首页 > 最新文献

Proceedings of the 24th ACM Symposium on Access Control Models and Technologies最新文献

英文 中文
Securing Big Data: New Access Control Challenges and Approaches 保护大数据:新的访问控制挑战和方法
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3326330
Murat Kantarcioglu
Recent cyber attacks have shown that the leakage/stealing of big data may result in enormous monetary loss and damage to organizational reputation, and increased identity theft risks for individuals. Furthermore, in the age of big data, protecting the security and privacy of stored data is paramount for maintaining public trust, and getting the full value from the collected data. In this talk, we first discuss the unique security and privacy challenges arise due to big data and the NoSQL systems designed to analyze big data. Also we discuss our proposed SecureDL system that is built on top of existing NoSQL databases such as Hadoop and Spark and designed as a data access broker where each request submitted by a user app is automatically captured. These captured requests are logged, analyzed and then modified (if needed) to conform with security and privacy policies (e.g.,[5]), and submitted to underlying NoSQL database. Furthermore, SecureDL can allow organizations to audit their big data usage to prevent data misuse and comply with various privacy regulations[2]. SecureDL is totally transparent from the user point of view and does not require any change to the user's code and/or the underlying NoSQL database systems. Therefore, it can be deployed on existing NoSQL databases. Later on, we discuss how to add additional security layer for protecting big data using encryption techniques (e.g., [1, 3, 4]). Especially, we discuss our work on leveraging the modern hardware based trusted execution environments (TEEs) such as Intel SGX for secure encrypted data processing. We also discuss how to provide a simple, secure and high level language based framework that is suitable for enabling generic data analytics for non-security experts who do not have security concepts such as "oblivious execution''. Our proposed framework allows data scientists to perform the data analytic tasks with TEEs using a Python/Matlab like high level language; and automatically compiles programs written in our language to optimal execution code by managing issues such as optimal data block sizes for I/O, vectorized computations to simplify much of the data processing, and optimal ordering of operations for certain tasks. Using these design choices, we show how to provide guarantees for efficient and secure big data analytics over encrypted data.
最近的网络攻击表明,大数据的泄露/窃取可能会导致巨大的经济损失和组织声誉受损,并增加个人身份被盗的风险。此外,在大数据时代,保护存储数据的安全性和隐私性对于维护公众信任,并从收集的数据中获得充分的价值至关重要。在这次演讲中,我们首先讨论了由于大数据和设计用于分析大数据的NoSQL系统而产生的独特的安全和隐私挑战。此外,我们还讨论了我们提出的SecureDL系统,该系统建立在现有的NoSQL数据库(如Hadoop和Spark)之上,并被设计为数据访问代理,其中用户应用程序提交的每个请求都被自动捕获。这些捕获的请求被记录、分析,然后修改(如果需要的话)以符合安全和隐私策略(例如[5]),并提交给底层NoSQL数据库。此外,SecureDL还允许组织对其大数据使用情况进行审计,以防止数据滥用,并遵守各种隐私法规[2]。从用户的角度来看,SecureDL是完全透明的,不需要对用户的代码和/或底层NoSQL数据库系统进行任何更改。因此,它可以部署在已有的NoSQL数据库上。稍后,我们将讨论如何使用加密技术(例如,[1,3,4])添加额外的安全层来保护大数据。特别地,我们讨论了利用基于现代硬件的可信执行环境(tee)(如Intel SGX)进行安全加密数据处理的工作。我们还讨论了如何提供一个简单、安全且基于高级语言的框架,该框架适用于为没有“遗忘执行”等安全概念的非安全专家启用通用数据分析。我们提出的框架允许数据科学家使用Python/Matlab之类的高级语言执行tee的数据分析任务;并通过管理诸如I/O的最佳数据块大小、简化大部分数据处理的矢量化计算以及某些任务的最佳操作顺序等问题,自动将用我们的语言编写的程序编译为最佳执行代码。通过这些设计选择,我们展示了如何为加密数据提供高效和安全的大数据分析保证。
