首页 > 最新文献

Cybersecurity最新文献

英文 中文
An empirical study of reflection attacks using NetFlow data 利用 NetFlow 数据对反射攻击进行实证研究
IF 3.1 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-07-01 DOI: 10.1186/s42400-023-00203-7
Edward Chuah, Neeraj Suri

Reflection attacks are one of the most intimidating threats organizations face. A reflection attack is a special type of distributed denial-of-service attack that amplifies the amount of malicious traffic by using reflectors and hides the identity of the attacker. Reflection attacks are known to be one of the most common causes of service disruption in large networks. Large networks perform extensive logging of NetFlow data, and parsing this data is an advocated basis for identifying network attacks. We conduct a comprehensive analysis of NetFlow data containing 1.7 billion NetFlow records and identified reflection attacks on the network time protocol (NTP) and NetBIOS servers. We set up three regression models including the Ridge, Elastic Net and LASSO. To the best of our knowledge, there is no work that studied different regression models to understand patterns of reflection attacks in a large network. In this paper, we (a) propose an approach for identifying correlations of reflection attacks, and (b) evaluate the three regression models on real NetFlow data. Our results show that (a) reflection attacks on the NTP servers are not correlated, (b) reflection attacks on the NetBIOS servers are not correlated, (c) the traffic generated by those reflection attacks did not overwhelm the NTP and NetBIOS servers, and (d) the dwell times of reflection attacks on the NTP and NetBIOS servers are too small for predicting reflection attacks on these servers. Our work on reflection attacks identification highlights recommendations that could facilitate better handling of reflection attacks in large networks.

反射攻击是企业面临的最可怕的威胁之一。反射攻击是一种特殊类型的分布式拒绝服务攻击,它通过使用反射器来放大恶意流量,并隐藏攻击者的身份。众所周知,反射攻击是造成大型网络服务中断的最常见原因之一。大型网络会记录大量 NetFlow 数据,解析这些数据是识别网络攻击的基础。我们对包含 17 亿条 NetFlow 记录的 NetFlow 数据进行了全面分析,发现了对网络时间协议 (NTP) 和 NetBIOS 服务器的反射攻击。我们建立了三个回归模型,包括 Ridge、Elastic Net 和 LASSO。据我们所知,目前还没有研究不同回归模型以了解大型网络中反射攻击模式的工作。在本文中,我们(a) 提出了一种识别反射攻击相关性的方法,(b) 在真实 NetFlow 数据上评估了三种回归模型。我们的结果表明:(a) 对 NTP 服务器的反射攻击没有关联性;(b) 对 NetBIOS 服务器的反射攻击没有关联性;(c) 这些反射攻击产生的流量没有使 NTP 和 NetBIOS 服务器不堪重负;(d) 对 NTP 和 NetBIOS 服务器的反射攻击的停留时间太短,无法预测对这些服务器的反射攻击。我们在反射攻击识别方面的工作强调了一些建议,这些建议有助于更好地处理大型网络中的反射攻击。
{"title":"An empirical study of reflection attacks using NetFlow data","authors":"Edward Chuah, Neeraj Suri","doi":"10.1186/s42400-023-00203-7","DOIUrl":"https://doi.org/10.1186/s42400-023-00203-7","url":null,"abstract":"<p>Reflection attacks are one of the most intimidating threats organizations face. A reflection attack is a special type of distributed denial-of-service attack that amplifies the amount of malicious traffic by using reflectors and hides the identity of the attacker. Reflection attacks are known to be one of the most common causes of service disruption in large networks. Large networks perform extensive logging of NetFlow data, and parsing this data is an advocated basis for identifying network attacks. We conduct a comprehensive analysis of NetFlow data containing 1.7 billion NetFlow records and identified reflection attacks on the network time protocol (NTP) and NetBIOS servers. We set up three regression models including the Ridge, Elastic Net and LASSO. To the best of our knowledge, there is no work that studied different regression models to understand patterns of reflection attacks in a large network. In this paper, we (a) propose an approach for identifying correlations of reflection attacks, and (b) evaluate the three regression models on real NetFlow data. Our results show that (a) reflection attacks on the NTP servers are not correlated, (b) reflection attacks on the NetBIOS servers are not correlated, (c) the traffic generated by those reflection attacks did not overwhelm the NTP and NetBIOS servers, and (d) the dwell times of reflection attacks on the NTP and NetBIOS servers are too small for predicting reflection attacks on these servers. Our work on reflection attacks identification highlights recommendations that could facilitate better handling of reflection attacks in large networks.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141509633","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Phishing behavior detection on different blockchains via adversarial domain adaptation 通过对抗性域适应在不同区块链上检测网络钓鱼行为
IF 3.1 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-19 DOI: 10.1186/s42400-024-00237-5
Chuyi Yan, Xueying Han, Yan Zhu, Dan Du, Zhigang Lu, Yuling Liu

