首页 > 最新文献

Cybersecurity最新文献

英文 中文
Dissecting zero trust: research landscape and its implementation in IoT 剖析零信任:研究现状及其在物联网中的应用
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-05-03 DOI: 10.1186/s42400-024-00212-0
Chunwen Liu, Ru Tan, Yang Wu, Yun Feng, Ze Jin, Fangjiao Zhang, Yuling Liu, Qixu Liu

As a progressive security strategy, the zero trust model has attracted notable attention and importance within the realm of network security, especially in the context of the Internet of Things (IoT). This paper aims to evaluate the current research regarding zero trust and to highlight its practical applications in the IoT sphere through extensive bibliometric analysis. We also delve into the vulnerabilities of IoT and explore the potential role of zero trust security in mitigating these risks via a thorough review of relevant security schemes. Nevertheless, the challenges associated with implementing zero trust security are acknowledged. We provide a summary of these issues and suggest possible pathways for future research aimed at overcoming these challenges. Ultimately, this study aims to serve as a strategic analysis of the zero trust model, intending to empower scholars in the field to pursue deeper and more focused research in the future.

作为一种渐进的安全策略,零信任模式在网络安全领域,尤其是物联网(IoT)背景下,引起了广泛关注和重视。本文旨在评估当前有关零信任的研究,并通过广泛的文献计量分析强调零信任在物联网领域的实际应用。我们还深入研究了物联网的脆弱性,并通过对相关安全方案的全面回顾,探讨了零信任安全在降低这些风险方面的潜在作用。尽管如此,我们也认识到实施零信任安全所面临的挑战。我们对这些问题进行了总结,并为旨在克服这些挑战的未来研究提出了可能的途径。最终,本研究旨在对零信任模式进行战略性分析,以增强该领域学者的能力,在未来开展更深入、更有针对性的研究。
{"title":"Dissecting zero trust: research landscape and its implementation in IoT","authors":"Chunwen Liu, Ru Tan, Yang Wu, Yun Feng, Ze Jin, Fangjiao Zhang, Yuling Liu, Qixu Liu","doi":"10.1186/s42400-024-00212-0","DOIUrl":"https://doi.org/10.1186/s42400-024-00212-0","url":null,"abstract":"<p>As a progressive security strategy, the zero trust model has attracted notable attention and importance within the realm of network security, especially in the context of the Internet of Things (IoT). This paper aims to evaluate the current research regarding zero trust and to highlight its practical applications in the IoT sphere through extensive bibliometric analysis. We also delve into the vulnerabilities of IoT and explore the potential role of zero trust security in mitigating these risks via a thorough review of relevant security schemes. Nevertheless, the challenges associated with implementing zero trust security are acknowledged. We provide a summary of these issues and suggest possible pathways for future research aimed at overcoming these challenges. Ultimately, this study aims to serve as a strategic analysis of the zero trust model, intending to empower scholars in the field to pursue deeper and more focused research in the future.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-05-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140889276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Study of smart grid cyber-security, examining architectures, communication networks, cyber-attacks, countermeasure techniques, and challenges 研究智能电网网络安全,审查架构、通信网络、网络攻击、应对技术和挑战
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-05-02 DOI: 10.1186/s42400-023-00200-w
Batoul Achaal, Mehdi Adda, Maxime Berger, Hussein Ibrahim, Ali Awde

Smart Grid (SG) technology utilizes advanced network communication and monitoring technologies to manage and regulate electricity generation and transport. However, this increased reliance on technology and connectivity also introduces new vulnerabilities, making SG communication networks susceptible to large-scale attacks. While previous surveys have mainly provided high-level overviews of SG architecture, our analysis goes further by presenting a comprehensive architectural diagram encompassing key SG components and communication links. This holistic view enhances understanding of potential cyber threats and enables systematic cyber risk assessment for SGs. Additionally, we propose a taxonomy of various cyberattack types based on their targets and methods, offering detailed insights into vulnerabilities. Unlike other reviews focused narrowly on protection and detection, our proposed categorization covers all five functions of the National Institute of Standards and Technology cybersecurity framework. This delivers a broad perspective to help organizations implement balanced and robust security. Consequently, we have identified critical research gaps, especially regarding response and recovery mechanisms. This underscores the need for further investigation to bolster SG cybersecurity. These research needs, among others, are highlighted as open issues in our concluding section.

