首页 > 最新文献

Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security最新文献

英文 中文
Poster: fast, automatic iPhone shoulder surfing 海报:快速,自动iPhone肩冲浪
S. Maggi, Alberto Volpatto, Simone Gasparini, G. Boracchi, S. Zanero
Touchscreen devices increase the risk of shoulder surfing to such an extent that attackers could steal sensitive information by simply following the victim and observe his or her portable device. We underline this concern by proposing an automatic shoulder surfing attack against modern touchscreen keyboards that display magnified keys in predictable positions. We demonstrate this attack against the Apple iPhone - although it can work with other layouts and different devices - and show that it recognizes up to 97.07% (91.03% on average) of the keystrokes, with only 1.15% of errors, at 37 to 51 keystrokes per minute: About eight times faster than a human analyzing a recorded video. Our attack, described thoroughly in [2], accurately recovers the sequence of keystrokes input by the user. The attack described in [1], which targeted desktop scenarios and thus worked with very restrictive settings, is similar in spirit to ours. However, as it assumes that camera and target keyboard are both in fixed, perpendicular position, it cannot suite mobile settings, characterized by moving target and skewed, rotated viewpoints. Our attack, instead, requires no particular settings and even allows for natural movements of both target device and shoulder surfer's camera. In addition, our attack yields accurate output without any grammar or syntax checks, so that it can detect large context-free text or non-dictionary words. In summary: - We are the first studying the practical risks brought forth by mainstream touchscreen keyboards. - We design a practical attack that detects keystrokes on modern touchscreen keyboards: The attacker requires not to stand exactly behind the victim nor to observe the screen perpendicularly. Our attack is robust to occlusions (eg, typing fingers), thanks to our efficient filtering technique that validates detected keys and reconstructs keystroke sequences accurately.
触屏设备增加了肩部冲浪的风险,以至于攻击者只需跟随受害者并观察他或她的便携式设备就可以窃取敏感信息。为了强调这一点,我们提出了一种针对现代触摸屏键盘的自动肩部冲浪攻击,这种键盘在可预测的位置上显示放大的按键。我们在苹果iPhone上演示了这种攻击——尽管它可以在其他布局和不同的设备上工作——并表明它可以识别高达97.07%(平均91.03%)的击键,只有1.15%的错误,每分钟37到51次击键:比人类分析录制视频快大约8倍。我们的攻击,在[2]中有详细描述,准确地恢复了用户输入的击键顺序。[1]中描述的攻击针对桌面场景,因此在非常严格的设置下工作,在精神上与我们的相似。然而,由于它假设相机和目标键盘都处于固定的垂直位置,因此它无法适应移动设置,其特点是移动目标和倾斜、旋转的视点。相反,我们的攻击不需要特别的设置,甚至允许目标设备和肩部冲浪者的相机自然移动。此外,我们的攻击在没有任何语法或语法检查的情况下产生准确的输出,因此它可以检测大型上下文无关的文本或非字典单词。总结:-我们是第一个研究主流触摸屏键盘带来的实际风险。-我们设计了一种实用的攻击,可以检测现代触摸屏键盘上的按键:攻击者不需要站在受害者的正后方,也不需要垂直观察屏幕。我们的攻击是健壮的闭塞(例如,打字的手指),由于我们有效的过滤技术,验证检测到的键和重建准确的击键序列。
{"title":"Poster: fast, automatic iPhone shoulder surfing","authors":"S. Maggi, Alberto Volpatto, Simone Gasparini, G. Boracchi, S. Zanero","doi":"10.1145/2046707.2093498","DOIUrl":"https://doi.org/10.1145/2046707.2093498","url":null,"abstract":"Touchscreen devices increase the risk of shoulder surfing to such an extent that attackers could steal sensitive information by simply following the victim and observe his or her portable device. We underline this concern by proposing an automatic shoulder surfing attack against modern touchscreen keyboards that display magnified keys in predictable positions. We demonstrate this attack against the Apple iPhone - although it can work with other layouts and different devices - and show that it recognizes up to 97.07% (91.03% on average) of the keystrokes, with only 1.15% of errors, at 37 to 51 keystrokes per minute: About eight times faster than a human analyzing a recorded video. Our attack, described thoroughly in [2], accurately recovers the sequence of keystrokes input by the user. The attack described in [1], which targeted desktop scenarios and thus worked with very restrictive settings, is similar in spirit to ours. However, as it assumes that camera and target keyboard are both in fixed, perpendicular position, it cannot suite mobile settings, characterized by moving target and skewed, rotated viewpoints. Our attack, instead, requires no particular settings and even allows for natural movements of both target device and shoulder surfer's camera. In addition, our attack yields accurate output without any grammar or syntax checks, so that it can detect large context-free text or non-dictionary words.