首页 > 最新文献

Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...最新文献

英文 中文
Towards efficient proofs of retrievability 对可检索性的有效证明
Jia Xu, E. Chang
Proofs of Retrievability (POR) is a cryptographic formulation for remotely auditing the integrity of files stored in the cloud, without keeping a copy of the original files in local storage. In a POR scheme, a user Alice backups her data file together with some authentication data to a potentially dishonest cloud storage server Bob. Later, Alice can periodically and remotely verify the integrity of her data file using the authentication data, without retrieving back the data file. Besides security, performances in communication, storage overhead and computation are major considerations. Shacham and Waters (Asiacrypt '08) gave a fast scheme with O(sλ) bits communication cost and a factor of 1/s file size expansion where λ is the security parameter. In this paper, we incorporate a recent construction of constant size polynomial commitment scheme (Kate, Zaverucha and Goldberg, Asiacrypt '10) into Shacham and Waters scheme. The resulting scheme requires O(λ) communication bits (particularly, 920 bits if a 160 bits elliptic curve group is used or 3512 bits if a 1024 bits modulo group is used) per verification and a factor of 1/s file size expansion. Experiment results show that our proposed scheme is indeed efficient and practical. Our security proof is based on Strong Diffie-Hellman Assumption.
可检索性证明(proof of Retrievability, POR)是一种加密公式,用于远程审计存储在云中的文件的完整性,而无需在本地存储中保留原始文件的副本。在POR方案中,用户Alice将她的数据文件和一些身份验证数据备份到可能不诚实的云存储服务器Bob。之后,Alice可以使用身份验证数据定期远程验证其数据文件的完整性,而无需检索数据文件。除了安全性之外,通信性能、存储开销和计算也是主要考虑因素。Shacham和Waters (Asiacrypt '08)给出了一种快速方案,其通信成本为0 (λ)位,文件大小扩展系数为1/s,其中λ为安全参数。在本文中,我们将最近构造的常大小多项式承诺方案(Kate, Zaverucha and Goldberg, Asiacrypt '10)纳入到Shacham和Waters方案中。所得到的方案每次验证需要O(λ)通信位(特别是,如果使用160位椭圆曲线组,则需要920位,如果使用1024位模组,则需要3512位)和1/s文件大小扩展因子。实验结果表明,该方案是有效的、实用的。我们的安全证明基于强迪菲-赫尔曼假设。
{"title":"Towards efficient proofs of retrievability","authors":"Jia Xu, E. Chang","doi":"10.1145/2414456.2414503","DOIUrl":"https://doi.org/10.1145/2414456.2414503","url":null,"abstract":"Proofs of Retrievability (POR) is a cryptographic formulation for remotely auditing the integrity of files stored in the cloud, without keeping a copy of the original files in local storage. In a POR scheme, a user Alice backups her data file together with some authentication data to a potentially dishonest cloud storage server Bob. Later, Alice can periodically and remotely verify the integrity of her data file using the authentication data, without retrieving back the data file. Besides security, performances in communication, storage overhead and computation are major considerations. Shacham and Waters (Asiacrypt '08) gave a fast scheme with O(sλ) bits communication cost and a factor of 1/s file size expansion where λ is the security parameter. In this paper, we incorporate a recent construction of constant size polynomial commitment scheme (Kate, Zaverucha and Goldberg, Asiacrypt '10) into Shacham and Waters scheme. The resulting scheme requires O(λ) communication bits (particularly, 920 bits if a 160 bits elliptic curve group is used or 3512 bits if a 1024 bits modulo group is used) per verification and a factor of 1/s file size expansion. Experiment results show that our proposed scheme is indeed efficient and practical. Our security proof is based on Strong Diffie-Hellman Assumption.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90998329","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 106
The specification and compilation of obligation policies for program monitoring 程序监控义务政策的说明和编制
Cheng Xu, Philip W. L. Fong
An extensible software system must protect its resources from being abused by untrusted software extensions. The access control policies of such systems are traditionally enforced by reference monitors. Recent study of access control policies advocates the use of obligation policies, which impose behavioural constraints to the future actions of the accessor after the access is granted. It is argued that obligation policies provide continuous protection to the system. Not all obligation policies can be enforced by reference monitors. We argue that humans have long recognized the unenforceability of naively formulated obligation policies, and have devised standard policy idioms to cope with the issue. We therefore developed tool support to assist a policy developer in using such policy idioms. First, we designed a policy language to capture the idiomatic elements of obligation policies, in such a way that the elements are modular and composeable. Second, we designed a type system for capturing patterns of policy composition that preserve enforceability, such that well-typed policies are enforceable. Third, we designed a compilation algorithm that compiles well-typed policies into reference monitors. Such a framework helps policy developers articulate obligation policies and refine them into enforceable ones.
