首页 > 最新文献

Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security最新文献

英文 中文
Acing the IOC Game: Toward Automatic Discovery and Analysis of Open-Source Cyber Threat Intelligence 赢得IOC游戏:走向自动发现和分析开源网络威胁情报
Xiaojing Liao, Kan Yuan, Xiaofeng Wang, Zhou Li, Luyi Xing, R. Beyah
To adapt to the rapidly evolving landscape of cyber threats, security professionals are actively exchanging Indicators of Compromise (IOC) (e.g., malware signatures, botnet IPs) through public sources (e.g. blogs, forums, tweets, etc.). Such information, often presented in articles, posts, white papers etc., can be converted into a machine-readable OpenIOC format for automatic analysis and quick deployment to various security mechanisms like an intrusion detection system. With hundreds of thousands of sources in the wild, the IOC data are produced at a high volume and velocity today, which becomes increasingly hard to manage by humans. Efforts to automatically gather such information from unstructured text, however, is impeded by the limitations of today's Natural Language Processing (NLP) techniques, which cannot meet the high standard (in terms of accuracy and coverage) expected from the IOCs that could serve as direct input to a defense system. In this paper, we present iACE, an innovation solution for fully automated IOC extraction. Our approach is based upon the observation that the IOCs in technical articles are often described in a predictable way: being connected to a set of context terms (e.g., "download") through stable grammatical relations. Leveraging this observation, iACE is designed to automatically locate a putative IOC token (e.g., a zip file) and its context (e.g., "malware", "download") within the sentences in a technical article, and further analyze their relations through a novel application of graph mining techniques. Once the grammatical connection between the tokens is found to be in line with the way that the IOC is commonly presented, these tokens are extracted to generate an OpenIOC item that describes not only the indicator (e.g., a malicious zip file) but also its context (e.g., download from an external source). Running on 71,000 articles collected from 45 leading technical blogs, this new approach demonstrates a remarkable performance: it generated 900K OpenIOC items with a precision of 95% and a coverage over 90%, which is way beyond what the state-of-the-art NLP technique and industry IOC tool can achieve, at a speed of thousands of articles per hour. Further, by correlating the IOCs mined from the articles published over a 13-year span, our study sheds new light on the links across hundreds of seemingly unrelated attack instances, particularly their shared infrastructure resources, as well as the impacts of such open-source threat intelligence on security protection and evolution of attack strategies.
为了适应快速发展的网络威胁,安全专业人员正在通过公共来源(如博客、论坛、推文等)积极交换入侵指标(IOC)(如恶意软件签名、僵尸网络ip)。这些信息通常出现在文章、帖子、白皮书等中,可以转换为机器可读的OpenIOC格式,以便自动分析和快速部署到入侵检测系统等各种安全机制中。在野外有成千上万的来源,如今IOC数据以高容量和高速度产生,这变得越来越难以由人类管理。然而,从非结构化文本中自动收集此类信息的努力受到当今自然语言处理(NLP)技术的限制,这些技术无法满足ioc所期望的高标准(在准确性和覆盖范围方面),ioc可以作为防御系统的直接输入。在本文中,我们提出了iACE,一种全自动IOC提取的创新解决方案。我们的方法是基于这样一种观察:技术文章中的ioc通常以一种可预测的方式描述:通过稳定的语法关系连接到一组上下文术语(例如,“download”)。利用这种观察,iACE被设计为在技术文章的句子中自动定位假定的IOC令牌(例如,zip文件)及其上下文(例如,“恶意软件”,“下载”),并通过图形挖掘技术的新应用进一步分析它们之间的关系。一旦发现令牌之间的语法连接与IOC通常表示的方式一致,就提取这些令牌以生成一个OpenIOC项,该项不仅描述指示符(例如,恶意zip文件),还描述其上下文(例如,从外部源下载)。在从45个领先的技术博客中收集的71,000篇文章上运行,这种新方法展示了非凡的性能:它生成了900K个OpenIOC条目,精度为95%,覆盖率超过90%,这远远超出了最先进的NLP技术和行业IOC工具所能达到的速度,每小时数千篇文章。此外,通过将从13年发表的文章中挖掘的ioc进行关联,我们的研究揭示了数百个看似无关的攻击实例之间的联系,特别是它们共享的基础设施资源,以及此类开源威胁情报对安全保护和攻击策略演变的影响。