\u0000 In summary: - We are the first studying the practical risks brought forth by mainstream touchscreen keyboards. - We design a practical attack that detects keystrokes on modern touchscreen keyboards: The attacker requires not to stand exactly behind the victim nor to observe the screen perpendicularly. Our attack is robust to occlusions (eg, typing fingers), thanks to our efficient filtering technique that validates detected keys and reconstructs keystroke sequences accurately.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85877090","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Poster: CUD: crowdsourcing for URL spam detection 海报:CUD:众包URL垃圾邮件检测
Jun Hu, Hongyu Gao, Zhichun Li, Yan Chen
The prevalence of spam URLs in Internet services, such as email, social networks, blogs and online forums has become a serious problem. These spam URLs host spam advertisements, phishing attempts, and malwares, which are harmful for normal users. Existing URL blacklist approaches offer limited protection. Although recentmachine learning based URL classification approaches demonstrate good accuracy and reasonable throughput, they are based on observations fromexisting spamURLs and hard to detect new spam URLs when attackers employ new strategies. In this paper, we present CUD (Crowdsourcing for URL spam detection) as a supplement of existing detection tools. CUD leverages human intelligence for URL classification through crowdsourcing. CUD crawls existing user comments about spamURLs already on the Internet, and employs sentiment analysis from nature language processing to analyze the user comments automatically for detecting spam URLs. Since CUD does not using features directly associated with the URLs and their landing pages, it is more robust when attackers change their strategies. Through evaluation, we find up to 70% of URLs have user comments online. CUD achieves an accuracy of 86.8% in terms of true positive rate with a false positive rate 0.9%. Moreover, about 75% of spam URLs CUD detects are missed by other approaches. Therefore, CUD can be used as a good complement to other approaches.
在诸如电子邮件、社交网络、博客和在线论坛等互联网服务中,垃圾url的流行已经成为一个严重的问题。这些垃圾url包含垃圾广告、网络钓鱼企图和恶意软件,对普通用户是有害的。现有的URL黑名单方法提供有限的保护。尽管最近基于机器学习的URL分类方法显示出良好的准确性和合理的吞吐量,但它们是基于对现有垃圾URL的观察,当攻击者采用新的策略时,很难检测到新的垃圾URL。在本文中,我们提出了CUD (Crowdsourcing for URL spam detection)作为现有检测工具的补充。通过众包,CUD利用人类的智慧进行URL分类。CUD抓取互联网上已有的用户对垃圾url的评论,并采用自然语言处理中的情感分析对用户评论进行自动分析,从而检测出垃圾url。由于CUD不使用与url及其着陆页直接关联的特性,因此当攻击者改变策略时,它更加健壮。通过评估,我们发现高达70%的url有用户在线评论。CUD的真阳性率准确率为86.8%,假阳性率为0.9%。此外,CUD检测到的大约75%的垃圾url被其他方法遗漏了。因此,CUD可以作为其他方法的一个很好的补充。
{"title":"Poster: CUD: crowdsourcing for URL spam detection","authors":"Jun Hu, Hongyu Gao, Zhichun Li, Yan Chen","doi":"10.1145/2046707.2093493","DOIUrl":"https://doi.org/10.1145/2046707.2093493","url":null,"abstract":"The prevalence of spam URLs in Internet services, such as email, social networks, blogs and online forums has become a serious problem. These spam URLs host spam advertisements, phishing attempts, and malwares, which are harmful for normal users. Existing URL blacklist approaches offer limited protection. Although recentmachine learning based URL classification approaches demonstrate good accuracy and reasonable throughput, they are based on observations fromexisting spamURLs and hard to detect new spam URLs when attackers employ new strategies. In this paper, we present CUD (Crowdsourcing for URL spam detection) as a supplement of existing detection tools. CUD leverages human intelligence for URL classification through crowdsourcing. CUD crawls existing user comments about spamURLs already on the Internet, and employs sentiment analysis from nature language processing to analyze the user comments automatically for detecting spam URLs. Since CUD does not using features directly associated with the URLs and their landing pages, it is more robust when attackers change their strategies. Through evaluation, we find up to 70% of URLs have user comments online. CUD achieves an accuracy of 86.8% in terms of true positive rate with a false positive rate 0.9%. Moreover, about 75% of spam URLs CUD detects are missed by other approaches. Therefore, CUD can be used as a good complement to other approaches.