首页 > 最新文献

Cybersecurity最新文献

英文 中文
Towards the transferable audio adversarial attack via ensemble methods 基于集成方法的可转移音频对抗性攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-05 DOI: 10.1186/s42400-023-00175-8
Feng Guo, Zheng Sun, Yuxuan Chen, Lei Ju

In recent years, deep learning (DL) models have achieved significant progress in many domains, such as autonomous driving, facial recognition, and speech recognition. However, the vulnerability of deep learning models to adversarial attacks has raised serious concerns in the community because of their insufficient robustness and generalization. Also, transferable attacks have become a prominent method for black-box attacks. In this work, we explore the potential factors that impact adversarial examples (AEs) transferability in DL-based speech recognition. We also discuss the vulnerability of different DL systems and the irregular nature of decision boundaries. Our results show a remarkable difference in the transferability of AEs between speech and images, with the data relevance being low in images but opposite in speech recognition. Motivated by dropout-based ensemble approaches, we propose random gradient ensembles and dynamic gradient-weighted ensembles, and we evaluate the impact of ensembles on the transferability of AEs. The results show that the AEs created by both approaches are valid for transfer to the black box API.

近年来,深度学习(DL)模型在自动驾驶、人脸识别、语音识别等领域取得了重大进展。然而,由于深度学习模型的鲁棒性和泛化性不足,它在对抗性攻击中的脆弱性引起了社区的严重关注。此外,可转移攻击已成为黑盒攻击的主要方法。在这项工作中,我们探讨了影响基于dl的语音识别中对抗性示例(AEs)可转移性的潜在因素。我们还讨论了不同深度学习系统的脆弱性和决策边界的不规则性。我们的研究结果表明,语音和图像之间的ae可转移性存在显著差异,图像中的数据相关性较低,而语音识别中的数据相关性则相反。在基于辍学的集成方法的激励下,我们提出了随机梯度集成和动态梯度加权集成,并评估了集成对ae可转移性的影响。结果表明,两种方法生成的ae都可以有效地传输到黑盒API。
{"title":"Towards the transferable audio adversarial attack via ensemble methods","authors":"Feng Guo, Zheng Sun, Yuxuan Chen, Lei Ju","doi":"10.1186/s42400-023-00175-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00175-8","url":null,"abstract":"<p>In recent years, deep learning (DL) models have achieved significant progress in many domains, such as autonomous driving, facial recognition, and speech recognition. However, the vulnerability of deep learning models to adversarial attacks has raised serious concerns in the community because of their insufficient robustness and generalization. Also, transferable attacks have become a prominent method for black-box attacks. In this work, we explore the potential factors that impact adversarial examples (AEs) transferability in DL-based speech recognition. We also discuss the vulnerability of different DL systems and the irregular nature of decision boundaries. Our results show a remarkable difference in the transferability of AEs between speech and images, with the data relevance being low in images but opposite in speech recognition. Motivated by dropout-based ensemble approaches, we propose random gradient ensembles and dynamic gradient-weighted ensembles, and we evaluate the impact of ensembles on the transferability of AEs. The results show that the AEs created by both approaches are valid for transfer to the black box API.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138506396","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LayerCFL: an efficient federated learning with layer-wised clustering LayerCFL:一种具有分层聚类的高效联邦学习
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-04 DOI: 10.1186/s42400-023-00172-x
Jie Yuan, Rui Qian, Tingting Yuan, Mingliang Sun, Jirui Li, Xiaoyong Li

Federated Learning (FL) suffers from the Non-IID problem in practice, which poses a challenge for efficient and accurate model training. To address this challenge, prior research has introduced clustered FL (CFL), which involves clustering clients and training them separately. Despite its potential benefits, CFL can be computationally and communicationally expensive when the data distribution is unknown beforehand. This is because CFL involves the entire neural networks of involved clients in computing the clusters during training, which can become increasingly time-consuming with large-sized models. To tackle this issue, this paper proposes an efficient CFL approach called LayerCFL that employs a Layer-wised clustering technique. In LayerCFL, clients are clustered based on a limited number of layers of neural networks that are pre-selected using statistical and experimental methods. Our experimental results demonstrate the effectiveness of LayerCFL in mitigating the impact of Non-IID data, improving the accuracy of clustering, and enhancing computational efficiency.