可扩展软件系统必须保护其资源不被不受信任的软件扩展滥用。这类系统的访问控制策略传统上由参考监视器执行。最近对访问控制策略的研究提倡使用义务策略,该策略在授予访问权限后对访问者的未来操作施加行为约束。认为义务政策为制度提供了持续的保护。并不是所有的义务策略都可以由引用监视器执行。我们认为,人类早就认识到天真地制定的义务政策的不可执行性,并设计了标准的政策习语来处理这个问题。因此,我们开发了工具支持来帮助策略开发人员使用这些策略习惯用法。首先,我们设计了一种策略语言来捕获义务策略的惯用元素,以使这些元素是模块化和可组合的方式。其次,我们设计了一个类型系统,用于捕获保持可执行性的策略组合模式,从而使类型良好的策略具有可执行性。第三,我们设计了一个编译算法,将类型良好的策略编译为参考监视器。这样的框架可以帮助策略开发人员阐明义务策略,并将其细化为可执行的策略。
{"title":"The specification and compilation of obligation policies for program monitoring","authors":"Cheng Xu, Philip W. L. Fong","doi":"10.1145/2414456.2414501","DOIUrl":"https://doi.org/10.1145/2414456.2414501","url":null,"abstract":"An extensible software system must protect its resources from being abused by untrusted software extensions. The access control policies of such systems are traditionally enforced by reference monitors. Recent study of access control policies advocates the use of obligation policies, which impose behavioural constraints to the future actions of the accessor after the access is granted. It is argued that obligation policies provide continuous protection to the system.\u0000 Not all obligation policies can be enforced by reference monitors. We argue that humans have long recognized the unenforceability of naively formulated obligation policies, and have devised standard policy idioms to cope with the issue. We therefore developed tool support to assist a policy developer in using such policy idioms. First, we designed a policy language to capture the idiomatic elements of obligation policies, in such a way that the elements are modular and composeable. Second, we designed a type system for capturing patterns of policy composition that preserve enforceability, such that well-typed policies are enforceable. Third, we designed a compilation algorithm that compiles well-typed policies into reference monitors. Such a framework helps policy developers articulate obligation policies and refine them into enforceable ones.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72906948","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Security implications in Kerberos by the introduction of smart cards 引入智能卡对Kerberos的安全影响
Nikos Mavrogiannopoulos, A. Pashalidis, B. Preneel
Public key Kerberos (PKINIT) is a standardized authentication and key establishment protocol which is used by the Windows active directory subsystem. In this paper we show that card-based public key Kerberos is flawed. In particular, access to a user's card enables an adversary to impersonate that user even after the adversary's access to the card is revoked. The attack neither exploits physical properties of the card, nor extracts any of its secrets.