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73856110","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Demo: the ff hardware prototype for privacy-preserving RFID authentication 演示:保护隐私的RFID认证的ff硬件原型
Erik-Oliver Blass, Kaoutar Elkhiyaoui, R. Molva, O. Savry, Cédric Vérhilac
In this demo, we present the realization and evaluation of a wireless hardware prototype of the previously proposed RFID authentication protocol 'Ff'. The motivation has been to get as close as possible to the (expensive) construction of a wafer and to analyze and demonstrate Ff's real-world feasibility and functional correctness in the field. Besides showing Ff's feasibility, our objective is to show implications of embedding authentication into an industry RFID communication standard. Apart from the documentation at hand, the demonstrator comprises the Ff RFID tag and reader prototypes and a standard EPC tag and reader. The hardware is connected to a laptop controlling the hardware and simulating attacks against authentication.
在这个演示中,我们展示了之前提出的RFID认证协议“Ff”的无线硬件原型的实现和评估。其动机是尽可能接近(昂贵的)晶圆结构,并分析和演示Ff在实际应用中的可行性和功能正确性。除了展示Ff的可行性之外,我们的目标是展示将身份验证嵌入到行业RFID通信标准中的含义。除了手头的文档外,演示器还包括Ff RFID标签和阅读器原型以及标准EPC标签和阅读器。硬件连接到一台笔记本电脑上,控制硬件并模拟针对身份验证的攻击。
{"title":"Demo: the ff hardware prototype for privacy-preserving RFID authentication","authors":"Erik-Oliver Blass, Kaoutar Elkhiyaoui, R. Molva, O. Savry, Cédric Vérhilac","doi":"10.1145/2046707.2093481","DOIUrl":"https://doi.org/10.1145/2046707.2093481","url":null,"abstract":"In this demo, we present the realization and evaluation of a wireless hardware prototype of the previously proposed RFID authentication protocol 'Ff'. The motivation has been to get as close as possible to the (expensive) construction of a wafer and to analyze and demonstrate Ff's real-world feasibility and functional correctness in the field. Besides showing Ff's feasibility, our objective is to show implications of embedding authentication into an industry RFID communication standard. Apart from the documentation at hand, the demonstrator comprises the Ff RFID tag and reader prototypes and a standard EPC tag and reader. The hardware is connected to a laptop controlling the hardware and simulating attacks against authentication.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74750447","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
BitShred: feature hashing malware for scalable triage and semantic analysis BitShred:功能哈希恶意软件,可扩展分类和语义分析
Jiyong Jang, David Brumley, Shobha Venkataraman
The sheer volume of new malware found each day is growing at an exponential pace. This growth has created a need for automatic malware triage techniques that determine what malware is similar, what malware is unique, and why. In this paper, we present BitShred, a system for large-scale malware similarity analysis and clustering, and for automatically uncovering semantic inter- and intra-family relationships within clusters. The key idea behind BitShred is using feature hashing to dramatically reduce the high-dimensional feature spaces that are common in malware analysis. Feature hashing also allows us to mine correlated features between malware families and samples using co-clustering techniques. Our evaluation shows that BitShred speeds up typical malware triage tasks by up to 2,365x and uses up to 82x less memory on a single CPU, all with comparable accuracy to previous approaches. We also develop a parallelized version of BitShred, and demonstrate scalability within the Hadoop framework.
