首页 > 最新文献

arXiv - CS - Cryptography and Security最新文献

英文 中文
Practical Investigation on the Distinguishability of Longa's Atomic Patterns 关于龙格原子模式可区分性的实际调查
Pub Date : 2024-09-18 DOI: arxiv-2409.11868
Sze Hei Li, Zoya Dyka, Alkistis Aikaterini Sigourou, Peter Langendoerfer, Ievgen Kabin
This paper investigates the distinguishability of the atomic patterns forelliptic curve point doubling and addition operations proposed by Longa. Weimplemented a binary elliptic curve scalar multiplication kP algorithm withLonga's atomic patterns for the NIST elliptic curve P-256 using the open-sourcecryptographic library FLECC in C. We measured and analysed an electromagnetictrace of a single kP execution on a microcontroller (TI Launchpad F28379board). Due to various technical limitations, significant differences in theexecution time and the shapes of the atomic blocks could not be determined.Further investigations of the side channel analysis-resistance can be performedbased on this work. Last but not least, we examined and corrected Longa'satomic patterns corresponding to formulae proposed by Longa.
本文研究了 Longa 提出的椭圆曲线点倍增和加法运算原子模式的可区分性。我们使用 C 语言的开源加密库 FLECC,针对 NIST 椭圆曲线 P-256 使用 Longa 的原子模式实现了二进制椭圆曲线标量乘法 kP 算法。我们测量并分析了单个 kP 在微控制器(TI Launchpad F28379 板)上执行的电磁跟踪。由于各种技术限制,无法确定执行时间和原子块形状的显著差异。最后但并非最不重要的一点是,我们根据 Longa 提出的公式检验并修正了 Longa 的原子模式。
{"title":"Practical Investigation on the Distinguishability of Longa's Atomic Patterns","authors":"Sze Hei Li, Zoya Dyka, Alkistis Aikaterini Sigourou, Peter Langendoerfer, Ievgen Kabin","doi":"arxiv-2409.11868","DOIUrl":"https://doi.org/arxiv-2409.11868","url":null,"abstract":"This paper investigates the distinguishability of the atomic patterns for\u0000elliptic curve point doubling and addition operations proposed by Longa. We\u0000implemented a binary elliptic curve scalar multiplication kP algorithm with\u0000Longa's atomic patterns for the NIST elliptic curve P-256 using the open-source\u0000cryptographic library FLECC in C. We measured and analysed an electromagnetic\u0000trace of a single kP execution on a microcontroller (TI Launchpad F28379\u0000board). Due to various technical limitations, significant differences in the\u0000execution time and the shapes of the atomic blocks could not be determined.\u0000Further investigations of the side channel analysis-resistance can be performed\u0000based on this work. Last but not least, we examined and corrected Longa's\u0000atomic patterns corresponding to formulae proposed by Longa.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"50 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261627","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
EIA: Environmental Injection Attack on Generalist Web Agents for Privacy Leakage EIA:对通用网络代理进行环境注入攻击以泄露隐私
Pub Date : 2024-09-17 DOI: arxiv-2409.11295
Zeyi Liao, Lingbo Mo, Chejian Xu, Mintong Kang, Jiawei Zhang, Chaowei Xiao, Yuan Tian, Bo Li, Huan Sun
Generalist web agents have evolved rapidly and demonstrated remarkablepotential. However, there are unprecedented safety risks associated with thesethem, which are nearly unexplored so far. In this work, we aim to narrow thisgap by conducting the first study on the privacy risks of generalist web agentsin adversarial environments. First, we present a threat model that discussesthe adversarial targets, constraints, and attack scenarios. Particularly, weconsider two types of adversarial targets: stealing users' specific personallyidentifiable information (PII) or stealing the entire user request. To achievethese objectives, we propose a novel attack method, termed EnvironmentalInjection Attack (EIA). This attack injects malicious content designed to adaptwell to different environments where the agents operate, causing them toperform unintended actions. This work instantiates EIA specifically for theprivacy scenario. It inserts malicious web elements alongside persuasiveinstructions that mislead web agents into leaking private information, and canfurther leverage CSS and JavaScript features to remain stealthy. We collect 177actions steps that involve diverse PII categories on realistic websites fromthe Mind2Web dataset, and conduct extensive experiments using one of the mostcapable generalist web agent frameworks to date, SeeAct. The resultsdemonstrate that EIA achieves up to 70% ASR in stealing users' specific PII.Stealing full user requests is more challenging, but a relaxed version of EIAcan still achieve 16% ASR. Despite these concerning results, it is important tonote that the attack can still be detectable through careful human inspection,highlighting a trade-off between high autonomy and security. This leads to ourdetailed discussion on the efficacy of EIA under different levels of humansupervision as well as implications on defenses for generalist web agents.
