首页 > 最新文献

2008 Sixth Annual Conference on Privacy, Security and Trust最新文献

英文 中文
A Protocol for Building Secure and Reliable Covert Channel 建立安全可靠隐蔽信道的协议
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.26
B. Ray, Shivakant Mishra
This paper presents a secure and lightweight protocol for reliable data transfer through moderate bandwidth covert channels. Though data transfer through covert channels is not unprecedented, existing covert channels have been restricted to covert transmission of only small amounts of data. This paper demonstrates that it is possible to transmit large amounts of data covertly with sophisticated support such as security and reliability. The proposed protocol exploits ICMP echo request as covert medium, and uses OS finger-printing techniques to simulate real TCP/IP stack behavior for further security enhancements.
本文提出了一种安全、轻量级的协议,用于通过中等带宽隐蔽信道进行可靠的数据传输。虽然通过隐蔽通道进行数据传输并非前所未有,但现有的隐蔽通道仅限于隐蔽传输少量数据。本文论证了在安全性和可靠性等复杂的支持下,秘密传输大量数据是可能的。该协议利用ICMP应答请求作为隐蔽媒介,并使用操作系统指纹技术模拟真实的TCP/IP栈行为,进一步增强了安全性。
{"title":"A Protocol for Building Secure and Reliable Covert Channel","authors":"B. Ray, Shivakant Mishra","doi":"10.1109/PST.2008.26","DOIUrl":"https://doi.org/10.1109/PST.2008.26","url":null,"abstract":"This paper presents a secure and lightweight protocol for reliable data transfer through moderate bandwidth covert channels. Though data transfer through covert channels is not unprecedented, existing covert channels have been restricted to covert transmission of only small amounts of data. This paper demonstrates that it is possible to transmit large amounts of data covertly with sophisticated support such as security and reliability. The proposed protocol exploits ICMP echo request as covert medium, and uses OS finger-printing techniques to simulate real TCP/IP stack behavior for further security enhancements.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128537139","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
Cryptanalysis of Bohio et al.'s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-Hoc Networks Bohio等人无线自组织网络中基于id的广播签名加密(IBBSC)方案的密码分析
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.29
S. S. D. Selvi, S. Vivek, Naga Naresh Karuturi, R. Gopalakrishnan, C. Rangan
Broadcast signcryption enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step. It provides a very efficient solution to the dual problem of achieving confidentiality and authentication during content distribution. Among other alternatives, ID-based schemes are arguably the best suited for its implementation in wireless ad-hoc networks because of the unique advantage that they provide - any unique, publicly available parameter of a user can be his public key, which eliminates the need for a complex public key infrastructure. In 2004, Bohio et al. proposed an ID-based broadcast signcryption (IBBSC) scheme which achieves constant ciphertext size. They claim that their scheme provides both message authentication and confidentiality, but do not give formal proofs. In this paper, we demonstrate how a legitimate user of the scheme can forge a valid signcrypted ciphertext, as if generated by the broadcaster. Moreover, we show that their scheme is not IND-CCA secure. Following this, we propose a fix for Bohio et al.'s scheme, and formally prove its security under the strongest existing security models for broadcast signcryption (IND-CCA2 and EUF-CMA). While fixing the scheme, we also improve its efficiency by reducing the ciphertext size to two elements compared to three.