每天发现的新恶意软件的数量正以指数级的速度增长。这种增长产生了对自动恶意软件分类技术的需求,以确定哪些恶意软件是相似的,哪些恶意软件是独特的,以及为什么。在本文中,我们提出了BitShred,一个用于大规模恶意软件相似性分析和聚类的系统,并用于自动发现集群内的语义家族间和家族内关系。BitShred背后的关键思想是使用特征哈希来显著减少恶意软件分析中常见的高维特征空间。特征哈希还允许我们使用共聚类技术挖掘恶意软件家族和样本之间的相关特征。我们的评估表明,BitShred将典型的恶意软件分类任务速度提高了2365倍,在单个CPU上使用的内存减少了82倍,所有这些都与以前的方法具有相当的准确性。我们还开发了并行版本的BitShred,并演示了在Hadoop框架内的可伸缩性。
{"title":"BitShred: feature hashing malware for scalable triage and semantic analysis","authors":"Jiyong Jang, David Brumley, Shobha Venkataraman","doi":"10.1145/2046707.2046742","DOIUrl":"https://doi.org/10.1145/2046707.2046742","url":null,"abstract":"The sheer volume of new malware found each day is growing at an exponential pace. This growth has created a need for automatic malware triage techniques that determine what malware is similar, what malware is unique, and why. In this paper, we present BitShred, a system for large-scale malware similarity analysis and clustering, and for automatically uncovering semantic inter- and intra-family relationships within clusters. The key idea behind BitShred is using feature hashing to dramatically reduce the high-dimensional feature spaces that are common in malware analysis. Feature hashing also allows us to mine correlated features between malware families and samples using co-clustering techniques. Our evaluation shows that BitShred speeds up typical malware triage tasks by up to 2,365x and uses up to 82x less memory on a single CPU, all with comparable accuracy to previous approaches. We also develop a parallelized version of BitShred, and demonstrate scalability within the Hadoop framework.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75707426","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 278
How to break XML encryption 如何破解XML加密
Tibor Jager, Juraj Somorovsky
XML Encryption was standardized by W3C in 2002, and is implemented in XML frameworks of major commercial and open-source organizations like Apache, redhat, IBM, and Microsoft. It is employed in a large number of major web-based applications, ranging from business communications, e-commerce, and financial services over healthcare applications to governmental and military infrastructures. In this work we describe a practical attack on XML Encryption, which allows to decrypt a ciphertext by sending related ciphertexts to a Web Service and evaluating the server response. We show that an adversary can decrypt a ciphertext by performing only 14 requests per plaintext byte on average. This poses a serious and truly practical security threat on all currently used implementations of XML Encryption. In a sense the attack can be seen as a generalization of padding oracle attacks (Vaudenay, Eurocrypt 2002). It exploits a subtle correlation between the block cipher mode of operation, the character encoding of encrypted text, and the response behaviour of a Web Service if an XML message cannot be parsed correctly.
XML加密在2002年由W3C标准化,并在主要商业和开源组织(如Apache、redhat、IBM和Microsoft)的XML框架中实现。它被用于大量主要的基于web的应用程序,从商业通信、电子商务和金融服务到医疗保健应用程序,再到政府和军事基础设施。在本文中,我们描述了一种针对XML加密的实际攻击,这种攻击允许通过向Web服务发送相关密文并评估服务器响应来解密密文。我们展示了攻击者可以通过平均每个明文字节执行14个请求来解密密文。这对所有当前使用的XML加密实现构成了严重的、真正实际的安全威胁。从某种意义上说,这种攻击可以看作是填充oracle攻击的一种概括(Vaudenay, Eurocrypt 2002)。它利用了块密码操作模式、加密文本的字符编码和不能正确解析XML消息时Web服务的响应行为之间的微妙关联。
{"title":"How to break XML encryption","authors":"Tibor Jager, Juraj Somorovsky","doi":"10.1145/2046707.2046756","DOIUrl":"https://doi.org/10.1145/2046707.2046756","url":null,"abstract":"XML Encryption was standardized by W3C in 2002, and is implemented in XML frameworks of major commercial and open-source organizations like Apache, redhat, IBM, and Microsoft. It is employed in a large number of major web-based applications, ranging from business communications, e-commerce, and financial services over healthcare applications to governmental and military infrastructures. In this work we describe a practical attack on XML Encryption, which allows to decrypt a ciphertext by sending related ciphertexts to a Web Service and evaluating the server response. We show that an adversary can decrypt a ciphertext by performing only 14 requests per plaintext byte on average. This poses a serious and truly practical security threat on all currently used implementations of XML Encryption.\u0000 In a sense the attack can be seen as a generalization of padding oracle attacks (Vaudenay, Eurocrypt 2002). It exploits a subtle correlation between the block cipher mode of operation, the character encoding of encrypted text, and the response behaviour of a Web Service if an XML message cannot be parsed correctly.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78362829","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 53
Poster: on trust evaluation with missing information in reputation systems 海报:关于信誉系统中缺失信息的信任评估
Xi Gong, Ting Yu, Adam J. Lee
Reputation plays a critical role in managing trust in decentralized systems. Quite a few reputation-based trust functions have been proposed in the literature for many different application domains. However, one cannot always obtain all information required by the trust evaluation process. For example, access control restrictions or high collect costs might limit the ability gather all required records. Thus, one key question is how to analytically quantify the quality of scores computed using incomplete information. In this paper, we start a first effort to answer the above question by studying the following problem: given the existence of certain missing information, what are the worst and best trust scores (i.e., the bounds of trust) a target entity can be assigned? We formulate this problem based on a general model of reputation systems, and examine the monotonicity property of representative trust functions in the literature. We show that most existing trust functions are monotonic in terms of direct missing information about the target of a trust evaluation.