公钥Kerberos (PKINIT)是一种标准化的身份验证和密钥建立协议,用于Windows活动目录子系统。在本文中,我们证明了基于卡的公钥Kerberos存在缺陷。特别是,对用户卡的访问使攻击者能够冒充该用户,即使在攻击者对该卡的访问被撤销之后。攻击既没有利用卡的物理属性,也没有提取任何秘密。
{"title":"Security implications in Kerberos by the introduction of smart cards","authors":"Nikos Mavrogiannopoulos, A. Pashalidis, B. Preneel","doi":"10.1145/2414456.2414490","DOIUrl":"https://doi.org/10.1145/2414456.2414490","url":null,"abstract":"Public key Kerberos (PKINIT) is a standardized authentication and key establishment protocol which is used by the Windows active directory subsystem. In this paper we show that card-based public key Kerberos is flawed. In particular, access to a user's card enables an adversary to impersonate that user even after the adversary's access to the card is revoked. The attack neither exploits physical properties of the card, nor extracts any of its secrets.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74157284","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
CARMA: a hardware tamper-resistant isolated execution environment on commodity x86 platforms CARMA:商用x86平台上的硬件防篡改隔离执行环境
Amit Vasudevan, Jonathan M. McCune, J. Newsome, A. Perrig, L. V. Doorn
Much effort has been spent to reduce the software Trusted Computing Base (TCB) of modern systems. However, there remains a large and complex hardware TCB, including memory, peripherals, and system buses. There are many stronger, but still realistic, adversary models where we need to consider that this hardware may be malicious or compromised. Thus, there is a practical need to determine whether we can achieve secure program execution in the presence of not only malicious software, but also malicious hardware.
为了减少现代系统的软件可信计算基础(TCB),人们做了很多努力。然而,仍然存在一个庞大而复杂的硬件TCB,包括内存、外设和系统总线。存在许多更强大但仍然现实的对手模型,我们需要考虑这些硬件可能是恶意的或被破坏的。因此,实际需要确定我们是否可以在恶意软件和恶意硬件存在的情况下实现安全的程序执行。
{"title":"CARMA: a hardware tamper-resistant isolated execution environment on commodity x86 platforms","authors":"Amit Vasudevan, Jonathan M. McCune, J. Newsome, A. Perrig, L. V. Doorn","doi":"10.1145/2414456.2414484","DOIUrl":"https://doi.org/10.1145/2414456.2414484","url":null,"abstract":"Much effort has been spent to reduce the software Trusted Computing Base (TCB) of modern systems. However, there remains a large and complex hardware TCB, including memory, peripherals, and system buses. There are many stronger, but still realistic, adversary models where we need to consider that this hardware may be malicious or compromised. Thus, there is a practical need to determine whether we can achieve secure program execution in the presence of not only malicious software, but also malicious hardware.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81464329","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 42
Ciphertext policy attribute-based encryption from lattices 密文策略基于属性的从格加密
Jiang Zhang, Zhenfeng Zhang, Ai-jun Ge
Sahai and Waters [6] proposed Attribute-Based Encryption (ABE) as a new paradigm of encryption algorithms that allow the sender to set a policy describing who can decrypt a particular ciphertext. In this paper, we first propose a ciphertext policy attribute-based encryption (CP-ABE) scheme from lattices, which supports flexible threshold access policies on literal (or boolean) attributes. Then we extend it to support multi-valued attributes without increasing the public key and ciphertext size. Our scheme's master secret key has only one matrix despite of the number of the system's attributes. The security of our schemes is based on the worst-case hardness on lattices.
