Biblio

Found 534 results

Filters: First Letter Of Title is B  [Clear All Filters]
2022-01-31
Kumová, Věra, Pilát, Martin.  2021.  Beating White-Box Defenses with Black-Box Attacks. 2021 International Joint Conference on Neural Networks (IJCNN). :1–8.
Deep learning has achieved great results in the last decade, however, it is sensitive to so called adversarial attacks - small perturbations of the input that cause the network to classify incorrectly. In the last years a number of attacks and defenses against these attacks were described. Most of the defenses however focus on defending against gradient-based attacks. In this paper, we describe an evolutionary attack and show that the adversarial examples produced by the attack have different features than those from gradient-based attacks. We also show that these features mean that one of the state-of-the-art defenses fails to detect such attacks.
2022-07-29
Shih, Chi-Huang, Lin, Cheng-Jian, Wei, Ta-Sen, Liu, Peng-Ta, Shih, Ching-Yu.  2021.  Behavior Analysis based on Local Object Tracking and its Bed-exit Application. 2021 IEEE 4th International Conference on Knowledge Innovation and Invention (ICKII). :101–104.
Human behavior analysis is the process that consists of activity monitoring and behavior recognition and has become the core component of intelligent applications such as security surveillance and fall detection. Generally, the techniques involved in behavior recognition include sensor and vision-based processing. During the process, the activity information is typically required to ensure a good recognition performance. On the other hand, the privacy issue attracts much attention and requires a limited range of activity monitoring accordingly. We study behavior analysis for such privacy-oriented applications. A local object tracking (LOT) technique based on an infrared sensor array is developed in a limited monitoring range and is further realized to a practical bed-exit system in the clinical test environment. The experimental results show a correct recognition rate of 99% for 6 bedside activities. In addition, 89% of participants in a satisfaction survey agree on its effectiveness.
2022-02-04
Septiani, Ardita, Ikaningsih, Manty A., Sari, Tanti P., Idayanti, Novrita, Dedi.  2021.  The Behaviour of Magnetic Properties and Electromagnetic Absorption of MgFe2O4 prepared by Powder Metallurgy Method. 2021 International Conference on Radar, Antenna, Microwave, Electronics, and Telecommunications (ICRAMET). :136–140.
This study focuses on the behavior of magnetic properties and electromagnetic absorption of MgFe2O4 prepared by powder metallurgy. Magnesium ferrite was synthesized using oxide precursors (MgO and Fe2 O3). The samples were calcined at 700 °C for 3 hours and sintered at 1100 °C for 24 hours with varying compaction pressure (80 kg/cm2, 90 kg/cm2, 100 kg/cm2). Magnesium ferrites were characterized using an X-Ray Diffraction (XRD) for their crystal structure analysis, a Scanning Electron Microscope equipped with an Energy Dispersive Spectroscopy (SEM-EDS) for their microstructure and elemental composition studies, a Permagraph for their magnetic properties, and a Vector Network Analysis (VNA) for their microwave absorption characteristics. XRD patterns shows primary phase of MgFe2O4 and secondary phase of Fe2 O3 present in all three samples. The SEM characterization reveal the microstructure of magnesium ferrite and the EDS spectra confirm the presence of Fe, Mg, and O. The hysteresis curves show that the values of remanence magnetic induction (Br) are 17.5 emu/g, 16.5 emu/g, and 14.5 emu/g, respective to the increasing compaction pressure. Saturation magnetization values are increasing whereas the coercivity values are found to have inconsistent change with increasing compaction pressure. According to VNA results, the values of reflection loss are -16.15 dB, -22.45 dB, and -27.55 dB, respectively.
2022-01-31
Dai, Wei, Berleant, Daniel.  2021.  Benchmarking Robustness of Deep Learning Classifiers Using Two-Factor Perturbation. 2021 IEEE International Conference on Big Data (Big Data). :5085–5094.
