首页 > 最新文献

Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy最新文献

英文 中文
On the Effectiveness of Sensor-enhanced Keystroke Dynamics Against Statistical Attacks 传感器增强击键动力学对抗统计攻击的有效性研究
V. Stanciu, Riccardo Spolaor, M. Conti, Cristiano Giuffrida
In recent years, simple password-based authentication systems have increasingly proven ineffective for many classes of real-world devices. As a result, many researchers have concentrated their efforts on the design of new biometric authentication systems. This trend has been further accelerated by the advent of mobile devices, which offer numerous sensors and capabilities to implement a variety of mobile biometric authentication systems. Along with the advances in biometric authentication, however, attacks have also become much more sophisticated and many biometric techniques have ultimately proven inadequate in face of advanced attackers in practice. In this paper, we investigate the effectiveness of sensor-enhanced keystroke dynamics, a recent mobile biometric authentication mechanism that combines a particularly rich set of features. In our analysis, we consider different types of attacks, with a focus on advanced attacks that draw from general population statistics. Such attacks have already been proven effective in drastically reducing the accuracy of many state-of-the-art biometric authentication systems. We implemented a statistical attack against sensor-enhanced keystroke dynamics and evaluated its impact on detection accuracy. On one hand, our results show that sensor-enhanced keystroke dynamics are generally robust against statistical attacks with a marginal equal-error rate impact (<0.14%). On the other hand, our results show that, surprisingly, keystroke timing features non-trivially weaken the security guarantees provided by sensor features alone. Our findings suggest that sensor dynamics may be a stronger biometric authentication mechanism against recently proposed practical attacks.
近年来,简单的基于密码的身份验证系统越来越被证明对现实世界中的许多类型的设备是无效的。因此,许多研究人员将精力集中在设计新的生物识别认证系统上。移动设备的出现进一步加速了这一趋势,移动设备提供了许多传感器和实现各种移动生物识别认证系统的功能。然而,随着生物识别技术的进步,攻击也变得越来越复杂,许多生物识别技术在实践中面对高级攻击者时最终被证明是不够的。在本文中,我们研究了传感器增强击键动力学的有效性,这是一种最近的移动生物识别认证机制,它结合了一组特别丰富的功能。在我们的分析中,我们考虑了不同类型的攻击,重点关注从一般人口统计中提取的高级攻击。这种攻击已经被证明是有效的,大大降低了许多最先进的生物识别认证系统的准确性。我们实施了针对传感器增强的击键动力学的统计攻击,并评估了其对检测准确性的影响。一方面,我们的结果表明,传感器增强的击键动力学通常对统计攻击具有鲁棒性,具有边际等错误率影响(<0.14%)。另一方面,我们的结果表明,令人惊讶的是,击键定时功能极大地削弱了单独由传感器功能提供的安全保证。我们的研究结果表明,传感器动态可能是针对最近提出的实际攻击的更强的生物识别认证机制。
{"title":"On the Effectiveness of Sensor-enhanced Keystroke Dynamics Against Statistical Attacks","authors":"V. Stanciu, Riccardo Spolaor, M. Conti, Cristiano Giuffrida","doi":"10.1145/2857705.2857748","DOIUrl":"https://doi.org/10.1145/2857705.2857748","url":null,"abstract":"In recent years, simple password-based authentication systems have increasingly proven ineffective for many classes of real-world devices. As a result, many researchers have concentrated their efforts on the design of new biometric authentication systems. This trend has been further accelerated by the advent of mobile devices, which offer numerous sensors and capabilities to implement a variety of mobile biometric authentication systems. Along with the advances in biometric authentication, however, attacks have also become much more sophisticated and many biometric techniques have ultimately proven inadequate in face of advanced attackers in practice. In this paper, we investigate the effectiveness of sensor-enhanced keystroke dynamics, a recent mobile biometric authentication mechanism that combines a particularly rich set of features. In our analysis, we consider different types of attacks, with a focus on advanced attacks that draw from general population statistics. Such attacks have already been proven effective in drastically reducing the accuracy of many state-of-the-art biometric authentication systems. We implemented a statistical attack against sensor-enhanced keystroke dynamics and evaluated its impact on detection accuracy. On one hand, our results show that sensor-enhanced keystroke dynamics are generally robust against statistical attacks with a marginal equal-error rate impact (<0.14%). On the other hand, our results show that, surprisingly, keystroke timing features non-trivially weaken the security guarantees provided by sensor features alone. Our findings suggest that sensor dynamics may be a stronger biometric authentication mechanism against recently proposed practical attacks.