首页 > 最新文献

Proceedings of the 8th International Conference on Security of Information and Networks最新文献

英文 中文
Ontology-based big data approach to automated penetration testing of large-scale heterogeneous systems 基于本体的大规模异构系统自动化渗透测试方法
T. Stepanova, A. Pechenkin, D. Lavrova
Global corporations and government organizations are nowadays represented in cyberspace in the form of numerous large-scale heterogeneous information systems, which implement corresponding business, technological and other types of processes. This extends the set of security analysis tasks, stated for these infrastructures, and tangles already existing tasks. This paper addresses the challenge of increasing penetration testing automation level through the adoption of semi-automatic knowledge extraction from the huge amounts of heterogeneous regularly updated data. The proposed solution is based on the novel penetration testing ontology, which gives a holistic view on the results of security analysis. Designed ontology is evaluated within the penetration testing framework prototype and binds together the conceptual (process) abstraction level, addressed by security experts, and technical abstraction level, employed in modern security analysis tools and methods.
如今,全球公司和政府组织以大量大规模异构信息系统的形式在网络空间中表现出来,这些系统实现了相应的业务、技术和其他类型的流程。这扩展了针对这些基础设施的安全分析任务集,并混淆了已经存在的任务。本文通过采用从大量异构定期更新的数据中提取半自动知识来解决提高渗透测试自动化水平的挑战。该解决方案基于新的渗透测试本体,对安全分析的结果给出了一个整体的视图。设计的本体在渗透测试框架原型中进行评估,并将安全专家处理的概念(过程)抽象层与现代安全分析工具和方法中使用的技术抽象层绑定在一起。
{"title":"Ontology-based big data approach to automated penetration testing of large-scale heterogeneous systems","authors":"T. Stepanova, A. Pechenkin, D. Lavrova","doi":"10.1145/2799979.2799995","DOIUrl":"https://doi.org/10.1145/2799979.2799995","url":null,"abstract":"Global corporations and government organizations are nowadays represented in cyberspace in the form of numerous large-scale heterogeneous information systems, which implement corresponding business, technological and other types of processes. This extends the set of security analysis tasks, stated for these infrastructures, and tangles already existing tasks. This paper addresses the challenge of increasing penetration testing automation level through the adoption of semi-automatic knowledge extraction from the huge amounts of heterogeneous regularly updated data. The proposed solution is based on the novel penetration testing ontology, which gives a holistic view on the results of security analysis. Designed ontology is evaluated within the penetration testing framework prototype and binds together the conceptual (process) abstraction level, addressed by security experts, and technical abstraction level, employed in modern security analysis tools and methods.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124391270","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Developing a system for text-messages protection 开发短信保护系统
Mikhaylov Dmitry, Starikovskiy Andrey, Lebedev Grigoriy, R. Dmitry, E. Alexey, Uleykin Eugeniy, Boruchinkin Alexander, Tolstaya Anastasia
This article addresses the issue of SMS-messages protection from unauthorized access and malicious software. The intruder model's structure and main security threats are presented. The authors tell about the requirements for protective systems of this kind, examine the main threats to the security of information and describe the system development tools such as protecting messages using the RSA algorithm, using ELGamal algorithm and using an algorithm based on elliptic curves. The performance results and effectiveness of the proposed ideas are provided. The implementation can be performed directly on mobile subscribers in the form of a software product, or as additional functional software of a virtual operator.
本文讨论了sms消息保护问题,以防止未经授权的访问和恶意软件。介绍了入侵者模型的结构和主要的安全威胁。阐述了对这类保护系统的要求,分析了信息安全面临的主要威胁,并介绍了采用RSA算法、ELGamal算法和基于椭圆曲线的算法来保护信息的系统开发工具。给出了所提思想的性能结果和有效性。该实现可以以软件产品的形式直接在移动用户上执行,也可以作为虚拟运营商的附加功能软件执行。
{"title":"Developing a system for text-messages protection","authors":"Mikhaylov Dmitry, Starikovskiy Andrey, Lebedev Grigoriy, R. Dmitry, E. Alexey, Uleykin Eugeniy, Boruchinkin Alexander, Tolstaya Anastasia","doi":"10.1145/2799979.2800041","DOIUrl":"https://doi.org/10.1145/2799979.2800041","url":null,"abstract":"This article addresses the issue of SMS-messages protection from unauthorized access and malicious software. The intruder model's structure and main security threats are presented. The authors tell about the requirements for protective systems of this kind, examine the main threats to the security of information and describe the system development tools such as protecting messages using the RSA algorithm, using ELGamal algorithm and using an algorithm based on elliptic curves. The performance results and effectiveness of the proposed ideas are provided. The implementation can be performed directly on mobile subscribers in the form of a software product, or as additional functional software of a virtual operator.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125517465","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Building data in motion DLP system from scratch using opensource software and confirming its effectiveness within "capture the flag" competitions 使用开源软件从零开始构建动态数据DLP系统,并在“夺旗”比赛中确认其有效性
A. Garkusha
In this paper, I describe data in motion DLP system built using free and opensource software components. The developed project effectiveness was checked within classic format "Capture The Flag" competitions.