在分散系统中,声誉在管理信任方面起着至关重要的作用。在许多不同的应用领域,文献中已经提出了相当多的基于声誉的信任函数。然而,人们并不总是能够获得信任评估过程所需的所有信息。例如,访问控制限制或高收集成本可能会限制收集所有所需记录的能力。因此,一个关键问题是如何分析量化使用不完全信息计算的分数的质量。在本文中,我们首先通过研究以下问题来回答上述问题:给定某些缺失信息的存在,可以分配给目标实体的最差和最佳信任分数(即信任界限)是多少?我们基于信誉系统的一般模型来表述这个问题,并检验了文献中代表性信任函数的单调性。我们证明了大多数现有的信任函数在信任评估目标的直接信息缺失方面是单调的。
{"title":"Poster: on trust evaluation with missing information in reputation systems","authors":"Xi Gong, Ting Yu, Adam J. Lee","doi":"10.1145/2046707.2093490","DOIUrl":"https://doi.org/10.1145/2046707.2093490","url":null,"abstract":"Reputation plays a critical role in managing trust in decentralized systems. Quite a few reputation-based trust functions have been proposed in the literature for many different application domains. However, one cannot always obtain all information required by the trust evaluation process. For example, access control restrictions or high collect costs might limit the ability gather all required records. Thus, one key question is how to analytically quantify the quality of scores computed using incomplete information. In this paper, we start a first effort to answer the above question by studying the following problem: given the existence of certain missing information, what are the worst and best trust scores (i.e., the bounds of trust) a target entity can be assigned? We formulate this problem based on a general model of reputation systems, and examine the monotonicity property of representative trust functions in the literature. We show that most existing trust functions are monotonic in terms of direct missing information about the target of a trust evaluation.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77200686","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Trace equivalence decision: negative tests and non-determinism 痕量等效判定:阴性试验和非确定性
Vincent Cheval, Hubert Comon-Lundh, S. Delaune
We consider security properties of cryptographic protocols that can be modeled using the notion of trace equivalence. The notion of equivalence is crucial when specifying privacy-type properties, like anonymity, vote-privacy, and unlinkability. In this paper, we give a calculus that is close to the applied pi calculus and that allows one to capture most existing protocols that rely on classical cryptographic primitives. First, we propose a symbolic semantics for our calculus relying on constraint systems to represent infinite sets of possible traces, and we reduce the decidability of trace equivalence to deciding a notion of symbolic equivalence between sets of constraint systems. Second, we develop an algorithm allowing us to decide whether two sets of constraint systems are in symbolic equivalence or not. Altogether, this yields the first decidability result of trace equivalence for a general class of processes that may involve else branches and/or private channels (for a bounded number of sessions).