{"title":"Securing Big Data: New Access Control Challenges and Approaches","authors":"Murat Kantarcioglu","doi":"10.1145/3322431.3326330","DOIUrl":"https://doi.org/10.1145/3322431.3326330","url":null,"abstract":"Recent cyber attacks have shown that the leakage/stealing of big data may result in enormous monetary loss and damage to organizational reputation, and increased identity theft risks for individuals. Furthermore, in the age of big data, protecting the security and privacy of stored data is paramount for maintaining public trust, and getting the full value from the collected data. In this talk, we first discuss the unique security and privacy challenges arise due to big data and the NoSQL systems designed to analyze big data. Also we discuss our proposed SecureDL system that is built on top of existing NoSQL databases such as Hadoop and Spark and designed as a data access broker where each request submitted by a user app is automatically captured. These captured requests are logged, analyzed and then modified (if needed) to conform with security and privacy policies (e.g.,[5]), and submitted to underlying NoSQL database. Furthermore, SecureDL can allow organizations to audit their big data usage to prevent data misuse and comply with various privacy regulations[2]. SecureDL is totally transparent from the user point of view and does not require any change to the user's code and/or the underlying NoSQL database systems. Therefore, it can be deployed on existing NoSQL databases. Later on, we discuss how to add additional security layer for protecting big data using encryption techniques (e.g., [1, 3, 4]). Especially, we discuss our work on leveraging the modern hardware based trusted execution environments (TEEs) such as Intel SGX for secure encrypted data processing. We also discuss how to provide a simple, secure and high level language based framework that is suitable for enabling generic data analytics for non-security experts who do not have security concepts such as \"oblivious execution''. Our proposed framework allows data scientists to perform the data analytic tasks with TEEs using a Python/Matlab like high level language; and automatically compiles programs written in our language to optimal execution code by managing issues such as optimal data block sizes for I/O, vectorized computations to simplify much of the data processing, and optimal ordering of operations for certain tasks. Using these design choices, we show how to provide guarantees for efficient and secure big data analytics over encrypted data.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125495944","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
HITC HITC
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3325104
Ahmed Khalil Abdulla, S. Bakiras
Online Social Networks (OSNs), such as Facebook and Twitter, are popular platforms that enable users to interact and socialize through their networked devices. The social nature of such applications encourages users to share a great amount of personal data with other users and the OSN service providers, including pictures, personal views, location check-ins, etc. Nevertheless, recent data leaks on major online platforms demonstrate the ineffectiveness of the access control mechanisms that are implemented by the service providers, and has led to an increased demand for provably secure privacy controls. To this end, we introduce Hide In The Crowd (HITC), a flexible system that leverages encryption-based access control, where users can assign arbitrary decryption privileges to every data object that is posted on the OSN platforms. The decryption privileges can be assigned on the finest granularity level, for example, to a hand-picked group of users. HITC is designed as a browser extension and can be integrated to any existing OSN platform without the need for a third-party server. We describe our prototype implementation of HITC over Twitter and evaluate its performance and scalability.