在本文中,我描述了使用免费和开源软件组件构建的动态数据DLP系统。在经典的“夺旗”比赛中检验了开发项目的有效性。
{"title":"Building data in motion DLP system from scratch using opensource software and confirming its effectiveness within \"capture the flag\" competitions","authors":"A. Garkusha","doi":"10.1145/2799979.2800044","DOIUrl":"https://doi.org/10.1145/2799979.2800044","url":null,"abstract":"In this paper, I describe data in motion DLP system built using free and opensource software components. The developed project effectiveness was checked within classic format \"Capture The Flag\" competitions.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125819019","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Hartley's test ranked opcodes for Android malware analysis Hartley的测试对Android恶意软件分析的操作码进行了排序
Meenu Mary John, P. Vinod, K. Dhanya
The popularity and openness of Android platform encourage malware authors to penetrate various market places with malicious applications. As a result, malware detection has become a critical topic in security. Currently signature-based system is able to detect malware only if it is properly documented. This reveals the need to find new malware detection techniques. In our framework, a statistical technique for Android malware detection using opcodes extracted from various applications is proposed. This technique is evaluated against malware apk samples from contagio dataset and benign apk samples from various markets. The prominent features that result in reduced misclassification rates are determined using Hartley's test.
Android平台的普及和开放性促使恶意软件作者利用恶意软件渗透到各种市场。因此,恶意软件检测已成为安全领域的一个重要课题。目前基于签名的系统能够检测到恶意软件,如果它是正确的记录。这表明需要寻找新的恶意软件检测技术。在我们的框架中,提出了一种利用从各种应用程序中提取的操作码进行Android恶意软件检测的统计技术。该技术针对来自传染病数据集的恶意apk样本和来自不同市场的良性apk样本进行了评估。使用哈特利测试确定导致误分类率降低的突出特征。
{"title":"Hartley's test ranked opcodes for Android malware analysis","authors":"Meenu Mary John, P. Vinod, K. Dhanya","doi":"10.1145/2799979.2801037","DOIUrl":"https://doi.org/10.1145/2799979.2801037","url":null,"abstract":"The popularity and openness of Android platform encourage malware authors to penetrate various market places with malicious applications. As a result, malware detection has become a critical topic in security. Currently signature-based system is able to detect malware only if it is properly documented. This reveals the need to find new malware detection techniques. In our framework, a statistical technique for Android malware detection using opcodes extracted from various applications is proposed. This technique is evaluated against malware apk samples from contagio dataset and benign apk samples from various markets. The prominent features that result in reduced misclassification rates are determined using Hartley's test.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131559605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
SQL-IDS: evaluation of SQLi attack detection and classification based on machine learning techniques SQL-IDS:基于机器学习技术的sql攻击检测和分类评估
Naghmeh Moradpoor Sheykhkanloo
Structured Query Language injection (SQLi) attack is a code injection technique where malicious SQL statements are inserted into a given SQL database by simply using a web browser. Injected SQL commands can alter the database and thus compromise the security of a web application. In our previous work, we proposed an effective pattern recognition Neural Network (NN) model for detection and classification of the SQLi attacks. Our proposed model was built from: a Uniform Resource Locator (URL) generator, a URL classifier, and a NN model. The URL generator was implemented in order to generate thousands of malicious and benign URLs. The URL classifier was employed in order to identify each URL, which was generated by the URL generator, as either a benign URL or a malicious URL. The URL classifier also pigeonholed the malicious URLs into seven popular SQLi attack categories. The NN model includes n hidden layers with x input and y output nodes where the benign and malicious URLs were employed for training, validating, and testing phases. Addressing our previous captured results, our proposed pattern recognition NN model for the detection and classification of the SQLi attacks demonstrated a good performance in terms of accuracy, true-positive rate, and false-positive rate. In this paper, we stress test our previous proposal in order to prove the effectiveness of our proposed approach.