{"title":"Acing the IOC Game: Toward Automatic Discovery and Analysis of Open-Source Cyber Threat Intelligence","authors":"Xiaojing Liao, Kan Yuan, Xiaofeng Wang, Zhou Li, Luyi Xing, R. Beyah","doi":"10.1145/2976749.2978315","DOIUrl":"https://doi.org/10.1145/2976749.2978315","url":null,"abstract":"To adapt to the rapidly evolving landscape of cyber threats, security professionals are actively exchanging Indicators of Compromise (IOC) (e.g., malware signatures, botnet IPs) through public sources (e.g. blogs, forums, tweets, etc.). Such information, often presented in articles, posts, white papers etc., can be converted into a machine-readable OpenIOC format for automatic analysis and quick deployment to various security mechanisms like an intrusion detection system. With hundreds of thousands of sources in the wild, the IOC data are produced at a high volume and velocity today, which becomes increasingly hard to manage by humans. Efforts to automatically gather such information from unstructured text, however, is impeded by the limitations of today's Natural Language Processing (NLP) techniques, which cannot meet the high standard (in terms of accuracy and coverage) expected from the IOCs that could serve as direct input to a defense system. In this paper, we present iACE, an innovation solution for fully automated IOC extraction. Our approach is based upon the observation that the IOCs in technical articles are often described in a predictable way: being connected to a set of context terms (e.g., \"download\") through stable grammatical relations. Leveraging this observation, iACE is designed to automatically locate a putative IOC token (e.g., a zip file) and its context (e.g., \"malware\", \"download\") within the sentences in a technical article, and further analyze their relations through a novel application of graph mining techniques. Once the grammatical connection between the tokens is found to be in line with the way that the IOC is commonly presented, these tokens are extracted to generate an OpenIOC item that describes not only the indicator (e.g., a malicious zip file) but also its context (e.g., download from an external source). Running on 71,000 articles collected from 45 leading technical blogs, this new approach demonstrates a remarkable performance: it generated 900K OpenIOC items with a precision of 95% and a coverage over 90%, which is way beyond what the state-of-the-art NLP technique and industry IOC tool can achieve, at a speed of thousands of articles per hour. Further, by correlating the IOCs mined from the articles published over a 13-year span, our study sheds new light on the links across hundreds of seemingly unrelated attack instances, particularly their shared infrastructure resources, as well as the impacts of such open-source threat intelligence on security protection and evolution of attack strategies.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"64 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133162762","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 206
Theory of Implementation Security Workshop (TIs 2016) 实施理论安全研讨会(TIs 2016)
Begül Bilgin, S. Nikova, V. Rijmen
The Internet of Things (IoT) enables a network of communication between people-to-people, people-to-things and things-to-things. The security of these communications against all possible attacks is a significant part of todays security and privacy. Due to the design nature of IoT systems, IoT devices are easily accessible by attackers which increases the importance of their security against physical attacks. This workshop is dedicated to research on the design of cryptographic algorithms and implementations secure against physical attacks.