Deep learning (DL) classifiers are often unstable in that they may change significantly when retested on perturbed images or low quality images. This paper adds to the fundamental body of work on the robustness of DL classifiers. We introduce a new two-dimensional benchmarking matrix to evaluate robustness of DL classifiers, and we also innovate a four-quadrant statistical visualization tool, including minimum accuracy, maximum accuracy, mean accuracy, and coefficient of variation, for benchmarking robustness of DL classifiers. To measure robust DL classifiers, we create comprehensive 69 benchmarking image sets, including a clean set, sets with single factor perturbations, and sets with two-factor perturbation conditions. After collecting experimental results, we first report that using two-factor perturbed images improves both robustness and accuracy of DL classifiers. The two-factor perturbation includes (1) two digital perturbations (salt & pepper noise and Gaussian noise) applied in both sequences, and (2) one digital perturbation (salt & pepper noise) and a geometric perturbation (rotation) applied in both sequences. All source codes, related image sets, and results are shared on the GitHub website at https://github.com/caperock/robustai to support future academic research and industry projects.
2022-09-20
Dong, Xingbo, Jin, Zhe, Zhao, Leshan, Guo, Zhenhua.  2021.  BioCanCrypto: An LDPC Coded Bio-Cryptosystem on Fingerprint Cancellable Template. 2021 IEEE International Joint Conference on Biometrics (IJCB). :1—8.
Biometrics as a means of personal authentication has demonstrated strong viability in the past decade. However, directly deriving a unique cryptographic key from biometric data is a non-trivial task due to the fact that biometric data is usually noisy and presents large intra-class variations. Moreover, biometric data is permanently associated with the user, which leads to security and privacy issues. Cancellable biometrics and bio-cryptosystem are two main branches to address those issues, yet both approaches fall short in terms of accuracy performance, security, and privacy. In this paper, we propose a Bio-Crypto system on fingerprint Cancellable template (Bio-CanCrypto), which bridges cancellable biometrics and bio-cryptosystem to achieve a middle-ground for alleviating the limitations of both. Specifically, a cancellable transformation is applied on a fixed-length fingerprint feature vector to generate cancellable templates. Next, an LDPC coding mechanism is introduced into a reusable fuzzy extractor scheme and used to extract the stable cryptographic key from the generated cancellable templates. The proposed system can achieve both cancellability and reusability in one scheme. Experiments are conducted on a public fingerprint dataset, i.e., FVC2002. The results demonstrate that the proposed LDPC coded reusable fuzzy extractor is effective and promising.
2022-07-14
Liu, Hongbo, Wang, Yan, Ren, Yanzhi, Chen, Yingying.  2021.  Bipartite Graph Matching Based Secret Key Generation. IEEE INFOCOM 2021 - IEEE Conference on Computer Communications. :1—10.
The physical layer secret key generation exploiting wireless channel reciprocity has attracted considerable attention in the past two decades. On-going research have demonstrated its viability in various radio frequency (RF) systems. Most of existing work rely on quantization technique to convert channel measurements into digital binaries that are suitable for secret key generation. However, non-simultaneous packet exchanges in time division duplex systems and noise effects in practice usually create random channel measurements between two users, leading to inconsistent quantization results and mismatched secret bits. While significant efforts were spent in recent research to mitigate such non-reciprocity, no efficient method has been found yet. Unlike existing quantization-based approaches, we take a different viewpoint and perform the secret key agreement by solving a bipartite graph matching problem. Specifically, an efficient dual-permutation secret key generation method, DP-SKG, is developed to match the randomly permuted channel measurements between a pair of users by minimizing their discrepancy holistically. DP-SKG allows two users to generate the same secret key based on the permutation order of channel measurements despite the non-reciprocity over wireless channels. Extensive experimental results show that DP-SKG could achieve error-free key agreement on received signal strength (RSS) with a low cost under various scenarios.
2022-06-15
Zou, Kexin, Shi, Jinqiao, Gao, Yue, Wang, Xuebin, Wang, Meiqi, Li, Zeyu, Su, Majing.  2021.  Bit-FP: A Traffic Fingerprinting Approach for Bitcoin Hidden Service Detection. 2021 IEEE Sixth International Conference on Data Science in Cyberspace (DSC). :99–105.
