Web version of \"Facebook Messenger\" as the target-cases. Because of the memory features mentioned above, some temporary volatile data will be collected by memory forensic technology. We illustrate our memory forensic technology by the two cases and show how to collect key-evidence in the forensic procedures step by step. In our scheme, we propose the forensic procedure to obtain the effective evidence such as the user's login account, password, contact list, and conversation records, etc. We turn out that the crime scene is able to be reconstructed by the key-evidence we seize in the Web version of instant messaging.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121031333","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Suspicious URL Filtering Based on Logistic Regression with Multi-view Analysis 基于多视图逻辑回归的可疑URL过滤
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.19
Ke-Wei Su, Kuo-Ping Wu, Hahn-Ming Lee, Te-En Wei
The current malicious URLs detecting techniques based on whole URL information are hard to detect the obfuscated malicious URLs. The most precise way to identify a malicious URL is verifying the corresponding web page contents. However, it costs very much in time, traffic and computing resource. Therefore, a filtering process that detecting more suspicious URLs which should be further verified is required in practice. In this work, we propose a suspicious URL filtering approach based on multi-view analysis in order to reduce the impact from URL obfuscation techniques. URLs are composed of several portions, each portion has a specific use. The proposed method intends to learn the characteristics from multiple portions (multi-view) of URLs for giving the suspicion level of each portion. Adjusting the suspicion threshold of each portion, the proposed system would select the most suspicious URLs. This work uses the real dataset from T. Co. to evaluate the proposed system. The requests from T. Co. are (1) detection rate should be less than 25%, (2) missing rate should be lower than 25%, and (3) the process with one hour data should be end in an hour. The experiment results show that our approach is effective, is capable to reserve more malicious URLs in the selected suspicious ones and satisfy the requests given by practical environment, such as T. Co. daily works.
目前基于全URL信息的恶意URL检测技术难以检测到被混淆的恶意URL。识别恶意URL的最准确方法是验证相应的网页内容。然而,它在时间、流量和计算资源上花费非常大。因此,在实际应用中需要一个过滤过程来检测出更多的可疑url,这些可疑url需要进一步的验证。在这项工作中,我们提出了一种基于多视图分析的可疑URL过滤方法,以减少URL混淆技术的影响。url由几个部分组成,每个部分都有特定的用途。该方法旨在从url的多个部分(多视图)中学习特征,从而给出每个部分的怀疑程度。通过调整每个部分的怀疑阈值,系统将选择最可疑的url。本工作使用T. Co.的真实数据集来评估所提出的系统。T. Co.的要求是(1)检出率应小于25%,(2)漏检率应低于25%,(3)1小时数据的流程应在1小时内结束。实验结果表明,该方法是有效的,能够在选取的可疑url中保留更多的恶意url,满足t公司日常工作等实际环境的要求。
{"title":"Suspicious URL Filtering Based on Logistic Regression with Multi-view Analysis","authors":"Ke-Wei Su, Kuo-Ping Wu, Hahn-Ming Lee, Te-En Wei","doi":"10.1109/ASIAJCIS.2013.19","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.19","url":null,"abstract":"The current malicious URLs detecting techniques based on whole URL information are hard to detect the obfuscated malicious URLs. The most precise way to identify a malicious URL is verifying the corresponding web page contents. However, it costs very much in time, traffic and computing resource. Therefore, a filtering process that detecting more suspicious URLs which should be further verified is required in practice. In this work, we propose a suspicious URL filtering approach based on multi-view analysis in order to reduce the impact from URL obfuscation techniques. URLs are composed of several portions, each portion has a specific use. The proposed method intends to learn the characteristics from multiple portions (multi-view) of URLs for giving the suspicion level of each portion. Adjusting the suspicion threshold of each portion, the proposed system would select the most suspicious URLs. This work uses the real dataset from T. Co. to evaluate the proposed system. The requests from T. Co. are (1) detection rate should be less than 25%, (2) missing rate should be lower than 25%, and (3) the process with one hour data should be end in an hour. The experiment results show that our approach is effective, is capable to reserve more malicious URLs in the selected suspicious ones and satisfy the requests given by practical environment, such as T. Co. daily works.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116078180","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Present Cyber Threat Management (Methodologies to Mitigate Evolving Cyber-Attacks) 当前网络威胁管理(缓解不断演变的网络攻击的方法)
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.24
B. G. Mawudor
Current lifestyle of organizations depend on information exchange and easy access to allow for a progressive business continuity. All these are done with computers and the internet and with the fast pace at which information sharing through the internet is evolving, so as the level of threat increases to hackers with malicious intent. The methods of cyber-attacks are changing for faster results and thus requires organizations to adopt and adapt to working solutions to curb such threats if not eradicate them.