物联网(IoT)实现了人与人、人对物和物对物之间的通信网络。这些通信的安全性抵御所有可能的攻击是当今安全和隐私的重要组成部分。由于物联网系统的设计性质,物联网设备很容易被攻击者访问,这增加了其针对物理攻击的安全性的重要性。本次研讨会致力于研究加密算法的设计和防止物理攻击的实现。
{"title":"Theory of Implementation Security Workshop (TIs 2016)","authors":"Begül Bilgin, S. Nikova, V. Rijmen","doi":"10.1145/2976749.2990488","DOIUrl":"https://doi.org/10.1145/2976749.2990488","url":null,"abstract":"The Internet of Things (IoT) enables a network of communication between people-to-people, people-to-things and things-to-things. The security of these communications against all possible attacks is a significant part of todays security and privacy. Due to the design nature of IoT systems, IoT devices are easily accessible by attackers which increases the importance of their security against physical attacks. This workshop is dedicated to research on the design of cryptographic algorithms and implementations secure against physical attacks.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"57 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133210095","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
MIST 2016: 8th International Workshop on Managing Insider Security Threats MIST 2016:第八届内部安全威胁管理国际研讨会
I. You, E. Bertino
In this paper, a brief introduction is presented on the 8th International Workshop on Managing Insider Security Threats (MIST 2016). MIST 2016 takes place in conjunction with the 23rd ACM Conference on Computer and Communications Security (ACM CCS 2016). Its main goal is to provide a forum for sharing the most recent challenges and advanced technologies in managing insider security threats.
在本文中,简要介绍了第八届内部安全威胁管理国际研讨会(MIST 2016)。MIST 2016与第23届ACM计算机与通信安全会议(ACM CCS 2016)同时举行。其主要目标是提供一个论坛,分享管理内部安全威胁方面的最新挑战和先进技术。
{"title":"MIST 2016: 8th International Workshop on Managing Insider Security Threats","authors":"I. You, E. Bertino","doi":"10.1145/2976749.2990482","DOIUrl":"https://doi.org/10.1145/2976749.2990482","url":null,"abstract":"In this paper, a brief introduction is presented on the 8th International Workshop on Managing Insider Security Threats (MIST 2016). MIST 2016 takes place in conjunction with the 23rd ACM Conference on Computer and Communications Security (ACM CCS 2016). Its main goal is to provide a forum for sharing the most recent challenges and advanced technologies in managing insider security threats.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"43 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121740068","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE 佛罗多:摘下魔戒!实用,量子安全密钥交换从LWE
Joppe W. Bos, Craig Costello, L. Ducas, Ilya Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan, D. Stebila
Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical post-quantum key exchange protocols based on hard problems in ideal lattices, mainly based on the Ring Learning With Errors (R-LWE) problem. While ideal lattices facilitate major efficiency and storage benefits over their non-ideal counterparts, the additional ring structure that enables these advantages also raises concerns about the assumed difficulty of the underlying problems. Thus, a question of significant interest to cryptographers, and especially to those currently placing bets on primitives that will withstand quantum adversaries, is how much of an advantage the additional ring structure actually gives in practice. Despite conventional wisdom that generic lattices might be too slow and unwieldy, we demonstrate that LWE-based key exchange is quite practical: our constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7x, but remain under 12 KiB in each direction. Our protocol is competitive when used for serving web pages over TLS; when partnered with ECDSA signatures, latencies increase by less than a factor of 1.6x, and (even under heavy load) server throughput only decreases by factors of 1.5x and 1.2x when serving typical 1 KiB and 100 KiB pages, respectively. To achieve these practical results, our protocol takes advantage of several innovations. These include techniques to optimize communication bandwidth, dynamic generation of public parameters (which also offers additional security against backdoors), carefully chosen error distributions, and tight security parameters.