{"title":"HITC","authors":"Ahmed Khalil Abdulla, S. Bakiras","doi":"10.1145/3322431.3325104","DOIUrl":"https://doi.org/10.1145/3322431.3325104","url":null,"abstract":"Online Social Networks (OSNs), such as Facebook and Twitter, are popular platforms that enable users to interact and socialize through their networked devices. The social nature of such applications encourages users to share a great amount of personal data with other users and the OSN service providers, including pictures, personal views, location check-ins, etc. Nevertheless, recent data leaks on major online platforms demonstrate the ineffectiveness of the access control mechanisms that are implemented by the service providers, and has led to an increased demand for provably secure privacy controls. To this end, we introduce Hide In The Crowd (HITC), a flexible system that leverages encryption-based access control, where users can assign arbitrary decryption privileges to every data object that is posted on the OSN platforms. The decryption privileges can be assigned on the finest granularity level, for example, to a hand-picked group of users. HITC is designed as a browser extension and can be integrated to any existing OSN platform without the need for a third-party server. We describe our prototype implementation of HITC over Twitter and evaluate its performance and scalability.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"140 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116451460","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Generalized Mining of Relationship-Based Access Control Policies in Evolving Systems 演化系统中基于关系的访问控制策略的广义挖掘
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3325419
Padmavathi Iyer, A. Masoumzadeh
Relationship-based access control (ReBAC) provides a flexible approach to specify policies based on relationships between system entities, which makes them a natural fit for many modern information systems, beyond online social networks. In this paper we are concerned with the problem of mining ReBAC policies from lower-level authorization information. Mining ReBAC policies can address transforming access control paradigms to ReBAC, reformulating existing ReBAC policies as more information becomes available, as well as inferring potentially unknown policies. Particularly, we propose a systematic algorithm for mining ReBAC authorization policies, and a first of its kind approach to mine graph transition policies that govern the evolution of ReBAC systems. Experimental evaluation manifests efficiency of the proposed approaches.
基于关系的访问控制(ReBAC)提供了一种灵活的方法来根据系统实体之间的关系来指定策略,这使得它们非常适合许多现代信息系统,而不仅仅是在线社交网络。在本文中,我们关注从低级授权信息中挖掘ReBAC策略的问题。挖掘ReBAC策略可以解决将访问控制范式转换为ReBAC的问题,在获得更多信息时重新制定现有的ReBAC策略,以及推断潜在的未知策略。特别是,我们提出了一种系统的算法来挖掘ReBAC授权策略,并首次提出了一种方法来挖掘控制ReBAC系统演化的图转换策略。实验评价表明了所提方法的有效性。
{"title":"Generalized Mining of Relationship-Based Access Control Policies in Evolving Systems","authors":"Padmavathi Iyer, A. Masoumzadeh","doi":"10.1145/3322431.3325419","DOIUrl":"https://doi.org/10.1145/3322431.3325419","url":null,"abstract":"Relationship-based access control (ReBAC) provides a flexible approach to specify policies based on relationships between system entities, which makes them a natural fit for many modern information systems, beyond online social networks. In this paper we are concerned with the problem of mining ReBAC policies from lower-level authorization information. Mining ReBAC policies can address transforming access control paradigms to ReBAC, reformulating existing ReBAC policies as more information becomes available, as well as inferring potentially unknown policies. Particularly, we propose a systematic algorithm for mining ReBAC authorization policies, and a first of its kind approach to mine graph transition policies that govern the evolution of ReBAC systems. Experimental evaluation manifests efficiency of the proposed approaches.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"322 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123477053","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
An OpenRBAC Semantic Model for Access Control in Vehicular Networks 面向车载网络访问控制的OpenRBAC语义模型
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3326328
Sultan Alsarra, I. Yen, Yongtao Huang, F. Bastani, B. Thuraisingham
Inter-vehicle communication has the potential to significantly improve driving safety, but also raises security concerns. The fundamental mechanism to govern information sharing behaviors is access control. Since vehicular networks have a highly dynamic and open nature, access control becomes very challenging. Existing works are not applicable to the vehicular world. In this paper, we develop a new access control model, openRBAC, and the corresponding mechanisms for access control in vehicular systems. Our approach lets the accessee define a relative role hierarchy, specifying all potential accessor roles in terms of their relative perception to the accessees. Access control policies are defined for the relative roles in the hierarchy. Since the accessee has a clear understanding of the relative roles defined by itself, the policy definitions can be precise and less flawed.