联邦学习在实践中存在非iid问题,这对高效、准确的模型训练提出了挑战。为了应对这一挑战,之前的研究引入了聚类FL (CFL),它涉及聚类客户端并分别训练它们。尽管有潜在的好处,但是当数据分布事先未知时,CFL在计算和通信上可能会很昂贵。这是因为CFL在训练期间涉及到相关客户端的整个神经网络来计算集群,这对于大型模型来说会变得越来越耗时。为了解决这个问题,本文提出了一种高效的CFL方法,称为LayerCFL,它采用了分层聚类技术。在LayerCFL中,客户端是基于使用统计和实验方法预先选择的有限数量的神经网络层进行聚类的。实验结果证明了LayerCFL在减轻非iid数据的影响、提高聚类精度和提高计算效率方面的有效性。
{"title":"LayerCFL: an efficient federated learning with layer-wised clustering","authors":"Jie Yuan, Rui Qian, Tingting Yuan, Mingliang Sun, Jirui Li, Xiaoyong Li","doi":"10.1186/s42400-023-00172-x","DOIUrl":"https://doi.org/10.1186/s42400-023-00172-x","url":null,"abstract":"<p>Federated Learning (FL) suffers from the Non-IID problem in practice, which poses a challenge for efficient and accurate model training. To address this challenge, prior research has introduced clustered FL (CFL), which involves clustering clients and training them separately. Despite its potential benefits, CFL can be computationally and communicationally expensive when the data distribution is unknown beforehand. This is because CFL involves the entire neural networks of involved clients in computing the clusters during training, which can become increasingly time-consuming with large-sized models. To tackle this issue, this paper proposes an efficient CFL approach called LayerCFL that employs a Layer-wised clustering technique. In LayerCFL, clients are clustered based on a limited number of layers of neural networks that are pre-selected using statistical and experimental methods. Our experimental results demonstrate the effectiveness of LayerCFL in mitigating the impact of Non-IID data, improving the accuracy of clustering, and enhancing computational efficiency.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138506424","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A novel botnet attack detection for IoT networks based on communication graphs 基于通信图的物联网僵尸网络攻击检测
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-03 DOI: 10.1186/s42400-023-00169-6
David Concejal Muñoz, Antonio del-Corte Valiente

Abstract

Intrusion detection systems have been proposed for the detection of botnet attacks. Various types of centralized or distributed cloud-based machine learning and deep learning models have been suggested. However, the emergence of the Internet of Things (IoT) has brought about a huge increase in connected devices, necessitating a different approach. In this paper, we propose to perform detection on IoT-edge devices. The suggested architecture includes an anomaly intrusion detection system in the application layer of IoT-edge devices, arranged in software-defined networks. IoT-edge devices request information from the software-defined networks controller about their own behaviour in the network. This behaviour is represented by communication graphs and is novel for IoT networks. This representation better characterizes the behaviour of the device than the traditional analysis of network traffic, with a lower volume of information. Botnet attack scenarios are simulated with the IoT-23 dataset. Experimental results show that attacks are detected with high accuracy using a deep learning model with low device memory requirements and significant storage reduction for training.

