首页 > 最新文献

Proceedings of the 8th International Conference on Security of Information and Networks最新文献

英文 中文
Labelled mobile ambients model for information flow security in distributed systems 分布式系统中信息流安全的标记移动环境模型
N. Kumar, R. Shyamasundar
Lattice model of secure information flow (referred as LIFS) is the foundation for building secure systems. In this paper, we capture the lattice model of security for mobility in a distributed setup using the formalism of Mobile Ambient calculus (MA) that has been widely used to model mobility and concurrency. Our model, referred to as Labelled Mobile Ambients (LMA), assigns labels to ambients for tracking information flow in the system, and provides semantics for preserving the distributed information flow policy specified by the labels. While there exist variants of the mobile ambient calculus for modelling application specific aspects of mandatory access control like confidentiality and integrity in the literature, our LMA model subsumes these models by capturing confidentiality and integrity as special cases of information flow properties. Thus, the LMA model enables a wide range of applications with complex security requirements, and permits a simple static analysis to establish whether the system violates information flow policy. A relative comparison to other prominent works is provided highlighting the merits of our LMA.
安全信息流的点阵模型(LIFS)是构建安全系统的基础。在本文中,我们使用移动环境演算(MA)的形式化来捕获分布式设置中移动安全性的格模型,该模型已被广泛用于建模移动和并发性。我们的模型被称为标签移动环境(labeled Mobile Ambients, LMA),它为环境分配标签以跟踪系统中的信息流,并提供语义以保留标签指定的分布式信息流策略。虽然在文献中存在用于对强制访问控制的应用特定方面(如机密性和完整性)建模的移动环境演算的变体,但我们的LMA模型通过捕获机密性和完整性作为信息流属性的特殊情况来包含这些模型。因此,LMA模型支持具有复杂安全需求的广泛应用程序,并允许简单的静态分析来确定系统是否违反信息流策略。并与其他著名著作作了比较,突出了我们的LMA的优点。
{"title":"Labelled mobile ambients model for information flow security in distributed systems","authors":"N. Kumar, R. Shyamasundar","doi":"10.1145/2799979.2800012","DOIUrl":"https://doi.org/10.1145/2799979.2800012","url":null,"abstract":"Lattice model of secure information flow (referred as LIFS) is the foundation for building secure systems. In this paper, we capture the lattice model of security for mobility in a distributed setup using the formalism of Mobile Ambient calculus (MA) that has been widely used to model mobility and concurrency. Our model, referred to as Labelled Mobile Ambients (LMA), assigns labels to ambients for tracking information flow in the system, and provides semantics for preserving the distributed information flow policy specified by the labels. While there exist variants of the mobile ambient calculus for modelling application specific aspects of mandatory access control like confidentiality and integrity in the literature, our LMA model subsumes these models by capturing confidentiality and integrity as special cases of information flow properties. Thus, the LMA model enables a wide range of applications with complex security requirements, and permits a simple static analysis to establish whether the system violates information flow policy. A relative comparison to other prominent works is provided highlighting the merits of our LMA.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131114644","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Mitigating conflicts of interest by authorization policies 通过授权策略减轻利益冲突
N. Nassr, E. Steegmans
In many organizations, there are numerous business processes that involve sensitive tasks that may encourage corruption. Conflict of interest policies are defined in an organization to deter corruption before it can happen. Existing research generally focuses on separation of duties, yet lacks attention for the underpinning conflicts of interest. Moreover, separation of duty is only one particular kind of conflicts of interest. Other kinds do exist and must be resolved as well. In this paper a novel approach is proposed to define conflict of interest policies and to facilitate their enforcement. Our work provides an expressive mechanism that can be applied for a wide range of conflicts of interest that go beyond separation of duty policies. Furthermore, we show how policies can be enforced in the context of the role-oriented access control model (ROAC), which we extend to provide a stronger basis for the enforcement of conflict of interest policies.