智能电网(SG)技术利用先进的网络通信和监控技术来管理和调节发电和输电。然而,对技术和连接的依赖性增加也带来了新的漏洞,使智能电网通信网络容易受到大规模攻击。以往的调查主要是对 SG 架构进行高层次的概述,而我们的分析则更进一步,提出了一个包含关键 SG 组件和通信链路的综合架构图。这种全面的视角增强了对潜在网络威胁的理解,并实现了对 SG 的系统性网络风险评估。此外,我们还根据攻击目标和方法,提出了各种网络攻击类型的分类法,提供了对漏洞的详细见解。与其他狭隘地关注保护和检测的审查不同,我们提出的分类涵盖了美国国家标准与技术研究院网络安全框架的所有五项功能。这提供了一个广阔的视角,可帮助组织实施平衡、稳健的安全措施。因此,我们发现了关键的研究缺口,尤其是在响应和恢复机制方面。这凸显了进一步调查以加强 SG 网络安全的必要性。这些研究需求以及其他研究需求将在我们的结论部分作为开放性问题予以强调。
{"title":"Study of smart grid cyber-security, examining architectures, communication networks, cyber-attacks, countermeasure techniques, and challenges","authors":"Batoul Achaal, Mehdi Adda, Maxime Berger, Hussein Ibrahim, Ali Awde","doi":"10.1186/s42400-023-00200-w","DOIUrl":"https://doi.org/10.1186/s42400-023-00200-w","url":null,"abstract":"<p>Smart Grid (SG) technology utilizes advanced network communication and monitoring technologies to manage and regulate electricity generation and transport. However, this increased reliance on technology and connectivity also introduces new vulnerabilities, making SG communication networks susceptible to large-scale attacks. While previous surveys have mainly provided high-level overviews of SG architecture, our analysis goes further by presenting a comprehensive architectural diagram encompassing key SG components and communication links. This holistic view enhances understanding of potential cyber threats and enables systematic cyber risk assessment for SGs. Additionally, we propose a taxonomy of various cyberattack types based on their targets and methods, offering detailed insights into vulnerabilities. Unlike other reviews focused narrowly on protection and detection, our proposed categorization covers all five functions of the National Institute of Standards and Technology cybersecurity framework. This delivers a broad perspective to help organizations implement balanced and robust security. Consequently, we have identified critical research gaps, especially regarding response and recovery mechanisms. This underscores the need for further investigation to bolster SG cybersecurity. These research needs, among others, are highlighted as open issues in our concluding section.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140832691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A multi-agent adaptive deep learning framework for online intrusion detection 用于在线入侵检测的多代理自适应深度学习框架
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-05-01 DOI: 10.1186/s42400-023-00199-0
Mahdi Soltani, Khashayar Khajavi, Mahdi Jafari Siavoshani, Amir Hossein Jahangir

The network security analyzers use intrusion detection systems (IDSes) to distinguish malicious traffic from benign ones. The deep learning-based (DL-based) IDSes are proposed to auto-extract high-level features and eliminate the time-consuming and costly signature extraction process. However, this new generation of IDSes still needs to overcome a number of challenges to be employed in practical environments. One of the main issues of an applicable IDS is facing traffic concept drift, which manifests itself as new (i.e. , zero-day) attacks, in addition to the changing behavior of benign users/applications. Furthermore, a practical DL-based IDS needs to be conformed to a distributed (i.e. , multi-sensor) architecture in order to yield more accurate detections, create a collective attack knowledge based on the observations of different sensors, and also handle big data challenges for supporting high throughput networks. This paper proposes a novel multi-agent network intrusion detection framework to address the above shortcomings, considering a more practical scenario (i.e., online adaptable IDSes). This framework employs continual deep anomaly detectors for adapting each agent to the changing attack/benign patterns in its local traffic. In addition, a federated learning approach is proposed for sharing and exchanging local knowledge between different agents. Furthermore, the proposed framework implements sequential packet labeling for each flow, which provides an attack probability score for the flow by gradually observing each flow packet and updating its estimation. We evaluate the proposed framework by employing different deep models (including CNN-based and LSTM-based) over the CIC-IDS2017 and CSE-CIC-IDS2018 datasets. Through extensive evaluations and experiments, we show that the proposed distributed framework is well adapted to the traffic concept drift. More precisely, our results indicate that the CNN-based models are well suited for continually adapting to the traffic concept drift (i.e. , achieving an average detection rate of above 95% while needing just 128 new flows for the updating phase), and the LSTM-based models are a good candidate for sequential packet labeling in practical online IDSes (i.e. , detecting intrusions by just observing their first 15 packets).