Sahai和Waters[6]提出了基于属性的加密(ABE)作为一种新的加密算法范式,它允许发送方设置一个策略来描述谁可以解密特定的密文。本文首先提出了一种基于格的密文策略属性加密方案,该方案支持对文字(或布尔)属性的灵活阈值访问策略。然后在不增加公钥和密文大小的情况下对其进行扩展,使其支持多值属性。无论系统的属性有多少,我们的方案的主秘钥只有一个矩阵。我们的方案的安全性是基于格上的最坏情况硬度。
{"title":"Ciphertext policy attribute-based encryption from lattices","authors":"Jiang Zhang, Zhenfeng Zhang, Ai-jun Ge","doi":"10.1145/2414456.2414464","DOIUrl":"https://doi.org/10.1145/2414456.2414464","url":null,"abstract":"Sahai and Waters [6] proposed Attribute-Based Encryption (ABE) as a new paradigm of encryption algorithms that allow the sender to set a policy describing who can decrypt a particular ciphertext. In this paper, we first propose a ciphertext policy attribute-based encryption (CP-ABE) scheme from lattices, which supports flexible threshold access policies on literal (or boolean) attributes. Then we extend it to support multi-valued attributes without increasing the public key and ciphertext size. Our scheme's master secret key has only one matrix despite of the number of the system's attributes. The security of our schemes is based on the worst-case hardness on lattices.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87831588","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 59
Key-insulated symmetric key cryptography and mitigating attacks against cryptographic cloud software 密钥隔离对称密钥加密和减轻对加密云软件的攻击
Y. Dodis, Weiliang Luo, Shouhuai Xu, M. Yung
Software-based attacks (e.g., malware) pose a big threat to cryptographic software because they can compromise the associated cryptographic keys in their entirety. In this paper, we investigate key-insulated symmetric key cryptography, which can mitigate the damage caused by repeated attacks against cryptographic software. To illustrate the feasibility of key-insulated symmetric key cryptography, we also report a proof-of-concept implementation in the Kernel-based Virtual Machine (KVM) environment.
基于软件的攻击(例如,恶意软件)对加密软件构成了很大的威胁,因为它们可以完全破坏相关的加密密钥。本文研究了密钥隔离对称密钥加密技术,该技术可以减轻对密码软件的重复攻击所造成的损害。为了说明密钥隔离对称密钥加密的可行性,我们还报告了一个基于内核的虚拟机(KVM)环境中的概念验证实现。
{"title":"Key-insulated symmetric key cryptography and mitigating attacks against cryptographic cloud software","authors":"Y. Dodis, Weiliang Luo, Shouhuai Xu, M. Yung","doi":"10.1145/2414456.2414489","DOIUrl":"https://doi.org/10.1145/2414456.2414489","url":null,"abstract":"Software-based attacks (e.g., malware) pose a big threat to cryptographic software because they can compromise the associated cryptographic keys in their entirety. In this paper, we investigate key-insulated symmetric key cryptography, which can mitigate the damage caused by repeated attacks against cryptographic software. To illustrate the feasibility of key-insulated symmetric key cryptography, we also report a proof-of-concept implementation in the Kernel-based Virtual Machine (KVM) environment.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73262240","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Constraint-enhanced role engineering via answer set programming 基于答案集规划的约束增强角色工程
Jinwei Hu, K. Khan, Y. Bai, Yan Zhang
Role engineering (RE) aims to develop and maintain appropriate role-based access control (RBAC) configurations. However, RE with constraints in place is not well-studied. Constraints usually describe organizations' security and business requirements. An inconsistency between configurations and constraints compromises security and availability, as it may authorize otherwise forbidden access and deprive users of due privileges. In this paper, we apply answer set programming (ASP) to discover RBAC configurations that comply with constraints and meet various optimization objectives. We first formulate the need of supporting constraints as a problem independent of and complementary to existing RE problems. We then present a flexible framework for translating the proposed problem to ASP programs. In this way, the problem can be addressed via ASP solvers. Finally, we demonstrate the effectiveness and efficiency of our approach through experimental results.