在许多组织中,有许多业务流程涉及可能导致腐败的敏感任务。在组织中定义利益冲突政策是为了在腐败发生之前阻止腐败。现有的研究一般侧重于职责分离,但缺乏对潜在利益冲突的关注。此外,职责分离只是利益冲突的一种特殊类型。其他类型的问题确实存在,也必须加以解决。本文提出了一种定义利益冲突政策并促进其实施的新方法。我们的工作提供了一种表达机制,可以应用于职责分离政策之外的广泛利益冲突。此外,我们还展示了如何在面向角色的访问控制模型(ROAC)的上下文中实施策略,我们对其进行了扩展,为实施利益冲突策略提供了更强大的基础。
{"title":"Mitigating conflicts of interest by authorization policies","authors":"N. Nassr, E. Steegmans","doi":"10.1145/2799979.2800013","DOIUrl":"https://doi.org/10.1145/2799979.2800013","url":null,"abstract":"In many organizations, there are numerous business processes that involve sensitive tasks that may encourage corruption. Conflict of interest policies are defined in an organization to deter corruption before it can happen. Existing research generally focuses on separation of duties, yet lacks attention for the underpinning conflicts of interest. Moreover, separation of duty is only one particular kind of conflicts of interest. Other kinds do exist and must be resolved as well. In this paper a novel approach is proposed to define conflict of interest policies and to facilitate their enforcement. Our work provides an expressive mechanism that can be applied for a wide range of conflicts of interest that go beyond separation of duty policies. Furthermore, we show how policies can be enforced in the context of the role-oriented access control model (ROAC), which we extend to provide a stronger basis for the enforcement of conflict of interest policies.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130553038","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Case based analysis in information security incidents management system 信息安全事件管理系统中的案例分析
Andrey Shalyapin, V. Zhukov
The article is devoted to solving the urgent practical problem of determining the strategy for responding to information security incidents with the help of case based analysis. The apparatus of case based analysis is proposed to be used to solve the problem of choosing the strategy for responding to information security incidents. Incidents are compared with classes of precedents on the basis of similarities found in each class. An incident is compared with a specific precedent in the class and its associated response strategy according to the degree of similarity. In accordance with the proposed concept of the analysis of incidents a new algorithm of classification of information security incidents in information systems based on the case and statistical analysis was developed. The developed algorithm differs from the known ones due to automatic selection of the optimal cut-off value using the ROC-analysis. The assessment of the efficiency of the developed algorithm on a set of test data was made.
本文致力于用案例分析的方法来解决信息安全事件应对策略的确定这一迫切的现实问题。提出了一种基于案例分析的方法来解决信息安全事件响应策略的选择问题。根据在每一类中发现的相似性,将事件与不同类别的先例进行比较。根据相似程度,将事件与类中的特定先例及其相关的响应策略进行比较。根据所提出的事件分析概念,提出了一种基于案例分析和统计分析的信息系统信息安全事件分类算法。该算法利用roc分析自动选择最佳截止值,与已知算法有所不同。在一组测试数据上对所开发算法的效率进行了评价。
{"title":"Case based analysis in information security incidents management system","authors":"Andrey Shalyapin, V. Zhukov","doi":"10.1145/2799979.2799990","DOIUrl":"https://doi.org/10.1145/2799979.2799990","url":null,"abstract":"The article is devoted to solving the urgent practical problem of determining the strategy for responding to information security incidents with the help of case based analysis. The apparatus of case based analysis is proposed to be used to solve the problem of choosing the strategy for responding to information security incidents. Incidents are compared with classes of precedents on the basis of similarities found in each class. An incident is compared with a specific precedent in the class and its associated response strategy according to the degree of similarity. In accordance with the proposed concept of the analysis of incidents a new algorithm of classification of information security incidents in information systems based on the case and statistical analysis was developed. The developed algorithm differs from the known ones due to automatic selection of the optimal cut-off value using the ROC-analysis. The assessment of the efficiency of the developed algorithm on a set of test data was made.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132014088","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A robust dynamic analysis system preventing SandBox detection by Android malware 一个强大的动态分析系统,防止沙盒检测由Android恶意软件
Jyoti Gajrani, Jitendra Sarswat, Meenakshi Tripathi, V. Laxmi, M. Gaur, M. Conti
Due to an increase in the number of Android malware applications and their diversity, it has become necessary for the security community to develop automated dynamic analysis systems. Static analysis has its limitations that can be overcome by dynamic analysis. Many tools based on dynamic analysis approach have been developed which employ emulated/virtualized environment for analysis. While it has been an effective technique for analysis, it can be espied and evaded by recent sophisticated malware. Malware families such as Pincer, AnserverBot, BgServ, Wroba have incorporated methods to check the presence of emulated or virtualized environment. Once the presence of the sandbox is detected, they do not execute any malicious behavior. In this paper, a robust emulated environment has been proposed and developed that is resilient against most of the detection techniques. We have compared our malware analysis tool DroidAnalyst against 12 publicly available dynamic analysis services and shown that our service is best when considering resilience against anti-emulation techniques. Incorporation of anti anti-detection techniques in the dynamic analysis that are purely based on emulation hinders the detection and evasion of emulated environment by malware.