通用网络制剂发展迅速,潜力巨大。然而,与之相关的安全风险也是前所未有的,迄今为止几乎还没有人对此进行过探索。在这项工作中,我们首次研究了对抗环境下通用网络代理的隐私风险,旨在缩小这一差距。首先,我们提出了一个威胁模型,讨论了敌对目标、约束条件和攻击场景。特别是,我们考虑了两种类型的敌对目标:窃取用户特定的个人身份信息(PII)或窃取整个用户请求。为了实现这些目标,我们提出了一种新型攻击方法,称为环境注入攻击(EIA)。这种攻击会注入恶意内容,使其能够很好地适应代理运行的不同环境,从而导致代理执行意想不到的操作。这项工作专门针对隐私场景实例化了 EIA。它将恶意网页元素与有说服力的指令一起插入,误导网络代理泄露隐私信息,并可进一步利用 CSS 和 JavaScript 功能保持隐蔽性。我们从 Mind2Web 数据集中收集了 177 个涉及现实网站中各种 PII 类别的操作步骤,并使用迄今为止能力最强的通用网络代理框架之一 SeeAct 进行了广泛的实验。结果表明,EIA 在窃取用户特定 PII 方面的 ASR 高达 70%。窃取完整的用户请求更具挑战性,但 EIA 的宽松版本仍能达到 16% 的 ASR。尽管这些结果令人担忧,但重要的是要注意,这种攻击仍然可以通过仔细的人工检查检测出来,这就突出了高自主性和安全性之间的权衡。由此,我们将详细讨论不同人类监督水平下 EIA 的有效性,以及对通用网络代理防御的影响。
{"title":"EIA: Environmental Injection Attack on Generalist Web Agents for Privacy Leakage","authors":"Zeyi Liao, Lingbo Mo, Chejian Xu, Mintong Kang, Jiawei Zhang, Chaowei Xiao, Yuan Tian, Bo Li, Huan Sun","doi":"arxiv-2409.11295","DOIUrl":"https://doi.org/arxiv-2409.11295","url":null,"abstract":"Generalist web agents have evolved rapidly and demonstrated remarkable\u0000potential. However, there are unprecedented safety risks associated with these\u0000them, which are nearly unexplored so far. In this work, we aim to narrow this\u0000gap by conducting the first study on the privacy risks of generalist web agents\u0000in adversarial environments. First, we present a threat model that discusses\u0000the adversarial targets, constraints, and attack scenarios. Particularly, we\u0000consider two types of adversarial targets: stealing users' specific personally\u0000identifiable information (PII) or stealing the entire user request. To achieve\u0000these objectives, we propose a novel attack method, termed Environmental\u0000Injection Attack (EIA). This attack injects malicious content designed to adapt\u0000well to different environments where the agents operate, causing them to\u0000perform unintended actions. This work instantiates EIA specifically for the\u0000privacy scenario. It inserts malicious web elements alongside persuasive\u0000instructions that mislead web agents into leaking private information, and can\u0000further leverage CSS and JavaScript features to remain stealthy. We collect 177\u0000actions steps that involve diverse PII categories on realistic websites from\u0000the Mind2Web dataset, and conduct extensive experiments using one of the most\u0000capable generalist web agent frameworks to date, SeeAct. The results\u0000demonstrate that EIA achieves up to 70% ASR in stealing users' specific PII.\u0000Stealing full user requests is more challenging, but a relaxed version of EIA\u0000can still achieve 16% ASR. Despite these concerning results, it is important to\u0000note that the attack can still be detectable through careful human inspection,\u0000highlighting a trade-off between high autonomy and security. This leads to our\u0000detailed discussion on the efficacy of EIA under different levels of human\u0000supervision as well as implications on defenses for generalist web agents.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"30 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261666","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Decentralized Biometric Authentication based on Fuzzy Commitments and Blockchain 基于模糊承诺和区块链的去中心化生物鉴别技术
Pub Date : 2024-09-17 DOI: arxiv-2409.11303
Nibras Abo Alzahab, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi
Blockchain technology, which was introduced for supporting cryptocurrencies,today provides a decentralized infrastructure for general information storageand execution of algorithms, thus enabling the conversion of many applicationsand services from a centralized and intermediated model to a decentralized anddisintermediated one. In this paper we focus on biometric authentication, whichis classically performed using centralized systems, and could hence benefitfrom decentralization. For such a purpose, however, an inherent contradictionbetween biometric applications and blockchain technology must be overcome, asthe former require keeping biometric features private, while blockchain is apublic infrastructure. We propose a blockchain-based biometric authenticationprotocol that enables decentralization and resilience while protecting theprivacy, personal data, and, in particular, biometric features of users. Theprotocol we propose leverages fuzzy commitment schemes to allow biometricauthentication to be performed without disclosing biometric data. We alsoanalyze the security of the protocol we propose by considering some relevantattacks.
