首页 > 最新文献

Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy最新文献

英文 中文
Efficient Network Path Verification for Policy-routedQueries 有效的网络路径验证策略路由查询
Sushama Karumanchi, Jingwei Li, A. Squicciarini
Resource discovery in unstructured peer-to-peer networks causes a search query to be flooded throughout the network via random nodes, leading to security and privacy issues. The owner of the search query does not have control over the transmission of its query through the network. Although algorithms have been proposed for policy-compliant query or data routing in a network, these algorithms mainly deal with authentic route computation and do not provide mechanisms to actually verify the network paths taken by the query. In this work, we propose an approach to deal with the problem of verifying network paths taken by a search query during resource discovery, and detection of malicious forwarding of search query. Our approach aims at being secure and yet very scalable, even in the presence of huge number of nodes in the network.
在非结构化点对点网络中,资源发现会导致搜索查询通过随机节点在整个网络中泛滥,从而导致安全和隐私问题。搜索查询的所有者无法控制其查询通过网络的传输。尽管已经为符合策略的查询或网络中的数据路由提出了算法,但这些算法主要处理真实路由计算,并没有提供实际验证查询所采用的网络路径的机制。在这项工作中,我们提出了一种方法来处理资源发现过程中搜索查询所采用的网络路径验证问题,以及检测搜索查询的恶意转发。我们的方法旨在既安全又具有可扩展性,即使在网络中存在大量节点的情况下也是如此。
{"title":"Efficient Network Path Verification for Policy-routedQueries","authors":"Sushama Karumanchi, Jingwei Li, A. Squicciarini","doi":"10.1145/2857705.2857715","DOIUrl":"https://doi.org/10.1145/2857705.2857715","url":null,"abstract":"Resource discovery in unstructured peer-to-peer networks causes a search query to be flooded throughout the network via random nodes, leading to security and privacy issues. The owner of the search query does not have control over the transmission of its query through the network. Although algorithms have been proposed for policy-compliant query or data routing in a network, these algorithms mainly deal with authentic route computation and do not provide mechanisms to actually verify the network paths taken by the query. In this work, we propose an approach to deal with the problem of verifying network paths taken by a search query during resource discovery, and detection of malicious forwarding of search query. Our approach aims at being secure and yet very scalable, even in the presence of huge number of nodes in the network.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134067534","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Patching Logic Vulnerabilities for Web Applications using LogicPatcher 使用logicpatchcher修补Web应用程序的逻辑漏洞
M. Monshizadeh, P. Naldurg, V. Venkatakrishnan
Logic vulnerabilities are an important class of programming flaws in web applications. These vulnerabilities occur when a desired property pertaining to an application's logic does not hold along certain paths in the application's code. Many analysis tools have been developed to find logic vulnerabilities in web applications. Given a web application with logic vulnerabilities, the question is whether one can design methods to patch application code and prevent these vulnerabilities from being exploited. We answer this question by developing an approach and tool called LogicPatcher for patching of logic vulnerabilities. We focus on correct patch placement, i.e. identifying the precise location in code where the patch code can be introduced, based on path profiling. As we show in this paper, finding the appropriate location as well as generating the right patch can get complicated and require deep code analysis. We demonstrate the utility of LogicPatcher by automatically fixing several critical parameter tampering and authorization vulnerabilities in large web applications.