角色工程(RE)旨在开发和维护适当的基于角色的访问控制(RBAC)配置。然而,有约束的RE并没有得到很好的研究。约束通常描述组织的安全和业务需求。配置和约束之间的不一致会损害安全性和可用性,因为它可能会授权禁止的访问,并剥夺用户应有的特权。在本文中,我们应用答案集规划(ASP)来发现符合约束和满足各种优化目标的RBAC配置。我们首先将支持约束的需求表述为一个独立于现有可再生能源问题并与之互补的问题。然后,我们提出了一个灵活的框架,将提出的问题转换为ASP程序。这样,问题就可以通过ASP求解器来解决。最后,通过实验结果验证了该方法的有效性和高效性。
{"title":"Constraint-enhanced role engineering via answer set programming","authors":"Jinwei Hu, K. Khan, Y. Bai, Yan Zhang","doi":"10.1145/2414456.2414499","DOIUrl":"https://doi.org/10.1145/2414456.2414499","url":null,"abstract":"Role engineering (RE) aims to develop and maintain appropriate role-based access control (RBAC) configurations. However, RE with constraints in place is not well-studied. Constraints usually describe organizations' security and business requirements. An inconsistency between configurations and constraints compromises security and availability, as it may authorize otherwise forbidden access and deprive users of due privileges. In this paper, we apply answer set programming (ASP) to discover RBAC configurations that comply with constraints and meet various optimization objectives. We first formulate the need of supporting constraints as a problem independent of and complementary to existing RE problems. We then present a flexible framework for translating the proposed problem to ASP programs. In this way, the problem can be addressed via ASP solvers. Finally, we demonstrate the effectiveness and efficiency of our approach through experimental results.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90045997","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Letting applications operate through attacks launched from compromised drivers 允许应用程序通过从受损驱动程序发起的攻击来运行
Shengzhi Zhang, Peng Liu
With the rapid prevalence of E-Commerce, MMO and social networking, the demand on service availability and continuity is increasingly crucial to production servers or data centers. Hence, software failure recovery systems are thoroughly studied. However, stimulated by significant commercial revenue, attackers begin trying to evade the existing auditing/recovering techniques by manipulating the service applications through the compromised kernel. Nowadays, device drivers account for more than half (could be as high as 70%) of the source code of most commodity operating system kernels, with much more exploitable vulnerabilities than other kernel code [2]. This renders the attackers the opportunity to exploit the driver vulnerability and leverage the kernel privilege of the compromised drivers. With the unrestricted access to the whole (kernel/user) memory address space, successful attackers can launch denial of service attack by incurring driver fault, manipulating critical code/data or even the metadata of the service application process.
随着电子商务、MMO和社交网络的迅速普及,对生产服务器或数据中心的服务可用性和连续性的需求越来越重要。因此,对软件故障恢复系统进行了深入的研究。然而,在大量商业收入的刺激下,攻击者开始试图通过受损的内核操纵服务应用程序来逃避现有的审计/恢复技术。如今,设备驱动程序占大多数商用操作系统内核源代码的一半以上(可能高达70%),具有比其他内核代码多得多的可利用漏洞[2]。这使得攻击者有机会利用驱动程序漏洞并利用受损驱动程序的内核特权。由于可以不受限制地访问整个(内核/用户)内存地址空间,成功的攻击者可以通过引发驱动程序故障、操纵关键代码/数据甚至服务应用程序进程的元数据来发起拒绝服务攻击。
{"title":"Letting applications operate through attacks launched from compromised drivers","authors":"Shengzhi Zhang, Peng Liu","doi":"10.1145/2414456.2414510","DOIUrl":"https://doi.org/10.1145/2414456.2414510","url":null,"abstract":"With the rapid prevalence of E-Commerce, MMO and social networking, the demand on service availability and continuity is increasingly crucial to production servers or data centers. Hence, software failure recovery systems are thoroughly studied. However, stimulated by significant commercial revenue, attackers begin trying to evade the existing auditing/recovering techniques by manipulating the service applications through the compromised kernel. Nowadays, device drivers account for more than half (could be as high as 70%) of the source code of most commodity operating system kernels, with much more exploitable vulnerabilities than other kernel code [2]. This renders the attackers the opportunity to exploit the driver vulnerability and leverage the kernel privilege of the compromised drivers. With the unrestricted access to the whole (kernel/user) memory address space, successful attackers can launch denial of service attack by incurring driver fault, manipulating critical code/data or even the metadata of the service application process.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87969940","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