Graphical abstract

摘要针对僵尸网络攻击,提出了入侵检测系统。已经提出了各种类型的集中式或分布式基于云的机器学习和深度学习模型。然而,物联网(IoT)的出现带来了连接设备的大量增加,需要一种不同的方法。在本文中,我们建议在物联网边缘设备上进行检测。所建议的架构包括在物联网边缘设备的应用层中设置异常入侵检测系统,并安排在软件定义网络中。物联网边缘设备向软件定义网络控制器请求有关其自身在网络中的行为的信息。这种行为由通信图表示,对于物联网网络来说是新颖的。这种表示比传统的网络流量分析更好地表征了设备的行为,具有更少的信息量。利用IoT-23数据集模拟僵尸网络攻击场景。实验结果表明,使用深度学习模型检测攻击具有较高的准确率,该模型具有较低的设备内存需求和显著的训练存储减少。图形抽象
{"title":"A novel botnet attack detection for IoT networks based on communication graphs","authors":"David Concejal Muñoz, Antonio del-Corte Valiente","doi":"10.1186/s42400-023-00169-6","DOIUrl":"https://doi.org/10.1186/s42400-023-00169-6","url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p>Intrusion detection systems have been proposed for the detection of botnet attacks. Various types of centralized or distributed cloud-based machine learning and deep learning models have been suggested. However, the emergence of the Internet of Things (IoT) has brought about a huge increase in connected devices, necessitating a different approach. In this paper, we propose to perform detection on IoT-edge devices. The suggested architecture includes an anomaly intrusion detection system in the application layer of IoT-edge devices, arranged in software-defined networks. IoT-edge devices request information from the software-defined networks controller about their own behaviour in the network. This behaviour is represented by communication graphs and is novel for IoT networks. This representation better characterizes the behaviour of the device than the traditional analysis of network traffic, with a lower volume of information. Botnet attack scenarios are simulated with the IoT-23 dataset. Experimental results show that attacks are detected with high accuracy using a deep learning model with low device memory requirements and significant storage reduction for training.\u0000</p><h3 data-test=\"abstract-sub-heading\">Graphical abstract</h3>\u0000","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138506397","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Machine learning based fileless malware traffic classification using image visualization 基于机器学习的无文件恶意软件流量分类
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-02 DOI: 10.1186/s42400-023-00170-z
Fikirte Ayalke Demmese, Ajaya Neupane, Sajad Khorsandroo, May Wang, Kaushik Roy, Yu Fu

In today’s interconnected world, network traffic is replete with adversarial attacks. As technology evolves, these attacks are also becoming increasingly sophisticated, making them even harder to detect. Fortunately, artificial intelligence (AI) and, specifically machine learning (ML), have shown great success in fast and accurate detection, classification, and even analysis of such threats. Accordingly, there is a growing body of literature addressing how subfields of AI/ML (e.g., natural language processing (NLP)) are getting leveraged to accurately detect evasive malicious patterns in network traffic. In this paper, we delve into the current advancements in ML-based network traffic classification using image visualization. Through a rigorous experimental methodology, we first explore the process of network traffic to image conversion. Subsequently, we investigate how machine learning techniques can effectively leverage image visualization to accurately classify evasive malicious traces within network traffic. Through the utilization of production-level tools and utilities in realistic experiments, our proposed solution achieves an impressive accuracy rate of 99.48% in detecting fileless malware, which is widely regarded as one of the most elusive classes of malicious software.

在当今相互关联的世界中,网络流量充满了对抗性攻击。随着技术的发展,这些攻击也变得越来越复杂,使得它们更难被发现。幸运的是,人工智能(AI),特别是机器学习(ML)在快速准确地检测、分类甚至分析此类威胁方面取得了巨大成功。因此,有越来越多的文献讨论如何利用AI/ML的子领域(例如,自然语言处理(NLP))来准确检测网络流量中的规避恶意模式。在本文中,我们深入研究了当前基于图像可视化的基于机器学习的网络流量分类的进展。通过严谨的实验方法,我们首先探索了网络流量到图像转换的过程。随后,我们研究了机器学习技术如何有效地利用图像可视化来准确分类网络流量中的规避恶意痕迹。通过在实际实验中使用生产级工具和实用程序,我们提出的解决方案在检测无文件恶意软件方面达到了99.48%的令人印象深刻的准确率,无文件恶意软件被广泛认为是最难以捉摸的恶意软件之一。
{"title":"Machine learning based fileless malware traffic classification using image visualization","authors":"Fikirte Ayalke Demmese, Ajaya Neupane, Sajad Khorsandroo, May Wang, Kaushik Roy, Yu Fu","doi":"10.1186/s42400-023-00170-z","DOIUrl":"https://doi.org/10.1186/s42400-023-00170-z","url":null,"abstract":"<p>In today’s interconnected world, network traffic is replete with adversarial attacks. As technology evolves, these attacks are also becoming increasingly sophisticated, making them even harder to detect. Fortunately, artificial intelligence (AI) and, specifically machine learning (ML), have shown great success in fast and accurate detection, classification, and even analysis of such threats. Accordingly, there is a growing body of literature addressing how subfields of AI/ML (e.g., natural language processing (NLP)) are getting leveraged to accurately detect evasive malicious patterns in network traffic. In this paper, we delve into the current advancements in ML-based network traffic classification using image visualization. Through a rigorous experimental methodology, we first explore the process of network traffic to image conversion. Subsequently, we investigate how machine learning techniques can effectively leverage image visualization to accurately classify evasive malicious traces within network traffic. Through the utilization of production-level tools and utilities in realistic experiments, our proposed solution achieves an impressive accuracy rate of 99.48% in detecting fileless malware, which is widely regarded as one of the most elusive classes of malicious software.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138506395","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Full-round impossible differential attack on shadow block cipher 对影子区块密码的全轮不可能差分攻击
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-01 DOI: 10.1186/s42400-023-00184-7
Yuting Liu, Yongqiang Li, Huiqin Chen, Mingsheng Wang
{"title":"Full-round impossible differential attack on shadow block cipher","authors":"Yuting Liu, Yongqiang Li, Huiqin Chen, Mingsheng Wang","doi":"10.1186/s42400-023-00184-7","DOIUrl":"https://doi.org/10.1186/s42400-023-00184-7","url":null,"abstract":"","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138612158","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Research on privacy information retrieval model based on hybrid homomorphic encryption 基于混合同态加密的隐私信息检索模型研究
IF 3.1 4区 计算机科学 Q1 Computer Science Pub Date : 2023-12-01 DOI: 10.1186/s42400-023-00168-7
Wei-tao Song, Guang Zeng, Wen-zheng Zhang, Dian-hua Tang