我们考虑了可以使用跟踪等价概念建模的加密协议的安全特性。在指定隐私类型属性(如匿名性、投票隐私性和不可链接性)时,等效的概念至关重要。在本文中,我们给出了一种接近于应用pi演算的演算,它允许人们捕获依赖于经典密码原语的大多数现有协议。首先,我们提出了依赖约束系统来表示无限可能轨迹集的微积分的符号语义,并将轨迹等价的可判定性简化为决定约束系统集之间的符号等价概念。其次,我们开发了一种算法,允许我们决定两组约束系统是否在符号等价。总的来说,这为可能涉及其他分支和/或私有通道(对于有限数量的会话)的一般进程类产生了跟踪等效的第一个可判定结果。
{"title":"Trace equivalence decision: negative tests and non-determinism","authors":"Vincent Cheval, Hubert Comon-Lundh, S. Delaune","doi":"10.1145/2046707.2046744","DOIUrl":"https://doi.org/10.1145/2046707.2046744","url":null,"abstract":"We consider security properties of cryptographic protocols that can be modeled using the notion of trace equivalence. The notion of equivalence is crucial when specifying privacy-type properties, like anonymity, vote-privacy, and unlinkability.\u0000 In this paper, we give a calculus that is close to the applied pi calculus and that allows one to capture most existing protocols that rely on classical cryptographic primitives. First, we propose a symbolic semantics for our calculus relying on constraint systems to represent infinite sets of possible traces, and we reduce the decidability of trace equivalence to deciding a notion of symbolic equivalence between sets of constraint systems. Second, we develop an algorithm allowing us to decide whether two sets of constraint systems are in symbolic equivalence or not. Altogether, this yields the first decidability result of trace equivalence for a general class of processes that may involve else branches and/or private channels (for a bounded number of sessions).","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80490560","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 77
Poster: Destabilizing BitTorrent's clusters to attack high bandwidth leechers 海报:破坏BitTorrent集群的稳定,以攻击高带宽窃取者
Florian Adamsky, Hassan Khan, M. Rajarajan, S. A. Khayam, Rudolf Jäger
BitTorrent protocol incentivizes sharing through its choking algorithm. BitTorrent choking algorithm creates clusters of leechers with similar upload capacity to achieve higher overall transfer rates. We show that a malicious peer can exploit BitTorrent's choking algorithm to reduce the upload utilization of high bandwidth leechers. We use a testbed comprising of 24 nodes to provide experimental evidence of a distributed attack in which the malicious peers increase the download time for high bandwidth leechers by up to 16% and increases average download time of the swarm by up to 15% by using distributed and loosely-coupled malicious peers which comprise only 4.7% of the swarm. The countermeasures of this attack are a part of our ongoing research work.
BitTorrent协议通过其窒息算法激励共享。BitTorrent阻塞算法创建具有相似上传容量的leechers集群,以实现更高的整体传输速率。我们证明了恶意对等体可以利用BitTorrent的阻塞算法来降低高带宽窃取者的上传利用率。我们使用一个由24个节点组成的测试平台来提供分布式攻击的实验证据,其中恶意对等体通过使用仅占集群4.7%的分布式和松散耦合恶意对等体,将高带宽窃取者的下载时间增加了16%,并将集群的平均下载时间增加了15%。这次攻击的对策是我们正在进行的研究工作的一部分。
{"title":"Poster: Destabilizing BitTorrent's clusters to attack high bandwidth leechers","authors":"Florian Adamsky, Hassan Khan, M. Rajarajan, S. A. Khayam, Rudolf Jäger","doi":"10.1145/2046707.2093478","DOIUrl":"https://doi.org/10.1145/2046707.2093478","url":null,"abstract":"BitTorrent protocol incentivizes sharing through its choking algorithm. BitTorrent choking algorithm creates clusters of leechers with similar upload capacity to achieve higher overall transfer rates. We show that a malicious peer can exploit BitTorrent's choking algorithm to reduce the upload utilization of high bandwidth leechers. We use a testbed comprising of 24 nodes to provide experimental evidence of a distributed attack in which the malicious peers increase the download time for high bandwidth leechers by up to 16% and increases average download time of the swarm by up to 15% by using distributed and loosely-coupled malicious peers which comprise only 4.7% of the swarm. The countermeasures of this attack are a part of our ongoing research work.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90430794","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Poster: protecting information in systems of systems 海报:保护系统的系统中的信息
Daniel Trivellato, Nicola Zannone, S. Etalle
Systems of Systems (SoS) are dynamic, distributed coalitions of autonomous and heterogeneous systems that collaborate to achieve a common goal. While offering several advantages in terms of scalability and flexibility, the SoS paradigm has a strong impact on system interoperability and on the security requirements of collaborating parties. In this demo we present a prototype implementation of POLIPO, a security framework that combines context-aware access control with trust management and ontology-based services to protect information in SoS.