网络安全分析仪使用入侵检测系统(IDS)来区分恶意流量和良性流量。基于深度学习(DL)的 IDS 被提出来自动提取高级特征,省去了费时费力的特征提取过程。然而,要在实际环境中使用这种新一代 IDS,仍需克服一系列挑战。适用的 IDS 面临的主要问题之一是流量概念漂移,除了良性用户/应用程序的行为变化外,流量概念漂移还表现为新的(即零日)攻击。此外,实用的基于 DL 的 IDS 需要符合分布式(即多传感器)架构,以获得更准确的检测结果,根据不同传感器的观测结果创建集体攻击知识,并应对大数据挑战,以支持高吞吐量网络。本文提出了一种新颖的多代理网络入侵检测框架,以解决上述不足,并考虑到更实用的场景(即在线自适应 IDS)。该框架采用持续的深度异常检测器,让每个代理适应其本地流量中不断变化的攻击/恶意模式。此外,还提出了一种联合学习方法,用于在不同代理之间共享和交换本地知识。此外,所提出的框架还为每个流量实施了顺序数据包标记,通过逐步观察每个流量数据包并更新其估计值,为流量提供攻击概率得分。我们通过在 CIC-IDS2017 和 CSE-CIC-IDS2018 数据集上使用不同的深度模型(包括基于 CNN 的模型和基于 LSTM 的模型)来评估所提出的框架。通过广泛的评估和实验,我们发现所提出的分布式框架能够很好地适应流量概念漂移。更确切地说,我们的结果表明,基于 CNN 的模型非常适合持续适应流量概念漂移(即在更新阶段只需要 128 个新流量的情况下,平均检测率就能达到 95% 以上),而基于 LSTM 的模型则是实用在线 IDS 中顺序数据包标记的理想候选模型(即只需观察前 15 个数据包即可检测入侵)。
{"title":"A multi-agent adaptive deep learning framework for online intrusion detection","authors":"Mahdi Soltani, Khashayar Khajavi, Mahdi Jafari Siavoshani, Amir Hossein Jahangir","doi":"10.1186/s42400-023-00199-0","DOIUrl":"https://doi.org/10.1186/s42400-023-00199-0","url":null,"abstract":"<p>The network security analyzers use intrusion detection systems (IDSes) to distinguish malicious traffic from benign ones. The deep learning-based (DL-based) IDSes are proposed to auto-extract high-level features and eliminate the time-consuming and costly signature extraction process. However, this new generation of IDSes still needs to overcome a number of challenges to be employed in practical environments. One of the main issues of an applicable IDS is facing traffic concept drift, which manifests itself as new (i.e. , zero-day) attacks, in addition to the changing behavior of benign users/applications. Furthermore, a practical DL-based IDS needs to be conformed to a distributed (i.e. , multi-sensor) architecture in order to yield more accurate detections, create a collective attack knowledge based on the observations of different sensors, and also handle big data challenges for supporting high throughput networks. This paper proposes a novel multi-agent network intrusion detection framework to address the above shortcomings, considering a more practical scenario (i.e., online adaptable IDSes). This framework employs continual deep anomaly detectors for adapting each agent to the changing attack/benign patterns in its local traffic. In addition, a federated learning approach is proposed for sharing and exchanging local knowledge between different agents. Furthermore, the proposed framework implements sequential packet labeling for each flow, which provides an attack probability score for the flow by gradually observing each flow packet and updating its estimation. We evaluate the proposed framework by employing different deep models (including CNN-based and LSTM-based) over the CIC-IDS2017 and CSE-CIC-IDS2018 datasets. Through extensive evaluations and experiments, we show that the proposed distributed framework is well adapted to the traffic concept drift. More precisely, our results indicate that the CNN-based models are well suited for continually adapting to the traffic concept drift (i.e. , achieving an average detection rate of above 95% while needing just 128 new flows for the updating phase), and the LSTM-based models are a good candidate for sequential packet labeling in practical online IDSes (i.e. , detecting intrusions by just observing their first 15 packets).</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140833125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Iterative and mixed-spaces image gradient inversion attack in federated learning 联合学习中的迭代和混合空间图像梯度反演攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-04-05 DOI: 10.1186/s42400-024-00227-7
Linwei Fang, Liming Wang, Hongjia Li

As a distributed learning paradigm, federated learning is supposed to protect data privacy without exchanging users’ local data. Even so, the gradient inversion attack, in which the adversary can reconstruct the original data from shared training gradients, has been widely deemed as a severe threat. Nevertheless, most existing researches are confined to impractical assumptions and narrow range of applications. To mitigate these shortcomings, we propose a comprehensive framework for gradient inversion attack, with well-designed algorithms for image and label reconstruction. For image reconstruction, we fully utilize the generative image prior, which derives from wide-used generative models, to improve the reconstructed results, by additional means of iterative optimization on mixed spaces and gradient-free optimizer. For label reconstruction, we design an adaptive recovery algorithm regarding real data distribution, which can adjust previous attacks to more complex scenarios. Moreover, we incorporate a gradient approximation method to efficiently fit our attack for FedAvg scenario. We empirically verify our attack framework using benchmark datasets and ablation studies, considering loose assumptions and complicated circumstances. We hope this work can greatly reveal the necessity of privacy protection in federated learning, while urge more effective and robust defense mechanisms.