广播签名加密使广播者能够在单个逻辑步骤中同时对一组特定用户的内容进行加密和签名。它为在内容分发过程中实现机密性和身份验证的双重问题提供了非常有效的解决方案。在其他替代方案中,基于id的方案可以说是最适合在无线自组织网络中实现的方案,因为它们提供了独特的优势——用户的任何唯一的、公开可用的参数都可以作为他的公钥,从而消除了对复杂的公钥基础设施的需求。2004年,Bohio等人提出了一种基于id的广播签名加密(IBBSC)方案,实现了恒定的密文大小。他们声称他们的方案既提供消息身份验证又提供机密性,但没有给出正式的证明。在本文中,我们演示了该方案的合法用户如何伪造有效的经过签名加密的密文,就像由广播器生成一样。此外,我们还证明了他们的方案不是IND-CCA安全的。随后,我们对Bohio等人的方案提出了一个修正方案,并在现有最强的广播签名加密安全模型(IND-CCA2和EUF-CMA)下正式证明了其安全性。在修正方案的同时,我们还通过将密文大小从三个元素减少到两个元素来提高其效率。
{"title":"Cryptanalysis of Bohio et al.'s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-Hoc Networks","authors":"S. S. D. Selvi, S. Vivek, Naga Naresh Karuturi, R. Gopalakrishnan, C. Rangan","doi":"10.1109/PST.2008.29","DOIUrl":"https://doi.org/10.1109/PST.2008.29","url":null,"abstract":"Broadcast signcryption enables the broadcaster to simultaneously encrypt and sign the content meant for a specific set of users in a single logical step. It provides a very efficient solution to the dual problem of achieving confidentiality and authentication during content distribution. Among other alternatives, ID-based schemes are arguably the best suited for its implementation in wireless ad-hoc networks because of the unique advantage that they provide - any unique, publicly available parameter of a user can be his public key, which eliminates the need for a complex public key infrastructure. In 2004, Bohio et al. proposed an ID-based broadcast signcryption (IBBSC) scheme which achieves constant ciphertext size. They claim that their scheme provides both message authentication and confidentiality, but do not give formal proofs. In this paper, we demonstrate how a legitimate user of the scheme can forge a valid signcrypted ciphertext, as if generated by the broadcaster. Moreover, we show that their scheme is not IND-CCA secure. Following this, we propose a fix for Bohio et al.'s scheme, and formally prove its security under the strongest existing security models for broadcast signcryption (IND-CCA2 and EUF-CMA). While fixing the scheme, we also improve its efficiency by reducing the ciphertext size to two elements compared to three.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"109 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133889932","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
An Access Control Scheme for Protecting Personal Data 保障个人资料的查阅管制计划
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.14
Wilfred Villegas, B. Ali, Muthucumaru Maheswaran
We present a personal data access control (PDAC) scheme inspired by protection schemes used in communities for sharing valuable commodities. We assume PDAC users are members of an online social network such as facebook.com. PDAC computes a ldquotrusted distancerdquo measure between users that is composed of the hop distance on the social network and an affine distance derived from experiential data. The trusted distance classifies users into three zones: acceptance, attestation, and rejection. User requests falling in the acceptance zone are accepted immediately while the requests in the rejection zone are rejected outright. Requests in the attestation zone need additional authorization to gain access. PDAC also tracks reposts to minimize the spread of data beyond the limits set by the data originator. PDAC was implemented on a social network emulator to demonstrate its viability. The performance of certain PDAC functions were examined using simulations driven by portions of social graphs obtained from myspace.com.
我们提出了一种个人数据访问控制(PDAC)方案,灵感来自于社区中用于共享有价值商品的保护方案。我们假设PDAC用户是在线社交网络(如facebook.com)的成员。PDAC计算用户之间的ldquote可信距离度量,该度量由社交网络上的跳距离和由经验数据导出的仿射距离组成。信任距离将用户分为三个区域:接受、认证和拒绝。处于接受区域的用户请求被立即接受,而处于拒绝区域的请求则被直接拒绝。认证区域中的请求需要额外的授权才能获得访问权限。PDAC还跟踪转发,以最大限度地减少超出数据发起者设定的限制的数据传播。在一个社交网络模拟器上实现了PDAC,以证明其可行性。某些PDAC功能的性能通过从myspace.com获得的部分社交图表驱动的模拟来检验。
{"title":"An Access Control Scheme for Protecting Personal Data","authors":"Wilfred Villegas, B. Ali, Muthucumaru Maheswaran","doi":"10.1109/PST.2008.14","DOIUrl":"https://doi.org/10.1109/PST.2008.14","url":null,"abstract":"We present a personal data access control (PDAC) scheme inspired by protection schemes used in communities for sharing valuable commodities. We assume PDAC users are members of an online social network such as facebook.com. PDAC computes a ldquotrusted distancerdquo measure between users that is composed of the hop distance on the social network and an affine distance derived from experiential data. The trusted distance classifies users into three zones: acceptance, attestation, and rejection. User requests falling in the acceptance zone are accepted immediately while the requests in the rejection zone are rejected outright. Requests in the attestation zone need additional authorization to gain access. PDAC also tracks reposts to minimize the spread of data beyond the limits set by the data originator. PDAC was implemented on a social network emulator to demonstrate its viability. The performance of certain PDAC functions were examined using simulations driven by portions of social graphs obtained from myspace.com.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"365 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121408322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 30
LogView: Visualizing Event Log Clusters LogView:可视化事件日志集群
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.17
A. Makanju, Stephen Brooks, A. N. Zincir-Heywood, E. Milios
Event logs or log files form an essential part of any network management and administration setup. While log files are invaluable to a network administrator, the vast amount of data they sometimes contain can be overwhelming and can sometimes hinder rather than facilitate the tasks of a network administrator. For this reason several event clustering algorithms for log files have been proposed, one of which is the event clustering algorithm proposed by Risto Vaarandi, on which his simple log file clustering tool (SLCT) is based. The aim of this work is to develop a visualization tool that can be used to view log files based on the clusters produced by SLCT. The proposed visualization tool, which is called LogView, utilizes treemaps to visualize the hierarchical structure of the clusters produced by SLCT. Our results based on different application log files show that LogView can ease the summarization of vast amount of data contained in the log files. This in turn can help to speed up the analysis of event data in order to detect any security issues on a given application.