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"44 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124845680","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Multi Cloud IaaS with Domain Trust in OpenStack OpenStack中具有域信任的多云IaaS
N. Pustchi, Farhan Patwa, R. Sandhu
As cloud services have been firmly accepted by enterprises, the current challenge is how to share these resources among increasing number of cloud platforms. Currently, cloud platforms such as OpenStack, the de facto open-source platform for cloud Infrastructure-as-a-Service (IaaS), offer limited cross-cloud access capabilities in their federation APIs. In this paper, we present a fine-grained cross-cloud domain-trust model enabling resource sharing between domains across distinct homogeneous clouds. We further present a formalized description of core multi-cloud OpenStack access control (MC-OSAC) with proposed domain trust extension. We have implemented a proof of concept with extending OpenStack identity and federation services to support cross-cloud domain trust. Our approach does not introduce any authorization overhead within current OpenStack federation model.
随着云服务被企业所接受,当前的挑战是如何在越来越多的云平台之间共享这些资源。目前,像OpenStack这样的云平台(事实上是云基础设施即服务(IaaS)的开源平台)在其联合api中提供有限的跨云访问功能。在本文中,我们提出了一个细粒度的跨云域信任模型,使跨不同同构云的域之间能够共享资源。我们进一步提出了核心多云OpenStack访问控制(MC-OSAC)的形式化描述,并提出了域信任扩展。我们已经通过扩展OpenStack身份和联合服务来实现概念验证,以支持跨云域的信任。我们的方法不会在当前OpenStack联邦模型中引入任何授权开销。
{"title":"Multi Cloud IaaS with Domain Trust in OpenStack","authors":"N. Pustchi, Farhan Patwa, R. Sandhu","doi":"10.1145/2857705.2857745","DOIUrl":"https://doi.org/10.1145/2857705.2857745","url":null,"abstract":"As cloud services have been firmly accepted by enterprises, the current challenge is how to share these resources among increasing number of cloud platforms. Currently, cloud platforms such as OpenStack, the de facto open-source platform for cloud Infrastructure-as-a-Service (IaaS), offer limited cross-cloud access capabilities in their federation APIs. In this paper, we present a fine-grained cross-cloud domain-trust model enabling resource sharing between domains across distinct homogeneous clouds. We further present a formalized description of core multi-cloud OpenStack access control (MC-OSAC) with proposed domain trust extension. We have implemented a proof of concept with extending OpenStack identity and federation services to support cross-cloud domain trust. Our approach does not introduce any authorization overhead within current OpenStack federation model.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121230473","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
An Authorization Service for Collaborative Situation Awareness 协作态势感知的授权服务
A. Egner, Duc Luu, J. D. Hartog, Nicola Zannone
In international military coalitions, situation awareness is achieved by gathering critical intel from different authorities. Authorities want to retain control over their data, as they are sensitive by nature, and, thus, usually employ their own authorization solutions to regulate access to them. In this paper, we highlight that harmonizing authorization solutions at the coalition level raises many challenges. We demonstrate how we address authorization challenges in the context of a scenario defined by military experts using a prototype implementation of SAFAX, an XACML-based architectural framework tailored to the development of authorization services for distributed systems.