区块链技术是为支持加密货币而引入的,如今它为一般信息的存储和算法的执行提供了一种去中心化的基础设施,从而使许多应用和服务从中心化的中介模式转变为去中心化的非中介模式。本文的重点是生物识别身份验证,这种身份验证通常使用集中式系统,因此可以从去中心化中受益。不过,要实现这一目的,必须克服生物识别应用与区块链技术之间的内在矛盾,因为前者要求保持生物识别特征的私密性,而区块链是一种公共基础设施。我们提出了一种基于区块链的生物识别认证协议,它既能实现去中心化和弹性,又能保护用户的隐私、个人数据,尤其是生物识别特征。我们提出的协议利用模糊承诺方案,允许在不披露生物识别数据的情况下进行生物识别认证。我们还通过考虑一些相关的攻击来分析我们提出的协议的安全性。
{"title":"Decentralized Biometric Authentication based on Fuzzy Commitments and Blockchain","authors":"Nibras Abo Alzahab, Giulia Rafaiani, Massimo Battaglioni, Franco Chiaraluce, Marco Baldi","doi":"arxiv-2409.11303","DOIUrl":"https://doi.org/arxiv-2409.11303","url":null,"abstract":"Blockchain technology, which was introduced for supporting cryptocurrencies,\u0000today provides a decentralized infrastructure for general information storage\u0000and execution of algorithms, thus enabling the conversion of many applications\u0000and services from a centralized and intermediated model to a decentralized and\u0000disintermediated one. In this paper we focus on biometric authentication, which\u0000is classically performed using centralized systems, and could hence benefit\u0000from decentralization. For such a purpose, however, an inherent contradiction\u0000between biometric applications and blockchain technology must be overcome, as\u0000the former require keeping biometric features private, while blockchain is a\u0000public infrastructure. We propose a blockchain-based biometric authentication\u0000protocol that enables decentralization and resilience while protecting the\u0000privacy, personal data, and, in particular, biometric features of users. The\u0000protocol we propose leverages fuzzy commitment schemes to allow biometric\u0000authentication to be performed without disclosing biometric data. We also\u0000analyze the security of the protocol we propose by considering some relevant\u0000attacks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"18 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Jailbreaking Large Language Models with Symbolic Mathematics 用符号数学破解大型语言模型
Pub Date : 2024-09-17 DOI: arxiv-2409.11445
Emet Bethany, Mazal Bethany, Juan Arturo Nolazco Flores, Sumit Kumar Jha, Peyman Najafirad
Recent advancements in AI safety have led to increased efforts in trainingand red-teaming large language models (LLMs) to mitigate unsafe contentgeneration. However, these safety mechanisms may not be comprehensive, leavingpotential vulnerabilities unexplored. This paper introduces MathPrompt, a noveljailbreaking technique that exploits LLMs' advanced capabilities in symbolicmathematics to bypass their safety mechanisms. By encoding harmful naturallanguage prompts into mathematical problems, we demonstrate a criticalvulnerability in current AI safety measures. Our experiments across 13state-of-the-art LLMs reveal an average attack success rate of 73.6%,highlighting the inability of existing safety training mechanisms to generalizeto mathematically encoded inputs. Analysis of embedding vectors shows asubstantial semantic shift between original and encoded prompts, helpingexplain the attack's success. This work emphasizes the importance of a holisticapproach to AI safety, calling for expanded red-teaming efforts to developrobust safeguards across all potential input types and their associated risks.