当前组织的生活方式依赖于信息交换和易于访问,以允许渐进的业务连续性。所有这些都是通过计算机和互联网完成的,通过互联网共享信息的速度很快,因此对恶意黑客的威胁程度也在提高。网络攻击的方法正在发生变化,以获得更快的结果,因此要求组织采用和适应有效的解决方案,以遏制此类威胁,如果不能根除它们的话。
{"title":"Present Cyber Threat Management (Methodologies to Mitigate Evolving Cyber-Attacks)","authors":"B. G. Mawudor","doi":"10.1109/ASIAJCIS.2013.24","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.24","url":null,"abstract":"Current lifestyle of organizations depend on information exchange and easy access to allow for a progressive business continuity. All these are done with computers and the internet and with the fast pace at which information sharing through the internet is evolving, so as the level of threat increases to hackers with malicious intent. The methods of cyber-attacks are changing for faster results and thus requires organizations to adopt and adapt to working solutions to curb such threats if not eradicate them.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129126096","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Detect Zero by Using Symmetric Homomorphic Encryption 利用对称同态加密检测零
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.8
D. Guan, Chen-Yu Tsai, E. Zhuang
First, we prove that a homomorphic encryption with a function of detecting zero, detecting equality, comparing the value or detecting overflow on cipher texts is not secure if there is no restriction to limit the times of operating these functions. Then we analyze that a homomorphic encryption scheme can still detect zero with some restrictions. If we allow all the people to detect zero on cipher texts, then there is no method better than the key-owner decrypts the cipher text and announces the result. However, if we allow only few people to detect zero when key owner agrees, then we can construct a symmetric homomorphic encryption scheme with our new version of ring learn with error assumption.
首先,我们证明了具有检测零、检测等式、比较值或检测密文溢出功能的同态加密,如果对这些功能的操作次数没有限制,是不安全的。然后分析了在一定的限制条件下,同态加密方案仍然可以检测到零。如果我们允许所有人在密文上检测到零,那么没有比密钥所有者解密密文并宣布结果更好的方法了。然而,如果我们只允许少数人在密钥所有者同意的情况下检测到零,那么我们可以使用带错误假设的新版本环学习构造对称同态加密方案。
{"title":"Detect Zero by Using Symmetric Homomorphic Encryption","authors":"D. Guan, Chen-Yu Tsai, E. Zhuang","doi":"10.1109/ASIAJCIS.2013.8","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.8","url":null,"abstract":"First, we prove that a homomorphic encryption with a function of detecting zero, detecting equality, comparing the value or detecting overflow on cipher texts is not secure if there is no restriction to limit the times of operating these functions. Then we analyze that a homomorphic encryption scheme can still detect zero with some restrictions. If we allow all the people to detect zero on cipher texts, then there is no method better than the key-owner decrypts the cipher text and announces the result. However, if we allow only few people to detect zero when key owner agrees, then we can construct a symmetric homomorphic encryption scheme with our new version of ring learn with error assumption.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127368891","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Secure Certificateless Signature Scheme Supporting Batch Verification 支持批量验证的安全无证书签名方案
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.9
Chun-I Fan, P. Ho, Jheng-Jia Huang, Yi-Fan Tseng
In this paper, we propose a secure certificate less signature scheme supporting batch verification, which makes it possible for a verifier to verify a set of signatures more efficiently than verifying them one by one. In our proposed scheme, it is impossible for PKG to produce a signature which is indistinguishable from any signature produced by a user. Compared with existing signature schemes with batch verification, although our proposed scheme is not the most efficient one, it achieves Girault's Level-3 security, while the others have Girault's Level-1 or Level-2 security only.