在国际军事联盟中,通过从不同当局收集关键情报来实现态势感知。当局希望保留对其数据的控制,因为它们本质上是敏感的,因此通常使用自己的授权解决方案来规范对它们的访问。在本文中,我们强调在联盟级别协调授权解决方案会带来许多挑战。我们将演示如何在军事专家使用SAFAX的原型实现定义的场景中解决授权挑战,SAFAX是为分布式系统的授权服务开发量身定制的基于xacl的体系结构框架。
{"title":"An Authorization Service for Collaborative Situation Awareness","authors":"A. Egner, Duc Luu, J. D. Hartog, Nicola Zannone","doi":"10.1145/2857705.2857740","DOIUrl":"https://doi.org/10.1145/2857705.2857740","url":null,"abstract":"In international military coalitions, situation awareness is achieved by gathering critical intel from different authorities. Authorities want to retain control over their data, as they are sensitive by nature, and, thus, usually employ their own authorization solutions to regulate access to them. In this paper, we highlight that harmonizing authorization solutions at the coalition level raises many challenges. We demonstrate how we address authorization challenges in the context of a scenario defined by military experts using a prototype implementation of SAFAX, an XACML-based architectural framework tailored to the development of authorization services for distributed systems.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"56 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116546644","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Toward Large-Scale Vulnerability Discovery using Machine Learning 利用机器学习进行大规模漏洞发现
Gustavo Grieco, G. Grinblat, Lucas C. Uzal, Sanjay Rawat, Josselin Feist, L. Mounier
With sustained growth of software complexity, finding security vulnerabilities in operating systems has become an important necessity. Nowadays, OS are shipped with thousands of binary executables. Unfortunately, methodologies and tools for an OS scale program testing within a limited time budget are still missing. In this paper we present an approach that uses lightweight static and dynamic features to predict if a test case is likely to contain a software vulnerability using machine learning techniques. To show the effectiveness of our approach, we set up a large experiment to detect easily exploitable memory corruptions using 1039 Debian programs obtained from its bug tracker, collected 138,308 unique execution traces and statically explored 76,083 different subsequences of function calls. We managed to predict with reasonable accuracy which programs contained dangerous memory corruptions. We also developed and implemented VDiscover, a tool that uses state-of-the-art Machine Learning techniques to predict vulnerabilities in test cases. Such tool will be released as open-source to encourage the research of vulnerability discovery at a large scale, together with VDiscovery, a public dataset that collects raw analyzed data.
随着软件复杂性的持续增长,发现操作系统中的安全漏洞已成为一项重要的必要工作。如今,操作系统附带了数千个二进制可执行文件。不幸的是,在有限的时间预算内用于操作系统规模程序测试的方法和工具仍然缺乏。在本文中,我们提出了一种使用轻量级静态和动态特征来预测测试用例是否可能包含使用机器学习技术的软件漏洞的方法。为了展示我们方法的有效性,我们设置了一个大型实验,使用从bug跟踪器获得的1039个Debian程序来检测容易利用的内存损坏,收集了138,308个唯一的执行跟踪,并静态地探索了76,083个不同的函数调用子序列。我们设法以合理的准确性预测哪些程序包含危险的内存损坏。我们还开发并实现了VDiscover,这是一个使用最先进的机器学习技术来预测测试用例中的漏洞的工具。该工具将作为开源发布,以鼓励对漏洞发现的大规模研究,并与收集原始分析数据的公共数据集VDiscovery一起发布。
{"title":"Toward Large-Scale Vulnerability Discovery using Machine Learning","authors":"Gustavo Grieco, G. Grinblat, Lucas C. Uzal, Sanjay Rawat, Josselin Feist, L. Mounier","doi":"10.1145/2857705.2857720","DOIUrl":"https://doi.org/10.1145/2857705.2857720","url":null,"abstract":"With sustained growth of software complexity, finding security vulnerabilities in operating systems has become an important necessity. Nowadays, OS are shipped with thousands of binary executables. Unfortunately, methodologies and tools for an OS scale program testing within a limited time budget are still missing. In this paper we present an approach that uses lightweight static and dynamic features to predict if a test case is likely to contain a software vulnerability using machine learning techniques. To show the effectiveness of our approach, we set up a large experiment to detect easily exploitable memory corruptions using 1039 Debian programs obtained from its bug tracker, collected 138,308 unique execution traces and statically explored 76,083 different subsequences of function calls. We managed to predict with reasonable accuracy which programs contained dangerous memory corruptions. We also developed and implemented VDiscover, a tool that uses state-of-the-art Machine Learning techniques to predict vulnerabilities in test cases. Such tool will be released as open-source to encourage the research of vulnerability discovery at a large scale, together with VDiscovery, a public dataset that collects raw analyzed data.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"61 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127213822","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 180
HCFI: Hardware-enforced Control-Flow Integrity 硬件强制控制流完整性
Nick Christoulakis, G. Christou, E. Athanasopoulos, S. Ioannidis