事件日志或日志文件是任何网络管理和管理设置的重要组成部分。虽然日志文件对网络管理员来说是无价的,但它们有时包含的大量数据可能令人难以承受,有时会阻碍而不是促进网络管理员的任务。出于这个原因,已经提出了几种日志文件的事件聚类算法,其中一种是Risto Vaarandi提出的事件聚类算法,他的简单日志文件聚类工具(SLCT)就是基于这种算法。这项工作的目的是开发一种可视化工具,可用于查看基于SLCT生成的集群的日志文件。所提出的可视化工具称为LogView,它利用树图来可视化由SLCT产生的集群的层次结构。基于不同应用程序日志文件的结果表明,LogView可以简化日志文件中包含的大量数据的汇总。这反过来又有助于加快对事件数据的分析,以便检测给定应用程序上的任何安全问题。
{"title":"LogView: Visualizing Event Log Clusters","authors":"A. Makanju, Stephen Brooks, A. N. Zincir-Heywood, E. Milios","doi":"10.1109/PST.2008.17","DOIUrl":"https://doi.org/10.1109/PST.2008.17","url":null,"abstract":"Event logs or log files form an essential part of any network management and administration setup. While log files are invaluable to a network administrator, the vast amount of data they sometimes contain can be overwhelming and can sometimes hinder rather than facilitate the tasks of a network administrator. For this reason several event clustering algorithms for log files have been proposed, one of which is the event clustering algorithm proposed by Risto Vaarandi, on which his simple log file clustering tool (SLCT) is based. The aim of this work is to develop a visualization tool that can be used to view log files based on the clusters produced by SLCT. The proposed visualization tool, which is called LogView, utilizes treemaps to visualize the hierarchical structure of the clusters produced by SLCT. Our results based on different application log files show that LogView can ease the summarization of vast amount of data contained in the log files. This in turn can help to speed up the analysis of event data in order to detect any security issues on a given application.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"176 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115268513","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 64
Investigating Two Different Approaches for Encrypted Traffic Classification 研究两种不同的加密流量分类方法
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.15
Riyad Alshammari, A. Zincir-Heywood
The basic objective of this work is to compare the utility of an expert driven system and a data driven system for classifying encrypted network traffic, specifically SSH traffic from traffic log files. Pre-processing is applied to the traffic data to represent as traffic flows. Results show that the data driven system approach outperforms the expert driven system approach in terms of high detection and low false positive rates.