车际通信有可能显著提高驾驶安全性,但也引发了安全问题。控制信息共享行为的基本机制是访问控制。由于车联网具有高度动态性和开放性,访问控制变得非常具有挑战性。现有的工作不适用于车辆世界。本文提出了一种新的访问控制模型openRBAC,并提出了相应的车载系统访问控制机制。我们的方法允许被访问方定义一个相对的角色层次结构,根据对被访问方的相对感知来指定所有潜在的访问方角色。访问控制策略是为层次结构中的相关角色定义的。由于被访问方清楚地了解自己定义的相关角色,因此策略定义可以是精确的,并且缺陷较少。
{"title":"An OpenRBAC Semantic Model for Access Control in Vehicular Networks","authors":"Sultan Alsarra, I. Yen, Yongtao Huang, F. Bastani, B. Thuraisingham","doi":"10.1145/3322431.3326328","DOIUrl":"https://doi.org/10.1145/3322431.3326328","url":null,"abstract":"Inter-vehicle communication has the potential to significantly improve driving safety, but also raises security concerns. The fundamental mechanism to govern information sharing behaviors is access control. Since vehicular networks have a highly dynamic and open nature, access control becomes very challenging. Existing works are not applicable to the vehicular world. In this paper, we develop a new access control model, openRBAC, and the corresponding mechanisms for access control in vehicular systems. Our approach lets the accessee define a relative role hierarchy, specifying all potential accessor roles in terms of their relative perception to the accessees. Access control policies are defined for the relative roles in the hierarchy. Since the accessee has a clear understanding of the relative roles defined by itself, the policy definitions can be precise and less flawed.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"87 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125003003","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Towards Effective Verification of Multi-Model Access Control Properties 多模型访问控制属性的有效验证
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3325105
Bernhard J. Berger, Christian Maeder, Rodrigue Wete Nguempnang, K. Sohr, Carlos E. Rubio-Medrano
Many existing software systems like logistics systems or enterprise applications employ data security in a more or less ad hoc fashion. Our approach focuses on access control such as permission-based discretionary access control (DAC), variants of role-based access control (RBAC) with delegation, and attribute-based access control (ABAC). Typically, software systems implement hybrid access control making an effective security analysis and assessment rather difficult. We propose an analysis methodology to reconstruct access control using a novel modular access control model. Our modular approach allows us to flexibly model exactly those access properties that are relevant for a given system. As formalism we use the Object Constraint Language (OCL) with Ecore from the Eclipse Modeling Framework (EMF). We demonstrate the suitability of our access control model for three software systems: a port community system (PCS), a clinical information system (CIS), and an identity management system (IdMS). For the PCS and CIS we model concrete roles and policies. For the IdMS we evaluate our analysis methodology in-depth by reconstructing access control policies from byte code using the Soot analysis framework as well as model transformation techniques (QVTo). The resulting model helped us to identify design deficiencies. Violated OCL invariants such as for mutually exclusive roles or cardinality constraints revealed non-trivial security vulnerabilities.