Bitcoin is a virtual encrypted digital currency based on a peer-to-peer network. In recent years, for higher anonymity, more and more Bitcoin users try to use Tor hidden services for identity and location hiding. However, previous studies have shown that Tor are vulnerable to traffic fingerprinting attack, which can identify different websites by identifying traffic patterns using statistical features of traffic. Our work shows that traffic fingerprinting attack is also effective for the Bitcoin hidden nodes detection. In this paper, we proposed a novel lightweight Bitcoin hidden service traffic fingerprinting, using a random decision forest classifier with features from TLS packet size and direction. We test our attack on a novel dataset, including a foreground set of Bitcoin hidden node traffic and a background set of different hidden service websites and various Tor applications traffic. We can detect Bitcoin hidden node from different Tor clients and website hidden services with a precision of 0.989 and a recall of 0.987, which is higher than the previous model.
2022-06-09
Obaidat, Muath, Brown, Joseph, Alnusair, Awny.  2021.  Blind Attack Flaws in Adaptive Honeypot Strategies. 2021 IEEE World AI IoT Congress (AIIoT). :0491–0496.
Adaptive honeypots are being widely proposed as a more powerful alternative to the traditional honeypot model. Just as with typical honeypots, however, one of the most important concerns of an adaptive honeypot is environment deception in order to make sure an adversary cannot fingerprint the honeypot. The threat of fingerprinting hints at a greater underlying concern, however; this being that honeypots are only effective because an adversary does not know that the environment on which they are operating is a honeypot. What has not been widely discussed in the context of adaptive honeypots is that they actually have an inherently increased level of susceptibility to this threat. Honeypots not only bear increased risks when an adversary knows they are a honeypot rather than a native system, but they are only effective as adaptable entities if one does not know that the honeypot environment they are operating on is adaptive as wekk. Thus, if adaptive honeypots become commonplace - or, instead, if attackers even have an inkling that an adaptive honeypot may exist on any given network, a new attack which could develop is a “blind confusion attack”; a form of connection which simply makes an assumption all environments are adaptive honeypots, and instead of attempting to perform a malicious strike on a given entity, opts to perform non-malicious behavior in specified and/or random patterns to confuse an adaptive network's learning.
2022-07-01
Cao, Wanqin, Huang, Yunhui, Li, Dezheng, Yang, Feng, Jiang, Xiaofeng, Yang, Jian.  2021.  A Blockchain Based Link-Flooding Attack Detection Scheme. 2021 IEEE 4th Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). 4:1665–1669.
Distributed Denial-of-Service (DDoS) attack is a long-lived attack that is hugely harmful to the Internet. In particular, the emergence of a new type of DDoS called Link Flooding Attack (LFA) makes the detection and defense more difficult. In LFA, the attacker cuts off a specific area by controlling large numbers of bots to send low-rate traffic to congest selected links. Since the attack flows are similar to the legitimate ones, traditional schemes like anomaly detection and intrusion detection are no longer applicable. Blockchain provides a new solution to address this issue. In this paper, we propose a blockchain-based LFA detection scheme, which is deployed on routers and servers in and around the area that we want to protect. Blockchain technology is used to record and share the traceroute information, which enables the hosts in the protected region to easily trace the flow paths. We implement our scheme in Ethereum and conduct simulation experiments to evaluate its performance. The results show that our scheme can achieve timely detection of LFA with a high detection rate and a low false positive rate, as well as a low overhead.
2022-02-24
Lahbib, Asma, Toumi, Khalifa, Laouiti, Anis, Martin, Steven.  2021.  Blockchain Based Privacy Aware Distributed Access Management Framework for Industry 4.0. 2021 IEEE 30th International Conference on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE). :51–56.