基于点阵的密码学提供了一些最具吸引力的原语,被认为可以抵抗量子计算机。随着公司和政府机构对构建量子计算机的兴趣日益浓厚,许多工作已经提出了基于理想格中困难问题的实用后量子密钥交换协议的实例,主要基于带错误的环学习(R-LWE)问题。虽然理想的晶格比非理想的晶格更能提高效率和存储能力,但额外的环结构也使这些优势得以实现,这也引起了人们对潜在问题的假定难度的担忧。因此,密码学家非常感兴趣的一个问题,特别是那些目前押注原语能够抵御量子对手的人,就是额外的环结构在实践中实际能带来多大的优势。尽管传统观点认为通用格可能太慢且笨拙,但我们证明了基于lwe的密钥交换是非常实用的:我们的常数时间实现对每一方需要大约1.3ms的计算时间;与最近的NewHope R-LWE方案相比,通信规模增加了4.7倍,但每个方向的通信规模仍低于12 KiB。我们的协议在通过TLS提供网页服务时具有竞争力;当与ECDSA签名合作时,延迟增加不到1.6倍,并且(即使在高负载下)服务器吞吐量仅在提供典型的1 KiB和100 KiB页面时分别减少1.5倍和1.2倍。为了达到这些实际效果,我们的协议利用了几个创新。这些技术包括优化通信带宽、动态生成公共参数(这也提供了针对后门的额外安全性)、精心选择的错误分布和严格的安全参数。
{"title":"Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE","authors":"Joppe W. Bos, Craig Costello, L. Ducas, Ilya Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan, D. Stebila","doi":"10.1145/2976749.2978425","DOIUrl":"https://doi.org/10.1145/2976749.2978425","url":null,"abstract":"Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical post-quantum key exchange protocols based on hard problems in ideal lattices, mainly based on the Ring Learning With Errors (R-LWE) problem. While ideal lattices facilitate major efficiency and storage benefits over their non-ideal counterparts, the additional ring structure that enables these advantages also raises concerns about the assumed difficulty of the underlying problems. Thus, a question of significant interest to cryptographers, and especially to those currently placing bets on primitives that will withstand quantum adversaries, is how much of an advantage the additional ring structure actually gives in practice. Despite conventional wisdom that generic lattices might be too slow and unwieldy, we demonstrate that LWE-based key exchange is quite practical: our constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7x, but remain under 12 KiB in each direction. Our protocol is competitive when used for serving web pages over TLS; when partnered with ECDSA signatures, latencies increase by less than a factor of 1.6x, and (even under heavy load) server throughput only decreases by factors of 1.5x and 1.2x when serving typical 1 KiB and 100 KiB pages, respectively. To achieve these practical results, our protocol takes advantage of several innovations. These include techniques to optimize communication bandwidth, dynamic generation of public parameters (which also offers additional security against backdoors), carefully chosen error distributions, and tight security parameters.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"113 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121912925","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 344
POSTER: Attack on Non-Linear Physical Unclonable Function 海报:攻击非线性物理不可克隆函数
Jing Ye, Yu Hu, Xiaowei Li
Physical Unclonable Function (PUF) is a promising hardware security primitive with broad application prospect. However, the strong PUF with numerous Challenge and Response Pairs (CRPs), e.g. the arbiter PUF, is vulnerable to modeling attacks. There are two major kinds of countermeasures. One is restricting CRP access interface, such as controlled PUF and XOR arbiter PUF, which unfortunately has been broken with the help of side-channels. The other is using non-linear electronic characteristics to produce CRPs, such as the current mirror PUF and the voltage transfer PUF. They are only proved to be resistant to SVM based attack, while no more analysis is further explored so far. In this paper, we propose an attack method based on compound heuristic algorithms of evolution strategy, simulated annealing, and ant colony to efficiently attack these two non-linear PUFs. This paper reveals that current mirror and voltage transfer are still not able to help strong PUF resist attacks. Our experimental results show that the average CRP prediction accuracy is as high as 99%.