Control-flow hijacking is the principal method for code-reuse techniques like Return-oriented Programming (ROP) and Jump-oriented Programming (JOP). For defending against such attacks, the community has proposed Control-flow Integrity (CFI), a technique capable of preventing exploitation by verifying that every (indirect) control-flow transfer points to a legitimate address. Enabling CFI in real systems is not straightforward, since in many cases the actual Control-flow Graph (CFG) of a program can be only approximated. Even in the case that there is perfect knowledge of the CFG, ensuring that all return instructions will return to their actual call sites, without employing a shadow stack, is questionable. On the other hand, the community has expressed concerns related to significant overheads stemming from enabling a shadow stack. In this paper, we acknowledge the importance of a shadow stack for supporting and strengthening any CFI policy. In addition, we project that implementing a full-featured CFI-enabled Instruction Set Architecture (ISA) in actual hardware with an in-chip secure memory can be efficiently carried out and the prototype experiences negligible overheads. For supporting our case, we implement by modifying a SPARC SoC and evaluate the prototype on an FPGA board by running all SPECInt benchmarks instrumented with a fine-grained CFI policy. The evaluation shows that HCFI can effectively protect applications from code-reuse attacks, while adding less than 1% runtime overhead.
控制流劫持是代码重用技术(如面向返回编程(ROP)和面向跳转编程(JOP))的主要方法。为了防御这种攻击,社区提出了控制流完整性(CFI),这是一种能够通过验证每个(间接)控制流传输指向合法地址来防止利用的技术。在实际系统中启用CFI并不简单,因为在许多情况下,程序的实际控制流图(CFG)只能是近似的。即使在完全了解CFG的情况下,确保所有返回指令将返回到实际调用地点,而不使用影子堆栈,也是值得怀疑的。另一方面,社区表达了对启用影子堆栈所产生的巨大开销的担忧。在本文中,我们承认影子堆栈对于支持和加强任何CFI政策的重要性。此外,我们预计在具有片内安全存储器的实际硬件中实现全功能cfi支持的指令集架构(ISA)可以有效地进行,并且原型的开销可以忽略不计。为了支持我们的案例,我们通过修改SPARC SoC来实现,并通过运行带有细粒度CFI策略的所有SPECInt基准测试来评估FPGA板上的原型。评估表明,HCFI可以有效地保护应用程序免受代码重用攻击,同时增加不到1%的运行时开销。
{"title":"HCFI: Hardware-enforced Control-Flow Integrity","authors":"Nick Christoulakis, G. Christou, E. Athanasopoulos, S. Ioannidis","doi":"10.1145/2857705.2857722","DOIUrl":"https://doi.org/10.1145/2857705.2857722","url":null,"abstract":"Control-flow hijacking is the principal method for code-reuse techniques like Return-oriented Programming (ROP) and Jump-oriented Programming (JOP). For defending against such attacks, the community has proposed Control-flow Integrity (CFI), a technique capable of preventing exploitation by verifying that every (indirect) control-flow transfer points to a legitimate address. Enabling CFI in real systems is not straightforward, since in many cases the actual Control-flow Graph (CFG) of a program can be only approximated. Even in the case that there is perfect knowledge of the CFG, ensuring that all return instructions will return to their actual call sites, without employing a shadow stack, is questionable. On the other hand, the community has expressed concerns related to significant overheads stemming from enabling a shadow stack. In this paper, we acknowledge the importance of a shadow stack for supporting and strengthening any CFI policy. In addition, we project that implementing a full-featured CFI-enabled Instruction Set Architecture (ISA) in actual hardware with an in-chip secure memory can be efficiently carried out and the prototype experiences negligible overheads. For supporting our case, we implement by modifying a SPARC SoC and evaluate the prototype on an FPGA board by running all SPECInt benchmarks instrumented with a fine-grained CFI policy. The evaluation shows that HCFI can effectively protect applications from code-reuse attacks, while adding less than 1% runtime overhead.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126559048","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 87
Automatic Summarization of Privacy Policies using Ensemble Learning 使用集成学习的隐私策略自动汇总
Noriko Tomuro, S. Lytinen, Kurt Hornsburg
When customers purchase a product or sign up for service from a company, they often are required to agree to a Privacy Policy or Terms of Service agreement. Many of these policies are lengthy, and a typical customer agrees to them without reading them carefully if at all. To address this problem, we have developed a prototype automatic text summarization system which is specifically designed for privacy policies. Our system generates a summary of a policy statement by identifying important sentences from the statement, categorizing these sentences by which of 5 "statement categories" the sentence addresses, and displaying to a user a list of the sentences which match each category. Our system incorporates keywords identified by a human domain expert and rules that were obtained by machine learning, and they are combined in an ensemble architecture. We have tested our system on a sample corpus of privacy statements, and preliminary results are promising.