With the development of various technologies, the modern industry has been promoted to a new era known as Industry 4.0. Within such paradigm, smart factories are becoming widely recognized as the fundamental concept. These systems generate and exchange vast amounts of privacy-sensitive data, which makes them attractive targets of attacks and unauthorized access. To improve privacy and security within such environments, a more decentralized approach is seen as the solution to allow their longterm growth. Currently, the blockchain technology represents one of the most suitable candidate technologies able to support distributed and secure ecosystem for Industry 4.0 while ensuring reliability, information integrity and access authorization. Blockchain based access control frameworks address encountered challenges regarding the confidentiality, traceability and notarization of access demands and procedures. However significant additional fears are raised about entities' privacy regarding access history and shared policies. In this paper, our main focus is to ensure strong privacy guarantees over the access control related procedures regarding access requester sensitive attributes and shared access control policies. The proposed scheme called PDAMF based on ring signatures adds a privacy layer for hiding sensitive attributes while keeping the verification process transparent and public. Results from a real implementation plus performance evaluation prove the proposed concept and demonstrate its feasibility.
2022-03-01
Maria Stephen, Steffie, Jaekel, Arunita.  2021.  Blockchain Based Vehicle Authentication Scheme for Vehicular Ad-hoc Networks. 2021 IEEE Intelligent Vehicles Symposium Workshops (IV Workshops). :1–6.
Vehicular Ad Hoc Network (VANET) is a pervasive network, where vehicles communicate with nearby vehicles and infrastructure nodes, such as Road-side unit (RSU). Information sharing among vehicles is an essential component of an intelligent transportation system (ITS), but security and privacy concerns must be taken into consideration. Security of the network can be improved by granting access only to authenticated vehicles and restricting or revoking access for vehicles involved in misbehavior. In this paper, we present a novel blockchain based approach to authenticate vehicles and notify other vehicles about any unauthorized messages in real time. This helps protect other vehicles in the network from making critical decisions based on false or inaccurate information. In the proposed architecture, vehicles communicate with each other using pseudonyms or pseudo IDs and the Blockchain is used to securely maintain the real identity of all vehicles, which can be linked to the pseudo IDs if needed. The goal is to protect privacy or individual vehicles, while still ensuring accountability in case of misbehavior. The performance of the proposed approach is evaluated for different vehicle and attacker densities, and results demonstrate it has lower authentication delay and communication overhead compared to existing approaches.
2022-09-30
Dernayka, Iman, Chehab, Ali.  2021.  Blockchain Development Platforms: Performance Comparison. 2021 11th IFIP International Conference on New Technologies, Mobility and Security (NTMS). :1–6.
In this paper, two of the main Blockchain development platforms, Ethereum and EOS.IO are compared. The objective is to help developers select the most appropriate platform as the back-end Blockchain for their apps. A decentralized application was implemented on each of the platforms triggering basic operations and timing them. The simulations were performed on Microsoft’s Azure cloud, running up to 150 Blockchain nodes while recording the user response time, the CPU utilization, and the totally used memory in Mbytes. The results in this study show that although recognized as a major competitor to Ethereum, EOS.IO fails to outperform the Ethereum platform in this experiment, recording a very high response time in comparison to Ethereum.
2022-05-09
Huang, Liangqun, Xu, Lei, Zhu, Liehuang, Gai, Keke.  2021.  A Blockchain-Assisted Privacy-Preserving Cloud Computing Method with Multiple Keys. 2021 IEEE 6th International Conference on Smart Cloud (SmartCloud). :19–25.
How to analyze users' data without compromising individual privacy is an important issue in cloud computing. In order to protect privacy and enable the cloud to perform computing, users can apply homomorphic encryption schemes to their data. Most of existing homomorphic encryption-based cloud computing methods require that users' data are encrypted with the same key. While in practice, different users may prefer to use different keys. In this paper, we propose a privacy-preserving cloud computing method which adopts a double-trapdoor homomorphic encryption scheme to deal with the multi-key issue. The proposed method uses two cloud servers to analyze users' encrypted data. And we propose to use blockchain to monitor the information exchanged between the servers. Security analysis shows that the introduction of blockchain can help to prevent the two servers from colluding with each other, hence data privacy is further enhanced. And we conduct simulations to demonstrate the feasibility of the propose method.
2022-01-10
Babrekar, Devika, Patel, Darsh, Patkar, Sachin, Lobo, Vivian Brian.  2021.  Blockchain-based Digital Locker using BigchainDB and InterPlanetary File System. 2021 6th International Conference on Communication and Electronics Systems (ICCES). :950–956.