物理不可克隆函数(PUF)是一种很有前途的硬件安全原语,具有广阔的应用前景。然而,具有大量挑战和响应对(CRPs)的强PUF,例如仲裁者PUF,容易受到建模攻击。主要有两种对策。一是限制CRP访问接口,如受控PUF和XOR仲裁PUF,不幸的是,这些接口在侧信道的帮助下已经被打破。另一种是利用非线性电子特性产生crp,如电流镜PUF和电压转移PUF。它们只被证明能够抵抗基于支持向量机的攻击,目前还没有进一步的分析。本文提出了一种基于进化策略、模拟退火和蚁群的复合启发式算法的攻击方法来有效地攻击这两种非线性puf。本文揭示了电流镜像和电压转移仍然不能帮助强PUF抵抗攻击。我们的实验结果表明,平均CRP预测准确率高达99%。
{"title":"POSTER: Attack on Non-Linear Physical Unclonable Function","authors":"Jing Ye, Yu Hu, Xiaowei Li","doi":"10.1145/2976749.2989039","DOIUrl":"https://doi.org/10.1145/2976749.2989039","url":null,"abstract":"Physical Unclonable Function (PUF) is a promising hardware security primitive with broad application prospect. However, the strong PUF with numerous Challenge and Response Pairs (CRPs), e.g. the arbiter PUF, is vulnerable to modeling attacks. There are two major kinds of countermeasures. One is restricting CRP access interface, such as controlled PUF and XOR arbiter PUF, which unfortunately has been broken with the help of side-channels. The other is using non-linear electronic characteristics to produce CRPs, such as the current mirror PUF and the voltage transfer PUF. They are only proved to be resistant to SVM based attack, while no more analysis is further explored so far. In this paper, we propose an attack method based on compound heuristic algorithms of evolution strategy, simulated annealing, and ant colony to efficiently attack these two non-linear PUFs. This paper reveals that current mirror and voltage transfer are still not able to help strong PUF resist attacks. Our experimental results show that the average CRP prediction accuracy is as high as 99%.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"49 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126079308","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Amortizing Secure Computation with Penalties 带惩罚的安全计算摊销
R. Kumaresan, Iddo Bentov
Motivated by the impossibility of achieving fairness in secure computation [Cleve, STOC 1986], recent works study a model of fairness in which an adversarial party that aborts on receiving output is forced to pay a mutually predefined monetary penalty to every other party that did not receive the output. These works show how to design protocols for secure computation with penalties that guarantees that either fairness is guaranteed or that each honest party obtains a monetary penalty from the adversary. Protocols for this task are typically designed in an hybrid model where parties have access to a "claim-or-refund" transaction functionality denote FCR*. In this work, we obtain improvements on the efficiency of these constructions by amortizing the cost over multiple executions of secure computation with penalties. More precisely, for computational security parameter λ, we design a protocol that implements l = poly}(λ) instances of secure computation with penalties where the total number of calls to FCR* is independent of l.
由于在安全计算中不可能实现公平[Cleve, STOC 1986],最近的作品研究了一种公平模型,在这种模型中,放弃接收输出的对抗方被迫向未接收输出的其他各方支付双方预定义的货币罚款。这些工作展示了如何设计带有惩罚的安全计算协议,以确保公平得到保证,或者每个诚实的一方从对手那里获得金钱惩罚。用于此任务的协议通常设计在混合模型中,其中各方可以访问标记为FCR*的“索赔或退款”事务功能。在这项工作中,我们通过平摊安全计算的多次执行的成本和惩罚来提高这些结构的效率。更准确地说,对于计算安全参数λ,我们设计了一个协议,该协议实现了l = poly}(λ)安全计算实例,其中对FCR*的调用总数与l无关。
{"title":"Amortizing Secure Computation with Penalties","authors":"R. Kumaresan, Iddo Bentov","doi":"10.1145/2976749.2978424","DOIUrl":"https://doi.org/10.1145/2976749.2978424","url":null,"abstract":"Motivated by the impossibility of achieving fairness in secure computation [Cleve, STOC 1986], recent works study a model of fairness in which an adversarial party that aborts on receiving output is forced to pay a mutually predefined monetary penalty to every other party that did not receive the output. These works show how to design protocols for secure computation with penalties that guarantees that either fairness is guaranteed or that each honest party obtains a monetary penalty from the adversary. Protocols for this task are typically designed in an hybrid model where parties have access to a \"claim-or-refund\" transaction functionality denote FCR*. In this work, we obtain improvements on the efficiency of these constructions by amortizing the cost over multiple executions of secure computation with penalties. More precisely, for computational security parameter λ, we design a protocol that implements l = poly}(λ) instances of secure computation with penalties where the total number of calls to FCR* is independent of l.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"24 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123432672","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 82
Sixth Annual ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM 2016) 第六届ACM CCS智能手机和移动设备安全与隐私研讨会(SPSM 2016)
Long Lu, Mohammad Mannan
Mobile security and privacy issues are receiving significant attention from the research community. The SPSM workshop was created to provide a venue for researchers and practitioners interested in such issues to get together and exchange ideas. Following the success of the previous editions, we present the sixth edition of the workshop. It brings together the expertise of an international program committee, comprising of 22 mobile security experts from the academia and the industry. The workshop received 31 submissions (regular and short papers combined) from a diverge set of authors located in 19 countries.