Despite the growing attention on blockchain, phishing activities have surged, particularly on newly established chains. Acknowledging the challenge of limited intelligence in the early stages of new chains, we propose ADA-Spear-an automatic phishing detection model utilizing adversarial domain adaptive learning which symbolizes the method’s ability to penetrate various heterogeneous blockchains for phishing detection. The model effectively identifies phishing behavior in new chains with limited reliable labels, addressing challenges such as significant distribution drift, low attribute overlap, and limited inter-chain connections. Our approach includes a subgraph construction strategy to align heterogeneous chains, a layered deep learning encoder capturing both temporal and spatial information, and integrated adversarial domain adaptive learning in end-to-end model training. Validation in Ethereum, Bitcoin, and EOSIO environments demonstrates ADA-Spear’s effectiveness, achieving an average F1 score of 77.41 on new chains after knowledge transfer, surpassing existing detection methods.

尽管区块链日益受到关注,但网络钓鱼活动却激增,尤其是在新建立的链上。考虑到新链早期智能有限这一挑战,我们提出了 ADA-Spear--一种利用对抗性域自适应学习的自动网络钓鱼检测模型,它象征着该方法能够穿透各种异构区块链进行网络钓鱼检测。该模型能在可靠标签有限的新链中有效识别网络钓鱼行为,解决分布漂移严重、属性重叠度低、链间连接有限等难题。我们的方法包括:对齐异构链的子图构建策略、捕捉时间和空间信息的分层深度学习编码器,以及端到端模型训练中的集成对抗域自适应学习。在以太坊、比特币和 EOSIO 环境中的验证证明了 ADA-Spear 的有效性,在知识转移后,新链的平均 F1 得分为 77.41,超过了现有的检测方法。
{"title":"Phishing behavior detection on different blockchains via adversarial domain adaptation","authors":"Chuyi Yan, Xueying Han, Yan Zhu, Dan Du, Zhigang Lu, Yuling Liu","doi":"10.1186/s42400-024-00237-5","DOIUrl":"https://doi.org/10.1186/s42400-024-00237-5","url":null,"abstract":"<p>Despite the growing attention on blockchain, phishing activities have surged, particularly on newly established chains. Acknowledging the challenge of limited intelligence in the early stages of new chains, we propose ADA-Spear-an automatic phishing detection model utilizing <i>a</i>dversarial <i>d</i>omain <i>a</i>daptive learning which symbolizes the method’s ability to penetrate various heterogeneous blockchains for phishing detection. The model effectively identifies phishing behavior in new chains with limited reliable labels, addressing challenges such as significant distribution drift, low attribute overlap, and limited inter-chain connections. Our approach includes a subgraph construction strategy to align heterogeneous chains, a layered deep learning encoder capturing both temporal and spatial information, and integrated adversarial domain adaptive learning in end-to-end model training. Validation in Ethereum, Bitcoin, and EOSIO environments demonstrates ADA-Spear’s effectiveness, achieving an average F1 score of 77.41 on new chains after knowledge transfer, surpassing existing detection methods.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141509634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Ensemble learning based anomaly detection for IoT cybersecurity via Bayesian hyperparameters sensitivity analysis 通过贝叶斯超参数敏感性分析进行基于集合学习的物联网网络安全异常检测
IF 3.1 4区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-06-12 DOI: 10.1186/s42400-024-00238-4
Tin Lai, Farnaz Farid, Abubakar Bello, Fariza Sabrina

The Internet of Things (IoT) integrates more than billions of intelligent devices over the globe with the capability of communicating with other connected devices with little to no human intervention. IoT enables data aggregation and analysis on a large scale to improve life quality in many domains. In particular, data collected by IoT contain a tremendous amount of information for anomaly detection. The heterogeneous nature of IoT is both a challenge and an opportunity for cybersecurity. Traditional approaches in cybersecurity monitoring often require different kinds of data pre-processing and handling for various data types, which might be problematic for datasets that contain heterogeneous features. However, heterogeneous types of network devices can often capture a more diverse set of signals than a single type of device readings, which is particularly useful for anomaly detection. In this paper, we present a comprehensive study on using ensemble machine learning methods for enhancing IoT cybersecurity via anomaly detection. Rather than using one single machine learning model, ensemble learning combines the predictive power from multiple models, enhancing their predictive accuracy in heterogeneous datasets rather than using one single machine learning model. We propose a unified framework with ensemble learning that utilises Bayesian hyperparameter optimisation to adapt to a network environment that contains multiple IoT sensor readings. Experimentally, we illustrate their high predictive power when compared to traditional methods.