作为一种分布式学习范例,联盟学习理应在不交换用户本地数据的情况下保护数据隐私。即便如此,梯度反转攻击(即对手可以通过共享的训练梯度重建原始数据)仍被普遍认为是一种严重威胁。然而,大多数现有研究都局限于不切实际的假设和狭窄的应用范围。为了弥补这些不足,我们提出了梯度反演攻击的综合框架,并为图像和标签重建设计了完善的算法。在图像重建方面,我们充分利用从广泛使用的生成模型中衍生出来的生成图像先验,通过在混合空间上的迭代优化和无梯度优化器等额外手段来改进重建结果。在标签重建方面,我们设计了一种与真实数据分布相关的自适应恢复算法,可以根据更复杂的情况调整之前的攻击。此外,我们还结合了梯度逼近方法,以有效地将我们的攻击适用于 FedAvg 场景。考虑到宽松的假设和复杂的情况,我们使用基准数据集和消融研究对我们的攻击框架进行了实证验证。我们希望这项工作能极大地揭示联合学习中隐私保护的必要性,同时敦促建立更有效、更稳健的防御机制。
{"title":"Iterative and mixed-spaces image gradient inversion attack in federated learning","authors":"Linwei Fang, Liming Wang, Hongjia Li","doi":"10.1186/s42400-024-00227-7","DOIUrl":"https://doi.org/10.1186/s42400-024-00227-7","url":null,"abstract":"<p>As a distributed learning paradigm, federated learning is supposed to protect data privacy without exchanging users’ local data. Even so, the <i>gradient inversion attack</i>, in which the adversary can reconstruct the original data from shared training gradients, has been widely deemed as a severe threat. Nevertheless, most existing researches are confined to impractical assumptions and narrow range of applications. To mitigate these shortcomings, we propose a comprehensive framework for gradient inversion attack, with well-designed algorithms for image and label reconstruction. For image reconstruction, we fully utilize the generative image prior, which derives from wide-used generative models, to improve the reconstructed results, by additional means of iterative optimization on mixed spaces and gradient-free optimizer. For label reconstruction, we design an adaptive recovery algorithm regarding real data distribution, which can adjust previous attacks to more complex scenarios. Moreover, we incorporate a gradient approximation method to efficiently fit our attack for FedAvg scenario. We empirically verify our attack framework using benchmark datasets and ablation studies, considering loose assumptions and complicated circumstances. We hope this work can greatly reveal the necessity of privacy protection in federated learning, while urge more effective and robust defense mechanisms.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-04-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140592191","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Winternitz stack protocols for embedded systems and IoT 适用于嵌入式系统和物联网的 Winternitz 协议栈协议
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-04-04 DOI: 10.1186/s42400-024-00225-9
Alex Shafarenko

This paper proposes and evaluates a new bipartite post-quantum digital signature protocol based on Winternitz chains and an oracle. Mutually mistrustful Alice and Bob are able to agree and sign a series of documents in a way that makes it impossible (within the assumed security model) to repudiate their signatures. The number of signatures supported by a single public key is still limited, though by a large number. However, the security of the signature scheme is not diminished by repeated application, so when the capacity of a public key is exhausted the last transaction can be used to agree a new key. Some ramifications are discussed, security parameters evaluated and an application area delineated for the proposed concept.

本文提出并评估了一种基于温特尼茨链和甲骨文的新型双方后量子数字签名协议。互不信任的 Alice 和 Bob 能够达成一致并签署一系列文件,这种方式使得(在假定的安全模型内)不可能撤销他们的签名。单个公开密钥支持的签名数量仍然有限,尽管数量很大。不过,签名方案的安全性不会因为重复使用而降低,因此当公用密钥的容量耗尽时,可以使用最后一次交易来商定新的密钥。本文讨论了所提出概念的一些影响、安全参数评估和应用领域划分。
{"title":"Winternitz stack protocols for embedded systems and IoT","authors":"Alex Shafarenko","doi":"10.1186/s42400-024-00225-9","DOIUrl":"https://doi.org/10.1186/s42400-024-00225-9","url":null,"abstract":"<p>This paper proposes and evaluates a new bipartite post-quantum digital signature protocol based on Winternitz chains and an oracle. Mutually mistrustful Alice and Bob are able to agree and sign a series of documents in a way that makes it impossible (within the assumed security model) to repudiate their signatures. The number of signatures supported by a single public key is still limited, though by a large number. However, the security of the signature scheme is not diminished by repeated application, so when the capacity of a public key is exhausted the last transaction can be used to agree a new key. Some ramifications are discussed, security parameters evaluated and an application area delineated for the proposed concept.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140592187","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Joint contrastive learning and belief rule base for named entity recognition in cybersecurity 网络安全中命名实体识别的联合对比学习和信念规则库
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-04-03 DOI: 10.1186/s42400-024-00206-y
Chenxi Hu, Tao Wu, Chunsheng Liu, Chao Chang

Named Entity Recognition (NER) in cybersecurity is crucial for mining information during cybersecurity incidents. Current methods rely on pre-trained models for rich semantic text embeddings, but the challenge of anisotropy may affect subsequent encoding quality. Additionally, existing models may struggle with noise detection. To address these issues, we propose JCLB, a novel model that Joins Contrastive Learning and Belief rule base for NER in cybersecurity. JCLB utilizes contrastive learning to enhance similarity in the vector space between token sequence representations of entities in the same category. A Belief Rule Base (BRB) is developed using regexes to ensure accurate entity identification, particularly for fixed-format phrases lacking semantics. Moreover, a Distributed Constraint Covariance Matrix Adaptation Evolution Strategy (D-CMA-ES) algorithm is introduced for BRB parameter optimization. Experimental results demonstrate that JCLB, with the D-CMA-ES algorithm, significantly improves NER accuracy in cybersecurity.