KoNKS: konsensus-style network koordinate system KoNKS: konsensus式网络坐标系统
Eric Chan-Tin, Nicholas Hopper
A network coordinate system [7, 14, 15] assigns virtual coordinates (network positions) to every node in the network. These coordinates are assigned so that the coordinate distance between two nodes reflects the real network distance between those two nodes. This allows any peer in the sytem to accurately estimate the network distance between any pair of nodes, without having the pair of nodes contact each other. Network coordinate systems' ability to predict the network latency between arbitrary pairs of nodes can be used in many applications: finding the closest node to download content from in a content distribution network or route to in a peer-to-peer system [18], reducing inter-ISP communication [5, 13], reducing the amount of state stored in routers [1], performing byzantine leader elections [6], and detecting Sybil attackers [3, 8]. Current network coordinate systems have been shown to have good accuracy in predicting network distances, low processing and communication overhead, and fast convergence to stable positions. More recent papers have improved on the earlier designs by providing coordinate stability under churn and convergence under measurement uncertainty [2, 7, 11, 12]. However, it has also been shown [10] that those network coordinate systems are not secure, in the sense that a malicious peer in the network can report randomly chosen coordinates or maliciously delay responses to disrupt the network coordinate system. The fake reported coordinates or round-trip time (RTT) causes the nodes in the system to incorrectly update their coordinates. This renders the network latency prediction useless because the coordinate distance between two nodes will not reflect the real network distance between the two nodes. Moreover, the adversary could "lie" about its coordinates so that the coordinate distance between itself and a targeted node is smaller than the real network distance. In some applications, the adversary will then be more likely to be contacted or picked as a peer to download content from. Several schemes [9, 16, 17, 19, 20] have been developed to protect network coordinate systems against the attacks in [10], where malicious peers report randomly chosen coordinates, report random but consistent coordinates, or add random delay in their messages to other peers. These schemes can be categorized into anomaly/outlier detection [9, 20], reputation system [16], and distributed reputation systems [17, 19]; all of them were shown to effectively mitigate the known attacks. Recently, however, a new type of attack [4] -- the frog-boiling attack -- was introduced, and it was shown that some of these schemes fail to protect against this attack. The frog-boiling attacker reports small but consistent lies that are not detected by any of the security mechanisms, but which cumulatively introduce unacceptable errors; for example, it was shown that this technique can randomly partition an overlay using a secure network coordinate system [2