许多现有的软件系统,如物流系统或企业应用程序,或多或少都以一种临时的方式使用数据安全。我们的方法侧重于访问控制,如基于权限的任意访问控制(DAC)、带有委托的基于角色的访问控制(RBAC)变体和基于属性的访问控制(ABAC)。通常,软件系统实现混合访问控制,使得有效的安全分析和评估相当困难。我们提出了一种分析方法,利用一种新的模块化访问控制模型来重构访问控制。我们的模块化方法使我们能够灵活地对与给定系统相关的访问属性进行精确建模。作为形式化方法,我们使用对象约束语言(OCL)和来自Eclipse建模框架(EMF)的Ecore。我们展示了我们的访问控制模型对三个软件系统的适用性:港口社区系统(PCS)、临床信息系统(CIS)和身份管理系统(IdMS)。对于PCS和CIS,我们对具体的角色和策略进行建模。对于IdMS,我们通过使用Soot分析框架和模型转换技术(QVTo)从字节码重构访问控制策略,深入评估了我们的分析方法。最终的模型帮助我们识别设计缺陷。违反OCL不变量(如互斥角色或基数约束)会暴露出严重的安全漏洞。
{"title":"Towards Effective Verification of Multi-Model Access Control Properties","authors":"Bernhard J. Berger, Christian Maeder, Rodrigue Wete Nguempnang, K. Sohr, Carlos E. Rubio-Medrano","doi":"10.1145/3322431.3325105","DOIUrl":"https://doi.org/10.1145/3322431.3325105","url":null,"abstract":"Many existing software systems like logistics systems or enterprise applications employ data security in a more or less ad hoc fashion. Our approach focuses on access control such as permission-based discretionary access control (DAC), variants of role-based access control (RBAC) with delegation, and attribute-based access control (ABAC). Typically, software systems implement hybrid access control making an effective security analysis and assessment rather difficult. We propose an analysis methodology to reconstruct access control using a novel modular access control model. Our modular approach allows us to flexibly model exactly those access properties that are relevant for a given system. As formalism we use the Object Constraint Language (OCL) with Ecore from the Eclipse Modeling Framework (EMF). We demonstrate the suitability of our access control model for three software systems: a port community system (PCS), a clinical information system (CIS), and an identity management system (IdMS). For the PCS and CIS we model concrete roles and policies. For the IdMS we evaluate our analysis methodology in-depth by reconstructing access control policies from byte code using the Soot analysis framework as well as model transformation techniques (QVTo). The resulting model helped us to identify design deficiencies. Violated OCL invariants such as for mutually exclusive roles or cardinality constraints revealed non-trivial security vulnerabilities.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"128 1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123243395","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Session details: Keynote Address I 会议详情:主题演讲
Jianwei Niu
{"title":"Session details: Keynote Address I","authors":"Jianwei Niu","doi":"10.1145/3338673","DOIUrl":"https://doi.org/10.1145/3338673","url":null,"abstract":"","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115092292","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
CloudProtect - A Cloud-based Software Protection Service CloudProtect -基于云的软件保护服务
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3326447
A. Schaad, Björn Grohmann, Oliver Winzenried
Protecting software from illegal access, intentional modification or reverse engineering is an inherently difficult practical problem involving code obfuscation techniques and real-time cryptographic protection of code. In traditional systems a secure element (the "dongle") is used to protect software. However, this approach suffers from several technical and economical drawbacks such as the dongle being lost or broken. We present a system that provides such dongles as a cloud service, and more importantly, provides the required cryptographic material to control access to software functionality in real-time. This system is developed as part of an ongoing nationally funded research project and is now entering a first trial stage with stakeholders from different industrial sectors.
保护软件免受非法访问、故意修改或逆向工程是一个本质上困难的实际问题,涉及代码混淆技术和代码的实时加密保护。在传统的系统中,使用安全元件(“加密狗”)来保护软件。然而,这种方法存在一些技术和经济上的缺点,例如加密狗丢失或损坏。我们提出了一个系统,它提供了这样的加密狗作为云服务,更重要的是,提供了所需的加密材料来实时控制对软件功能的访问。该系统是作为正在进行的国家资助研究项目的一部分而开发的,目前正进入与来自不同工业部门的利益攸关方的第一试验阶段。
{"title":"CloudProtect - A Cloud-based Software Protection Service","authors":"A. Schaad, Björn Grohmann, Oliver Winzenried","doi":"10.1145/3322431.3326447","DOIUrl":"https://doi.org/10.1145/3322431.3326447","url":null,"abstract":"Protecting software from illegal access, intentional modification or reverse engineering is an inherently difficult practical problem involving code obfuscation techniques and real-time cryptographic protection of code. In traditional systems a secure element (the \"dongle\") is used to protect software. However, this approach suffers from several technical and economical drawbacks such as the dongle being lost or broken. We present a system that provides such dongles as a cloud service, and more importantly, provides the required cryptographic material to control access to software functionality in real-time. This system is developed as part of an ongoing nationally funded research project and is now entering a first trial stage with stakeholders from different industrial sectors.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128729762","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
IoT Passport: A Blockchain-Based Trust Framework for Collaborative Internet-of-Things 物联网护照:基于区块链的协作物联网信任框架