由于Android恶意软件应用程序的数量和多样性的增加,安全社区有必要开发自动动态分析系统。静态分析有其局限性,动态分析可以克服这些局限性。许多基于动态分析方法的工具采用仿真/虚拟化环境进行分析。虽然它一直是一种有效的分析技术,但它可以被最近复杂的恶意软件发现和规避。诸如Pincer, AnserverBot, BgServ, Wroba等恶意软件家族已经纳入了检查模拟或虚拟环境存在的方法。一旦检测到沙箱的存在,它们就不会执行任何恶意行为。本文提出并开发了一个鲁棒仿真环境,该环境对大多数检测技术具有弹性。我们将我们的恶意软件分析工具DroidAnalyst与12个公开可用的动态分析服务进行了比较,并表明在考虑抗反仿真技术的弹性时,我们的服务是最好的。在纯基于仿真的动态分析中引入反检测技术,阻碍了恶意软件对仿真环境的检测和规避。
{"title":"A robust dynamic analysis system preventing SandBox detection by Android malware","authors":"Jyoti Gajrani, Jitendra Sarswat, Meenakshi Tripathi, V. Laxmi, M. Gaur, M. Conti","doi":"10.1145/2799979.2800004","DOIUrl":"https://doi.org/10.1145/2799979.2800004","url":null,"abstract":"Due to an increase in the number of Android malware applications and their diversity, it has become necessary for the security community to develop automated dynamic analysis systems. Static analysis has its limitations that can be overcome by dynamic analysis. Many tools based on dynamic analysis approach have been developed which employ emulated/virtualized environment for analysis. While it has been an effective technique for analysis, it can be espied and evaded by recent sophisticated malware. Malware families such as Pincer, AnserverBot, BgServ, Wroba have incorporated methods to check the presence of emulated or virtualized environment. Once the presence of the sandbox is detected, they do not execute any malicious behavior. In this paper, a robust emulated environment has been proposed and developed that is resilient against most of the detection techniques. We have compared our malware analysis tool DroidAnalyst against 12 publicly available dynamic analysis services and shown that our service is best when considering resilience against anti-emulation techniques. Incorporation of anti anti-detection techniques in the dynamic analysis that are purely based on emulation hinders the detection and evasion of emulated environment by malware.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114037103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
Web service for detecting credit card fraud in near real-time 用于近实时检测信用卡欺诈的Web服务
A. Tselykh, D. Petukhov
This paper focuses on the design and implementation of a distributed, highly scalable, and fault-tolerant anti-fraud service accessible via REST API. Web service works in near real-time and employs machine learning algorithms for predictive analytics. Our goal is to develop an affordable anti-fraud service, which provides a possibility for participating parties (i.e. merchants, aggregating agents, payment systems, and banks) to reduce the risks of fraudulent payments over their sites. We explore a number of approaches resulting in a significant reduction of hardware and software costs as well as the size of the team working on the project.
本文的重点是设计和实现一个通过REST API访问的分布式、高度可扩展和容错的反欺诈服务。Web服务以接近实时的方式工作,并使用机器学习算法进行预测分析。我们的目标是开发一种负担得起的反欺诈服务,为参与各方(即商家、聚合代理、支付系统和银行)提供一种可能性,以降低其网站上欺诈支付的风险。我们探索了许多方法,这些方法大大减少了硬件和软件成本,并减小了项目团队的规模。
{"title":"Web service for detecting credit card fraud in near real-time","authors":"A. Tselykh, D. Petukhov","doi":"10.1145/2799979.2800039","DOIUrl":"https://doi.org/10.1145/2799979.2800039","url":null,"abstract":"This paper focuses on the design and implementation of a distributed, highly scalable, and fault-tolerant anti-fraud service accessible via REST API. Web service works in near real-time and employs machine learning algorithms for predictive analytics. Our goal is to develop an affordable anti-fraud service, which provides a possibility for participating parties (i.e. merchants, aggregating agents, payment systems, and banks) to reduce the risks of fraudulent payments over their sites. We explore a number of approaches resulting in a significant reduction of hardware and software costs as well as the size of the team working on the project.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115906419","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A dynamic marking method for implicit information flow in dynamic taint analysis 动态污染分析中隐含信息流的动态标记方法
Xuefei Wang, Hengtai Ma, Lisha Jing
Dynamic taint analysis is an important technique for tracking information flow in software and it has been widely applied in the field of software testing, debugging and vulnerability detection. However, most of the dynamic taint analysis tools only handle explicit information flow, while ignoring the implicit information flow, resulting in a large number of false negative errors. Considering this situation, we present a dynamic marking method for implicit information flow, to handle a specific type of control-dependence. The method can identify and propagate implicit data during runtime, thus increasing the coverage of the tested program. we also propose pipeline, integrating our method in the process of dynamic taint analysis. Pipeline is implemented on the base of the dynamic taint analysis framework avalanche, and is designed to detect vulnerabilities in binary programs. In the studies, we applied the tool to 5 applications from some open-source projects, and it has effectively located and propagated the specific kind of implicit information flow.