当客户从公司购买产品或注册服务时,他们通常需要同意隐私政策或服务条款协议。这些政策中有许多都很冗长,通常客户在没有仔细阅读的情况下就同意了这些政策。为了解决这个问题,我们开发了一个原型自动文本摘要系统,它是专门为隐私政策设计的。我们的系统通过识别语句中的重要句子,根据句子所处的5个“语句类别”中的哪一个对这些句子进行分类,并向用户显示匹配每个类别的句子列表,从而生成策略语句的摘要。我们的系统结合了由人类领域专家识别的关键字和通过机器学习获得的规则,并将它们组合在一个集成体系结构中。我们已经在一个隐私声明样本语料库上测试了我们的系统,初步结果令人鼓舞。
{"title":"Automatic Summarization of Privacy Policies using Ensemble Learning","authors":"Noriko Tomuro, S. Lytinen, Kurt Hornsburg","doi":"10.1145/2857705.2857741","DOIUrl":"https://doi.org/10.1145/2857705.2857741","url":null,"abstract":"When customers purchase a product or sign up for service from a company, they often are required to agree to a Privacy Policy or Terms of Service agreement. Many of these policies are lengthy, and a typical customer agrees to them without reading them carefully if at all. To address this problem, we have developed a prototype automatic text summarization system which is specifically designed for privacy policies. Our system generates a summary of a policy statement by identifying important sentences from the statement, categorizing these sentences by which of 5 \"statement categories\" the sentence addresses, and displaying to a user a list of the sentences which match each category. Our system incorporates keywords identified by a human domain expert and rules that were obtained by machine learning, and they are combined in an ensemble architecture. We have tested our system on a sample corpus of privacy statements, and preliminary results are promising.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129447754","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
On the Feasibility of Cryptography for a Wireless Insulin Pump System 无线胰岛素泵系统的密码可行性研究
Eduard Marin, Dave Singelée, Bohan Yang, I. Verbauwhede, B. Preneel
This paper analyses the security and privacy properties of a widely used insulin pump and its peripherals. We eavesdrop the wireless channel using Commercial Off-The-Shelf (COTS) software-based radios to intercept the messages sent between these devices; fully reverse-engineer the wireless communication protocol using a black-box approach; and document the message format and the protocol state-machine in use. The upshot is that no standard cryptographic mechanisms are applied and hence the system is shown to be completely vulnerable to replay and message injection attacks. Furthermore, sensitive patient health-related information is sent unencrypted over the wireless channel. Motivated by the results of our attacks, we study the feasibility of applying cryptography to protect the data transmitted over the air and prevent unauthorized access to the insulin pump. We present a solution based on AES in combination with an updated message format optimized for energy consumption. We implement our solution on a 16-bit micro-controller and evaluate its security properties and energy requirements. Finally, we discuss potential strategies for further reducing the energy consumption.