Our identity as a human being is determined by the documents, not by appearance or physicality. The most important thing to prove the identity of humans is to show a government-issued document. Generally, from birth to death humans are recognized by documents because they are born with a birth certificate and they die with a death certificate. The main problem with these documents is that, they can be falsified or manipulated by others. Moreover in this digital era, they are stored in a centralized manner, which is prone to a cyber threat. This study aims to develop a blockchain environment to create, verify, and securely share documents in a decentralized manner. With the help of bigchainDB, interplanetary file system (IPFS), and asymmetric encryption, this research work will prototype the proposed solution called blockchain-based digital locker, which is similar to the DigiLocker released by the Department of Electronics and Information Technology (DeitY), Govt. of India. BigchainDB will help in treating each document as an asset by making it immutable with the help of IPFS and asymmetric encryption, where documents can not only be shared but also verified.
2022-02-25
Baofu, Han, Hui, Li, Chuansi, Wei.  2021.  Blockchain-Based Distributed Data Integrity Auditing Scheme. 2021 IEEE 6th International Conference on Big Data Analytics (ICBDA). :143–149.
Cloud storage technology enables users to outsource local data to cloud service provider (CSP). In spite of its copious advantages, how to ensure the integrity of data has always been a significant issue. A variety of provable data possession (PDP) scheme have been proposed for cloud storage scenarios. However, the participation of centralized trusted third-party auditor (TPA) in most of the previous work has brought new security risks, because the TPA is prone to the single point of failure. Furthermore, the existing schemes do not consider the fair arbitration and lack an effective method to punish the malicious behavior. To address the above challenges, we propose a novel blockchain-based decentralized data integrity auditing scheme without the need for a centralized TPA. By using smart contract technique, our scheme supports automatic compensation mechanism. DO and CSP must first pay a certain amount of ether for the smart contract as deposit. The CSP gets the corresponding storage fee if the integrity auditing is passed. Otherwise, the CSP not only gets no fee but has to compensate DO whose data integrity is destroyed. Security analysis shows that the proposed scheme can resist a variety of attacks. Also, we implement our scheme on the platform of Ethereum to demonstrate the efficiency and effectiveness of our scheme.
2022-02-24
Abubakar, Mwrwan, McCarron, Pádraig, Jaroucheh, Zakwan, Al Dubai, Ahmed, Buchanan, Bill.  2021.  Blockchain-Based Platform for Secure Sharing and Validation of Vaccination Certificates. 2021 14th International Conference on Security of Information and Networks (SIN). 1:1–8.
The COVID-19 pandemic has recently emerged as a worldwide health emergency that necessitates coordinated international measures. To contain the virus's spread, governments and health organisations raced to develop vaccines that would lower Covid-19 morbidity, relieve pressure on healthcare systems, and allow economies to open. Following the COVID-19 vaccine, the vaccination certificate has been adopted to help the authorities formulate policies by controlling cross-border travelling. To address serious privacy concerns and eliminate the need for third parties to retain the trust and govern user data, in this paper, we leverage blockchain technologies in developing a secure and verifiable vaccination certificate. Our approach has the advantage of utilising a hybrid approach that implements different advanced technologies, such as the self-sovereignty concept, smart contracts and interPlanetary File System (IPFS). We rely on verifiable credentials paired with smart contracts to make decisions about who can access the system and provide on-chain verification and validation of the user and issuer DIDs. The approach was further analysed, with a focus on performance and security. Our analysis shows that our solution satisfies the security requirements for immunisation certificates.
2022-11-22
Farran, Hassan, Khoury, David, Kfoury, Elie, Bokor, László.  2021.  A blockchain-based V2X communication system. 2021 44th International Conference on Telecommunications and Signal Processing (TSP). :208—213.