The computational complexity of privacy information retrieval protocols is often linearly related to database size. When the database size is large, the efficiency of privacy information retrieval protocols is relatively low. This paper designs an effective privacy information retrieval model based on hybrid fully homomorphic encryption. The assignment method is cleverly used to replace a large number of homomorphic encryption operations. At the same time, the multiplicative homomorphic encryption scheme is first used to deal with the large-scale serialization in the search, and then the fully homomorphic encryption scheme is used to deal with the remaining simple operations. The depth of operations supported by the fully homomorphic scheme no longer depends on the size of the database, but only needs to support the single homomorphic encryption scheme to decrypt the circuit depth. Based on this hybrid homomorphic encryption retrieval model, the efficiency of homomorphic privacy information retrieval model can be greatly improved.

隐私信息检索协议的计算复杂度通常与数据库大小成线性关系。当数据库规模较大时,隐私信息检索协议的效率相对较低。本文设计了一种有效的基于混合全同态加密的隐私信息检索模型。赋值方法巧妙地代替了大量同态加密操作。同时,首先使用乘法同态加密方案来处理搜索中的大规模序列化,然后使用全同态加密方案来处理剩余的简单操作。全同态方案支持的操作深度不再依赖于数据库的大小,只需要支持单个同态加密方案就可以解密电路深度。基于这种混合同态加密检索模型,可以大大提高同态隐私信息检索模型的效率。
{"title":"Research on privacy information retrieval model based on hybrid homomorphic encryption","authors":"Wei-tao Song, Guang Zeng, Wen-zheng Zhang, Dian-hua Tang","doi":"10.1186/s42400-023-00168-7","DOIUrl":"https://doi.org/10.1186/s42400-023-00168-7","url":null,"abstract":"<p>The computational complexity of privacy information retrieval protocols is often linearly related to database size. When the database size is large, the efficiency of privacy information retrieval protocols is relatively low. This paper designs an effective privacy information retrieval model based on hybrid fully homomorphic encryption. The assignment method is cleverly used to replace a large number of homomorphic encryption operations. At the same time, the multiplicative homomorphic encryption scheme is first used to deal with the large-scale serialization in the search, and then the fully homomorphic encryption scheme is used to deal with the remaining simple operations. The depth of operations supported by the fully homomorphic scheme no longer depends on the size of the database, but only needs to support the single homomorphic encryption scheme to decrypt the circuit depth. Based on this hybrid homomorphic encryption retrieval model, the efficiency of homomorphic privacy information retrieval model can be greatly improved.</p>","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":3.1,"publicationDate":"2023-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138506426","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Performance evaluation of Cuckoo filters as an enhancement tool for password cracking 杜鹃滤波器作为密码破解增强工具的性能评价
4区 计算机科学 Q1 Computer Science Pub Date : 2023-11-09 DOI: 10.1186/s42400-023-00193-6
Maria-Dolores Cano, Antonio Villafranca, Igor Tasic
Abstract Cyberthreats continue their expansion, becoming more and more complex and varied. However, credentials and passwords are still a critical point in security. Password cracking can be a powerful tool to fight against cyber criminals if used by cybersecurity professionals and red teams, for instance, to evaluate compliance with security policies or in forensic investigations. For particular systems, one crucial step in the password-cracking process is comparison or matchmaking between password-guess hashes and real hashes. We hypothesize that using newer data structures such as Cuckoo filters could optimize this process. Experimental results show that, with a proper configuration, this data structure is two orders of magnitude more efficient in terms of size/usage compared to other data structures while keeping a comparable performance in terms of time.