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3326327
Bo Tang, Hongjuan Kang, Jingwen Fan, Qi Li, R. Sandhu
Internet-of-Things (IoT) is a rapidly-growing transformative expansion of the Internet with increasing influence on our daily life. Since the number of "things" is expected to soon surpass human population, control and automation of IoT devices has received considerable attention from academia and industry. Cross-platform collaboration is highly desirable for better user experience due to fragmentation of user needs and vendor products with time. Centralized approaches have been used to build federated trust among platforms and devices, but limit diversity and scalability. We propose a decentralized trust framework, called IoT Passport, for cross-platform collaborations using blockchain technology. IoT Passport is motivated by the familiar use of passports for international travel but with greater dynamism. It enables platforms to establish arbitrary trust relations with each other containing specific rules for intended collaborations, enforced by a combination of smart contracts. Each interaction among devices is signed by the participants and recorded on the blockchain. The records are utilized as attributes for authorization and as proofs of incentive plans. This approach incorporates the preferences of participating platforms and end users, and opens new avenues for collaborative edge computing as well as research on blockchain-based access control mechanism for IoT environments.
物联网(IoT)是互联网快速发展的变革性扩展,对我们的日常生活影响越来越大。由于“物”的数量预计将很快超过人口数量,物联网设备的控制和自动化受到学术界和工业界的广泛关注。跨平台协作对于更好的用户体验是非常必要的,因为随着时间的推移,用户需求和供应商产品是分散的。集中式方法已用于在平台和设备之间建立联合信任,但限制了多样性和可伸缩性。我们提出了一个分散的信任框架,称为物联网护照,用于使用区块链技术进行跨平台协作。物联网护照的灵感来自于人们熟悉的国际旅行护照,但具有更大的活力。它使平台能够在彼此之间建立任意信任关系,其中包含预期协作的特定规则,并通过智能合约的组合强制执行。设备之间的每次交互都由参与者签名并记录在区块链上。这些记录被用作授权的属性和激励计划的证据。这种方法结合了参与平台和最终用户的偏好,为协作边缘计算以及物联网环境中基于区块链的访问控制机制的研究开辟了新的途径。
{"title":"IoT Passport: A Blockchain-Based Trust Framework for Collaborative Internet-of-Things","authors":"Bo Tang, Hongjuan Kang, Jingwen Fan, Qi Li, R. Sandhu","doi":"10.1145/3322431.3326327","DOIUrl":"https://doi.org/10.1145/3322431.3326327","url":null,"abstract":"Internet-of-Things (IoT) is a rapidly-growing transformative expansion of the Internet with increasing influence on our daily life. Since the number of \"things\" is expected to soon surpass human population, control and automation of IoT devices has received considerable attention from academia and industry. Cross-platform collaboration is highly desirable for better user experience due to fragmentation of user needs and vendor products with time. Centralized approaches have been used to build federated trust among platforms and devices, but limit diversity and scalability. We propose a decentralized trust framework, called IoT Passport, for cross-platform collaborations using blockchain technology. IoT Passport is motivated by the familiar use of passports for international travel but with greater dynamism. It enables platforms to establish arbitrary trust relations with each other containing specific rules for intended collaborations, enforced by a combination of smart contracts. Each interaction among devices is signed by the participants and recorded on the blockchain. The records are utilized as attributes for authorization and as proofs of incentive plans. This approach incorporates the preferences of participating platforms and end users, and opens new avenues for collaborative edge computing as well as research on blockchain-based access control mechanism for IoT environments.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116922175","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 78
Enhancing Biometric-Capsule-based Authentication and Facial Recognition via Deep Learning 通过深度学习增强基于生物特征胶囊的身份验证和面部识别
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3325417
Tyler Phillips, X. Zou, Feng Li, Ninghui Li
In recent years, developers have used the proliferation of biometric sensors in smart devices, along with recent advances in deep learning, to implement an array of biometrics-based authentication systems. Though these systems demonstrate remarkable performance and have seen wide acceptance, they present unique and pressing security and privacy concerns. One proposed method which addresses these concerns is the elegant, fusion-based BioCapsule method. The BioCapsule method is provably secure, privacy-preserving, cancellable and flexible in its secure feature fusion design. In this work, we extend BioCapsule to face-based recognition. Moreover, we incorporate state-of-art deep learning techniques into a BioCapsule-based facial authentication system to further enhance secure recognition accuracy. We compare the performance of an underlying recognition system to the performance of the BioCapsule-embedded system in order to demonstrate the minimal effects of the BioCapsule scheme on underlying system performance. We also demonstrate that the BioCapsule scheme outperforms or performs as well as many other proposed secure biometric techniques.