结构化查询语言注入(SQLi)攻击是一种代码注入技术,通过简单地使用web浏览器将恶意SQL语句插入到给定的SQL数据库中。注入的SQL命令可以改变数据库,从而危及web应用程序的安全性。在我们之前的工作中,我们提出了一种有效的模式识别神经网络(NN)模型来检测和分类SQLi攻击。我们提出的模型是由:统一资源定位器(URL)生成器、URL分类器和神经网络模型构建的。实现URL生成器是为了生成数千个恶意和良性URL。使用URL分类器是为了将URL生成器生成的每个URL识别为良性URL或恶意URL。URL分类器还将恶意URL分为七种流行的SQLi攻击类别。NN模型包括n个隐藏层,有x个输入和y个输出节点,其中良性和恶意url用于训练、验证和测试阶段。针对我们之前捕获的结果,我们提出的用于SQLi攻击检测和分类的模式识别NN模型在准确性、真阳性率和假阳性率方面表现出良好的性能。在本文中,我们对我们之前的建议进行了压力测试,以证明我们提出的方法的有效性。
{"title":"SQL-IDS: evaluation of SQLi attack detection and classification based on machine learning techniques","authors":"Naghmeh Moradpoor Sheykhkanloo","doi":"10.1145/2799979.2800011","DOIUrl":"https://doi.org/10.1145/2799979.2800011","url":null,"abstract":"Structured Query Language injection (SQLi) attack is a code injection technique where malicious SQL statements are inserted into a given SQL database by simply using a web browser. Injected SQL commands can alter the database and thus compromise the security of a web application. In our previous work, we proposed an effective pattern recognition Neural Network (NN) model for detection and classification of the SQLi attacks. Our proposed model was built from: a Uniform Resource Locator (URL) generator, a URL classifier, and a NN model. The URL generator was implemented in order to generate thousands of malicious and benign URLs. The URL classifier was employed in order to identify each URL, which was generated by the URL generator, as either a benign URL or a malicious URL. The URL classifier also pigeonholed the malicious URLs into seven popular SQLi attack categories. The NN model includes n hidden layers with x input and y output nodes where the benign and malicious URLs were employed for training, validating, and testing phases. Addressing our previous captured results, our proposed pattern recognition NN model for the detection and classification of the SQLi attacks demonstrated a good performance in terms of accuracy, true-positive rate, and false-positive rate. In this paper, we stress test our previous proposal in order to prove the effectiveness of our proposed approach.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115376456","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Approbation of the methodology for web monitoring of terrorism- and extremism-related content 批准对与恐怖主义和极端主义有关的内容进行网络监控的方法
E. N. Alexandrovna, Evstifeeva Olga Urievna
This article focuses on the ongoing challenge of countering the use of the Internet by terrorist and extremist organizations. The article considers, in particular, the methodology of the Web content monitoring that aims to address the above issue as well as the first results obtained during its approbation at the Chair of Financial Monitoring of the NRNU MEPHI. The prospects for the utilization of the results are also provided.
本文重点讨论打击恐怖主义和极端主义组织利用互联网所面临的挑战。本文特别考虑了旨在解决上述问题的网络内容监测方法,以及NRNU MEPHI财务监测主席批准期间获得的第一批结果。并对研究结果的应用前景进行了展望。
{"title":"Approbation of the methodology for web monitoring of terrorism- and extremism-related content","authors":"E. N. Alexandrovna, Evstifeeva Olga Urievna","doi":"10.1145/2799979.2800031","DOIUrl":"https://doi.org/10.1145/2799979.2800031","url":null,"abstract":"This article focuses on the ongoing challenge of countering the use of the Internet by terrorist and extremist organizations. The article considers, in particular, the methodology of the Web content monitoring that aims to address the above issue as well as the first results obtained during its approbation at the Chair of Financial Monitoring of the NRNU MEPHI. The prospects for the utilization of the results are also provided.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115586799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Execution of data-dependent programs over encrypted data 在加密数据上执行依赖数据的程序
Philipp Burtyka, O. Makarevich
Fully homomorphic encryption (FHE) is a tool of key importance to organize computations over encrypted data. But its misuse leads to privacy violation in spite of the encryption security. To use FHE correctly in applications one needs to solve a number of rather sophisticated problems. This paper considers delegation of programs evaluation over encrypted data to the untrusted server in the case when algorithms for evaluation are public. The main question in this case is how to organize computations in such a way that their structures don't reveal any information about the encrypted data. This information is called data-dependence. The aim of the study is to construct such protocols for interaction with untrusted server that don't allow it accurately determine the relationship between the amount of computations and the encrypted data. The known solutions to the problem are briefly reviewed, analyzed and their disadvantages are shown. Then we present our three protocols for secure computations. The first protocol solves the problem by hiding the exact number of steps from untrusted server. This is achieved by intentional delay of feedback from the client and without any transformation of the evaluated program. The second protocol simplifies client actions, allowing computation to be fully self-contained. It requires only two communications between the client and server while ensuring the final result achievement and keeping the perfect secrecy. But it significantly increases the amount of computations that server must perform, namely for any input data server carries out the greatest possible number of steps. And third protocol involves the functional encryption. It allows getting final result of computations surely in two interactions between client and server, while not overloading the server too much. Such a protocol is well suited even for computations with worst-case exponential complexity.