动态污点分析是跟踪软件信息流的一项重要技术,在软件测试、调试和漏洞检测等领域得到了广泛的应用。然而,大多数动态污染分析工具只处理显式信息流,而忽略隐式信息流,导致大量的假阴性错误。考虑到这种情况,我们提出了一种隐式信息流的动态标记方法,以处理特定类型的控制依赖。该方法可以在运行时识别和传播隐式数据,从而增加被测程序的覆盖率。我们还提出了管道,将我们的方法集成到动态污染分析过程中。流水线是在动态漏洞分析框架雪崩的基础上实现的,用于检测二进制程序中的漏洞。在研究中,我们将该工具应用到一些开源项目的5个应用程序中,它有效地定位和传播了特定类型的隐式信息流。
{"title":"A dynamic marking method for implicit information flow in dynamic taint analysis","authors":"Xuefei Wang, Hengtai Ma, Lisha Jing","doi":"10.1145/2799979.2799988","DOIUrl":"https://doi.org/10.1145/2799979.2799988","url":null,"abstract":"Dynamic taint analysis is an important technique for tracking information flow in software and it has been widely applied in the field of software testing, debugging and vulnerability detection. However, most of the dynamic taint analysis tools only handle explicit information flow, while ignoring the implicit information flow, resulting in a large number of false negative errors. Considering this situation, we present a dynamic marking method for implicit information flow, to handle a specific type of control-dependence. The method can identify and propagate implicit data during runtime, thus increasing the coverage of the tested program. we also propose pipeline, integrating our method in the process of dynamic taint analysis. Pipeline is implemented on the base of the dynamic taint analysis framework avalanche, and is designed to detect vulnerabilities in binary programs. In the studies, we applied the tool to 5 applications from some open-source projects, and it has effectively located and propagated the specific kind of implicit information flow.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116221355","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Cybersecurity of ad-hoc distributed systems 特设分布式系统的网络安全
M. Dmitry, I. Denis
The article considers rapidly developing technology of self-organizing wireless networks. Investigated and analyzed "Wormhole" and "Blackhole" attacks. Also described and estimated "Wormhole" and "Blackhole" attacks prevention methods.
本文研究了快速发展的自组织无线网络技术。调查和分析“虫洞”和“黑洞”攻击。还描述和估计了“虫洞”和“黑洞”攻击的预防方法。
{"title":"Cybersecurity of ad-hoc distributed systems","authors":"M. Dmitry, I. Denis","doi":"10.1145/2799979.2800028","DOIUrl":"https://doi.org/10.1145/2799979.2800028","url":null,"abstract":"The article considers rapidly developing technology of self-organizing wireless networks. Investigated and analyzed \"Wormhole\" and \"Blackhole\" attacks. Also described and estimated \"Wormhole\" and \"Blackhole\" attacks prevention methods.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116639903","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Development of network security tools for enterprise software-defined networks 面向企业软件定义网络的网络安全工具开发
A. Shukhman, P. Polezhaev, Y. Ushakov, L. Legashev, V. Tarasov, N. Bakhareva
This paper presents the architecture of information security systems for enterprise software-defined networks. Its main advantages are modularity, expandability, unified network configuration and monitoring, flexibility, load scalability, efficient hardware use, total check of network traffic. The architecture has been implemented as a firewall. Our firewall algorithm was tested by the Mininet simulator. The results of network performance evaluation have confirmed the firewall efficiency by delays and bandwidth.