近年来,开发人员利用智能设备中生物识别传感器的激增,以及深度学习的最新进展,实现了一系列基于生物识别的身份验证系统。尽管这些系统表现出卓越的性能,并得到了广泛的接受,但它们提出了独特而紧迫的安全和隐私问题。一种提出的解决这些问题的方法是优雅的,基于融合的生物胶囊方法。该方法在安全特征融合设计上具有可证明的安全性、保密性、可取消性和灵活性。在这项工作中,我们将bioccapsule扩展到基于人脸的识别。此外,我们将最先进的深度学习技术整合到基于bioccapsule的面部认证系统中,以进一步提高安全识别的准确性。我们将底层识别系统的性能与生物胶囊嵌入式系统的性能进行比较,以证明生物胶囊方案对底层系统性能的最小影响。我们还证明了生物胶囊方案优于或执行以及许多其他提出的安全生物识别技术。
{"title":"Enhancing Biometric-Capsule-based Authentication and Facial Recognition via Deep Learning","authors":"Tyler Phillips, X. Zou, Feng Li, Ninghui Li","doi":"10.1145/3322431.3325417","DOIUrl":"https://doi.org/10.1145/3322431.3325417","url":null,"abstract":"In recent years, developers have used the proliferation of biometric sensors in smart devices, along with recent advances in deep learning, to implement an array of biometrics-based authentication systems. Though these systems demonstrate remarkable performance and have seen wide acceptance, they present unique and pressing security and privacy concerns. One proposed method which addresses these concerns is the elegant, fusion-based BioCapsule method. The BioCapsule method is provably secure, privacy-preserving, cancellable and flexible in its secure feature fusion design. In this work, we extend BioCapsule to face-based recognition. Moreover, we incorporate state-of-art deep learning techniques into a BioCapsule-based facial authentication system to further enhance secure recognition accuracy. We compare the performance of an underlying recognition system to the performance of the BioCapsule-embedded system in order to demonstrate the minimal effects of the BioCapsule scheme on underlying system performance. We also demonstrate that the BioCapsule scheme outperforms or performs as well as many other proposed secure biometric techniques.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125569055","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
On the Difficulty of Using Patient's Physiological Signals in Cryptographic Protocols 论密码协议中使用患者生理信号的难点
Pub Date : 2019-05-28 DOI: 10.1145/3322431.3325099
Eduard Marin, Enrique Argones-Rúa, Dave Singelée, B. Preneel
With the increasing capabilities of wearable sensors and implantable medical devices, new opportunities arise to diagnose, control and treat several chronic conditions. Unfortunately, these advancements also open new attack vectors, making security an essential requirement for the further adoption of these devices. Researchers have already developed security solutions tailored to their unique requirements and constraints. However, a fundamental yet unsolved problem is how to securely and efficiently establish and manage cryptographic keys. One of the most promising approaches is the use of patient's physiological signals for key establishment. This paper aims at identifying common pitfalls in physiological-signal-based cryptographic protocols. These solutions are very fragile because errors can be introduced at different stages, including the choice of the physiological signal, the design of the protocol or its implementation. We start by reviewing previous work that has succeeded in measuring various physiological signals remotely. Subsequently, we conduct a thorough security analysis of two cryptographic solutions well-accepted by the security community, namely the H2H protocol (Rostami et al. - CCS 2013) and the Biosec protocol (Cherukuri et al. - ICISIP 2006). Our evaluation reveals that these protocols have serious design and implementation security weaknesses. Driven by our findings, we then describe how to use fuzzy extractors for designing secure and efficient cryptographic solutions based on the patients' physiological signals. Finally, we discuss research directions for future work.