网络坐标系[7,14,15]为网络中的每个节点分配虚拟坐标(网络位置)。对这些坐标进行分配,以便两个节点之间的坐标距离反映这两个节点之间的实际网络距离。这使得系统中的任何对等体都可以准确地估计任何一对节点之间的网络距离,而无需这对节点相互联系。网络坐标系统预测任意对节点之间的网络延迟的能力可用于许多应用:在内容分发网络中找到最近的节点下载内容,或在点对点系统中找到路由[18],减少isp间通信[5,13],减少存储在路由器中的状态量[1],执行拜占庭式领导人选举[6],以及检测Sybil攻击者[3,8]。现有的网络坐标系统具有预测网络距离精度高、处理和通信开销低、收敛速度快等优点。最近的一些论文改进了早期的设计,提供了扰动下的坐标稳定性和测量不确定度下的收敛性[2,7,11,12]。然而,也有研究表明[10],这些网络坐标系统是不安全的,网络中的恶意对等体可以报告随机选择的坐标或恶意延迟响应以破坏网络坐标系统。错误的报告坐标或往返时间(RTT)导致系统中的节点错误地更新坐标。这使得网络延迟预测无效,因为两个节点之间的坐标距离不能反映两个节点之间的实际网络距离。此外,攻击者可以“谎报”自己的坐标,使自己与目标节点之间的坐标距离小于实际网络距离。在某些应用程序中,攻击者将更有可能被联系或被选为下载内容的对等者。已经开发了几种方案[9,16,17,19,20]来保护网络坐标系统免受[10]中的攻击,其中恶意的对等体报告随机选择的坐标,报告随机但一致的坐标,或者在向其他对等体的消息中添加随机延迟。这些方案可以分为异常/离群值检测[9,20]、声誉系统[16]和分布式声誉系统[17,19];所有这些都被证明可以有效地减轻已知的攻击。然而,最近,一种新的攻击[4]——煮青蛙攻击——被引入,并且证明其中一些方案无法防止这种攻击。青蛙沸腾攻击者报告小而一致的谎言,这些谎言不会被任何安全机制检测到,但会累积引入不可接受的错误;例如,研究表明,该技术可以使用安全网络坐标系随机划分覆盖层[20]。其中一个问题是,目前的安全方案只针对已知的攻击进行“修补”。这可能导致军备竞赛,他们没有考虑到的新攻击绕过现有的安全机制,从而产生新的改进方案来防御新的攻击,等等。为了避免这种军备竞赛,我们根据明确的安全目标来评估网络坐标系统——尽管攻击者存在并采取行动,但它应该保持不变——在一个具体的威胁模型下,该模型说明了攻击者可以调集哪些资源。两个目标是:1)限制攻击者对两个诚实节点之间的网络距离或坐标距离的影响;2)恶意对等体和诚实对等体之间的坐标距离不能小于这两个节点之间的真实网络距离。第一个目标限制了攻击者对诚实节点坐标的影响,而第二个目标防止攻击者看起来比实际距离更近。我们的主要贡献是描述了一个完全分散的网络坐标系统KoNKS,它在我们所述的安全模型下是安全的。KoNKS——共识式网络坐标系统——修改每个对等体遵循的目标函数以更新其坐标。在当前的网络坐标系中,对等体的目标是最小化其所有邻居的预测误差之和。相比之下,使用KoNKS,对等体的目标是最小化单个相对错误不可接受的邻居的数量——KoNKS为每个邻居的相对错误设置了上限。相对误差决定了坐标系统的精度,因此当没有攻击者时,最小化误差的总和应该会导致更准确的距离预测。然而,最小化预测误差的总和允许每个邻居对其对等体的位置产生重大影响。这就是“煮青蛙”攻击有效的原因之一。
{"title":"KoNKS: konsensus-style network koordinate system","authors":"Eric Chan-Tin, Nicholas Hopper","doi":"10.1145/2414456.2414491","DOIUrl":"https://doi.org/10.1145/2414456.2414491","url":null,"abstract":"A network coordinate system [7, 14, 15] assigns virtual coordinates (network positions) to every node in the network. These coordinates are assigned so that the coordinate distance between two nodes reflects the real network distance between those two nodes. This allows any peer in the sytem to accurately estimate the network distance between any pair of nodes, without having the pair of nodes contact each other. Network coordinate systems' ability to predict the network latency between arbitrary pairs of nodes can be used in many applications: finding the closest node to download content from in a content distribution network or route to in a peer-to-peer system [18], reducing inter-ISP communication [5, 13], reducing the amount of state stored in routers [1], performing byzantine leader elections [6], and detecting Sybil attackers [3, 8].\u0000 Current network coordinate systems have been shown to have good accuracy in predicting network distances, low processing and communication overhead, and fast convergence to stable positions. More recent papers have improved on the earlier designs by providing coordinate stability under churn and convergence under measurement uncertainty [2, 7, 11, 12].\u0000 However, it has also been shown [10] that those network coordinate systems are not secure, in the sense that a malicious peer in the network can report randomly chosen coordinates or maliciously delay responses to disrupt the network coordinate system. The fake reported coordinates or round-trip time (RTT) causes the nodes in the system to incorrectly update their coordinates. This renders the network latency prediction useless because the coordinate distance between two nodes will not reflect the real network distance between the two nodes. Moreover, the adversary could \"lie\" about its coordinates so that the coordinate distance between itself and a targeted node is smaller than the real network distance. In some applications, the adversary will then be more likely to be contacted or picked as a peer to download content from.