网络威胁不断扩大,变得越来越复杂和多样。然而,凭证和密码仍然是安全性的关键点。如果被网络安全专业人员和红队使用,密码破解可以成为打击网络犯罪分子的有力工具,例如,用于评估安全政策的遵守情况或法医调查。对于特定的系统,密码破解过程中的一个关键步骤是密码猜测哈希值与真实哈希值之间的比较或匹配。我们假设使用更新的数据结构,如杜鹃过滤器可以优化这一过程。实验结果表明,通过适当的配置,与其他数据结构相比,这种数据结构在大小/使用方面的效率要高两个数量级,同时在时间方面保持相当的性能。
{"title":"Performance evaluation of Cuckoo filters as an enhancement tool for password cracking","authors":"Maria-Dolores Cano, Antonio Villafranca, Igor Tasic","doi":"10.1186/s42400-023-00193-6","DOIUrl":"https://doi.org/10.1186/s42400-023-00193-6","url":null,"abstract":"Abstract Cyberthreats continue their expansion, becoming more and more complex and varied. However, credentials and passwords are still a critical point in security. Password cracking can be a powerful tool to fight against cyber criminals if used by cybersecurity professionals and red teams, for instance, to evaluate compliance with security policies or in forensic investigations. For particular systems, one crucial step in the password-cracking process is comparison or matchmaking between password-guess hashes and real hashes. We hypothesize that using newer data structures such as Cuckoo filters could optimize this process. Experimental results show that, with a proper configuration, this data structure is two orders of magnitude more efficient in terms of size/usage compared to other data structures while keeping a comparable performance in terms of time.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135192430","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Tor network anonymity evaluation based on node anonymity 基于节点匿名的Tor网络匿名性评估
4区 计算机科学 Q1 Computer Science Pub Date : 2023-11-08 DOI: 10.1186/s42400-023-00191-8
Jun Cui, Changqi Huang, Huan Meng, Ran Wei
Abstract In order to address the shortcomings of traditional anonymity network anonymity evaluation methods, which only analyze from the perspective of the overall network and ignore the attributes of individual nodes, we proposes a dynamic anonymity model based on a self-built anonymous system that combines node attributes, network behavior, and program security monitoring. The anonymity of evaluation nodes is assessed based on stable intervals and behavior baselines defined according to their normal operating status. The anonymity of the network is evaluated using an improved normalized information entropy method that refines anonymity evaluation to the anonymity of each node and expands the dimensionality of evaluation features. This paper compares the effectiveness of our proposed method with static framework information entropy and single indicator methods by evaluating the degree of anonymity provided by a self-built Tor anonymous network under multiple operating scenarios including normal and under attack. Our approach utilizes dynamically changing network anonymity based on multiple anonymous attributes and better reflects the degree of anonymity in anonymous systems.
摘要:针对传统匿名网络匿名性评估方法只从整体网络的角度进行分析,忽视单个节点属性的缺点,提出了一种基于自建匿名系统的动态匿名模型,该模型将节点属性、网络行为和程序安全监控相结合。评估节点的匿名性根据其正常运行状态定义的稳定区间和行为基线进行评估。采用改进的归一化信息熵方法对网络的匿名性进行评估,该方法将匿名性评估细化为每个节点的匿名性,并扩展了评估特征的维度。通过对自建Tor匿名网络在正常和受攻击等多种运行场景下的匿名程度进行评估,比较了本文方法与静态框架信息熵法和单指标法的有效性。该方法利用基于多个匿名属性的动态变化的网络匿名性,更好地反映了匿名系统的匿名程度。
{"title":"Tor network anonymity evaluation based on node anonymity","authors":"Jun Cui, Changqi Huang, Huan Meng, Ran Wei","doi":"10.1186/s42400-023-00191-8","DOIUrl":"https://doi.org/10.1186/s42400-023-00191-8","url":null,"abstract":"Abstract In order to address the shortcomings of traditional anonymity network anonymity evaluation methods, which only analyze from the perspective of the overall network and ignore the attributes of individual nodes, we proposes a dynamic anonymity model based on a self-built anonymous system that combines node attributes, network behavior, and program security monitoring. The anonymity of evaluation nodes is assessed based on stable intervals and behavior baselines defined according to their normal operating