逻辑漏洞是web应用程序中一类重要的编程缺陷。当与应用程序逻辑相关的期望属性在应用程序代码中的某些路径上不存在时,就会出现这些漏洞。已经开发了许多分析工具来查找web应用程序中的逻辑漏洞。给定一个具有逻辑漏洞的web应用程序,问题是是否可以设计方法来修补应用程序代码并防止这些漏洞被利用。我们通过开发一种名为logicpatchcher的方法和工具来回答这个问题,用于修补逻辑漏洞。我们专注于正确的补丁放置,即根据路径分析确定补丁代码可以引入的代码中的精确位置。正如我们在本文中所展示的,找到适当的位置以及生成正确的补丁可能会变得复杂,并且需要深入的代码分析。我们通过自动修复大型web应用程序中的几个关键参数篡改和授权漏洞来演示logicpatchcher的实用性。
{"title":"Patching Logic Vulnerabilities for Web Applications using LogicPatcher","authors":"M. Monshizadeh, P. Naldurg, V. Venkatakrishnan","doi":"10.1145/2857705.2857727","DOIUrl":"https://doi.org/10.1145/2857705.2857727","url":null,"abstract":"Logic vulnerabilities are an important class of programming flaws in web applications. These vulnerabilities occur when a desired property pertaining to an application's logic does not hold along certain paths in the application's code. Many analysis tools have been developed to find logic vulnerabilities in web applications. Given a web application with logic vulnerabilities, the question is whether one can design methods to patch application code and prevent these vulnerabilities from being exploited. We answer this question by developing an approach and tool called LogicPatcher for patching of logic vulnerabilities. We focus on correct patch placement, i.e. identifying the precise location in code where the patch code can be introduced, based on path profiling. As we show in this paper, finding the appropriate location as well as generating the right patch can get complicated and require deep code analysis. We demonstrate the utility of LogicPatcher by automatically fixing several critical parameter tampering and authorization vulnerabilities in large web applications.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133704363","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Remix: On-demand Live Randomization Remix:按需现场随机化
Yueh-Ting Chen, Zhi Wang, D. Whalley, Long Lu
Code randomization is an effective defense against code reuse attacks. It scrambles program code to prevent attackers from locating useful functions or gadgets. The key to secure code randomization is achieving high entropy. A practical approach to boost entropy is on-demand live randomization that works on running processes. However, enabling live randomization is challenging in that it often requires manual efforts to solve ambiguity in identifying function pointers. In this paper, we propose Remix, an efficient and practical live randomization system for both user processes and kernel modules. Remix randomly shuffles basic blocks within their respective functions. By doing so, it avoids the complexity of migrating stale function pointers, and allows mixing randomized and non-randomized code to strike a balance between performance and security. Remix randomizes a running process in two steps: it first randomly reorders its basic blocks, and then comprehensively migrates live pointers to basic blocks. Our experiments show that Remix can significantly increase randomness with low performance overhead on both CPU and I/O intensive benchmarks and kernel modules, even at very short randomization intervals.
代码随机化是抵御代码重用攻击的有效手段。它搅乱程序代码以防止攻击者定位有用的功能或小工具。安全代码随机化的关键是实现高熵。提高熵的一种实用方法是按需实时随机化,它适用于运行中的进程。然而,启用实时随机化是具有挑战性的,因为它通常需要人工努力来解决识别函数指针中的歧义。在本文中,我们提出了Remix,一个高效和实用的实时随机化系统,用于用户进程和内核模块。Remix在各自的功能中随机洗牌基本块。通过这样做,它避免了迁移过时函数指针的复杂性,并允许混合随机和非随机代码,以在性能和安全性之间取得平衡。Remix将运行中的进程随机化分为两步:首先随机重新排序其基本块,然后将活动指针全面迁移到基本块。我们的实验表明,即使在非常短的随机化间隔下,Remix也可以在CPU和I/O密集型基准测试和内核模块上以较低的性能开销显著增加随机性。
{"title":"Remix: On-demand Live Randomization","authors":"Yueh-Ting Chen, Zhi Wang, D. Whalley, Long Lu","doi":"10.1145/2857705.2857726","DOIUrl":"https://doi.org/10.1145/2857705.2857726","url":null,"abstract":"Code randomization is an effective defense against code reuse attacks. It scrambles program code to prevent attackers from locating useful functions or gadgets. The key to secure code randomization is achieving high entropy. A practical approach to boost entropy is on-demand live randomization that works on running processes. However, enabling live randomization is challenging in that it often requires manual efforts to solve ambiguity in identifying function pointers. In this paper, we propose