随着可穿戴传感器和植入式医疗设备的功能不断增强,出现了诊断、控制和治疗多种慢性疾病的新机会。不幸的是,这些进步也带来了新的攻击媒介,使安全性成为进一步采用这些设备的基本要求。研究人员已经开发出针对其独特需求和限制的安全解决方案。然而,如何安全有效地建立和管理密钥是一个尚未解决的基本问题。利用患者的生理信号进行键的建立是最有前途的方法之一。本文旨在识别基于生理信号的加密协议中的常见缺陷。这些解决方案非常脆弱,因为在不同阶段可能会引入错误,包括生理信号的选择、协议的设计或实施。我们首先回顾了以前成功地远程测量各种生理信号的工作。随后,我们对安全社区广泛接受的两种加密解决方案进行了彻底的安全分析,即H2H协议(Rostami等人- CCS 2013)和Biosec协议(Cherukuri等人- ICISIP 2006)。我们的评估显示,这些协议具有严重的设计和实现安全弱点。基于我们的发现,我们随后描述了如何使用模糊提取器来设计基于患者生理信号的安全高效的加密解决方案。最后,讨论了今后工作的研究方向。
{"title":"On the Difficulty of Using Patient's Physiological Signals in Cryptographic Protocols","authors":"Eduard Marin, Enrique Argones-Rúa, Dave Singelée, B. Preneel","doi":"10.1145/3322431.3325099","DOIUrl":"https://doi.org/10.1145/3322431.3325099","url":null,"abstract":"With the increasing capabilities of wearable sensors and implantable medical devices, new opportunities arise to diagnose, control and treat several chronic conditions. Unfortunately, these advancements also open new attack vectors, making security an essential requirement for the further adoption of these devices. Researchers have already developed security solutions tailored to their unique requirements and constraints. However, a fundamental yet unsolved problem is how to securely and efficiently establish and manage cryptographic keys. One of the most promising approaches is the use of patient's physiological signals for key establishment. This paper aims at identifying common pitfalls in physiological-signal-based cryptographic protocols. These solutions are very fragile because errors can be introduced at different stages, including the choice of the physiological signal, the design of the protocol or its implementation. We start by reviewing previous work that has succeeded in measuring various physiological signals remotely. Subsequently, we conduct a thorough security analysis of two cryptographic solutions well-accepted by the security community, namely the H2H protocol (Rostami et al. - CCS 2013) and the Biosec protocol (Cherukuri et al. - ICISIP 2006). Our evaluation reveals that these protocols have serious design and implementation security weaknesses. Driven by our findings, we then describe how to use fuzzy extractors for designing secure and efficient cryptographic solutions based on the patients' physiological signals. Finally, we discuss research directions for future work.","PeriodicalId":435953,"journal":{"name":"Proceedings of the 24th ACM Symposium on Access Control Models and Technologies","volume":"46 2","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131784786","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
期刊
Proceedings of the 24th ACM Symposium on Access Control Models and Technologies
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1