物联网(IoT)整合了全球数十亿台智能设备,这些设备能够与其他联网设备进行通信,几乎无需人工干预。物联网可以进行大规模的数据汇总和分析,从而提高许多领域的生活质量。特别是,物联网收集的数据包含大量异常检测信息。物联网的异构性对于网络安全来说既是挑战也是机遇。传统的网络安全监测方法通常需要对各种数据类型进行不同的数据预处理和处理,这可能会给包含异构特征的数据集带来问题。然而,与单一类型的设备读数相比,异构类型的网络设备往往能捕捉到更多样化的信号,这对于异常检测尤其有用。在本文中,我们全面研究了如何使用集合机器学习方法通过异常检测增强物联网网络安全。与使用单一的机器学习模型相比,集合学习结合了多个模型的预测能力,提高了它们在异构数据集中的预测准确性。我们提出了一个利用贝叶斯超参数优化的集合学习统一框架,以适应包含多个物联网传感器读数的网络环境。通过实验,我们证明了它们与传统方法相比所具有的高预测能力。
{"title":"Ensemble learning based anomaly detection for IoT cybersecurity via Bayesian hyperparameters sensitivity analysis","authors":"Tin Lai, Farnaz Farid, Abubakar Bello, Fariza Sabrina","doi":"10.1186/s42400-024-00238-4","DOIUrl":"https://doi.org/10.1186/s42400-024-00238-4","url":null,"abstract":"<p>The Internet of Things (IoT) integrates more than billions of intelligent devices over the globe with the capability of communicating with other connected devices with little to no human intervention. IoT enables data aggregation and analysis on a large scale to improve life quality in many domains. In particular, data collected by IoT contain a tremendous amount of information for anomaly detection. The heterogeneous nature of IoT is both a challenge and an opportunity for cybersecurity. Traditional approaches in cybersecurity monitoring often require different kinds of data pre-processing and handling for various data types, which might be problematic for datasets that contain heterogeneous features. However, heterogeneous types of network devices can often capture a more diverse set of signals than a single type of device readings, which is particularly useful for anomaly detection. In this paper, we present a comprehensive study on using ensemble machine learning methods for enhancing IoT cybersecurity via anomaly detection. Rather than using one single machine learning model, ensemble learning combines the predictive power from multiple models, enhancing their predictive accuracy in heterogeneous datasets rather than using one single machine learning model. We propose a unified framework with ensemble learning that utilises Bayesian hyperparameter optimisation to adapt to a network environment that contains multiple IoT sensor readings. Experimentally, we illustrate their high predictive power when compared to traditional methods.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141509635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CommanderUAP: a practical and transferable universal adversarial attacks on speech recognition models CommanderUAP:针对语音识别模型的实用且可转移的通用对抗攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-06-05 DOI: 10.1186/s42400-024-00218-8
Zheng Sun, Jinxiao Zhao, Feng Guo, Yuxuan Chen, Lei Ju

Most of the adversarial attacks against speech recognition systems focus on specific adversarial perturbations, which are generated by adversaries for each normal example to achieve the attack. Universal adversarial perturbations (UAPs), which are independent of the examples, have recently received wide attention for their enhanced real-time applicability and expanded threat range. However, most of the UAP research concentrates on the image domain, and less on speech. In this paper, we propose a staged perturbation generation method that constructs CommanderUAP, which achieves a high success rate of universal adversarial attack against speech recognition models. Moreover, we apply some methods from model training to improve the generalization in attack and we control the imperceptibility of the perturbation in both time and frequency domains. In specific scenarios, CommanderUAP can also transfer attack some commercial speech recognition APIs.

针对语音识别系统的大多数对抗性攻击都集中在特定的对抗性扰动上,这些扰动由对抗者针对每个正常示例生成,以实现攻击。最近,独立于示例的通用对抗扰动(UAP)因其更强的实时适用性和更大的威胁范围而受到广泛关注。然而,大多数 UAP 研究都集中在图像领域,而较少涉及语音领域。在本文中,我们提出了一种分阶段扰动生成方法,该方法构建了 CommanderUAP,实现了针对语音识别模型的高成功率的通用对抗攻击。此外,我们还应用了一些模型训练方法来提高攻击的泛化能力,并控制扰动在时域和频域的不可感知性。在特定场景下,CommanderUAP 还能转移攻击一些商业语音识别 API。
{"title":"CommanderUAP: a practical and transferable universal adversarial attacks on speech recognition models","authors":"Zheng Sun, Jinxiao Zhao, Feng Guo, Yuxuan Chen, Lei Ju","doi":"10.1186/s42400-024-00218-8","DOIUrl":"https://doi.org/10.1186/s42400-024-00218-8","url":null,"abstract":"<p>Most of the adversarial attacks against speech recognition systems focus on specific adversarial perturbations, which are generated by adversaries for each normal example to achieve the attack. Universal adversarial perturbations (UAPs), which are independent of the examples, have recently received wide attention for their enhanced real-time applicability and expanded threat range. However, most of the UAP research concentrates on the image domain, and less on speech. In this paper, we propose a staged perturbation generation method that constructs CommanderUAP, which achieves a high success rate of universal adversarial attack against speech recognition models. Moreover, we apply some methods from model training to improve the generalization in attack and we control the imperceptibility of the perturbation in both time and frequency domains. In specific scenarios, CommanderUAP can also transfer attack some commercial speech recognition APIs.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141254884","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Enhancing fairness of trading environment: discovering overlapping spammer groups with dynamic co-review graph optimization 提高交易环境的公平性:利用动态共评图优化发现重叠的垃圾邮件发送者群体
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-06-04 DOI: 10.1186/s42400-024-00230-y
Chaoqun Wang, Ning Li, Shujuan Ji, Xianwen Fang, Zhen Wang