Remix, an efficient and practical live randomization system for both user processes and kernel modules. Remix randomly shuffles basic blocks within their respective functions. By doing so, it avoids the complexity of migrating stale function pointers, and allows mixing randomized and non-randomized code to strike a balance between performance and security. Remix randomizes a running process in two steps: it first randomly reorders its basic blocks, and then comprehensively migrates live pointers to basic blocks. Our experiments show that Remix can significantly increase randomness with low performance overhead on both CPU and I/O intensive benchmarks and kernel modules, even at very short randomization intervals.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132735738","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 65
Decoding the Mystery of the Internet of Things 解读物联网的奥秘
J. Voas
System primitives allow formalisms, reasoning, simulations, and reliability and security risk-tradeoffs to be formulated and argued. In this work, six core primitives belonging to most distributed systems are presented. These primitives apply well to systems with large amounts of data, scalability concerns, heterogeneity concerns, temporal concerns, and elements of unknown pedigree with possible nefarious intent. These primitives form the basic building blocks for a Network of 'Things' (NoT), including the Internet of Things (IoT). This keynote offers an underlying and foundational science to IoT. To my knowledge, the ideas and the manner in which the science underlying IoT is presented here is unique. Further, this talk reflects my personal viewpoints and not those of NIST.
系统原语允许对形式化、推理、模拟以及可靠性和安全性风险权衡进行公式化和论证。在这项工作中,提出了属于大多数分布式系统的六个核心原语。这些原语很好地应用于具有大量数据、可伸缩性问题、异构问题、时间问题以及具有可能恶意意图的未知血统元素的系统。这些原语构成了“物”网络(NoT)的基本构建块,包括物联网(IoT)。这个主题为物联网提供了一个潜在的和基础的科学。据我所知,这里展示物联网背后的科学的思想和方式是独一无二的。此外,这次演讲反映的是我个人的观点,而不是NIST的观点。
{"title":"Decoding the Mystery of the Internet of Things","authors":"J. Voas","doi":"10.1145/2857705.2857729","DOIUrl":"https://doi.org/10.1145/2857705.2857729","url":null,"abstract":"System primitives allow formalisms, reasoning, simulations, and reliability and security risk-tradeoffs to be formulated and argued. In this work, six core primitives belonging to most distributed systems are presented. These primitives apply well to systems with large amounts of data, scalability concerns, heterogeneity concerns, temporal concerns, and elements of unknown pedigree with possible nefarious intent. These primitives form the basic building blocks for a Network of 'Things' (NoT), including the Internet of Things (IoT). This keynote offers an underlying and foundational science to IoT. To my knowledge, the ideas and the manner in which the science underlying IoT is presented here is unique. Further, this talk reflects my personal viewpoints and not those of NIST.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"25 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115735044","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
TPRIVEXEC: Private Execution in Virtual Memory TPRIVEXEC:虚拟内存中的私有执行
J. B. Djoko, B. Jennings, Adam J. Lee
Private Browsing Mode has become a popular feature in modern browsers. However, despite its prevalence, a similar privacy enhancing technology has not been replicated in other user applications. PrivExec is an operating system service that provides an application-agnostic, system-wide private execution mode. We present TpriVexeC, a novel approach to system-level privacy support that affords faster application execution over PrivExec. TpriVexeC uses memory as its principal backing store but falls back to system swap on high memory pressure. Upon swapping, it encrypts and decrypts private application data as it transits into and out of disk. By doing away with much of persistent disk as primary storage, TpriVexeC provides stronger privacy guarantees and faster application runtime. As shown by our evaluation, TpriVexeC application performance is indistinguishable from a vanilla system and compared to PrivExec, it is up to 30 times faster in writes and 38 times faster in reads for I/O bound tasks.