本文提出了一种支持批量验证的安全无证书签名方案,使验证者能够比逐个验证更有效地验证一组签名。在我们提出的方案中,PKG不可能生成与用户生成的任何签名无法区分的签名。与现有的批验证签名方案相比,虽然我们提出的方案不是最有效的,但它达到了吉罗的3级安全性,而其他方案只有吉罗的1级或2级安全性。
{"title":"Secure Certificateless Signature Scheme Supporting Batch Verification","authors":"Chun-I Fan, P. Ho, Jheng-Jia Huang, Yi-Fan Tseng","doi":"10.1109/ASIAJCIS.2013.9","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.9","url":null,"abstract":"In this paper, we propose a secure certificate less signature scheme supporting batch verification, which makes it possible for a verifier to verify a set of signatures more efficiently than verifying them one by one. In our proposed scheme, it is impossible for PKG to produce a signature which is indistinguishable from any signature produced by a user. Compared with existing signature schemes with batch verification, although our proposed scheme is not the most efficient one, it achieves Girault's Level-3 security, while the others have Girault's Level-1 or Level-2 security only.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127618420","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Design and Implementation of Digital Forensic Software for iPhone iPhone数字取证软件的设计与实现
Pub Date : 2013-07-25 DOI: 10.1109/ASIAJCIS.2013.21
Chung-Nan Chen, R. Tso, Chung-Huang Yang
IPhone, which is equipped with the iOS operating system has become one of the most popular smart phones since its release in June, 2007, with its popularity and extensive use, it has certainly become the microcomputer that is necessary in our daily lives. However, the increasing trend of safety and criminal issues has made the development of iPhone forensics become a must. Because of the gradual development and the increasing attention it receives, it's required to develop forensic software. The aim of the research is to develop and implement Mac operating system forensic software towards iOS system which uses Objective-C and Shell Script. We conduct logical acquisition through the forensic program combined with open source device-libimobile device to conduct logical collection on the device. to extract phone calls, text messages, photos, contact list, web browsing information, SIM card information, memos, etc, use the characteristic of SQLite to recover old and deleted data to assist the investigators to conduct the acquisition and analysis of digital evidence.
搭载iOS操作系统的IPhone自2007年6月发布以来,已经成为最受欢迎的智能手机之一,随着它的普及和广泛的使用,它当然已经成为我们日常生活中必不可少的微型计算机。然而,安全和犯罪问题的日益增加的趋势使得iPhone取证的发展成为必须。由于它的逐渐发展和越来越受到重视,因此需要开发取证软件。本课题的研究目的是利用Objective-C和Shell Script开发并实现针对iOS系统的Mac操作系统取证软件。我们通过取证程序结合开源设备-libimobile设备进行逻辑采集,对设备进行逻辑采集。提取电话、短信、照片、通讯录、网页浏览信息、SIM卡信息、备忘录等,利用SQLite的特性恢复旧的、删除的数据,协助侦查人员进行数字证据的采集和分析。
{"title":"Design and Implementation of Digital Forensic Software for iPhone","authors":"Chung-Nan Chen, R. Tso, Chung-Huang Yang","doi":"10.1109/ASIAJCIS.2013.21","DOIUrl":"https://doi.org/10.1109/ASIAJCIS.2013.21","url":null,"abstract":"IPhone, which is equipped with the iOS operating system has become one of the most popular smart phones since its release in June, 2007, with its popularity and extensive use, it has certainly become the microcomputer that is necessary in our daily lives. However, the increasing trend of safety and criminal issues has made the development of iPhone forensics become a must. Because of the gradual development and the increasing attention it receives, it's required to develop forensic software. The aim of the research is to develop and implement Mac operating system forensic software towards iOS system which uses Objective-C and Shell Script. We conduct logical acquisition through the forensic program combined with open source device-libimobile device to conduct logical collection on the device. to extract phone calls, text messages, photos, contact list, web browsing information, SIM card information, memos, etc, use the characteristic of SQLite to recover old and deleted data to assist the investigators to conduct the acquisition and analysis of digital evidence.","PeriodicalId":286298,"journal":{"name":"2013 Eighth Asia Joint Conference on Information Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126408984","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
期刊
2013 Eighth Asia Joint Conference on Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1