Within the thriving e-commerce landscape, some unscrupulous merchants hire spammer groups to post misleading reviews or ratings, aiming to manipulate public perception and disrupt fair market competition. This phenomenon has prompted a heightened research focus on spammer groups detection. In the e-commerce domain, current spammer group detection algorithms can be classified into three categories, i.e., Frequent Item Mining-based, graph-based, and burst-based algorithms. However, existing graph-based algorithms have limitations in that they did not adequately consider the redundant relationships within co-review graphs and neglected to detect overlapping members within spammer groups. To address these issues, we introduce an overlapping spammer group detection algorithm based on deep reinforcement learning named DRL-OSG. First, the algorithm filters out highly suspicious products and gets the set of reviewers who have reviewed these products. Secondly, taking these reviewers as nodes and their co-reviewing relationships as edges, we construct a homogeneous co-reviewing graph. Thirdly, to efficiently identify and handle the redundant relationships that are accidentally formed between ordinary users and spammer group members, we propose the Auto-Sim algorithm, which is a specifically tailored algorithm for dynamic optimization of the co-reviewing graph, allowing for adjustments to the reviewers’ relationship network within the graph. Finally, candidate spammer groups are discovered by using the Ego-Splitting overlapping clustering algorithm, allowing overlapping members to exist in these groups. Then, these groups are refined and ranked to derive the final list of spammer groups. Experimental results based on real-life datasets show that our proposed DRL-OSG algorithm performs better than the baseline algorithms in Precision.

在电子商务蓬勃发展的大环境下,一些不良商家雇佣垃圾邮件发送者发布误导性评论或评分,旨在操纵公众认知,破坏公平的市场竞争。这一现象促使人们更加关注垃圾邮件群组的检测研究。在电子商务领域,目前的垃圾邮件群组检测算法可分为三类,即基于频项挖掘的算法、基于图的算法和基于突发的算法。然而,现有的基于图的算法存在局限性,即没有充分考虑共同评论图中的冗余关系,也忽略了对垃圾邮件群组中重叠成员的检测。为了解决这些问题,我们引入了一种基于深度强化学习的重叠垃圾邮件发送者群体检测算法,命名为 DRL-OSG。首先,该算法会筛选出高度可疑的产品,并获取对这些产品进行过评论的评论者集合。其次,以这些评论者为节点,以他们的共同评论关系为边,构建一个同构的共同评论图。第三,为了有效地识别和处理普通用户与垃圾邮件群组成员之间意外形成的冗余关系,我们提出了 Auto-Sim 算法,这是一种专门为动态优化共同评论图而定制的算法,允许对图中的评论者关系网络进行调整。最后,使用 Ego-Splitting 重叠聚类算法发现候选垃圾邮件发送者群组,允许这些群组中存在重叠成员。然后,对这些群组进行细化和排序,得出最终的垃圾邮件发送者群组列表。基于真实数据集的实验结果表明,我们提出的 DRL-OSG 算法在精确度方面优于基准算法。
{"title":"Enhancing fairness of trading environment: discovering overlapping spammer groups with dynamic co-review graph optimization","authors":"Chaoqun Wang, Ning Li, Shujuan Ji, Xianwen Fang, Zhen Wang","doi":"10.1186/s42400-024-00230-y","DOIUrl":"https://doi.org/10.1186/s42400-024-00230-y","url":null,"abstract":"<p>Within the thriving e-commerce landscape, some unscrupulous merchants hire spammer groups to post misleading reviews or ratings, aiming to manipulate public perception and disrupt fair market competition. This phenomenon has prompted a heightened research focus on spammer groups detection. In the e-commerce domain, current spammer group detection algorithms can be classified into three categories, i.e., Frequent Item Mining-based, graph-based, and burst-based algorithms. However, existing graph-based algorithms have limitations in that they did not adequately consider the redundant relationships within co-review graphs and neglected to detect overlapping members within spammer groups. To address these issues, we introduce an overlapping spammer group detection algorithm based on deep reinforcement learning named DRL-OSG. First, the algorithm filters out highly suspicious products and gets the set of reviewers who have reviewed these products. Secondly, taking these reviewers as nodes and their co-reviewing relationships as edges, we construct a homogeneous co-reviewing graph. Thirdly, to efficiently identify and handle the redundant relationships that are accidentally formed between ordinary users and spammer group members, we propose the Auto-Sim algorithm, which is a specifically tailored algorithm for dynamic optimization of the co-reviewing graph, allowing for adjustments to the reviewers’ relationship network within the graph. Finally, candidate spammer groups are discovered by using the Ego-Splitting overlapping clustering algorithm, allowing overlapping members to exist in these groups. Then, these groups are refined and ranked to derive the final list of spammer groups. Experimental results based on real-life datasets show that our proposed DRL-OSG algorithm performs better than the baseline algorithms in Precision.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141254887","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
In-depth Correlation Power Analysis Attacks on a Hardware Implementation of CRYSTALS-Dilithium 对 CRYSTALS-Dilithium 硬件实现的深度相关功率分析攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-06-03 DOI: 10.1186/s42400-024-00209-9
Huaxin Wang, Yiwen Gao, Yuejun Liu, Qian Zhang, Yongbin Zhou