本文分析了一种广泛应用的胰岛素泵及其外围设备的安全性和隐私性。我们使用商用现货(COTS)软件无线电窃听无线信道,拦截这些设备之间发送的信息;使用黑盒方法对无线通信协议进行完全逆向工程;并记录正在使用的消息格式和协议状态机。结果是没有应用标准的加密机制,因此系统完全容易受到重放和消息注入攻击。此外,敏感的患者健康相关信息通过无线通道发送,不加密。受攻击结果的启发,我们研究了应用加密技术保护空中传输数据并防止未经授权访问胰岛素泵的可行性。我们提出了一种基于AES的解决方案,并结合了针对能耗进行优化的更新消息格式。我们在16位微控制器上实现了我们的解决方案,并评估了其安全性能和能源需求。最后,我们讨论了进一步降低能源消耗的潜在策略。
{"title":"On the Feasibility of Cryptography for a Wireless Insulin Pump System","authors":"Eduard Marin, Dave Singelée, Bohan Yang, I. Verbauwhede, B. Preneel","doi":"10.1145/2857705.2857746","DOIUrl":"https://doi.org/10.1145/2857705.2857746","url":null,"abstract":"This paper analyses the security and privacy properties of a widely used insulin pump and its peripherals. We eavesdrop the wireless channel using Commercial Off-The-Shelf (COTS) software-based radios to intercept the messages sent between these devices; fully reverse-engineer the wireless communication protocol using a black-box approach; and document the message format and the protocol state-machine in use. The upshot is that no standard cryptographic mechanisms are applied and hence the system is shown to be completely vulnerable to replay and message injection attacks. Furthermore, sensitive patient health-related information is sent unencrypted over the wireless channel. Motivated by the results of our attacks, we study the feasibility of applying cryptography to protect the data transmitted over the air and prevent unauthorized access to the insulin pump. We present a solution based on AES in combination with an updated message format optimized for energy consumption. We implement our solution on a 16-bit micro-controller and evaluate its security properties and energy requirements. Finally, we discuss potential strategies for further reducing the energy consumption.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129866598","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 37
Interoperability of Relationship- and Role-Based Access Control 基于关系和基于角色的访问控制的互操作性
Syed Zain R. Rizvi, Philip W. L. Fong
Relationship-Based Access Control (ReBAC) was recently proposed as a general-purpose, application-layer access control paradigm, such that authorization decisions are based on the relationship between the access requestor and the resource owner. A first, large-scale implementation of ReBAC in an open-source medical records system was recently attempted by Rizvi et al. In this work, we extend the ReBAC model of Rizvi et al. to support fine-grained interoperability between the ReBAC model and legacy Role-Based Access Control (RBAC) models. This is achieved by the introduction of the notion of demarcations as well as an authorization-time constraint system. Also presented are the design of two authorization algorithms (one of which has an algorithmic structure akin to an SMT solver), their optimization via memoization, and the empirical evaluation of their performances.