网络安全中的命名实体识别(NER)对于在网络安全事件中挖掘信息至关重要。目前的方法依赖于预先训练的模型来实现丰富的语义文本嵌入,但各向异性的挑战可能会影响后续的编码质量。此外,现有的模型在噪声检测方面可能会遇到困难。为了解决这些问题,我们提出了 JCLB 模型,这是一种将对比学习和信念规则库结合起来用于网络安全领域 NER 的新型模型。JCLB 利用对比学习来增强同一类别实体的标记序列表示之间向量空间的相似性。使用 regexes 开发的信念规则库(BRB)可确保准确的实体识别,特别是对于缺乏语义的固定格式短语。此外,还引入了分布式约束协方差矩阵适应进化策略(D-CMA-ES)算法,用于优化信念规则库参数。实验结果表明,采用 D-CMA-ES 算法的 JCLB 能显著提高网络安全领域的 NER 准确率。
{"title":"Joint contrastive learning and belief rule base for named entity recognition in cybersecurity","authors":"Chenxi Hu, Tao Wu, Chunsheng Liu, Chao Chang","doi":"10.1186/s42400-024-00206-y","DOIUrl":"https://doi.org/10.1186/s42400-024-00206-y","url":null,"abstract":"<p>Named Entity Recognition (NER) in cybersecurity is crucial for mining information during cybersecurity incidents. Current methods rely on pre-trained models for rich semantic text embeddings, but the challenge of anisotropy may affect subsequent encoding quality. Additionally, existing models may struggle with noise detection. To address these issues, we propose JCLB, a novel model that <u>J</u>oins <u>C</u>ontrastive <u>L</u>earning and <u>B</u>elief rule base for NER in cybersecurity. JCLB utilizes contrastive learning to enhance similarity in the vector space between token sequence representations of entities in the same category. A Belief Rule Base (BRB) is developed using regexes to ensure accurate entity identification, particularly for fixed-format phrases lacking semantics. Moreover, a Distributed Constraint Covariance Matrix Adaptation Evolution Strategy (D-CMA-ES) algorithm is introduced for BRB parameter optimization. Experimental results demonstrate that JCLB, with the D-CMA-ES algorithm, significantly improves NER accuracy in cybersecurity.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-04-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140592489","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DTA: distribution transform-based attack for query-limited scenario DTA:针对查询受限场景的基于分布变换的攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-04-02 DOI: 10.1186/s42400-023-00197-2

Abstract

In generating adversarial examples, the conventional black-box attack methods rely on sufficient feedback from the to-be-attacked models by repeatedly querying until the attack is successful, which usually results in thousands of trials during an attack. This may be unacceptable in real applications since Machine Learning as a Service Platform (MLaaS) usually only returns the final result (i.e., hard-label) to the client and a system equipped with certain defense mechanisms could easily detect malicious queries. By contrast, a feasible way is a hard-label attack that simulates an attacked action being permitted to conduct a limited number of queries. To implement this idea, in this paper, we bypass the dependency on the to-be-attacked model and benefit from the characteristics of the distributions of adversarial examples to reformulate the attack problem in a distribution transform manner and propose a distribution transform-based attack (DTA). DTA builds a statistical mapping from the benign example to its adversarial counterparts by tackling the conditional likelihood under the hard-label black-box settings. In this way, it is no longer necessary to query the target model frequently. A well-trained DTA model can directly and efficiently generate a batch of adversarial examples for a certain input, which can be used to attack un-seen models based on the assumed transferability. Furthermore, we surprisingly find that the well-trained DTA model is not sensitive to the semantic spaces of the training dataset, meaning that the model yields acceptable attack performance on other datasets. Extensive experiments validate the effectiveness of the proposed idea and the superiority of DTA over the state-of-the-art.