During the standardisation process of post-quantum cryptography, NIST encourages research on side-channel analysis for candidate schemes. As the recommended lattice signature scheme, CRYSTALS-Dilithium, when implemented on hardware, has seen limited research on side-channel analysis, and current attacks are incomplete or requires a substantial quantity of traces. Therefore, we conducted a more complete analysis to investigate the leakage of an FPGA implementation of CRYSTALS-Dilithium using the Correlation Power Analysis (CPA) method, where with a minimum of 70,000 traces partial private key coefficients can be recovered. Furthermore, we optimise the attack by extracting Point-of-Interests using known information due to parallelism (named CPA-PoI) and by iteratively utilising parallel leakages (named CPA-ITR). Our experimental results show that CPA-PoI reduces the number of traces by up to 16.67%, CPA-ITR by up to 25%, and both increase the number of recovered key coefficients by up to 55.17% and 93.10% using the same number of traces. They outperfom the CPA method. As a result, it suggests that the FPGA implementation of CRYSTALS-Dilithium is more vulnerable than thought before to side-channel analysis.

在后量子加密技术的标准化过程中,NIST 鼓励对候选方案进行侧信道分析研究。作为推荐的晶格签名方案,CRYSTALS-Dilithium 在硬件上实现时,对侧信道分析的研究非常有限,目前的攻击不完整或需要大量的跟踪。因此,我们使用相关功率分析 (CPA) 方法进行了更全面的分析,研究了 CRYSTALS-Dilithium FPGA 实现的泄漏情况,只需最少 70,000 条跟踪记录就能恢复部分私钥系数。此外,我们还通过利用并行性(命名为 CPA-PoI)和迭代利用并行泄漏(命名为 CPA-ITR)造成的已知信息提取兴趣点来优化攻击。我们的实验结果表明,CPA-PoI 最多可减少 16.67% 的跟踪次数,CPA-ITR 最多可减少 25% 的跟踪次数,而且在跟踪次数相同的情况下,这两种方法分别最多可增加 55.17% 和 93.10% 的密钥系数恢复率。它们都优于 CPA 方法。结果表明,CRYSTALS-Dilithium 的 FPGA 实现比以前想象的更容易受到侧信道分析的影响。
{"title":"In-depth Correlation Power Analysis Attacks on a Hardware Implementation of CRYSTALS-Dilithium","authors":"Huaxin Wang, Yiwen Gao, Yuejun Liu, Qian Zhang, Yongbin Zhou","doi":"10.1186/s42400-024-00209-9","DOIUrl":"https://doi.org/10.1186/s42400-024-00209-9","url":null,"abstract":"<p>During the standardisation process of post-quantum cryptography, NIST encourages research on side-channel analysis for candidate schemes. As the recommended lattice signature scheme, CRYSTALS-Dilithium, when implemented on hardware, has seen limited research on side-channel analysis, and current attacks are incomplete or requires a substantial quantity of traces. Therefore, we conducted a more complete analysis to investigate the leakage of an FPGA implementation of CRYSTALS-Dilithium using the Correlation Power Analysis (CPA) method, where with a minimum of 70,000 traces partial private key coefficients can be recovered. Furthermore, we optimise the attack by extracting Point-of-Interests using known information due to parallelism (named CPA-PoI) and by iteratively utilising parallel leakages (named CPA-ITR). Our experimental results show that CPA-PoI reduces the number of traces by up to 16.67%, CPA-ITR by up to 25%, and both increase the number of recovered key coefficients by up to 55.17% and 93.10% using the same number of traces. They outperfom the CPA method. As a result, it suggests that the FPGA implementation of CRYSTALS-Dilithium is more vulnerable than thought before to side-channel analysis.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141254840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Atomic cross-chain swap based on private key exchange 基于私人密钥交换的原子跨链交换
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-06-02 DOI: 10.1186/s42400-023-00202-8
Zeshuo Zhu, Rui Zhang, Yang Tao