基于关系的访问控制(ReBAC)最近被提出作为一种通用的应用层访问控制范例,这样授权决策就基于访问请求者和资源所有者之间的关系。首先,Rizvi等人最近尝试在开源医疗记录系统中大规模实现ReBAC。在这项工作中,我们扩展了Rizvi等人的ReBAC模型,以支持ReBAC模型和遗留的基于角色的访问控制(RBAC)模型之间的细粒度互操作性。这是通过引入划界概念以及授权时间约束系统来实现的。本文还介绍了两种授权算法的设计(其中一种算法结构类似于SMT求解器)、通过记忆进行的优化以及对其性能的经验评估。
{"title":"Interoperability of Relationship- and Role-Based Access Control","authors":"Syed Zain R. Rizvi, Philip W. L. Fong","doi":"10.1145/2857705.2857706","DOIUrl":"https://doi.org/10.1145/2857705.2857706","url":null,"abstract":"Relationship-Based Access Control (ReBAC) was recently proposed as a general-purpose, application-layer access control paradigm, such that authorization decisions are based on the relationship between the access requestor and the resource owner. A first, large-scale implementation of ReBAC in an open-source medical records system was recently attempted by Rizvi et al. In this work, we extend the ReBAC model of Rizvi et al. to support fine-grained interoperability between the ReBAC model and legacy Role-Based Access Control (RBAC) models. This is achieved by the introduction of the notion of demarcations as well as an authorization-time constraint system. Also presented are the design of two authorization algorithms (one of which has an algorithmic structure akin to an SMT solver), their optimization via memoization, and the empirical evaluation of their performances.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"19 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114176857","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 12
To Fear or Not to Fear That is the Question: Code Characteristics of a Vulnerable Functionwith an Existing Exploit 害怕还是不害怕这是一个问题:存在漏洞的易受攻击功能的代码特征
Awad A. Younis, Y. Malaiya, Charles Anderson, I. Ray
Not all vulnerabilities are equal. Some recent studies have shown that only a small fraction of vulnerabilities that have been reported has actually been exploited. Since finding and addressing potential vulnerabilities in a program can take considerable time and effort, recently effort has been made to identify code that is more likely to be vulnerable. This paper tries to identify the attributes of the code containing a vulnerability that makes the code more likely to be exploited. We examine 183 vulnerabilities from the National Vulnerability Database for Linux Kernel and Apache HTTP server. These include eighty-two vulnerabilities that have been found to have an exploit according to the Exploit Database. We characterize the vulnerable functions that have no exploit and the ones that have an exploit using eight metrics. The results show that the difference between a vulnerability that has no exploit and the one that has an exploit can potentially be characterized using the chosen software metrics. However, predicting exploitation of vulnerabilities is more complex than predicting just the presence of vulnerabilities and further research is needed using metrics that consider security domain knowledge for enhancing the predictability of vulnerability exploits.
并不是所有的漏洞都是一样的。最近的一些研究表明,报告的漏洞中只有一小部分真正被利用了。由于在程序中发现和处理潜在的漏洞需要花费相当多的时间和精力,因此最近人们开始努力识别更容易受到攻击的代码。本文试图识别包含漏洞的代码的属性,这些漏洞使代码更容易被利用。我们从Linux内核和Apache HTTP服务器的国家漏洞数据库中检查了183个漏洞。根据漏洞数据库,这些漏洞包括82个被发现存在漏洞的漏洞。我们用8个指标来描述没有漏洞利用和有漏洞利用的易受攻击的功能。结果表明,没有利用的漏洞和有利用的漏洞之间的差异可以使用选择的软件度量来潜在地表征。然而,预测漏洞的利用比仅仅预测漏洞的存在要复杂得多,需要使用考虑安全领域知识的度量来进一步研究,以增强漏洞利用的可预测性。
{"title":"To Fear or Not to Fear That is the Question: Code Characteristics of a Vulnerable Functionwith an Existing Exploit","authors":"Awad A. Younis, Y. Malaiya, Charles Anderson, I. Ray","doi":"10.1145/2857705.2857750","DOIUrl":"https://doi.org/10.1145/2857705.2857750","url":null,"abstract":"Not all vulnerabilities are equal. Some recent studies have shown that only a small fraction of vulnerabilities that have been reported has actually been exploited. Since finding and addressing potential vulnerabilities in a program can take considerable time and effort, recently effort has been made to identify code that is more likely to be vulnerable. This paper tries to identify the attributes of the code containing a vulnerability that makes the code more likely to be exploited. We examine 183 vulnerabilities from the National Vulnerability Database for Linux Kernel and Apache HTTP server. These include eighty-two vulnerabilities that have been found to have an exploit according to the Exploit Database. We characterize the vulnerable functions that have no exploit and the ones that have an exploit using eight metrics. The results show that the difference between a vulnerability that has no exploit and the one that has an exploit can potentially be characterized using the chosen software metrics. However, predicting exploitation of vulnerabilities is more complex than predicting just the presence of vulnerabilities and further research is needed using metrics that consider security domain knowledge for enhancing the predictability of vulnerability exploits.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128162729","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 47