这项工作的基本目标是比较专家驱动系统和数据驱动系统对加密网络流量(特别是来自流量日志文件的SSH流量)进行分类的效用。对交通数据进行预处理,表示为交通流。结果表明,数据驱动系统方法在高检出率和低误报率方面优于专家驱动系统方法。
{"title":"Investigating Two Different Approaches for Encrypted Traffic Classification","authors":"Riyad Alshammari, A. Zincir-Heywood","doi":"10.1109/PST.2008.15","DOIUrl":"https://doi.org/10.1109/PST.2008.15","url":null,"abstract":"The basic objective of this work is to compare the utility of an expert driven system and a data driven system for classifying encrypted network traffic, specifically SSH traffic from traffic log files. Pre-processing is applied to the traffic data to represent as traffic flows. Results show that the data driven system approach outperforms the expert driven system approach in terms of high detection and low false positive rates.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"53 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122674322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 57
An Effective Defense against Intrusive Web Advertising 对侵入性网络广告的有效防御
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.10
V. Krammer
Intrusive Web advertising such as pop-ups and animated layer ads, which distract the user from reading or navigating through the main content of Web pages, is being perceived as annoying by an increasing number of users. As a response to the growing amount of extraneous content on today's Web and due to the lack of regulations imposed on abusive advertisers the author discusses the pros and cons of ad blocking, explores the different types of Web advertisements currently available and presents Quero, a novel Web browser-based content filter which implements a rule-based classifier that exploits, for example, hints present in the URL in order to classify objects as ads. Additionally, the author conducts a Web study to characterize online ads and measure the effectiveness of his solution against a manual classification. As a result, it is shown that a surprisingly small number of rules is sufficient to block almost all ads on the Web.
越来越多的用户认为,弹出式广告和动画层广告等干扰性网络广告令人讨厌,它们会分散用户阅读或浏览网页主要内容的注意力。作为对当今网络上越来越多的无关内容的回应,由于缺乏对滥用广告商的监管,作者讨论了广告拦截的利弊,探讨了目前可用的不同类型的网络广告,并提出了Quero,一种新型的基于Web浏览器的内容过滤器,它实现了基于规则的分类器,例如,利用URL中的提示来将对象分类为广告。作者进行了一项Web研究,以描述在线广告的特征,并衡量其解决方案与手动分类的有效性。结果表明,令人惊讶的是,很少的规则就足以阻止网络上几乎所有的广告。
{"title":"An Effective Defense against Intrusive Web Advertising","authors":"V. Krammer","doi":"10.1109/PST.2008.10","DOIUrl":"https://doi.org/10.1109/PST.2008.10","url":null,"abstract":"Intrusive Web advertising such as pop-ups and animated layer ads, which distract the user from reading or navigating through the main content of Web pages, is being perceived as annoying by an increasing number of users. As a response to the growing amount of extraneous content on today's Web and due to the lack of regulations imposed on abusive advertisers the author discusses the pros and cons of ad blocking, explores the different types of Web advertisements currently available and presents Quero, a novel Web browser-based content filter which implements a rule-based classifier that exploits, for example, hints present in the URL in order to classify objects as ads. Additionally, the author conducts a Web study to characterize online ads and measure the effectiveness of his solution against a manual classification. As a result, it is shown that a surprisingly small number of rules is sufficient to block almost all ads on the Web.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"96 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129037102","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Utility of Knowledge Extracted from Unsanitized Data when Applied to Sanitized Data 从未清理数据中提取的知识在应用于清理数据时的效用
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.30
Michal Sramka, R. Safavi-Naini, J. Denzinger, Mina Askari, Jie Gao
Knowledge discovery systems extract knowledge from data that can be used for making prediction about incomplete data items. Utility is a measure of the usefulness of the discovered knowledge and satisfaction of the user with that knowledge. We motivate and address the question of usefulness of sanitized data using the notion of utility in data mining systems. For this we measure the success of patterns and rules discovered from the original data to make predictions about the sanitized data using a previously developed framework. Using experimental results on a set of medical data we demonstrate that it is possible to make useful predictions about the sanitized medical data when rules discovered from the original unsanitized medical data are used. We explain our results and compare it with the case where no sanitization is involved.