Atomic Cross-Chain Swap (ACCS) is one important topic in cryptocurrency, where users can securely and trustlessly exchange assets between two different blockchains. However, most known ACCS schemes assume specific scripting functionalities of the underlying blockchains, such as Hash Time Locked Contracts (HTLC). In addition, these schemes are typically only applicable to certain digital signature schemes, like Schnorr or Elliptic Curve Digital Signature Algorithm (ECDSA) signatures. In this paper, we propose a generic ACCS scheme, independent from the underlying blockchains. To the best of our knowledge, this is the first solution of this kind. Our results are as follows. First, we define a formal system model of ACCS. Next, we present a generic ACCS scheme meets our model. This scheme admits atomicity in cross-chain swaps without the need for a Trusted Third Party (TTP) and protects users’ privacy. Finally, by using the Non-Interactive Zero-Knowledge (NIZK) proof protocol as a tool, we instantiate our generic scheme for Elliptic Curve Discrete Logarithm Problem-based (ECDLP-based) signatures. In addition, we implement our scheme, and the experimental results show that our protocol outperforms the existing ACCS schemes, such as the HTLC-based schemes.

原子跨链交换(ACCS)是加密货币中的一个重要主题,用户可以在两个不同的区块链之间安全、无信地交换资产。然而,大多数已知的 ACCS 方案都假定底层区块链具有特定的脚本功能,例如哈希时间锁定合约(HTLC)。此外,这些方案通常只适用于某些数字签名方案,如 Schnorr 或椭圆曲线数字签名算法(ECDSA)签名。在本文中,我们提出了一种独立于底层区块链的通用 ACCS 方案。据我们所知,这是首个此类解决方案。我们的成果如下。首先,我们定义了 ACCS 的正式系统模型。接下来,我们提出一个符合我们模型的通用 ACCS 方案。该方案无需可信第三方(TTP)即可实现跨链交换的原子性,并保护用户隐私。最后,通过使用非交互式零知识(NIZK)证明协议作为工具,我们为基于椭圆曲线离散对数问题(ECDLP)的签名实例化了我们的通用方案。此外,我们还实现了我们的方案,实验结果表明我们的协议优于现有的 ACCS 方案,如基于 HTLC 的方案。
{"title":"Atomic cross-chain swap based on private key exchange","authors":"Zeshuo Zhu, Rui Zhang, Yang Tao","doi":"10.1186/s42400-023-00202-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00202-8","url":null,"abstract":"<p>Atomic Cross-Chain Swap (ACCS) is one important topic in cryptocurrency, where users can securely and trustlessly exchange assets between two different blockchains. However, most known ACCS schemes assume specific scripting functionalities of the underlying blockchains, such as Hash Time Locked Contracts (HTLC). In addition, these schemes are typically only applicable to certain digital signature schemes, like Schnorr or Elliptic Curve Digital Signature Algorithm (ECDSA) signatures. In this paper, we propose a generic ACCS scheme, independent from the underlying blockchains. To the best of our knowledge, this is the first solution of this kind. Our results are as follows. First, we define a formal system model of ACCS. Next, we present a generic ACCS scheme meets our model. This scheme admits atomicity in cross-chain swaps without the need for a Trusted Third Party (TTP) and protects users’ privacy. Finally, by using the Non-Interactive Zero-Knowledge (NIZK) proof protocol as a tool, we instantiate our generic scheme for Elliptic Curve Discrete Logarithm Problem-based (ECDLP-based) signatures. In addition, we implement our scheme, and the experimental results show that our protocol outperforms the existing ACCS schemes, such as the HTLC-based schemes.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141254779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
HSS: enhancing IoT malicious traffic classification leveraging hybrid sampling strategy HSS:利用混合采样策略加强物联网恶意流量分类
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-06-01 DOI: 10.1186/s42400-023-00201-9
Yuantu Luo, Jun Tao, Yuehao Zhu, Yifan Xu