移动安全和隐私问题正受到研究界的极大关注。SPSM研讨会旨在为对此类问题感兴趣的研究人员和实践者提供一个聚会和交流思想的场所。继前几届研讨会取得成功之后,我们推出了第六届研讨会。它汇集了一个国际项目委员会的专业知识,该委员会由来自学术界和工业界的22名移动安全专家组成。讲习班收到了来自19个国家的不同作者提交的31份意见书(包括常规和短篇论文)。
{"title":"Sixth Annual ACM CCS Workshop on Security and Privacy in Smartphones and Mobile Devices (SPSM 2016)","authors":"Long Lu, Mohammad Mannan","doi":"10.1145/2976749.2990487","DOIUrl":"https://doi.org/10.1145/2976749.2990487","url":null,"abstract":"Mobile security and privacy issues are receiving significant attention from the research community. The SPSM workshop was created to provide a venue for researchers and practitioners interested in such issues to get together and exchange ideas. Following the success of the previous editions, we present the sixth edition of the workshop. It brings together the expertise of an international program committee, comprising of 22 mobile security experts from the academia and the industry. The workshop received 31 submissions (regular and short papers combined) from a diverge set of authors located in 19 countries.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129093478","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Limiting the Impact of Stealthy Attacks on Industrial Control Systems 限制隐形攻击对工业控制系统的影响
D. Urbina, J. Giraldo, A. Cárdenas, Nils Ole Tippenhauer, J. Valente, M. Faisal, Justin Ruths, R. Candell, H. Sandberg
While attacks on information systems have for most practical purposes binary outcomes (information was manipulated/eavesdropped, or not), attacks manipulating the sensor or control signals of Industrial Control Systems (ICS) can be tuned by the attacker to cause a continuous spectrum in damages. Attackers that want to remain undetected can attempt to hide their manipulation of the system by following closely the expected behavior of the system, while injecting just enough false information at each time step to achieve their goals. In this work, we study if attack-detection can limit the impact of such stealthy attacks. We start with a comprehensive review of related work on attack detection schemes in the security and control systems community. We then show that many of those works use detection schemes that are not limiting the impact of stealthy attacks. We propose a new metric to measure the impact of stealthy attacks and how they relate to our selection on an upper bound on false alarms. We finally show that the impact of such attacks can be mitigated in several cases by the proper combination and configuration of detection schemes. We demonstrate the effectiveness of our algorithms through simulations and experiments using real ICS testbeds and real ICS systems.