完全同态加密(FHE)是在加密数据上组织计算的重要工具。尽管具有加密的安全性,但其滥用会导致隐私侵犯。要在应用程序中正确使用FHE,需要解决许多相当复杂的问题。本文考虑在算法公开的情况下,将程序对加密数据的评估委托给不可信的服务器。这种情况下的主要问题是如何组织计算,使其结构不会泄露任何有关加密数据的信息。这种信息称为数据依赖性。该研究的目的是构建这样的协议与不受信任的服务器交互,不允许它准确地确定计算量与加密数据之间的关系。对目前已知的解决方案进行了简要的回顾和分析,并指出了它们的缺点。然后给出了安全计算的三种协议。第一种协议通过向不受信任的服务器隐藏确切的步骤数来解决问题。这是通过故意延迟来自客户的反馈而实现的,并且不需要对评估的程序进行任何转换。第二个协议简化了客户端操作,允许计算完全自包含。它只需要在客户端和服务器之间进行两次通信,同时确保最终结果的实现并保持完美的保密性。但是它显著地增加了服务器必须执行的计算量,即对于任何输入数据服务器执行尽可能多的步骤。第三个协议涉及功能加密。它允许在客户端和服务器之间的两次交互中确定地获得最终计算结果,同时不会使服务器过载太多。这种协议甚至适用于最坏情况指数复杂度的计算。
{"title":"Execution of data-dependent programs over encrypted data","authors":"Philipp Burtyka, O. Makarevich","doi":"10.1145/2799979.2800010","DOIUrl":"https://doi.org/10.1145/2799979.2800010","url":null,"abstract":"Fully homomorphic encryption (FHE) is a tool of key importance to organize computations over encrypted data. But its misuse leads to privacy violation in spite of the encryption security. To use FHE correctly in applications one needs to solve a number of rather sophisticated problems. This paper considers delegation of programs evaluation over encrypted data to the untrusted server in the case when algorithms for evaluation are public. The main question in this case is how to organize computations in such a way that their structures don't reveal any information about the encrypted data. This information is called data-dependence. The aim of the study is to construct such protocols for interaction with untrusted server that don't allow it accurately determine the relationship between the amount of computations and the encrypted data. The known solutions to the problem are briefly reviewed, analyzed and their disadvantages are shown. Then we present our three protocols for secure computations. The first protocol solves the problem by hiding the exact number of steps from untrusted server. This is achieved by intentional delay of feedback from the client and without any transformation of the evaluated program. The second protocol simplifies client actions, allowing computation to be fully self-contained. It requires only two communications between the client and server while ensuring the final result achievement and keeping the perfect secrecy. But it significantly increases the amount of computations that server must perform, namely for any input data server carries out the greatest possible number of steps. And third protocol involves the functional encryption. It allows getting final result of computations surely in two interactions between client and server, while not overloading the server too much. Such a protocol is well suited even for computations with worst-case exponential complexity.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121464131","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Designing a context-aware cyber physical system for detecting security threats in motor vehicles 设计一个环境感知的网络物理系统,用于检测机动车辆中的安全威胁
Andrei V. Petrovski, Prapa Rattadilok, Sergey Petrovski
An adaptive multi-tiered framework, which can be utilised for designing a context-aware cyber physical system is proposed in the paper and is applied within the context of providing data availability by monitoring electromagnetic interference. The adaptability is achieved through the combined use of statistical analysis and computational intelligence techniques. The proposed framework has the generality to be applied across a wide range of problem domains requiring processing, analysis and interpretation of data obtained from heterogeneous resources.