隐私浏览模式已经成为现代浏览器的一个流行特性。然而,尽管它很流行,但类似的隐私增强技术尚未在其他用户应用程序中复制。PrivExec是一个操作系统服务,它提供了一种与应用程序无关的、系统范围的私有执行模式。我们提出了TpriVexeC,一种系统级隐私支持的新方法,它提供了比PrivExec更快的应用程序执行。TpriVexeC使用内存作为其主要的后备存储,但在内存压力大的情况下,会退回到系统交换。在进行交换时,它在传入和传出磁盘时对私有应用程序数据进行加密和解密。通过取消大部分作为主存储的持久磁盘,TpriVexeC提供了更强的隐私保证和更快的应用程序运行时。正如我们的评估所示,TpriVexeC应用程序的性能与普通系统没有区别,并且与PrivExec相比,对于I/O绑定任务,它的写速度快30倍,读速度快38倍。
{"title":"TPRIVEXEC: Private Execution in Virtual Memory","authors":"J. B. Djoko, B. Jennings, Adam J. Lee","doi":"10.1145/2857705.2857724","DOIUrl":"https://doi.org/10.1145/2857705.2857724","url":null,"abstract":"Private Browsing Mode has become a popular feature in modern browsers. However, despite its prevalence, a similar privacy enhancing technology has not been replicated in other user applications. PrivExec is an operating system service that provides an application-agnostic, system-wide private execution mode. We present TpriVexeC, a novel approach to system-level privacy support that affords faster application execution over PrivExec. TpriVexeC uses memory as its principal backing store but falls back to system swap on high memory pressure. Upon swapping, it encrypts and decrypts private application data as it transits into and out of disk. By doing away with much of persistent disk as primary storage, TpriVexeC provides stronger privacy guarantees and faster application runtime. As shown by our evaluation, TpriVexeC application performance is indistinguishable from a vanilla system and compared to PrivExec, it is up to 30 times faster in writes and 38 times faster in reads for I/O bound tasks.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124200176","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
On the Origin of Mobile Apps: Network Provenance for Android Applications 手机应用的起源:Android应用的网络来源
Ryan Stevens, J. Crussell, Hao Chen
Many mobile services consist of two components: a server providing an API, and an application running on smartphones and communicating with the API. An unresolved problem in this design is that it is difficult for the server to authenticate which app is accessing the API. This causes many security problems. For example, the provider of a private network API has to embed secrets in its official app to ensure that only this app can access the API; however, attackers can uncover the secret by reverse-engineering. As another example, malicious apps may send automatic requests to ad servers to commit ad fraud. In this work, we propose a system that allows network API to authenticate the mobile app that sends each request so that the API can make an informed access control decision. Our system, the Mobile Trusted-Origin Policy, consists of two parts: 1) an app provenance mechanism that annotates outgoing HTTP(S) requests with information about which app generated the network traffic, and 2) a code isolation mechanism that separates code within an app that should have different app provenance signatures into mobile origin. As motivation for our work, we present two previously-unknown families of apps that perform click fraud, and examine how the lack of mobile origin information enables the attacks. Based on our observations, we propose Trusted Cross-Origin Requests to handle point (1), which automatically includes mobile origin information in outgoing HTTP requests. Servers may then decide, based on the mobile origin data, whether to process the request or not. We implement a prototype of our system for Android and evaluate its performance, security, and deployability. We find that our system can achieve our security and utility goals with negligible overhead.