摘要 在生成对抗性示例时,传统的黑盒攻击方法依赖于被攻击模型的充分反馈,即通过反复查询直到攻击成功,这通常会在攻击过程中导致成千上万次试验。这在实际应用中可能是不可接受的,因为机器学习即服务平台(MLaaS)通常只向客户端返回最终结果(即硬标签),而配备了某些防御机制的系统可以轻松检测到恶意查询。相比之下,一种可行的方法是硬标签攻击,即模拟被攻击的操作只允许进行有限次数的查询。为了实现这一想法,本文绕过了对被攻击模型的依赖,利用对抗示例的分布特点,以分布变换的方式重新表述攻击问题,并提出了基于分布变换的攻击(DTA)。DTA 通过处理硬标签黑盒设置下的条件似然,建立了从良性示例到其对抗性对应物的统计映射。这样,就不再需要频繁查询目标模型。训练有素的 DTA 模型可以直接、高效地为特定输入生成一批对抗示例,这些对抗示例可用于根据假定的可转移性攻击未见过的模型。此外,我们还惊喜地发现,训练有素的 DTA 模型对训练数据集的语义空间并不敏感,这意味着该模型在其他数据集上也能产生可接受的攻击性能。广泛的实验验证了所提想法的有效性,以及 DTA 相对于最先进技术的优越性。
{"title":"DTA: distribution transform-based attack for query-limited scenario","authors":"","doi":"10.1186/s42400-023-00197-2","DOIUrl":"https://doi.org/10.1186/s42400-023-00197-2","url":null,"abstract":"<h3>Abstract</h3> <p>In generating adversarial examples, the conventional black-box attack methods rely on sufficient feedback from the to-be-attacked models by repeatedly querying until the attack is successful, which usually results in thousands of trials during an attack. This may be unacceptable in real applications since Machine Learning as a Service Platform (MLaaS) usually only returns the final result (i.e., hard-label) to the client and a system equipped with certain defense mechanisms could easily detect malicious queries. By contrast, a feasible way is a hard-label attack that simulates an attacked action being permitted to conduct a limited number of queries. To implement this idea, in this paper, we bypass the dependency on the to-be-attacked model and benefit from the characteristics of the distributions of adversarial examples to reformulate the attack problem in a distribution transform manner and propose a distribution transform-based attack (DTA). DTA builds a statistical mapping from the benign example to its adversarial counterparts by tackling the conditional likelihood under the hard-label black-box settings. In this way, it is no longer necessary to query the target model frequently. A well-trained DTA model can directly and efficiently generate a batch of adversarial examples for a certain input, which can be used to attack un-seen models based on the assumed transferability. Furthermore, we surprisingly find that the well-trained DTA model is not sensitive to the semantic spaces of the training dataset, meaning that the model yields acceptable attack performance on other datasets. Extensive experiments validate the effectiveness of the proposed idea and the superiority of DTA over the state-of-the-art.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-04-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140592533","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A survey on lattice-based digital signature 基于网格的数字签名调查
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-04-01 DOI: 10.1186/s42400-023-00198-1
Fengxia Liu, Zhiyong Zheng, Zixian Gong, Kun Tian, Yi Zhang, Zhe Hu, Jia Li, Qun Xu

Lattice-based digital signature has become one of the widely recognized post-quantum algorithms because of its simple algebraic operation, rich mathematical foundation and worst-case security, and also an important tool for constructing cryptography. This survey explores lattice-based digital signatures, a promising post-quantum resistant alternative to traditional schemes relying on factoring or discrete logarithm problems, which face increasing risks from quantum computing. The study covers conventional paradigms like Hash-and-Sign and Fiat-Shamir, as well as specialized applications including group, ring, blind, and proxy signatures. It analyzes the versatility and security strengths of lattice-based schemes, providing practical insights. Each chapter summarizes advancements in schemes, identifying emerging trends. We also pinpoint future directions to deploy lattice-based digital signatures including quantum cryptography.

基于网格的数字签名因其简单的代数运算、丰富的数学基础和最坏情况下的安全性而成为广受认可的后量子算法之一,也是构建密码学的重要工具。本研究探讨了基于网格的数字签名,它是一种有前途的后量子抗性方案,可替代依赖因式分解或离散对数问题的传统方案,而后者面临的量子计算风险越来越大。研究涵盖了哈希-签名和菲亚特-沙米尔等传统范式,以及群签名、环签名、盲签名和代理签名等专门应用。它分析了基于晶格方案的多功能性和安全优势,提供了实用的见解。每一章都总结了方案的进展,确定了新兴趋势。我们还指出了部署基于网格的数字签名(包括量子密码学)的未来方向。
{"title":"A survey on lattice-based digital signature","authors":"Fengxia Liu, Zhiyong Zheng, Zixian Gong, Kun Tian, Yi Zhang, Zhe Hu, Jia Li, Qun Xu","doi":"10.1186/s42400-023-00198-1","DOIUrl":"https://doi.org/10.1186/s42400-023-00198-1","url":null,"abstract":"<p>Lattice-based digital signature has become one of the widely recognized post-quantum algorithms because of its simple algebraic operation, rich mathematical foundation and worst-case security, and also an important tool for constructing cryptography. This survey explores lattice-based digital signatures, a promising post-quantum resistant alternative to traditional schemes relying on factoring or discrete logarithm problems, which face increasing risks from quantum computing. The study covers conventional paradigms like Hash-and-Sign and Fiat-Shamir, as well as specialized applications including group, ring, blind, and proxy signatures. It analyzes the versatility and security strengths of lattice-based schemes, providing practical insights. Each chapter summarizes advancements in schemes, identifying emerging trends. We also pinpoint future directions to deploy lattice-based digital signatures including quantum cryptography.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140592727","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Shorter ZK-SNARKs from square span programs over ideal lattices 来自理想网格上平方跨度程序的更短 ZK-SNARKs
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-03-19 DOI: 10.1186/s42400-024-00215-x
Xi Lin, Heyang Cao, Feng-Hao Liu, Zhedong Wang, Mingsheng Wang

Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) are cryptographic protocols that offer efficient and privacy-preserving means of verifying NP language relations and have drawn considerable attention for their appealing applications, e.g., verifiable computation and anonymous payment protocol. Compared with the pre-quantum case, the practicability of this primitive in the post-quantum setting is still unsatisfactory, especially for the space complexity. To tackle this issue, this work seeks to enhance the efficiency and compactness of lattice-based zk-SNARKs, including proof length and common reference string (CRS) length. In this paper, we develop the framework of square span program-based SNARKs and design new zk-SNARKs over cyclotomic rings. Compared with previous works, our construction is without parallel repetition and achieves shorter proof and CRS lengths than previous lattice-based zk-SNARK schemes. Particularly, the proof length of our scheme is around (23.3%) smaller than the recent shortest lattice-based zk-SNARKs by Ishai et al. (in: Proceedings of the 2021 ACM SIGSAC conference on computer and communications security, pp 212–234, 2021), and the CRS length is (3.6times) smaller. Our constructions follow the framework of Gennaro et al. (in: Proceedings of the 2018 ACM SIGSAC conference on computer and communications security, pp 556–573, 2018), and adapt it to the ring setting by slightly modifying the knowledge assumptions. We develop concretely small constructions by using module-switching and key-switching procedures in a novel way.

零知识简洁非交互知识论证(zk-SNARKs)是一种加密协议,它为验证 NP 语言关系提供了高效且保护隐私的手段,并因其极具吸引力的应用(如可验证计算和匿名支付协议)而备受关注。与前量子情况相比,这种基元在后量子环境中的实用性仍不尽人意,尤其是空间复杂性。为了解决这个问题,本文试图提高基于网格的 zk-SNARKs 的效率和紧凑性,包括证明长度和公共参考字符串(CRS)长度。在本文中,我们发展了基于平方跨度程序的 SNARK 框架,并设计了新的循环环上的 zk-SNARK。与之前的工作相比,我们的构造没有并行重复,而且比之前基于网格的 zk-SNARK 方案实现了更短的证明长度和 CRS 长度。特别是,我们方案的证明长度比 Ishai 等人最近基于晶格的最短 zk-SNARK 方案(in:Proceedings of the 2021 ACM SIGSAC conference on computer and communications security, pp 212-234, 2021),而CRS的长度则小(3.6times)。我们的构造遵循 Gennaro 等人(in:Proceedings of the 2018 ACM SIGSAC conference on computer and communications security, pp 556-573, 2018)的框架,并通过对知识假设稍作修改,使其适应环网环境。我们以一种新颖的方式使用模块切换和密钥切换程序,开发出了具体的小型结构。
{"title":"Shorter ZK-SNARKs from square span programs over ideal lattices","authors":"Xi Lin, Heyang Cao, Feng-Hao Liu, Zhedong Wang, Mingsheng Wang","doi":"10.1186/s42400-024-00215-x","DOIUrl":"https://doi.org/10.1186/s42400-024-00215-x","url":null,"abstract":"<p>Zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) are cryptographic protocols that offer efficient and privacy-preserving means of verifying NP language relations and have drawn considerable attention for their appealing applications, e.g., verifiable computation and anonymous payment protocol. Compared with the pre-quantum case, the practicability of this primitive in the post-quantum setting is still unsatisfactory, especially for the space complexity. To tackle this issue, this work seeks to enhance the efficiency and compactness of lattice-based zk-SNARKs, including proof length and common reference string (CRS) length. In this paper, we develop the framework of square span program-based SNARKs and design new zk-SNARKs over cyclotomic rings. Compared with previous works, our construction is without parallel repetition and achieves shorter proof and CRS lengths than previous lattice-based zk-SNARK schemes. Particularly, the proof length of our scheme is around <span>(23.3%)</span> smaller than the recent shortest lattice-based zk-SNARKs by Ishai et al. (in: Proceedings of the 2021 ACM SIGSAC conference on computer and communications security, pp 212–234, 2021), and the CRS length is <span>(3.6times)</span> smaller. Our constructions follow the framework of Gennaro et al. (in: Proceedings of the 2018 ACM SIGSAC conference on computer and communications security, pp 556–573, 2018), and adapt it to the ring setting by slightly modifying the knowledge assumptions. We develop concretely small constructions by using module-switching and key-switching procedures in a novel way.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-03-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140169953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Revocable and verifiable weighted attribute-based encryption with collaborative access for electronic health record in cloud 可撤销和可验证的基于加权属性的加密与云端电子健康记录的协作访问
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2024-03-03 DOI: 10.1186/s42400-024-00211-1
Ximing Li, Hao Wang, Sha Ma, Meiyan Xiao, Qiong Huang