知识发现系统从数据中提取知识,用于对不完整的数据项进行预测。效用是对所发现知识的有用性和用户对该知识的满意度的度量。我们使用数据挖掘系统中的效用概念来激发和解决净化数据的有用性问题。为此,我们衡量从原始数据中发现的模式和规则的成功程度,以便使用先前开发的框架对经过处理的数据进行预测。通过对一组医疗数据的实验结果,我们证明,当使用从原始未消毒医疗数据中发现的规则时,可以对消毒后的医疗数据做出有用的预测。我们解释我们的结果,并将其与不涉及消毒的情况进行比较。
{"title":"Utility of Knowledge Extracted from Unsanitized Data when Applied to Sanitized Data","authors":"Michal Sramka, R. Safavi-Naini, J. Denzinger, Mina Askari, Jie Gao","doi":"10.1109/PST.2008.30","DOIUrl":"https://doi.org/10.1109/PST.2008.30","url":null,"abstract":"Knowledge discovery systems extract knowledge from data that can be used for making prediction about incomplete data items. Utility is a measure of the usefulness of the discovered knowledge and satisfaction of the user with that knowledge. We motivate and address the question of usefulness of sanitized data using the notion of utility in data mining systems. For this we measure the success of patterns and rules discovered from the original data to make predictions about the sanitized data using a previously developed framework. Using experimental results on a set of medical data we demonstrate that it is possible to make useful predictions about the sanitized medical data when rules discovered from the original unsanitized medical data are used. We explain our results and compare it with the case where no sanitization is involved.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"26 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126137624","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
OpenHouse: A Secure Platform for Distributed Home Services OpenHouse:分布式家庭服务的安全平台
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.11
Jani Suomalainen, Seamus Moloney, J. Koivisto, Kari Keinänen
A large amount of versatile services are emerging as home networks and devices are opened for different manufacturers and service developers. With this complexity comes a need to make these services more personalized and secure. However, at the same time, the home network should be easy to manage for non-expert users. In this paper, we propose OpenHouse, a TLS based distributed security architecture for use in home networks. We have adopted a fine-grained role and domain based authorization model and studied how the configuration burden for end users can be minimized by classifying services in a security relevant manner and providing homes with default security policies. We evaluated the feasibility of the proposal by implementing a secured UPnP based platform on Nokia N800 Internet tablet and Gumstix low-end Linux devices. We report the implications the approach has for developers and for end user experience as well as the challenges it still faces.
随着家庭网络和设备向不同的制造商和服务开发商开放,大量的多功能服务正在出现。由于这种复杂性,需要使这些服务更加个性化和安全。然而,与此同时,对于非专业用户来说,家庭网络应该易于管理。在本文中,我们提出了OpenHouse,一个基于TLS的用于家庭网络的分布式安全架构。我们采用了细粒度的基于角色和域的授权模型,并研究了如何通过以安全相关的方式对服务进行分类并为家庭提供默认安全策略来最小化最终用户的配置负担。我们通过在Nokia N800互联网平板电脑和Gumstix低端Linux设备上实现一个安全的基于UPnP的平台来评估该提案的可行性。我们报告了该方法对开发人员和最终用户体验的影响,以及它仍然面临的挑战。
{"title":"OpenHouse: A Secure Platform for Distributed Home Services","authors":"Jani Suomalainen, Seamus Moloney, J. Koivisto, Kari Keinänen","doi":"10.1109/PST.2008.11","DOIUrl":"https://doi.org/10.1109/PST.2008.11","url":null,"abstract":"A large amount of versatile services are emerging as home networks and devices are opened for different manufacturers and service developers. With this complexity comes a need to make these services more personalized and secure. However, at the same time, the home network should be easy to manage for non-expert users. In this paper, we propose OpenHouse, a TLS based distributed security architecture for use in home networks. We have adopted a fine-grained role and domain based authorization model and studied how the configuration burden for end users can be minimized by classifying services in a security relevant manner and providing homes with default security policies. We evaluated the feasibility of the proposal by implementing a secured UPnP based platform on Nokia N800 Internet tablet and Gumstix low-end Linux devices. We report the implications the approach has for developers and for end user experience as well as the challenges it still faces.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132021434","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
The Uncertainty of the Truth 真相的不确定性
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.13
Michel Deriaz
How to trust without knowing the truth? This is probably the key question that arises while designing applications using virtual tags. A virtual tag is a geo-referenced note that is visible for all the people that are in a specific place. But what if you see a tag about an event or an object that is not here? How to know if you are facing a spam attack, or if the tag is simply outdated? And, how to update the trust values of the author and the other people that confirmed the tag, since you do not know if they are honest? To answer these questions, we designed and implemented FoxyTag, a free and collaborative system which consist in posting virtual tags over speed cameras in order to warn the other drivers. We used it to test our new generic trust engine and got very promising results.