The security proposed for Vehicle-to-Everything (V2X) systems in the European Union is specified in the ETSI Cooperative Intelligent Transport System (C-ITS) standards, and related documents are based on the trusted PKI/CAs. The C-ITS trust model platform comprises an EU Root CA and additional Root CAs run in Europe by member state authorities or private organizations offering certificates to individual users. A new method is described in this paper where the security in V2X is based on the Distributed Public Keystore (DPK) platform developed for Ethereum blockchain. The V2X security is considered as one application of the DPK platform. The DPK stores and distributes the vehicles, RSUs, or other C-ITS role-players’ public keys. It establishes a generic key exchange/ agreement scheme that provides mutual key, entity authentication, and distributing a session key between two peers. V2X communication based on this scheme can establish an end-to-end (e2e) secure session and enables vehicle authentication without the need for a vehicle certificate signed by a trusted Certificate Authority.
2022-07-14
Liu, Yang, Wang, Meng, Xu, Jing, Gong, Shimin, Hoang, Dinh Thai, Niyato, Dusit.  2021.  Boosting Secret Key Generation for IRS-Assisted Symbiotic Radio Communications. 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring). :1—6.
Symbiotic radio (SR) has recently emerged as a promising technology to boost spectrum efficiency of wireless communications by allowing reflective communications underlying the active RF communications. In this paper, we leverage SR to boost physical layer security by using an array of passive reflecting elements constituting the intelligent reflecting surface (IRS), which is reconfigurable to induce diverse RF radiation patterns. In particular, by switching the IRS's phase shifting matrices, we can proactively create dynamic channel conditions, which can be exploited by the transceivers to extract common channel features and thus used to generate secret keys for encrypted data transmissions. As such, we firstly present the design principles for IRS-assisted key generation and verify a performance improvement in terms of the secret key generation rate (KGR). Our analysis reveals that the IRS's random phase shifting may result in a non-uniform channel distribution that limits the KGR. Therefore, to maximize the KGR, we propose both a heuristic scheme and deep reinforcement learning (DRL) to control the switching of the IRS's phase shifting matrices. Simulation results show that the DRL approach for IRS-assisted key generation can significantly improve the KGR.
2022-07-13
Mennecozzi, Gian Marco, Hageman, Kaspar, Panum, Thomas Kobber, Türkmen, Ahmet, Mahmoud, Rasmi-Vlad, Pedersen, Jens Myrup.  2021.  Bridging the Gap: Adapting a Security Education Platform to a New Audience. 2021 IEEE Global Engineering Education Conference (EDUCON). :153—159.
The current supply of a highly specialized cyber security professionals cannot meet the demands for societies seeking digitization. To close the skill gap, there is a need for introducing students in higher education to cyber security, and to combine theoretical knowledge with practical skills. This paper presents how the cyber security training platform Haaukins, initially developed to increase interest and knowledge of cyber security among high school students, was further developed to support the need for training in higher education. Based on the differences between the existing and new target audiences, a set of design principles were derived which shaped the technical adjustments required to provide a suitable platform - mainly related to dynamic tooling, centralized access to exercises, and scalability of the platform to support courses running over longer periods of time. The implementation of these adjustments has led to a series of teaching sessions in various institutions of higher education, demonstrating the viability for Haaukins for the new target audience.
2022-04-26
Valeriano, Brandon, Jensen, Benjamin.  2021.  Building a National Cyber Strategy: The Process and Implications of the Cyberspace Solarium Commission Report. 2021 13th International Conference on Cyber Conflict (CyCon). :189–214.
Crafting a national cyber strategy is an enormous undertaking. In this article we review the process by which the Cyberspace Solarium Commission generated the Solarium Commission Report, developed the strategy of layered cyber deterrence, and strategized for legislative success in implementing its recommendations. This is an article about the development of a whole-of-nation strategy. Once the production of the strategy of layered cyber deterrence is explained, the article goes on to elaborate on implementation strategies, the challenge of escalation management, and future efforts to ensure that the work of the Solarium Commission becomes entrenched in U.S. national cyber strategy and behavior. We review the work left undone by the Solarium Commission, highlighting the enormous effort that went into the process of building out a strategy to defend a nation.11It takes a village; we thank the entire Solarium Commission team, as their efforts generated the final Commission Report and the legislative successes that followed. In some ways, this article seeks to chronicle the process of building a strategy that was developed through the efforts of hundreds of people. This work reflects the process that we went through to construct the Solarium Commission report, which is particular to our experience; others may have had different recollections of the events under consideration. Brandon Valeriano is also a Senior Fellow at the Cato Institute and a Senior Advisor to the Cyberspace Solarium Commission. Benjamin Jensen is also a Scholar in Residence at American University and the Research Director for the Cyberspace Solarium Commission.