status. The anonymity of the network is evaluated using an improved normalized information entropy method that refines anonymity evaluation to the anonymity of each node and expands the dimensionality of evaluation features. This paper compares the effectiveness of our proposed method with static framework information entropy and single indicator methods by evaluating the degree of anonymity provided by a self-built Tor anonymous network under multiple operating scenarios including normal and under attack. Our approach utilizes dynamically changing network anonymity based on multiple anonymous attributes and better reflects the degree of anonymity in anonymous systems.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135340634","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Verifiable delay functions and delay encryptions from hyperelliptic curves 超椭圆曲线上的可验证延迟函数和延迟加密
4区 计算机科学 Q1 Computer Science Pub Date : 2023-11-08 DOI: 10.1186/s42400-023-00189-2
Chao Chen, Fangguo Zhang
Abstract Verifiable delay functions (VDFs) and delay encryptions (DEs) are two important primitives in decentralized systems, while existing constructions are mainly based on time-lock puzzles. A disparate framework has been established by applying isogenies and pairings on elliptic curves. Following this line, we first employ Richelot isogenies and non-degenerate pairings from hyperelliptic curves for a new verifiable delay function, such that no auxiliary proof and interaction are needed for the verification. Then, we demonstrate that our scheme satisfies all security requirements, in particular, our VDF can resist several attacks, including the latest attacks for SIDH. Besides, resorting to the same techniques, a secure delay encryption from hyperelliptic curves is constructed by modifying Boneh and Frankiln’s IBE scheme, which shares the identical setup with our VDF scheme. As far as we know, these schemes are the first cryptographic applications from high-genus isogenies apart from basic protocols, i.e., hash functions and key exchange protocols.
可验证延迟函数(vdf)和延迟加密(DEs)是分散系统中两个重要的原语,而现有的结构主要基于时间锁谜题。利用椭圆曲线上的等基因和配对,建立了一个完全不同的框架。沿着这条线,我们首先对一个新的可验证的延迟函数使用了Richelot等同性和超椭圆曲线上的非简并对,使得验证不需要辅助证明和相互作用。然后,我们证明了我们的方案满足所有的安全要求,特别是我们的VDF可以抵抗多种攻击,包括最近的SIDH攻击。此外,利用相同的技术,通过修改Boneh和Frankiln的IBE方案,构造了一个来自超椭圆曲线的安全延迟加密,该方案与我们的VDF方案具有相同的设置。据我们所知,这些方案是除基本协议(即哈希函数和密钥交换协议)之外的第一批高属同基因加密应用。
{"title":"Verifiable delay functions and delay encryptions from hyperelliptic curves","authors":"Chao Chen, Fangguo Zhang","doi":"10.1186/s42400-023-00189-2","DOIUrl":"https://doi.org/10.1186/s42400-023-00189-2","url":null,"abstract":"Abstract Verifiable delay functions (VDFs) and delay encryptions (DEs) are two important primitives in decentralized systems, while existing constructions are mainly based on time-lock puzzles. A disparate framework has been established by applying isogenies and pairings on elliptic curves. Following this line, we first employ Richelot isogenies and non-degenerate pairings from hyperelliptic curves for a new verifiable delay function, such that no auxiliary proof and interaction are needed for the verification. Then, we demonstrate that our scheme satisfies all security requirements, in particular, our VDF can resist several attacks, including the latest attacks for SIDH. Besides, resorting to the same techniques, a secure delay encryption from hyperelliptic curves is constructed by modifying Boneh and Frankiln’s IBE scheme, which shares the identical setup with our VDF scheme. As far as we know, these schemes are the first cryptographic applications from high-genus isogenies apart from basic protocols, i.e., hash functions and key exchange protocols.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135340621","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MSLFuzzer: black-box fuzzing of SOHO router devices via message segment list inference MSLFuzzer:通过消息段列表推理实现SOHO路由器设备的黑盒模糊测试