The encryption of user data is crucial when employing electronic health record services to guarantee the security of the data stored on cloud servers. Attribute-based encryption (ABE) scheme is considered a powerful encryption technique that offers flexible and fine-grained access control capabilities. Further, the multi-user collaborative access ABE scheme additionally supports users to acquire access authorization through collaborative works. However, the existing multi-user collaborative access ABE schemes do not consider the different weights of collaboration users. Therefore, using these schemes for weighted multi-user collaborative access results in redundant attributes, which inevitably reduces the efficiency of the ABE scheme. This paper proposes a revocable and verifiable weighted attribute-based encryption with collaborative access scheme (RVWABE-CA), which can provide efficient weighted multi-user collaborative access, user revocation, and data integrity verification, as the fundamental cornerstone for establishing a robust framework to facilitate secure sharing of electronic health records in a public cloud environment. In detail, this scheme employs a novel weighted access tree to eliminate redundant attributes, utilizes encryption version information to control user revocation, and establishes Merkle Hash Tree for data integrity verification. We prove that our scheme is resistant against chosen plaintext attack. The experimental results demonstrate that our scheme has significant computational efficiency advantages compared to related works, without increasing storage or communication overhead. Therefore, the RVWABE-CA scheme can provide an efficient and flexible weighted collaborative access control and user revocation mechanism as well as data integrity verification for electronic health record systems.

在使用电子健康记录服务时,用户数据的加密对于保证云服务器上存储数据的安全性至关重要。基于属性的加密(ABE)方案被认为是一种强大的加密技术,可提供灵活、细粒度的访问控制功能。此外,多用户协同访问 ABE 方案还支持用户通过协同工作获得访问授权。然而,现有的多用户协作访问 ABE 方案没有考虑协作用户的不同权重。因此,使用这些方案进行加权多用户协同访问会产生冗余属性,从而不可避免地降低 ABE 方案的效率。本文提出了一种可撤销和可验证的基于加权属性的协同访问加密方案(RVWABE-CA),该方案可提供高效的加权多用户协同访问、用户撤销和数据完整性验证,是在公共云环境中建立促进电子健康记录安全共享的稳健框架的基石。具体而言,该方案采用新颖的加权访问树来消除冗余属性,利用加密版本信息来控制用户撤销,并建立 Merkle 哈希树来进行数据完整性验证。我们证明了我们的方案可以抵御选择明文攻击。实验结果表明,与相关研究相比,我们的方案具有显著的计算效率优势,而且不会增加存储或通信开销。因此,RVWABE-CA 方案可以为电子健康记录系统提供高效灵活的加权协作访问控制和用户撤销机制以及数据完整性验证。
{"title":"Revocable and verifiable weighted attribute-based encryption with collaborative access for electronic health record in cloud","authors":"Ximing Li, Hao Wang, Sha Ma, Meiyan Xiao, Qiong Huang","doi":"10.1186/s42400-024-00211-1","DOIUrl":"https://doi.org/10.1186/s42400-024-00211-1","url":null,"abstract":"<p>The encryption of user data is crucial when employing electronic health record services to guarantee the security of the data stored on cloud servers. Attribute-based encryption (ABE) scheme is considered a powerful encryption technique that offers flexible and fine-grained access control capabilities. Further, the multi-user collaborative access ABE scheme additionally supports users to acquire access authorization through collaborative works. However, the existing multi-user collaborative access ABE schemes do not consider the different weights of collaboration users. Therefore, using these schemes for weighted multi-user collaborative access results in redundant attributes, which inevitably reduces the efficiency of the ABE scheme. This paper proposes a revocable and verifiable weighted attribute-based encryption with collaborative access scheme (RVWABE-CA), which can provide efficient weighted multi-user collaborative access, user revocation, and data integrity verification, as the fundamental cornerstone for establishing a robust framework to facilitate secure sharing of electronic health records in a public cloud environment. In detail, this scheme employs a novel weighted access tree to eliminate redundant attributes, utilizes encryption version information to control user revocation, and establishes Merkle Hash Tree for data integrity verification. We prove that our scheme is resistant against chosen plaintext attack. The experimental results demonstrate that our scheme has significant computational efficiency advantages compared to related works, without increasing storage or communication overhead. Therefore, the RVWABE-CA scheme can provide an efficient and flexible weighted collaborative access control and user revocation mechanism as well as data integrity verification for electronic health record systems.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2024-03-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140037723","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Cybersecurity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1