\u0000 Several schemes [9, 16, 17, 19, 20] have been developed to protect network coordinate systems against the attacks in [10], where malicious peers report randomly chosen coordinates, report random but consistent coordinates, or add random delay in their messages to other peers. These schemes can be categorized into anomaly/outlier detection [9, 20], reputation system [16], and distributed reputation systems [17, 19]; all of them were shown to effectively mitigate the known attacks. Recently, however, a new type of attack [4] -- the frog-boiling attack -- was introduced, and it was shown that some of these schemes fail to protect against this attack. The frog-boiling attacker reports small but consistent lies that are not detected by any of the security mechanisms, but which cumulatively introduce unacceptable errors; for example, it was shown that this technique can randomly partition an overlay using a secure network coordinate system [2","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85390234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Software decoys for insider threat 内部威胁的软件诱饵
Younghee Park, S. Stolfo
Decoy technology and the use of deception are useful in securing critical computing systems by confounding and confusing adversaries with fake information. Deception leverages uncertainty forcing adversaries to expend considerable effort to differentiate realistic useful information from purposely planted false information. In this paper, we propose software-based decoy system that aims to deceive insiders, to detect the exfiltration of proprietary source code. The proposed system generates believable Java source code that appear to an adversary to be entirely valuable proprietary software. Bogus software is generated iteratively using code obfuscation techniques to transform original software using various transformation methods. Beacons are also injected into bogus software to detect the exfiltration and to make an alert if the decoy software is touched, compiled or executed. Based on similarity measurement, the experimental results demonstrate that the generated bogus software is different from the original software while maintaining similar complexity to confuse an adversary as to which is real and which is not.
诱骗技术和欺骗手段的使用,通过用虚假信息混淆和迷惑对手,在保护关键计算系统方面非常有用。欺骗利用不确定性迫使对手花费相当大的努力来区分真实的有用信息和故意植入的虚假信息。在本文中,我们提出了一个基于软件的诱饵系统,旨在欺骗内部人员,以检测专有源代码的泄露。所建议的系统生成可信的Java源代码,这些源代码在对手看来完全是有价值的专有软件。伪软件是利用代码混淆技术迭代生成的,利用各种转换方法对原始软件进行转换。信标也被注入到伪造软件中,以检测泄露,并在诱饵软件被触摸、编译或执行时发出警报。基于相似度测量,实验结果表明,生成的伪软件与原始软件不同,但保持相似的复杂性,以混淆对手,哪些是真实的,哪些是假的。
{"title":"Software decoys for insider threat","authors":"Younghee Park, S. Stolfo","doi":"10.1145/2414456.2414511","DOIUrl":"https://doi.org/10.1145/2414456.2414511","url":null,"abstract":"Decoy technology and the use of deception are useful in securing critical computing systems by confounding and confusing adversaries with fake information. Deception leverages uncertainty forcing adversaries to expend considerable effort to differentiate realistic useful information from purposely planted false information. In this paper, we propose software-based decoy system that aims to deceive insiders, to detect the exfiltration of proprietary source code. The proposed system generates believable Java source code that appear to an adversary to be entirely valuable proprietary software. Bogus software is generated iteratively using code obfuscation techniques to transform original software using various transformation methods. Beacons are also injected into bogus software to detect the exfiltration and to make an alert if the decoy software is touched, compiled or executed. Based on similarity measurement, the experimental results demonstrate that the generated bogus software is different from the original software while maintaining similar complexity to confuse an adversary as to which is real and which is not.","PeriodicalId":72308,"journal":{"name":"Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2012-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86327259","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 48
期刊
Asia CCS '22 : proceedings of the 2022 ACM Asia Conference on Computer and Communications Security : May 30-June 3, 2022, Nagasaki, Japan. ACM Asia Conference on Computer and Communications Security (17th : 2022 : Nagasaki-shi, Japan ; ...
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1