人工智能安全领域的最新进展促使人们加大了对大型语言模型(LLMs)的训练和重新组队的力度,以减少不安全内容的生成。然而,这些安全机制可能并不全面,导致潜在漏洞未被发掘。本文介绍的 MathPrompt 是一种新颖的越狱技术,它利用 LLM 在符号数学方面的高级能力绕过其安全机制。通过将有害的自然语言提示编码成数学问题,我们展示了当前人工智能安全措施中的一个关键漏洞。我们在13种最先进的LLM中进行的实验显示,平均攻击成功率为73.6%,这突出表明现有的安全训练机制无法泛化到数学编码的输入。对嵌入向量的分析表明,原始提示和编码提示之间存在实质性的语义变化,这有助于解释攻击成功的原因。这项工作强调了整体方法对人工智能安全的重要性,呼吁扩大红队的工作范围,为所有潜在输入类型及其相关风险开发可靠的保障措施。
{"title":"Jailbreaking Large Language Models with Symbolic Mathematics","authors":"Emet Bethany, Mazal Bethany, Juan Arturo Nolazco Flores, Sumit Kumar Jha, Peyman Najafirad","doi":"arxiv-2409.11445","DOIUrl":"https://doi.org/arxiv-2409.11445","url":null,"abstract":"Recent advancements in AI safety have led to increased efforts in training\u0000and red-teaming large language models (LLMs) to mitigate unsafe content\u0000generation. However, these safety mechanisms may not be comprehensive, leaving\u0000potential vulnerabilities unexplored. This paper introduces MathPrompt, a novel\u0000jailbreaking technique that exploits LLMs' advanced capabilities in symbolic\u0000mathematics to bypass their safety mechanisms. By encoding harmful natural\u0000language prompts into mathematical problems, we demonstrate a critical\u0000vulnerability in current AI safety measures. Our experiments across 13\u0000state-of-the-art LLMs reveal an average attack success rate of 73.6%,\u0000highlighting the inability of existing safety training mechanisms to generalize\u0000to mathematically encoded inputs. Analysis of embedding vectors shows a\u0000substantial semantic shift between original and encoded prompts, helping\u0000explain the attack's success. This work emphasizes the importance of a holistic\u0000approach to AI safety, calling for expanded red-teaming efforts to develop\u0000robust safeguards across all potential input types and their associated risks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261632","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Attacking Slicing Network via Side-channel Reinforcement Learning Attack 通过侧信道强化学习攻击切片网络
Pub Date : 2024-09-17 DOI: arxiv-2409.11258
Wei Shao, Chandra Thapa, Rayne Holland, Sarah Ali Siddiqui, Seyit Camtepe
Network slicing in 5G and the future 6G networks will enable the creation ofmultiple virtualized networks on a shared physical infrastructure. Thisinnovative approach enables the provision of tailored networks to accommodatespecific business types or industry users, thus delivering more customized andefficient services. However, the shared memory and cache in network slicingintroduce security vulnerabilities that have yet to be fully addressed. In thispaper, we introduce a reinforcement learning-based side-channel cache attackframework specifically designed for network slicing environments. Unliketraditional cache attack methods, our framework leverages reinforcementlearning to dynamically identify and exploit cache locations storing sensitiveinformation, such as authentication keys and user registration data. We assumethat one slice network is compromised and demonstrate how the attacker caninduce another shared slice to send registration requests, thereby estimatingthe cache locations of critical data. By formulating the cache timing channelattack as a reinforcement learning-driven guessing game between the attackslice and the victim slice, our model efficiently explores possible actions topinpoint memory blocks containing sensitive information. Experimental resultsshowcase the superiority of our approach, achieving a success rate ofapproximately 95% to 98% in accurately identifying the storage locations ofsensitive data. This high level of accuracy underscores the potential risks inshared network slicing environments and highlights the need for robust securitymeasures to safeguard against such advanced side-channel attacks.
5G 和未来 6G 网络中的网络切片将能够在共享物理基础设施上创建多个虚拟化网络。这种创新方法能够提供量身定制的网络,以满足特定业务类型或行业用户的需求,从而提供更加个性化和高效的服务。然而,网络切片中的共享内存和高速缓存会带来安全漏洞,这些漏洞尚未完全解决。在本文中,我们介绍了专门针对网络切片环境设计的基于强化学习的侧信道缓存攻击框架。与传统的缓存攻击方法不同,我们的框架利用强化学习来动态识别和利用存储敏感信息(如身份验证密钥和用户注册数据)的缓存位置。我们假设一个分片网络被入侵,并演示了攻击者如何诱导另一个共享分片发送注册请求,从而估算出关键数据的缓存位置。通过将高速缓存定时信道攻击表述为攻击片和受害片之间的强化学习驱动的猜测游戏,我们的模型有效地探索了在包含敏感信息的内存块顶点可能采取的行动。实验结果表明了我们的方法的优越性,在准确识别敏感数据的存储位置方面取得了大约 95% 到 98% 的成功率。这种高准确率强调了共享网络切片环境中的潜在风险,并突出了采取强有力的安全措施来防范此类高级侧信道攻击的必要性。