许多移动服务由两个组件组成:提供API的服务器,以及运行在智能手机上并与API通信的应用程序。这种设计中一个未解决的问题是,服务器很难验证哪个应用程序正在访问API。这会导致许多安全问题。例如,私有网络API的提供商必须在其官方应用中嵌入秘密,以确保只有该应用可以访问API;然而,攻击者可以通过逆向工程揭开这个秘密。另一个例子是,恶意应用程序可能会自动向广告服务器发送请求,以实施广告欺诈。在这项工作中,我们提出了一个允许网络API对发送每个请求的移动应用程序进行身份验证的系统,以便API可以做出明智的访问控制决策。我们的系统,移动可信源策略,由两部分组成:1)一个应用程序来源机制,它用关于哪个应用程序生成网络流量的信息注释传出的HTTP(S)请求;2)一个代码隔离机制,它将应用程序中应该具有不同应用程序来源签名的代码分离到移动源中。作为我们工作的动力,我们介绍了两个以前不为人知的应用程序家族,它们执行点击欺诈,并研究缺乏移动来源信息是如何使攻击成为可能的。根据我们的观察,我们提出可信跨域请求来处理点(1),它自动在传出的HTTP请求中包含移动源信息。然后,服务器可以根据移动源数据决定是否处理请求。我们实现了Android系统的原型,并评估了其性能、安全性和可部署性。我们发现我们的系统可以实现我们的安全和实用目标,开销可以忽略不计。
{"title":"On the Origin of Mobile Apps: Network Provenance for Android Applications","authors":"Ryan Stevens, J. Crussell, Hao Chen","doi":"10.1145/2857705.2857712","DOIUrl":"https://doi.org/10.1145/2857705.2857712","url":null,"abstract":"Many mobile services consist of two components: a server providing an API, and an application running on smartphones and communicating with the API. An unresolved problem in this design is that it is difficult for the server to authenticate which app is accessing the API. This causes many security problems. For example, the provider of a private network API has to embed secrets in its official app to ensure that only this app can access the API; however, attackers can uncover the secret by reverse-engineering. As another example, malicious apps may send automatic requests to ad servers to commit ad fraud. In this work, we propose a system that allows network API to authenticate the mobile app that sends each request so that the API can make an informed access control decision. Our system, the Mobile Trusted-Origin Policy, consists of two parts: 1) an app provenance mechanism that annotates outgoing HTTP(S) requests with information about which app generated the network traffic, and 2) a code isolation mechanism that separates code within an app that should have different app provenance signatures into mobile origin. As motivation for our work, we present two previously-unknown families of apps that perform click fraud, and examine how the lack of mobile origin information enables the attacks. Based on our observations, we propose Trusted Cross-Origin Requests to handle point (1), which automatically includes mobile origin information in outgoing HTTP requests. Servers may then decide, based on the mobile origin data, whether to process the request or not. We implement a prototype of our system for Android and evaluate its performance, security, and deployability. We find that our system can achieve our security and utility goals with negligible overhead.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"100 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133231793","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Security Constraints in Temporal Role-Based Access-Controlled Workflows 基于临时角色的访问控制工作流中的安全约束
Combi Carlo, L. Viganò, Matteo Zavatteri
Workflows and role-based access control models need to be suitably merged, in order to allow users to perform processes in a correct way, according to the given data access policies and the temporal constraints. Given a mapping between workflow models and simple temporal networks with uncertainty, we discuss a mapping between role temporalities and simple temporal networks, and how to connect the two resulting networks to make explicit who can do what, when. If the connected network is still executable, we show how to compute the set of authorized users for each task. Finally, we define security constraints (to prevent users from doing unauthorized actions) and security constraint propagation rules (to propagate security constraints at runtime). We also provide an algorithm to check whether a set of propagation rules is safe, and we extend an existing execution algorithm to take into account these new security aspects.