介绍了面向企业软件定义网络的信息安全体系结构。它的主要优点是模块化、可扩展性、统一的网络配置和监控、灵活性、负载可扩展性、高效的硬件使用、网络流量的全面检查。该体系结构被实现为防火墙。我们的防火墙算法在Mininet模拟器上进行了测试。网络性能评估结果从时延和带宽两个方面验证了防火墙的有效性。
{"title":"Development of network security tools for enterprise software-defined networks","authors":"A. Shukhman, P. Polezhaev, Y. Ushakov, L. Legashev, V. Tarasov, N. Bakhareva","doi":"10.1145/2799979.2800009","DOIUrl":"https://doi.org/10.1145/2799979.2800009","url":null,"abstract":"This paper presents the architecture of information security systems for enterprise software-defined networks. Its main advantages are modularity, expandability, unified network configuration and monitoring, flexibility, load scalability, efficient hardware use, total check of network traffic. The architecture has been implemented as a firewall. Our firewall algorithm was tested by the Mininet simulator. The results of network performance evaluation have confirmed the firewall efficiency by delays and bandwidth.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114440625","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Few notes towards making honeyword system more secure and usable 关于提高honeyword系统安全性和可用性的几点注意事项
Nilesh Chakraborty, S. Mondal
Traditionally the passwords are stored in hashed format. However, if the password file is compromised then by using the brute force attack there is a high chance that the original passwords can be leaked. False passwords -- also known as honeywords, are used to protect the original passwords from such leak. A good honeyword system is dependent on effective honeyword generation techniques. In this paper, the risk and limitations of some of the existing honeyword generation techniques have been identified as different notes. Three concepts -- modified tails, close number formation and caps key are introduced to address the existing issues. The experimental analysis shows that the proposed techniques with some preprocessing can protect high percentage of passwords. Finally a comparative analysis is presented to show how the proposed approaches stand with respect to the existing honeyword generation approaches.
传统上,密码以散列格式存储。但是,如果密码文件被破坏,那么使用暴力攻击就很有可能泄露原始密码。假密码——也被称为蜜语,用来保护原始密码不被泄露。一个好的蜜词系统依赖于有效的蜜词生成技术。在本文中,一些现有的蜜词生成技术的风险和局限性已经确定为不同的注意。针对存在的问题,提出了修改尾、闭合数形成和大写键三个概念。实验分析表明,该方法经过一定的预处理,可以有效地保护较高比例的密码。最后进行了比较分析,以显示所提出的方法与现有的蜜词生成方法的比较。
{"title":"Few notes towards making honeyword system more secure and usable","authors":"Nilesh Chakraborty, S. Mondal","doi":"10.1145/2799979.2799992","DOIUrl":"https://doi.org/10.1145/2799979.2799992","url":null,"abstract":"Traditionally the passwords are stored in hashed format. However, if the password file is compromised then by using the brute force attack there is a high chance that the original passwords can be leaked. False passwords -- also known as honeywords, are used to protect the original passwords from such leak. A good honeyword system is dependent on effective honeyword generation techniques. In this paper, the risk and limitations of some of the existing honeyword generation techniques have been identified as different notes. Three concepts -- modified tails, close number formation and caps key are introduced to address the existing issues. The experimental analysis shows that the proposed techniques with some preprocessing can protect high percentage of passwords. Finally a comparative analysis is presented to show how the proposed approaches stand with respect to the existing honeyword generation approaches.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125866631","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
Information security in computer networks with dynamic topology 动态拓扑计算机网络中的信息安全
A. Minin, M. Kalinin
This paper reviews security problems in computer networks with dynamically reconfigurable topology (e.g. mesh, MANET, computing grid, virtualized network clusters, fog computing network). The dynamically organized networks might be subjected to some specific computer attacks, which are analyzed within this paper. Different methods of security improvement are discussed, and a new method of security flaws detection based on graph modeling is suggested.
本文综述了具有动态可重构拓扑结构的计算机网络(如网格、MANET、计算网格、虚拟化网络集群、雾计算网络)的安全问题。动态组织的网络可能会受到一些特定的计算机攻击,本文对这些攻击进行了分析。讨论了不同的安全改进方法,提出了一种基于图建模的安全漏洞检测新方法。
{"title":"Information security in computer networks with dynamic topology","authors":"A. Minin, M. Kalinin","doi":"10.1145/2799979.2800023","DOIUrl":"https://doi.org/10.1145/2799979.2800023","url":null,"abstract":"This paper reviews security problems in computer networks with dynamically reconfigurable topology (e.g. mesh, MANET, computing grid, virtualized network clusters, fog computing network). The dynamically organized networks might be subjected to some specific computer attacks, which are analyzed within this paper. Different methods of security improvement are discussed, and a new method of security flaws detection based on graph modeling is suggested.","PeriodicalId":293190,"journal":{"name":"Proceedings of the 8th International Conference on Security of Information and Networks","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122445527","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
期刊
Proceedings of the 8th International Conference on Security of Information and Networks
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1