{"title":"Attacking Slicing Network via Side-channel Reinforcement Learning Attack","authors":"Wei Shao, Chandra Thapa, Rayne Holland, Sarah Ali Siddiqui, Seyit Camtepe","doi":"arxiv-2409.11258","DOIUrl":"https://doi.org/arxiv-2409.11258","url":null,"abstract":"Network slicing in 5G and the future 6G networks will enable the creation of\u0000multiple virtualized networks on a shared physical infrastructure. This\u0000innovative approach enables the provision of tailored networks to accommodate\u0000specific business types or industry users, thus delivering more customized and\u0000efficient services. However, the shared memory and cache in network slicing\u0000introduce security vulnerabilities that have yet to be fully addressed. In this\u0000paper, we introduce a reinforcement learning-based side-channel cache attack\u0000framework specifically designed for network slicing environments. Unlike\u0000traditional cache attack methods, our framework leverages reinforcement\u0000learning to dynamically identify and exploit cache locations storing sensitive\u0000information, such as authentication keys and user registration data. We assume\u0000that one slice network is compromised and demonstrate how the attacker can\u0000induce another shared slice to send registration requests, thereby estimating\u0000the cache locations of critical data. By formulating the cache timing channel\u0000attack as a reinforcement learning-driven guessing game between the attack\u0000slice and the victim slice, our model efficiently explores possible actions to\u0000pinpoint memory blocks containing sensitive information. Experimental results\u0000showcase the superiority of our approach, achieving a success rate of\u0000approximately 95% to 98% in accurately identifying the storage locations of\u0000sensitive data. This high level of accuracy underscores the potential risks in\u0000shared network slicing environments and highlights the need for robust security\u0000measures to safeguard against such advanced side-channel attacks.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"24 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261660","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Enhanced Online Certificate Status Protocol for Public Key Infrastructure with Smart Grid and Energy Storage System 用于智能电网和储能系统公钥基础设施的增强型在线证书状态协议
Pub Date : 2024-09-17 DOI: arxiv-2409.10929
Hong-Sheng Huang, Cheng-Che Chuang, Jhih-Zen Shih, Hsuan-Tung Chen, Hung-Min Sun
The efficiency of checking certificate status is one of the key indicators inthe public key infrastructure (PKI). This prompted researchers to design theOnline Certificate Status Protocol (OCSP) standard, defined in RFC 6960, toguide developers in implementing OCSP components. However, as the environmentincreasingly relies on PKI for identity authentication, it is essential toprotect the communication between clients and servers from rogue elements. Thiscan be achieved by using SSL/TLS techniques to establish a secure channel,allowing Certificate Authorities (CAs) to safely transfer certificate statusinformation. In this work, we introduce the OCSP Stapling approach to optimizeOCSP query costs in our smart grid environment. This approach reduces thenumber of queries from the Device Language Message Specification (DLMS) serverto the OCSP server. Our experimental results show that OCSP stapling increasesboth efficiency and security, creating a more robust architecture for the smartgrid.
检查证书状态的效率是公钥基础设施(PKI)的关键指标之一。这促使研究人员设计了联机证书状态协议(OCSP)标准(定义于 RFC 6960),以指导开发人员实施 OCSP 组件。然而,由于环境越来越依赖 PKI 进行身份验证,因此必须保护客户端和服务器之间的通信不受不法分子的破坏。这可以通过使用 SSL/TLS 技术建立安全通道来实现,从而允许证书颁发机构(CA)安全地传输证书状态信息。在这项工作中,我们引入了 OCSP Stapling 方法,以优化智能电网环境中的 OCSP 查询成本。这种方法减少了从设备语言信息规范(DLMS)服务器到 OCSP 服务器的查询次数。我们的实验结果表明,OCSP 订书机提高了效率和安全性,为智能电网创建了一个更稳健的架构。
{"title":"An Enhanced Online Certificate Status Protocol for Public Key Infrastructure with Smart Grid and Energy Storage System","authors":"Hong-Sheng Huang, Cheng-Che Chuang, Jhih-Zen Shih, Hsuan-Tung Chen, Hung-Min Sun","doi":"arxiv-2409.10929","DOIUrl":"https://doi.org/arxiv-2409.10929","url":null,"abstract":"The efficiency of checking certificate status is one of the key indicators in\u0000the public key infrastructure (PKI). This prompted researchers to design the\u0000Online Certificate Status Protocol (OCSP) standard, defined in RFC 6960, to\u0000guide developers in implementing OCSP components. However, as the environment\u0000increasingly relies on PKI for identity authentication, it is essential to\u0000protect the communication between clients and servers from rogue elements. This\u0000can be achieved by using SSL/TLS techniques to establish a secure channel,\u0000allowing Certificate Authorities (CAs) to safely transfer certificate status\u0000information. In this work, we introduce the OCSP Stapling approach to optimize\u0000OCSP query costs in our smart grid environment. This approach reduces the\u0000number of queries from the Device Language Message Specification (DLMS) server\u0000to the OCSP server. Our experimental results show that OCSP stapling increases\u0000both efficiency and security, creating a more robust architecture for the smart\u0000grid.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"26 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261662","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anti-ESIA: Analyzing and Mitigating Impacts of Electromagnetic Signal Injection Attacks 反电磁干扰:分析和减轻电磁信号注入攻击的影响