Using deep learning models to deal with the classification tasks in network traffic offers a new approach to address the imbalanced Internet of Things malicious traffic classification problems. However, the employment difficulty of these models may be immense due to their high resource consumption and inadequate interpretability. Fortunately, the effectiveness of sampling methods based on the statistical principles in imbalance data distribution indicates the path. In this paper, we address these challenges by proposing a hybrid sampling method, termed HSS, which integrates undersampling and oversampling techniques. Our approach not only mitigates the imbalance in malicious traffic but also fine-tunes the sampling threshold to optimize performance, as substantiated through validation tests. Employed across three distinct classification tasks, this method furnishes simplified yet representative samples, enhancing the baseline models’ classification capabilities by a minimum of 6.02% and a maximum of 182.66%. Moreover, it notably reduces resource consumption, with sample numbers diminishing to a ratio of at least 83.53%. This investigation serves as a foundation, demonstrating the efficacy of HSS in bolstering security measures in IoT networks, potentially guiding the development of more adept and resource-efficient solutions.

使用深度学习模型处理网络流量分类任务为解决不平衡的物联网恶意流量分类问题提供了一种新方法。然而,由于资源消耗大、可解释性差,这些模型的应用难度可能非常大。幸运的是,基于统计原理的采样方法在不平衡数据分布中的有效性指明了道路。在本文中,我们提出了一种混合采样方法(称为 HSS)来应对这些挑战,该方法集成了欠采样和超采样技术。我们的方法不仅能缓解恶意流量的不平衡,还能微调采样阈值以优化性能,这一点已通过验证测试得到证实。在三个不同的分类任务中,该方法提供了简化但具有代表性的样本,将基线模型的分类能力提升了最低 6.02%,最高 182.66%。此外,它还显著降低了资源消耗,样本数量减少了至少 83.53%。这项研究奠定了基础,证明了 HSS 在加强物联网网络安全措施方面的功效,并有可能为开发更先进、更节省资源的解决方案提供指导。
{"title":"HSS: enhancing IoT malicious traffic classification leveraging hybrid sampling strategy","authors":"Yuantu Luo, Jun Tao, Yuehao Zhu, Yifan Xu","doi":"10.1186/s42400-023-00201-9","DOIUrl":"https://doi.org/10.1186/s42400-023-00201-9","url":null,"abstract":"<p>Using deep learning models to deal with the classification tasks in network traffic offers a new approach to address the imbalanced Internet of Things malicious traffic classification problems. However, the employment difficulty of these models may be immense due to their high resource consumption and inadequate interpretability. Fortunately, the effectiveness of sampling methods based on the statistical principles in imbalance data distribution indicates the path. In this paper, we address these challenges by proposing a hybrid sampling method, termed HSS, which integrates undersampling and oversampling techniques. Our approach not only mitigates the imbalance in malicious traffic but also fine-tunes the sampling threshold to optimize performance, as substantiated through validation tests. Employed across three distinct classification tasks, this method furnishes simplified yet representative samples, enhancing the baseline models’ classification capabilities by a minimum of 6.02% and a maximum of 182.66%. Moreover, it notably reduces resource consumption, with sample numbers diminishing to a ratio of at least 83.53%. This investigation serves as a foundation, demonstrating the efficacy of HSS in bolstering security measures in IoT networks, potentially guiding the development of more adept and resource-efficient solutions.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141190248","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Key derivable signature and its application in blockchain stealth address 密钥可衍生签名及其在区块链隐身地址中的应用
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-05-30 DOI: 10.1186/s42400-024-00231-x
Ruida Wang, Ziyi Li, Xianhui Lu, Zhenfei Zhang, Kunpeng Wang

Stealth address protocol (SAP) is widely used in blockchain to achieve anonymity. In this paper, we formalize a key derivable signature scheme (KDS) to capture the functionality and security requirements of SAP. We then propose a framework to construct key separation KDS, which follows the key separation principle as all existing SAP solutions to avoid the reuse of the master keys in the derivation and signature component. We also study the joint security in KDS and construct a key reusing KDS framework, which implies the first compact stealth address protocol using a single key pair. Finally, we provide instantiations based on the elliptic curve (widely used in cryptocurrencies) and on the lattice (with quantum resistance), respectively.