虽然对信息系统的攻击在大多数实际目的中具有二进制结果(信息被操纵/窃听,或没有),但攻击者可以调整操纵工业控制系统(ICS)的传感器或控制信号的攻击,以造成连续的频谱损害。希望不被发现的攻击者可以通过密切跟踪系统的预期行为来试图隐藏他们对系统的操纵,同时在每个时间步骤注入足够的虚假信息来实现他们的目标。在这项工作中,我们研究攻击检测是否可以限制这种隐形攻击的影响。我们首先全面回顾了安全和控制系统社区中攻击检测方案的相关工作。然后,我们展示了许多这些作品使用的检测方案并没有限制隐形攻击的影响。我们提出了一个新的度量来衡量隐形攻击的影响,以及它们如何与我们对假警报上界的选择相关。我们最后表明,在几种情况下,通过适当的组合和配置检测方案,可以减轻此类攻击的影响。在实际的ICS测试平台和实际的ICS系统上,通过仿真和实验证明了算法的有效性。
{"title":"Limiting the Impact of Stealthy Attacks on Industrial Control Systems","authors":"D. Urbina, J. Giraldo, A. Cárdenas, Nils Ole Tippenhauer, J. Valente, M. Faisal, Justin Ruths, R. Candell, H. Sandberg","doi":"10.1145/2976749.2978388","DOIUrl":"https://doi.org/10.1145/2976749.2978388","url":null,"abstract":"While attacks on information systems have for most practical purposes binary outcomes (information was manipulated/eavesdropped, or not), attacks manipulating the sensor or control signals of Industrial Control Systems (ICS) can be tuned by the attacker to cause a continuous spectrum in damages. Attackers that want to remain undetected can attempt to hide their manipulation of the system by following closely the expected behavior of the system, while injecting just enough false information at each time step to achieve their goals. In this work, we study if attack-detection can limit the impact of such stealthy attacks. We start with a comprehensive review of related work on attack detection schemes in the security and control systems community. We then show that many of those works use detection schemes that are not limiting the impact of stealthy attacks. We propose a new metric to measure the impact of stealthy attacks and how they relate to our selection on an upper bound on false alarms. We finally show that the impact of such attacks can be mitigated in several cases by the proper combination and configuration of detection schemes. We demonstrate the effectiveness of our algorithms through simulations and experiments using real ICS testbeds and real ICS systems.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128905870","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 291
POSTER: DroidShield: Protecting User Applications from Normal World Access 海报:DroidShield:保护用户应用程序从正常世界访问
Darius Suciu, R. Sion
Smartphones are becoming the main data sharing and storage devices in both our personal and professional lives, as companies now allow employees to share the same device for both purposes, provided the company's confidential information can be protected. However, as history has shown, systems relying on security policies or rules to protect user data are not airtight. Any flaw in the constructed rules or in the code of privileged applications can lead to complete compromise. In addition, we can not rely only on TrustZone[6] world separation to isolate confidential data from unauthorized access, because in addition to severe limitations in terms of both communication and memory space, there is a very low limit on the number of applications that can be installed in the secure world before we can start questioning its security, especially when considering code originating from multiple sources. Thus, the solutions currently available for TrustZone devices are not perfect and the data confidentiality can not be guaranteed. We propose an alternative approach, which involves providing the majority of secure world application advantages to a set of normal world applications, with almost none of the drawbacks by relying only on the TrustZone world separation and the TZ-RKP[2] kernel protection scheme.