工作流和基于角色的访问控制模型需要适当地合并,以便允许用户根据给定的数据访问策略和时间约束以正确的方式执行流程。给定工作流模型和具有不确定性的简单时态网络之间的映射,我们讨论了角色时态和简单时态网络之间的映射,以及如何连接两个产生的网络以明确谁可以在何时做什么。如果连接的网络仍然是可执行的,我们将展示如何为每个任务计算授权用户集。最后,我们定义安全约束(防止用户执行未经授权的操作)和安全约束传播规则(在运行时传播安全约束)。我们还提供了一种算法来检查一组传播规则是否安全,并扩展了现有的执行算法,以考虑这些新的安全方面。
{"title":"Security Constraints in Temporal Role-Based Access-Controlled Workflows","authors":"Combi Carlo, L. Viganò, Matteo Zavatteri","doi":"10.1145/2857705.2857716","DOIUrl":"https://doi.org/10.1145/2857705.2857716","url":null,"abstract":"Workflows and role-based access control models need to be suitably merged, in order to allow users to perform processes in a correct way, according to the given data access policies and the temporal constraints. Given a mapping between workflow models and simple temporal networks with uncertainty, we discuss a mapping between role temporalities and simple temporal networks, and how to connect the two resulting networks to make explicit who can do what, when. If the connected network is still executable, we show how to compute the set of authorized users for each task. Finally, we define security constraints (to prevent users from doing unauthorized actions) and security constraint propagation rules (to propagate security constraints at runtime). We also provide an algorithm to check whether a set of propagation rules is safe, and we extend an existing execution algorithm to take into account these new security aspects.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-12-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121242774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
Novel Feature Extraction, Selection and Fusion for Effective Malware Family Classification 基于特征提取、选择和融合的恶意软件分类方法
Mansour Ahmadi, G. Giacinto, Dmitry Ulyanov, Stanislav Semenov, Mikhail Trofimov
Modern malware is designed with mutation characteristics, namely polymorphism and metamorphism, which causes an enormous growth in the number of variants of malware samples. Categorization of malware samples on the basis of their behaviors is essential for the computer security community, because they receive huge number of malware everyday, and the signature extraction process is usually based on malicious parts characterizing malware families. Microsoft released a malware classification challenge in 2015 with a huge dataset of near 0.5 terabytes of data, containing more than 20K malware samples. The analysis of this dataset inspired the development of a novel paradigm that is effective in categorizing malware variants into their actual family groups. This paradigm is presented and discussed in the present paper, where emphasis has been given to the phases related to the extraction, and selection of a set of novel features for the effective representation of malware samples. Features can be grouped according to different characteristics of malware behavior, and their fusion is performed according to a per-class weighting paradigm. The proposed method achieved a very high accuracy ($approx$ 0.998) on the Microsoft Malware Challenge dataset.
现代恶意软件设计具有突变特征,即多态性和变质性,这导致恶意软件样本的变体数量急剧增长。基于行为对恶意软件样本进行分类对于计算机安全社区来说至关重要,因为他们每天都会收到大量的恶意软件,而签名提取过程通常是基于恶意软件家族的恶意部分特征。微软在2015年发布了一个恶意软件分类挑战,其中包含近0.5 tb数据的庞大数据集,包含超过20K个恶意软件样本。对该数据集的分析激发了一种新的范式的发展,这种范式可以有效地将恶意软件变体分类到其实际的家族组中。本文提出并讨论了这种范式,其中重点是与提取相关的阶段,以及为有效表示恶意软件样本而选择一组新特征。特征可以根据恶意软件行为的不同特征进行分组,它们的融合是根据每个类的加权范式进行的。该方法在Microsoft Malware Challenge数据集上获得了非常高的准确率($约$ 0.998)。
{"title":"Novel Feature Extraction, Selection and Fusion for Effective Malware Family Classification","authors":"Mansour Ahmadi, G. Giacinto, Dmitry Ulyanov, Stanislav Semenov, Mikhail Trofimov","doi":"10.1145/2857705.2857713","DOIUrl":"https://doi.org/10.1145/2857705.2857713","url":null,"abstract":"Modern malware is designed with mutation characteristics, namely polymorphism and metamorphism, which causes an enormous growth in the number of variants of malware samples. Categorization of malware samples on the basis of their behaviors is essential for the computer security community, because they receive huge number of malware everyday, and the signature extraction process is usually based on malicious parts characterizing malware families. Microsoft released a malware classification challenge in 2015 with a huge dataset of near 