本文提出了一种可用于设计上下文感知网络物理系统的自适应多层框架,并在通过监测电磁干扰提供数据可用性的背景下应用。这种适应性是通过结合使用统计分析和计算智能技术来实现的。所提出的框架具有通用性,可以应用于需要处理、分析和解释从异构资源获得的数据的广泛问题领域。
{"title":"Designing a context-aware cyber physical system for detecting security threats in motor vehicles","authors":"Andrei V. Petrovski, Prapa Rattadilok, Sergey Petrovski","doi":"10.1145/2799979.2800029","DOIUrl":"https://doi.org/10.1145/2799979.2800029","url":null,"abstract":"An adaptive multi-tiered framework, which can be utilised for designing a context-aware cyber physical system is proposed in the paper and is applied within the context of providing data availability by monitoring electromagnetic interference. The adaptability is achieved through the combined use of statistical analysis and computational intelligence techniques. The proposed framework has the generality to be applied across a wide range of problem domains requiring processing, analysis and interpretation of data obtained from heterogeneous resources.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121122519","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Mathematical modelling of cryptosystems based on Diophantine problem with gamma superposition method 基于丢番图问题的伽玛叠加密码系统数学建模
V. Osipyan
The mathematical model of cryptosystem based on the method of gamma superposition, in which the algorithm of the inverse transformation of the closed text is reduced to the impossibility of problem solution is developed. The multiplicative knapsack task is generalized and the problem of working out of alphabetic cryptosystems mathematical models is considered. The mathematical models of such cryptosystems are offered in the article. The investigation is based on the C. Shannon, who considered, that cryptosystems containing Diophantine difficulties, possesses the greatest uncertainty of key selection process. Necessary and suffitient conditions at which generalized multiplicative knapsack is injective on Zp, p . 2, are established. The problem of building the isomorphic additive and multiplicative knapsacks is also considered.
建立了基于伽玛叠加法的密码系统数学模型,将封闭文本的逆变换算法简化为问题不可能解。对乘式背包任务进行了推广,研究了字母密码系统数学模型的求解问题。本文给出了这类密码系统的数学模型。该研究基于C. Shannon,他认为包含丢番图困难的密码系统具有最大的密钥选择过程不确定性。广义乘法背包在Zp, p上内射的充要条件。2、建立。讨论了构造同构加性和乘性背包的问题。
{"title":"Mathematical modelling of cryptosystems based on Diophantine problem with gamma superposition method","authors":"V. Osipyan","doi":"10.1145/2799979.2800026","DOIUrl":"https://doi.org/10.1145/2799979.2800026","url":null,"abstract":"The mathematical model of cryptosystem based on the method of gamma superposition, in which the algorithm of the inverse transformation of the closed text is reduced to the impossibility of problem solution is developed. The multiplicative knapsack task is generalized and the problem of working out of alphabetic cryptosystems mathematical models is considered. The mathematical models of such cryptosystems are offered in the article. The investigation is based on the C. Shannon, who considered, that cryptosystems containing Diophantine difficulties, possesses the greatest uncertainty of key selection process. Necessary and suffitient conditions at which generalized multiplicative knapsack is injective on Zp, p . 2, are established. The problem of building the isomorphic additive and multiplicative knapsacks is also considered.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114900208","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Dynamic response recognition by neural network to detect network host anomaly activity 采用神经网络动态响应识别技术检测网络主机异常活动
V. Eliseev, Y. Shabalin
A problem of anomaly behavior detection for network communicating computer is discussed. A novel approach based on dynamic response of computer is introduced. The computer is suggested as a multiple-input multiple-output (MIMO) plant. To characterize dynamic response of the computer on incoming requests a correlation between input data rate and observed output response (outgoing data rate and performance metrics) is used. To distinguish normal and anomaly behavior of the computer a one-class classifier based on feedforward neural network is constructed. In the paper a method of anomaly detection is described and results of model experiments with Web-server are provided.
讨论了网络通信计算机的异常行为检测问题。介绍了一种基于计算机动态响应的新方法。计算机被建议作为一个多输入多输出(MIMO)设备。为了描述计算机对传入请求的动态响应,使用了输入数据速率和观察到的输出响应(输出数据速率和性能指标)之间的相关性。为了区分计算机的正常和异常行为,构造了一个基于前馈神经网络的单类分类器。本文介绍了一种异常检测方法,并给出了基于web服务器的模型实验结果。
{"title":"Dynamic response recognition by neural network to detect network host anomaly activity","authors":"V. Eliseev, Y. Shabalin","doi":"10.1145/2799979.2799991","DOIUrl":"https://doi.org/10.1145/2799979.2799991","url":null,"abstract":"A problem of anomaly behavior detection for network communicating computer is discussed. A novel approach based on dynamic response of computer is introduced. The computer is suggested as a multiple-input multiple-output (MIMO) plant. To characterize dynamic response of the computer on incoming requests a correlation between input data rate and observed output response (outgoing data rate and performance metrics) is used. To distinguish normal and anomaly behavior of the computer a one-class classifier based on feedforward neural network is constructed. In the paper a method of anomaly detection is described and results of model experiments with Web-server are provided.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124221005","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
Proceedings of the 8th International Conference on Security of Information and Networks
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1