智能手机正在成为我们个人和职业生活中主要的数据共享和存储设备,因为公司现在允许员工共享同一台设备,前提是公司的机密信息可以得到保护。然而,历史表明,依靠安全策略或规则来保护用户数据的系统并非无懈可击。构造规则或特权应用程序代码中的任何缺陷都可能导致完全的妥协。此外,我们不能仅仅依靠TrustZone[6]世界隔离来隔离机密数据免受未经授权的访问,因为除了通信和内存空间方面的严格限制外,在我们开始质疑其安全性之前,可以在安全世界中安装的应用程序数量限制非常低,特别是在考虑来自多个来源的代码时。因此,目前针对TrustZone设备的解决方案并不完善,无法保证数据的保密性。我们提出了一种替代方法,它包括为一组正常的世界应用程序提供大多数安全世界应用程序的优点,并且几乎没有任何缺点,只依赖于TrustZone世界分离和TZ-RKP[2]内核保护方案。
{"title":"POSTER: DroidShield: Protecting User Applications from Normal World Access","authors":"Darius Suciu, R. Sion","doi":"10.1145/2976749.2989052","DOIUrl":"https://doi.org/10.1145/2976749.2989052","url":null,"abstract":"Smartphones are becoming the main data sharing and storage devices in both our personal and professional lives, as companies now allow employees to share the same device for both purposes, provided the company's confidential information can be protected. However, as history has shown, systems relying on security policies or rules to protect user data are not airtight. Any flaw in the constructed rules or in the code of privileged applications can lead to complete compromise. In addition, we can not rely only on TrustZone[6] world separation to isolate confidential data from unauthorized access, because in addition to severe limitations in terms of both communication and memory space, there is a very low limit on the number of applications that can be installed in the secure world before we can start questioning its security, especially when considering code originating from multiple sources. Thus, the solutions currently available for TrustZone devices are not perfect and the data confidentiality can not be guaranteed. We propose an alternative approach, which involves providing the majority of secure world application advantages to a set of normal world applications, with almost none of the drawbacks by relying only on the TrustZone world separation and the TZ-RKP[2] kernel protection scheme.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"12 7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127997961","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
SafeConfig'16: Testing and Evaluation for Active and Resilient Cyber Systems 安全图16:主动和弹性网络系统的测试和评估
Nicholas J. Multari, A. Singhal, David O. Manz
The premise of this year's SafeConfig Workshop is existing tools and methods for security assessments are necessary but insufficient for scientifically rigorous testing and evaluation of resilient and active cyber systems. The objective for this workshop is the exploration and discussion of scientifically sound testing regimen(s) that will continuously and dynamically probe, attack, and "test" the various resilient and active technologies. This adaptation and change in focus necessitates at the very least modification, and potentially, wholesale new developments to ensure that resilient- and agile-aware security testing is available to the research community. All testing, validation and experimentation must also be repeatable, reproducible, subject to scientific scrutiny, measurable and meaningful to both researchers and practitioners.
今年的SafeConfig研讨会的前提是,现有的安全评估工具和方法是必要的,但不足以对有弹性和活跃的网络系统进行科学严格的测试和评估。本次研讨会的目的是探索和讨论科学合理的测试方案,这些方案将持续和动态地探测、攻击和“测试”各种弹性和主动技术。这种适应和焦点的变化至少需要修改,并且可能需要大规模的新开发,以确保研究社区可以使用具有弹性和敏捷意识的安全测试。所有的测试、验证和实验也必须是可重复的、可再现的、接受科学审查的、可测量的、对研究人员和从业者都有意义的。
{"title":"SafeConfig'16: Testing and Evaluation for Active and Resilient Cyber Systems","authors":"Nicholas J. Multari, A. Singhal, David O. Manz","doi":"10.1145/2976749.2990485","DOIUrl":"https://doi.org/10.1145/2976749.2990485","url":null,"abstract":"The premise of this year's SafeConfig Workshop is existing tools and methods for security assessments are necessary but insufficient for scientifically rigorous testing and evaluation of resilient and active cyber systems. The objective for this workshop is the exploration and discussion of scientifically sound testing regimen(s) that will continuously and dynamically probe, attack, and \"test\" the various resilient and active technologies. This adaptation and change in focus necessitates at the very least modification, and potentially, wholesale new developments to ensure that resilient- and agile-aware security testing is available to the research community. All testing, validation and experimentation must also be repeatable, reproducible, subject to scientific scrutiny, measurable and meaningful to both researchers and practitioners.","PeriodicalId":432261,"journal":{"name":"Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-10-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121110176","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1