不知道真相如何信任?这可能是在使用虚拟标记设计应用程序时出现的关键问题。虚拟标签是一种地理参考注释,对于在特定地点的所有人都是可见的。但是,如果您看到一个关于不在这里的事件或对象的标签怎么办?如何知道您是否面临垃圾邮件攻击,或者标签是否只是过时?并且,如何更新作者和确认标签的其他人的信任值,因为您不知道他们是否诚实?为了回答这些问题,我们设计并实现了FoxyTag,这是一个免费的协作系统,它包括在超速摄像头上张贴虚拟标签,以警告其他司机。我们使用它来测试我们新的通用信任引擎,并获得了非常有希望的结果。
{"title":"The Uncertainty of the Truth","authors":"Michel Deriaz","doi":"10.1109/PST.2008.13","DOIUrl":"https://doi.org/10.1109/PST.2008.13","url":null,"abstract":"How to trust without knowing the truth? This is probably the key question that arises while designing applications using virtual tags. A virtual tag is a geo-referenced note that is visible for all the people that are in a specific place. But what if you see a tag about an event or an object that is not here? How to know if you are facing a spam attack, or if the tag is simply outdated? And, how to update the trust values of the author and the other people that confirmed the tag, since you do not know if they are honest? To answer these questions, we designed and implemented FoxyTag, a free and collaborative system which consist in posting virtual tags over speed cameras in order to warn the other drivers. We used it to test our new generic trust engine and got very promising results.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"100 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115742312","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Confidence-Compensating Privacy Protection 自信补偿隐私保护
Pub Date : 2008-10-01 DOI: 10.1109/PST.2008.9
P. Cofta
The particularly acute problem in privacy protection is to provide such a protection beyond the original disclosure of personal information. There, the need for privacy is strongly related to the confidence in the goodwill of the party that receives such information. In the absence of such a confidence, the disclosure should be limited. However, putting excessive constrains on the disclosure itself can have a damaging effect on the relationship. In order to minimize the potential damage, limitations to the extent of a disclosure should be deployed sparsely, with its strength and direction adjusted to the extent of actual lack of confidence. This paper proposes the flexible strategy for privacy protection that takes into account the lack of perceived confidence. The strategy determines three orthogonal dimensions that can be used to classify various privacy-enhancing tools and links those dimensions with individualpsilas structure of beliefs regarding confidence. This allows to provide the simple decision-making tools that allows to determine the best minimum privacy protection for a given case.
在个人信息的原始披露之外提供这样的保护,是隐私保护中特别尖锐的问题。在那里,对隐私的需要与对接收此类信息的一方的善意的信任密切相关。在缺乏这种信任的情况下,披露应该是有限的。然而,对信息披露本身施加过多的限制可能会对双方的关系产生破坏性影响。为了尽量减少潜在的损害,对披露程度的限制应该很少,其力度和方向应根据实际缺乏信心的程度进行调整。本文提出了一种考虑感知信任缺失的灵活隐私保护策略。该策略确定了三个正交的维度,可用于对各种隐私增强工具进行分类,并将这些维度与个人关于信心的信念结构联系起来。这允许提供简单的决策工具,以确定给定情况下的最佳最小隐私保护。
{"title":"Confidence-Compensating Privacy Protection","authors":"P. Cofta","doi":"10.1109/PST.2008.9","DOIUrl":"https://doi.org/10.1109/PST.2008.9","url":null,"abstract":"The particularly acute problem in privacy protection is to provide such a protection beyond the original disclosure of personal information. There, the need for privacy is strongly related to the confidence in the goodwill of the party that receives such information. In the absence of such a confidence, the disclosure should be limited. However, putting excessive constrains on the disclosure itself can have a damaging effect on the relationship. In order to minimize the potential damage, limitations to the extent of a disclosure should be deployed sparsely, with its strength and direction adjusted to the extent of actual lack of confidence. This paper proposes the flexible strategy for privacy protection that takes into account the lack of perceived confidence. The strategy determines three orthogonal dimensions that can be used to classify various privacy-enhancing tools and links those dimensions with individualpsilas structure of beliefs regarding confidence. This allows to provide the simple decision-making tools that allows to determine the best minimum privacy protection for a given case.","PeriodicalId":422934,"journal":{"name":"2008 Sixth Annual Conference on Privacy, Security and Trust","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125162539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
期刊
2008 Sixth Annual Conference on Privacy, Security and Trust
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1