4区 计算机科学 Q1 Computer Science Pub Date : 2023-11-07 DOI: 10.1186/s42400-023-00186-5
Yixuan Cheng, Wenqing Fan, Wei Huang, Jingyu Yang, Gaoqing Yu, Wen Liu
Abstract The popularity of small office and home office routers has brought convenience, but it also caused many security issues due to vulnerabilities. Black-box fuzzing through network protocols to discover vulnerabilities becomes a viable option. The main drawbacks of state-of-the-art black-box fuzzers can be summarized as follows. First, the feedback process neglects to discover the missing fields in the raw message. Secondly, the guidance of the raw message content in the mutation process is aimless. Finally, the randomized validity of the test case structure can cause most fuzzing tests to end up with an invalid response of the tested device. To address these challenges, we propose a novel black-box fuzzing framework called MSLFuzzer. MSLFuzzer infers the raw message structure according to the response from a tested device and generates a message segment list. Furthermore, MSLFuzzer performs semantic, sequence, and stability analyses on each message segment to enhance the complementation of missing fields in the raw message and guide the mutation process. We construct a dataset of 35 real-world vulnerabilities and evaluate MSLFuzzer. The evaluation results show that MSLFuzzer can find more vulnerabilities and elicit more types of responses from fuzzing targets. Additionally, MSLFuzzer successfully discovered 10 previously unknown vulnerabilities.
小型办公和家庭办公路由器的普及在给人们带来便利的同时,也由于存在漏洞而引发了许多安全问题。通过网络协议进行黑盒模糊测试来发现漏洞成为一种可行的选择。最先进的黑匣子模糊仪的主要缺点可以总结如下。首先,反馈过程忽略了发现原始消息中缺失的字段。其次,在突变过程中对原始信息内容的引导是无目的的。最后,测试用例结构的随机有效性可能导致大多数模糊测试以被测试设备的无效响应结束。为了应对这些挑战,我们提出了一种新的黑盒模糊测试框架,称为MSLFuzzer。MSLFuzzer根据被测设备的响应推断出原始消息结构,并生成消息段列表。此外,MSLFuzzer对每个消息段进行语义、序列和稳定性分析,以增强原始消息中缺失字段的互补性,并指导突变过程。我们构建了一个包含35个真实世界漏洞的数据集,并对MSLFuzzer进行了评估。评估结果表明,MSLFuzzer可以发现更多的漏洞,并从模糊目标中获得更多类型的响应。此外,MSLFuzzer成功发现了10个以前未知的漏洞。
{"title":"MSLFuzzer: black-box fuzzing of SOHO router devices via message segment list inference","authors":"Yixuan Cheng, Wenqing Fan, Wei Huang, Jingyu Yang, Gaoqing Yu, Wen Liu","doi":"10.1186/s42400-023-00186-5","DOIUrl":"https://doi.org/10.1186/s42400-023-00186-5","url":null,"abstract":"Abstract The popularity of small office and home office routers has brought convenience, but it also caused many security issues due to vulnerabilities. Black-box fuzzing through network protocols to discover vulnerabilities becomes a viable option. The main drawbacks of state-of-the-art black-box fuzzers can be summarized as follows. First, the feedback process neglects to discover the missing fields in the raw message. Secondly, the guidance of the raw message content in the mutation process is aimless. Finally, the randomized validity of the test case structure can cause most fuzzing tests to end up with an invalid response of the tested device. To address these challenges, we propose a novel black-box fuzzing framework called MSLFuzzer. MSLFuzzer infers the raw message structure according to the response from a tested device and generates a message segment list. Furthermore, MSLFuzzer performs semantic, sequence, and stability analyses on each message segment to enhance the complementation of missing fields in the raw message and guide the mutation process. We construct a dataset of 35 real-world vulnerabilities and evaluate MSLFuzzer. The evaluation results show that MSLFuzzer can find more vulnerabilities and elicit more types of responses from fuzzing targets. Additionally, MSLFuzzer successfully discovered 10 previously unknown vulnerabilities.","PeriodicalId":36402,"journal":{"name":"Cybersecurity","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-11-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"135432082","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Cybersecurity
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1