隐身地址协议(SAP)被广泛应用于区块链,以实现匿名性。在本文中,我们形式化了一种密钥可衍生签名方案(KDS),以捕捉 SAP 的功能和安全需求。然后,我们提出了一个构建密钥分离式 KDS 的框架,该框架遵循所有现有 SAP 解决方案的密钥分离原则,以避免在派生和签名部分重复使用主密钥。我们还研究了 KDS 中的联合安全性,并构建了一个密钥重用 KDS 框架,这意味着第一个使用单对密钥的紧凑型隐身地址协议。最后,我们分别提供了基于椭圆曲线(广泛应用于加密货币)和晶格(具有量子抗性)的实例。
{"title":"Key derivable signature and its application in blockchain stealth address","authors":"Ruida Wang, Ziyi Li, Xianhui Lu, Zhenfei Zhang, Kunpeng Wang","doi":"10.1186/s42400-024-00231-x","DOIUrl":"https://doi.org/10.1186/s42400-024-00231-x","url":null,"abstract":"<p>Stealth address protocol (SAP) is widely used in blockchain to achieve anonymity. In this paper, we formalize a key derivable signature scheme (KDS) to capture the functionality and security requirements of SAP. We then propose a framework to construct key separation KDS, which follows the <i>key separation</i> principle as all existing SAP solutions to avoid the reuse of the master keys in the derivation and signature component. We also study the joint security in KDS and construct a key reusing KDS framework, which implies the first compact stealth address protocol using a single key pair. Finally, we provide instantiations based on the elliptic curve (widely used in cryptocurrencies) and on the lattice (with quantum resistance), respectively.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141190151","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Polar code-based secure transmission with higher message rate combining channel entropy and computational entropy 基于极地编码的安全传输,结合信道熵和计算熵实现更高的信息传输速率
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-05-04 DOI: 10.1186/s42400-024-00229-5
Chen An, Mengjie Huang, Xianhui Lu, Lei Bi, Weijie Li

The existing physical layer security schemes, which are based on the key generation model and the wire-tap channel model, achieve security by utilizing channel reciprocity entropy and noise entropy, respectively. In contrast, we propose a novel secure transmission framework that combines noise entropy with reciprocity entropy, achieved by inserting reciprocity entropy into the frozen bits of polar codes. Note that in real-world scenarios, when eavesdroppers employ polynomial-time attacks, the bit error rate (BER) increases due to the introduction of computational entropy. To achieve indistinguishability security, we convert the practical physical layer security metric, BER, into the average min-entropy, a widely accepted concept in cryptography. The simulation results demonstrate that the eavesdropper’s BER can be significantly increased without compromising the communication performance of the legitimate receiver. Under concrete parameters we selected, when compared to the joint scheme of physical layer key generation and one time pad, the modular semantically-secure scheme based on the wire-tap channel model, and the simple channel entropy combination scheme, our scheme achieves a message rate approximately 1.2 times, 3.8 times, and 1.4 times better, respectively. Experimental testing validates the feasibility of our scheme.

现有的物理层安全方案基于密钥生成模型和窃听信道模型,分别利用信道互易熵和噪声熵实现安全。相比之下,我们提出了一种新的安全传输框架,它将噪声熵与互易熵相结合,通过在极性码的冻结比特中插入互易熵来实现。需要注意的是,在现实世界中,当窃听者采用多项式时间攻击时,误码率(BER)会因计算熵的引入而增加。为了实现无差别安全性,我们将实际物理层安全指标误码率转换为平均最小熵,这是密码学中一个广为接受的概念。仿真结果表明,窃听者的误码率可以显著提高,而不会影响合法接收者的通信性能。在我们选取的具体参数下,与物理层密钥生成和一次性密码垫联合方案、基于窃听信道模型的模块化语义安全方案和简单信道熵组合方案相比,我们的方案分别实现了约 1.2 倍、3.8 倍和 1.4 倍的信息速率。实验测试验证了我们方案的可行性。
{"title":"Polar code-based secure transmission with higher message rate combining channel entropy and computational entropy","authors":"Chen An, Mengjie Huang, Xianhui Lu, Lei Bi, Weijie Li","doi":"10.1186/s42400-024-00229-5","DOIUrl":"https://doi.org/10.1186/s42400-024-00229-5","url":null,"abstract":"<p>The existing physical layer security schemes, which are based on the key generation model and the wire-tap channel model, achieve security by utilizing channel reciprocity entropy and noise entropy, respectively. In contrast, we propose a novel secure transmission framework that combines noise entropy with reciprocity entropy, achieved by inserting reciprocity entropy into the frozen bits of polar codes. Note that in real-world scenarios, when eavesdroppers employ polynomial-time attacks, the bit error rate (BER) increases due to the introduction of computational entropy. To achieve indistinguishability security, we convert the practical physical layer security metric, BER, into the average min-entropy, a widely accepted concept in cryptography. The simulation results demonstrate that the eavesdropper’s BER can be significantly increased without compromising the communication performance of the legitimate receiver. Under concrete parameters we selected, when compared to the joint scheme of physical layer key generation and one time pad, the modular semantically-secure scheme based on the wire-tap channel model, and the simple channel entropy combination scheme, our scheme achieves a message rate approximately 1.2 times, 3.8 times, and 1.4 times better, respectively. Experimental testing validates the feasibility of our scheme.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-05-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140889277","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Cybersecurity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1