A Model-driven Approach to Representing and Checking RBAC Contextual Policies 一种模型驱动的RBAC上下文策略表示和检查方法
Ameni ben Fadhel, D. Bianculli, L. Briand, Benjamin Hourte
Among the various types of Role-based access control (RBAC) policies proposed in the literature, contextual policies take into account the user's location and the time at which she requests an access. The precise characterization of the context in such policies and the definition of an access decision procedure for them are non-trivial ntasks, since they have to take into account the various facets of the temporal and spatial expressions occurring in these policies. Existing approaches for modeling contextual policies do not support all the various spatio-temporal concepts and often do not provide an access decision procedure. In this paper, we propose a model-driven approach to representing and checking RBAC contextual policies. We introduce GemRBAC+CTX, an extension of a generalized conceptual model for RBAC, which contains all the concepts required to model contextual policies. We formalize these policies as constraints, using the Object Constraint Language (OCL), on the GemRBAC+CTX model, as a way to operationalize the access decision for user's requests using model-driven technologies. We show the application of GemRBAC+CTX to model the RBAC contextual policies of an application developed by HITEC Luxembourg, a provider of situational-aware information management systems for emergency scenarios. The use of GemRBAC+CTX has allowed the engineers of HITEC to define several new types of contextual policies, with a fine-grained, precise description of contexts. The preliminary experimental results show the feasibility of applying our model-driven approach for making access decisions in real systems.
在文献中提出的各种基于角色的访问控制(RBAC)策略中,上下文策略考虑了用户的位置和她请求访问的时间。这些策略中上下文的精确特征和对它们的访问决策过程的定义是非常重要的任务,因为它们必须考虑这些策略中出现的时间和空间表达式的各个方面。现有的上下文策略建模方法不支持所有不同的时空概念,而且通常不提供访问决策过程。在本文中,我们提出了一种模型驱动的方法来表示和检查RBAC上下文策略。我们介绍了GemRBAC+CTX,这是RBAC广义概念模型的扩展,它包含了建模上下文策略所需的所有概念。我们在GemRBAC+CTX模型上使用对象约束语言(OCL)将这些策略形式化为约束,作为使用模型驱动技术对用户请求的访问决策进行操作的一种方式。我们展示了GemRBAC+CTX的应用,以模拟由HITEC Luxembourg开发的应用程序的RBAC上下文策略,HITEC Luxembourg是一家为紧急情况提供态势感知信息管理系统的提供商。使用GemRBAC+CTX使HITEC的工程师能够定义几种新型的上下文策略,并对上下文进行细粒度、精确的描述。初步实验结果表明,将模型驱动方法应用于实际系统的访问决策是可行的。
{"title":"A Model-driven Approach to Representing and Checking RBAC Contextual Policies","authors":"Ameni ben Fadhel, D. Bianculli, L. Briand, Benjamin Hourte","doi":"10.1145/2857705.2857709","DOIUrl":"https://doi.org/10.1145/2857705.2857709","url":null,"abstract":"Among the various types of Role-based access control (RBAC) policies proposed in the literature, contextual policies take into account the user's location and the time at which she requests an access. The precise characterization of the context in such policies and the definition of an access decision procedure for them are non-trivial ntasks, since they have to take into account the various facets of the temporal and spatial expressions occurring in these policies. Existing approaches for modeling contextual policies do not support all the various spatio-temporal concepts and often do not provide an access decision procedure. In this paper, we propose a model-driven approach to representing and checking RBAC contextual policies. We introduce GemRBAC+CTX, an extension of a generalized conceptual model for RBAC, which contains all the concepts required to model contextual policies. We formalize these policies as constraints, using the Object Constraint Language (OCL), on the GemRBAC+CTX model, as a way to operationalize the access decision for user's requests using model-driven technologies. We show the application of GemRBAC+CTX to model the RBAC contextual policies of an application developed by HITEC Luxembourg, a provider of situational-aware information management systems for emergency scenarios. The use of GemRBAC+CTX has allowed the engineers of HITEC to define several new types of contextual policies, with a fine-grained, precise description of contexts. The preliminary experimental results show the feasibility of applying our model-driven approach for making access decisions in real systems.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"11 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131038972","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 13
期刊
Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1