0.5 terabytes of data, containing more than 20K malware samples. The analysis of this dataset inspired the development of a novel paradigm that is effective in categorizing malware variants into their actual family groups. This paradigm is presented and discussed in the present paper, where emphasis has been given to the phases related to the extraction, and selection of a set of novel features for the effective representation of malware samples. Features can be grouped according to different characteristics of malware behavior, and their fusion is performed according to a per-class weighting paradigm. The proposed method achieved a very high accuracy ($approx$ 0.998) on the Microsoft Malware Challenge dataset.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114288981","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 293
Differentially Private K-Means Clustering 差分私有k均值聚类
D. Su, Jianneng Cao, Ninghui Li, E. Bertino, Hongxia Jin
There are two broad approaches for differentially private data analysis. The interactive approach aims at developing customized differentially private algorithms for various data mining tasks. The non-interactive approach aims at developing differentially private algorithms that can output a synopsis of the input dataset, which can then be used to support various data mining tasks. In this paper we study the effectiveness of the two approaches on differentially private k-means clustering. We develop techniques to analyze the empirical error behaviors of the existing interactive and non-interactive approaches. Based on the analysis, we propose an improvement of DPLloyd which is a differentially private version of the Lloyd algorithm. We also propose a non-interactive approach EUGkM which publishes a differentially private synopsis for k-means clustering. Results from extensive and systematic experiments support our analysis and demonstrate the effectiveness of our improvement on DPLloyd and the proposed EUGkM algorithm.
对于不同的私有数据分析,有两种广泛的方法。交互式方法旨在为各种数据挖掘任务开发定制的不同私有算法。非交互式方法旨在开发不同的私有算法,该算法可以输出输入数据集的摘要,然后可用于支持各种数据挖掘任务。在本文中,我们研究了这两种方法在差分私有k均值聚类上的有效性。我们开发技术来分析现有的交互式和非交互式方法的经验误差行为。在此基础上,我们提出了一种改进的DPLloyd算法,它是Lloyd算法的差分私有版本。我们还提出了一种非交互式方法EUGkM,它发布了k-means聚类的差异私有摘要。广泛而系统的实验结果支持了我们的分析,并证明了我们对DPLloyd和所提出的EUGkM算法的改进的有效性。
{"title":"Differentially Private K-Means Clustering","authors":"D. Su, Jianneng Cao, Ninghui Li, E. Bertino, Hongxia Jin","doi":"10.1145/2857705.2857708","DOIUrl":"https://doi.org/10.1145/2857705.2857708","url":null,"abstract":"There are two broad approaches for differentially private data analysis. The interactive approach aims at developing customized differentially private algorithms for various data mining tasks. The non-interactive approach aims at developing differentially private algorithms that can output a synopsis of the input dataset, which can then be used to support various data mining tasks. In this paper we study the effectiveness of the two approaches on differentially private k-means clustering. We develop techniques to analyze the empirical error behaviors of the existing interactive and non-interactive approaches. Based on the analysis, we propose an improvement of DPLloyd which is a differentially private version of the Lloyd algorithm. We also propose a non-interactive approach EUGkM which publishes a differentially private synopsis for k-means clustering. Results from extensive and systematic experiments support our analysis and demonstrate the effectiveness of our improvement on DPLloyd and the proposed EUGkM algorithm.","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-04-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115848949","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 129
Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy 第六届ACM数据与应用安全与隐私会议论文集
{"title":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","authors":"","doi":"10.1145/2857705","DOIUrl":"https://doi.org/10.1145/2857705","url":null,"abstract":"","PeriodicalId":377412,"journal":{"name":"Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116655284","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
Proceedings of the Sixth ACM Conference on Data and Application Security and Privacy
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1