系统的系统(SoS)是自治和异构系统的动态、分布式联盟,这些系统协作以实现共同目标。虽然SoS范例在可伸缩性和灵活性方面提供了一些优势,但它对系统互操作性和协作各方的安全需求有很大的影响。在本演示中,我们展示了POLIPO的原型实现,POLIPO是一个安全框架,它将上下文感知访问控制与信任管理和基于本体的服务相结合,以保护so中的信息。
{"title":"Poster: protecting information in systems of systems","authors":"Daniel Trivellato, Nicola Zannone, S. Etalle","doi":"10.1145/2046707.2093513","DOIUrl":"https://doi.org/10.1145/2046707.2093513","url":null,"abstract":"Systems of Systems (SoS) are dynamic, distributed coalitions of autonomous and heterogeneous systems that collaborate to achieve a common goal. While offering several advantages in terms of scalability and flexibility, the SoS paradigm has a strong impact on system interoperability and on the security requirements of collaborating parties. In this demo we present a prototype implementation of POLIPO, a security framework that combines context-aware access control with trust management and ontology-based services to protect information in SoS.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89735048","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Poster: making the case for intrinsic personal physical unclonable functions (IP-PUFs) 海报:为内在的个人物理不可克隆功能(ip - puf)辩护
Rishab Nithyanand, R. Sion, J. Solis
Physical Unclonable Functions (PUFs) are physical systems whose responses to input stimuli (i.e., challenges) are easy to measure but difficult to clone. The unclonability property is due to the accepted hardness of replicating the multitude of uncontrollable manufacturing characteristics and makes PUFs useful in solving problems such as authentication, software protection/licensing, and certified execution. In this abstract, we claim that any multi-core computer is usable as a timing-PUF and can be measured via simple benchmarking tools (i.e., no specialized hardware required). We investigate several characterstics of standard off-the-shelf computers and present initial experimental results justifying our claim. Additionally, we argue that PUFs which are intrinsically involved in computations over sensitive data are preferable to peripheral device PUFs -- especially for intellectual property protection and continuous device authentication.
物理不可克隆功能(puf)是对输入刺激(即挑战)的反应容易测量但难以克隆的物理系统。不可克隆性是由于复制大量不可控制造特性的公认难度,这使得puf在解决诸如身份验证、软件保护/许可和认证执行等问题方面非常有用。在这个摘要中,我们声称任何多核计算机都可用作时序puf,并且可以通过简单的基准测试工具(即不需要专门的硬件)进行测量。我们研究了标准的现成计算机的几个特征,并提出了初步的实验结果来证明我们的主张。此外,我们认为本质上涉及敏感数据计算的puf比外围设备puf更可取——特别是对于知识产权保护和连续设备认证。
{"title":"Poster: making the case for intrinsic personal physical unclonable functions (IP-PUFs)","authors":"Rishab Nithyanand, R. Sion, J. Solis","doi":"10.1145/2046707.2093503","DOIUrl":"https://doi.org/10.1145/2046707.2093503","url":null,"abstract":"Physical Unclonable Functions (PUFs) are physical systems whose responses to input stimuli (i.e., challenges) are easy to measure but difficult to clone. The unclonability property is due to the accepted hardness of replicating the multitude of uncontrollable manufacturing characteristics and makes PUFs useful in solving problems such as authentication, software protection/licensing, and certified execution.\u0000 In this abstract, we claim that any multi-core computer is usable as a timing-PUF and can be measured via simple benchmarking tools (i.e., no specialized hardware required). We investigate several characterstics of standard off-the-shelf computers and present initial experimental results justifying our claim. Additionally, we argue that PUFs which are intrinsically involved in computations over sensitive data are preferable to peripheral device PUFs -- especially for intellectual property protection and continuous device authentication.","PeriodicalId":72687,"journal":{"name":"Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2011-10-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85318891","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
期刊
Conference on Computer and Communications Security : proceedings of the ... conference on computer and communications security. ACM Conference on Computer and Communications Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1