Pub Date : 2024-09-17 DOI: arxiv-2409.10922
Denglin Kang, Youqian Zhang, Wai Cheong Tam, Eugene Y. Fu
Cameras are integral components of many critical intelligent systems.However, a growing threat, known as Electromagnetic Signal Injection Attacks(ESIA), poses a significant risk to these systems, where ESIA enables attackersto remotely manipulate images captured by cameras, potentially leading tomalicious actions and catastrophic consequences. Despite the severity of thisthreat, the underlying reasons for ESIA's effectiveness remain poorlyunderstood, and effective countermeasures are lacking. This paper aims toaddress these gaps by investigating ESIA from two distinct aspects: pixel lossand color strips. By analyzing these aspects separately on image classificationtasks, we gain a deeper understanding of how ESIA can compromise intelligentsystems. Additionally, we explore a lightweight solution to mitigate theeffects of ESIA while acknowledging its limitations. Our findings providevaluable insights for future research and development in the field of camerasecurity and intelligent systems.
然而,一种被称为电磁信号注入攻击(ESIA)的日益严重的威胁对这些系统构成了重大风险,ESIA 使攻击者能够远程操纵摄像头捕获的图像,从而可能导致恶意行为和灾难性后果。尽管这种威胁十分严重,但人们对 ESIA 有效性的根本原因仍然知之甚少,也缺乏有效的应对措施。本文旨在从像素损失和色带这两个不同方面研究 ESIA,以弥补这些不足。通过分别分析图像分类任务的这两个方面,我们对 ESIA 如何损害智能系统有了更深入的了解。此外,我们还探索了一种轻量级解决方案来减轻 ESIA 的影响,同时承认其局限性。我们的研究结果为摄像头安全和智能系统领域未来的研究和发展提供了宝贵的见解。
{"title":"Anti-ESIA: Analyzing and Mitigating Impacts of Electromagnetic Signal Injection Attacks","authors":"Denglin Kang, Youqian Zhang, Wai Cheong Tam, Eugene Y. Fu","doi":"arxiv-2409.10922","DOIUrl":"https://doi.org/arxiv-2409.10922","url":null,"abstract":"Cameras are integral components of many critical intelligent systems.\u0000However, a growing threat, known as Electromagnetic Signal Injection Attacks\u0000(ESIA), poses a significant risk to these systems, where ESIA enables attackers\u0000to remotely manipulate images captured by cameras, potentially leading to\u0000malicious actions and catastrophic consequences. Despite the severity of this\u0000threat, the underlying reasons for ESIA's effectiveness remain poorly\u0000understood, and effective countermeasures are lacking. This paper aims to\u0000address these gaps by investigating ESIA from two distinct aspects: pixel loss\u0000and color strips. By analyzing these aspects separately on image classification\u0000tasks, we gain a deeper understanding of how ESIA can compromise intelligent\u0000systems. Additionally, we explore a lightweight solution to mitigate the\u0000effects of ESIA while acknowledging its limitations. Our findings provide\u0000valuable insights for future research and development in the field of camera\u0000security and intelligent systems.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"10 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261664","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AutoCRAT: Automatic Cumulative Reconstruction of Alert Trees AutoCRAT:自动累积重建警报树
Pub Date : 2024-09-17 DOI: arxiv-2409.10828
Eric Ficke, Raymond M. Bateman, Shouhuai Xu
When a network is attacked, cyber defenders need to precisely identify whichsystems (i.e., computers or devices) were compromised and what damage may havebeen inflicted. This process is sometimes referred to as cyber triage and is animportant part of the incident response procedure. Cyber triage is challengingbecause the impacts of a network breach can be far-reaching with unpredictableconsequences. This highlights the importance of automating this process. Inthis paper we propose AutoCRAT, a system for quantifying the breadth andseverity of threats posed by a network exposure, and for prioritizing cybertriage activities during incident response. Specifically, AutoCRATautomatically reconstructs what we call alert trees, which track networksecurity events emanating from, or leading to, a particular computer on thenetwork. We validate the usefulness of AutoCRAT using a real-world dataset.Experimental results show that our prototype system can reconstruct alert treesefficiently and can facilitate data visualization in both incident response andthreat intelligence analysis.
当网络受到攻击时,网络防御者需要准确识别哪些系统(即计算机或设备)受到攻击,以及可能造成了哪些损害。这一过程有时被称为网络分流,是事件响应程序的重要组成部分。网络分流具有挑战性,因为网络漏洞的影响可能非常深远,后果难以预料。这就凸显了这一流程自动化的重要性。在本文中,我们提出了 AutoCRAT 系统,该系统可量化网络漏洞威胁的广度和严重程度,并在事件响应期间确定网络分流活动的优先级。具体来说,AutoCRAT 会自动重建我们所说的警报树,该警报树会跟踪来自网络上特定计算机或导致该计算机的网络安全事件。实验结果表明,我们的原型系统可以高效地重建警报树,并有助于事件响应和威胁情报分析中的数据可视化。
{"title":"AutoCRAT: Automatic Cumulative Reconstruction of Alert Trees","authors":"Eric Ficke, Raymond M. Bateman, Shouhuai Xu","doi":"arxiv-2409.10828","DOIUrl":"https://doi.org/arxiv-2409.10828","url":null,"abstract":"When a network is attacked, cyber defenders need to precisely identify which\u0000systems (i.e., computers or devices) were compromised and what damage may have\u0000been inflicted. This process is sometimes referred to as cyber triage and is an\u0000important part of the incident response procedure. Cyber triage is challenging\u0000because the impacts of a network breach can be far-reaching with unpredictable\u0000consequences. This highlights the importance of automating this process. In\u0000this paper we propose AutoCRAT, a system for quantifying the breadth and\u0000severity of threats posed by a network exposure, and for prioritizing cyber\u0000triage activities during incident response. Specifically, AutoCRAT\u0000automatically reconstructs what we call alert trees, which track network\u0000security events emanating from, or leading to, a particular computer on the\u0000network. We validate the usefulness of AutoCRAT using a real-world dataset.\u0000Experimental results show that our prototype system can reconstruct alert trees\u0000efficiently and can facilitate data visualization in both incident response and\u0000threat intelligence analysis.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"18 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261668","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Technical Upgrades to and Enhancements of a System Vulnerability Analysis Tool Based on the Blackboard Architecture 对基于黑板架构的系统漏洞分析工具进行技术升级和改进
Pub Date : 2024-09-17 DOI: arxiv-2409.10892
Matthew Tassava, Cameron Kolodjski, Jeremy Straub
A system vulnerability analysis technique (SVAT) for the analysis of complexmission critical systems (CMCS) that cannot be taken offline or subjected tothe risks posed by traditional penetration testing was previously developed.This system uses path-based analysis of vulnerabilities to identify potentialthreats to system security. Generalization logic building on the BlackboardArchitecture's rule-fact paradigm was implemented in this system, the softwarefor operation and network attack results review (SONARR). This paper presentsan overview of additional functionality that has been added to this tool andthe experimentation that was conducted to analyze their efficacy and theperformance benefits of the new in-memory processing capabilities of the SONARRalgorithm. The results of the performance tests and their relation to networks'architecture are discussed. The paper concludes with a discussion of avenues offuture work, including the implementation of multithreading, additionalanalysis metrics like confidentiality, integrity, and availability, andimproved heuristic development.
该系统利用基于路径的漏洞分析来识别对系统安全的潜在威胁。该系统采用基于路径的漏洞分析方法来识别对系统安全的潜在威胁,并在黑板架构的规则-事实范式基础上实现了通用逻辑,即操作和网络攻击结果审查软件(SONARR)。本文概述了该工具新增的功能,以及为分析其功效和 SONARR 算法新内存处理能力的性能优势而进行的实验。本文讨论了性能测试结果及其与网络架构的关系。论文最后讨论了未来的工作方向,包括多线程的实现,额外的分析指标(如保密性、完整性和可用性),以及改进的启发式开发。
{"title":"Technical Upgrades to and Enhancements of a System Vulnerability Analysis Tool Based on the Blackboard Architecture","authors":"Matthew Tassava, Cameron Kolodjski, Jeremy Straub","doi":"arxiv-2409.10892","DOIUrl":"https://doi.org/arxiv-2409.10892","url":null,"abstract":"A system vulnerability analysis technique (SVAT) for the analysis of complex\u0000mission critical systems (CMCS) that cannot be taken offline or subjected to\u0000the risks posed by traditional penetration testing was previously developed.\u0000This system uses path-based analysis of vulnerabilities to identify potential\u0000threats to system security. Generalization logic building on the Blackboard\u0000Architecture's rule-fact paradigm was implemented in this system, the software\u0000for operation and network attack results review (SONARR). This paper presents\u0000an overview of additional functionality that has been added to this tool and\u0000the experimentation that was conducted to analyze their efficacy and the\u0000performance benefits of the new in-memory processing capabilities of the SONARR\u0000algorithm. The results of the performance tests and their relation to networks'\u0000architecture are discussed. The paper concludes with a discussion of avenues of\u0000future work, including the implementation of multithreading, additional\u0000analysis metrics like confidentiality, integrity, and availability, and\u0000improved heuristic development.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"16 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261669","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Anti-disguise Authentication System Using the First Impression of Avatar in Metaverse 元宇宙中使用头像第一印象的反伪装认证系统
Pub Date : 2024-09-17 DOI: arxiv-2409.10850
Zhenyong Zhang, Kedi Yang, Youliang Tian, Jianfeng Ma
Metaverse is a vast virtual world parallel to the physical world, where theuser acts as an avatar to enjoy various services that break through thetemporal and spatial limitations of the physical world. Metaverse allows usersto create arbitrary digital appearances as their own avatars by which anadversary may disguise his/her avatar to fraud others. In this paper, wepropose an anti-disguise authentication method that draws on the idea of thefirst impression from the physical world to recognize an old friend.Specifically, the first meeting scenario in the metaverse is stored andrecalled to help the authentication between avatars. To prevent the adversaryfrom replacing and forging the first impression, we construct a chameleon-basedsigncryption mechanism and design a ciphertext authentication protocol toensure the public verifiability of encrypted identities. The security analysisshows that the proposed signcryption mechanism meets not only the securityrequirement but also the public verifiability. Besides, the ciphertextauthentication protocol has the capability of defending against the replacingand forging attacks on the first impression. Extensive experiments show thatthe proposed avatar authentication system is able to achieve anti-disguiseauthentication at a low storage consumption on the blockchain.
元宇宙(Metaverse)是一个与物理世界平行的巨大虚拟世界,用户在其中扮演化身,享受突破物理世界时空限制的各种服务。Metaverse 允许用户创建任意的数字外观作为自己的化身,通过这种方式,反面人物可以伪装自己的化身来欺诈他人。在本文中,我们提出了一种反伪装身份验证方法,该方法借鉴了物理世界中识别老朋友的第一印象的思想。具体来说,元宇宙中的第一次见面场景被存储和调用,以帮助化身之间的身份验证。为了防止对手替换和伪造第一印象,我们构建了一种基于变色龙的签名加密机制,并设计了一种密文认证协议,以确保加密身份的公开可验证性。安全分析表明,所提出的签名加密机制不仅满足了安全要求,还满足了公开可验证性要求。此外,密码文本验证协议还具有抵御第一印象替换和伪造攻击的能力。大量实验表明,所提出的头像认证系统能够以较低的区块链存储消耗实现反伪造认证。
{"title":"An Anti-disguise Authentication System Using the First Impression of Avatar in Metaverse","authors":"Zhenyong Zhang, Kedi Yang, Youliang Tian, Jianfeng Ma","doi":"arxiv-2409.10850","DOIUrl":"https://doi.org/arxiv-2409.10850","url":null,"abstract":"Metaverse is a vast virtual world parallel to the physical world, where the\u0000user acts as an avatar to enjoy various services that break through the\u0000temporal and spatial limitations of the physical world. Metaverse allows users\u0000to create arbitrary digital appearances as their own avatars by which an\u0000adversary may disguise his/her avatar to fraud others. In this paper, we\u0000propose an anti-disguise authentication method that draws on the idea of the\u0000first impression from the physical world to recognize an old friend.\u0000Specifically, the first meeting scenario in the metaverse is stored and\u0000recalled to help the authentication between avatars. To prevent the adversary\u0000from replacing and forging the first impression, we construct a chameleon-based\u0000signcryption mechanism and design a ciphertext authentication protocol to\u0000ensure the public verifiability of encrypted identities. The security analysis\u0000shows that the proposed signcryption mechanism meets not only the security\u0000requirement but also the public verifiability. Besides, the ciphertext\u0000authentication protocol has the capability of defending against the replacing\u0000and forging attacks on the first impression. Extensive experiments show that\u0000the proposed avatar authentication system is able to achieve anti-disguise\u0000authentication at a low storage consumption on the blockchain.","PeriodicalId":501332,"journal":{"name":"arXiv - CS - Cryptography and Security","volume":"212 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142261667","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
arXiv - CS - Cryptography and Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1