2022-08-26
Zeng, Rong, Li, Nige, Zhou, Xiaoming, Ma, Yuanyuan.  2021.  Building A Zero-trust Security Protection System in The Environment of The Power Internet of Things. 2021 2nd International Seminar on Artificial Intelligence, Networking and Information Technology (AINIT). :557–560.
With the construction of power information network, the power grid has built a security protection system based on boundary protection. However, with the continuous advancement of the construction of the power Internet of Things, a large number of power Internet of Things terminals need to connect to the power information network through the public network, which have an impact on the existing security protection system of the power grid. This article analyzes the characteristics of the border protection model commonly used in network security protection. Aiming at the lack of security protection capabilities of this model, a zero-trust security architecture-based power Internet of Things network security protection model is proposed. Finally, this article analyzes and studies the application of zero trust in the power Internet of Things.
2022-03-14
Mambretti, Andrea, Sandulescu, Alexandra, Sorniotti, Alessandro, Robertson, William, Kirda, Engin, Kurmus, Anil.  2021.  Bypassing memory safety mechanisms through speculative control flow hijacks. 2021 IEEE European Symposium on Security and Privacy (EuroS P). :633–649.
The prevalence of memory corruption bugs in the past decades resulted in numerous defenses, such as stack canaries, control flow integrity (CFI), and memory-safe languages. These defenses can prevent entire classes of vulnerabilities, and help increase the security posture of a program. In this paper, we show that memory corruption defenses can be bypassed using speculative execution attacks. We study the cases of stack protectors, CFI, and bounds checks in Go, demonstrating under which conditions they can be bypassed by a form of speculative control flow hijack, relying on speculative or architectural overwrites of control flow data. Information is leaked by redirecting the speculative control flow of the victim to a gadget accessing secret data and acting as a side channel send. We also demonstrate, for the first time, that this can be achieved by stitching together multiple gadgets, in a speculative return-oriented programming attack. We discuss and implement software mitigations, showing moderate performance impact.
2021-12-20
Bibhu, Vimal, Kumar, Akhilesh, Lohani, Bhanu Prakash, Kushwaha, Pradeep Kumar.  2021.  Black Hole Attack in Mobile Ad Hoc Network and its Avoidance. 2021 International Conference on Innovative Practices in Technology and Management (ICIPTM). :103–107.
Mobile Ad Hoc Network is a infrastructure less wireless network where the mobile nodes leaves and joins the mobile network very frequently. The routing of the packets from source node to destination node, the routing protocol is used. On Demand Distance Vector Routing protocol is very common and implemented with Mobile Ad Hoc Network nodes to handle the operations of packet routing from by any node as a source node to destination node. In this paper prevention of black hole attack by modifying the On Demand Distance Vector routing protocol. The sequence number of 32 bit is initiated with the Route Reply and route sequence packet broadcast to determine the request reply from black hole node under the Mobile Ad Hoc Network. The sequence number and On demand Distance Vector Routing protocol are integrated with a mechanism to find the Request Reply of message containing routing information from source to destination node in Mobile Ad Hoc Network.
2022-05-10
Pereira, José D'Abruzzo, Antunes, João Henggeler, Vieira, Marco.  2021.  On Building a Vulnerability Dataset with Static Information from the Source Code. 2021 10th Latin-American Symposium on Dependable Computing (LADC). :1–2.

Software vulnerabilities are weaknesses in software systems that can have serious consequences when exploited. Examples of side effects include unauthorized authentication, data breaches, and financial losses. Due to the nature of the software industry, companies are increasingly pressured to deploy software as quickly as possible, leading to a large number of undetected software vulnerabilities. Static code analysis, with the support of Static Analysis Tools (SATs), can generate security alerts that highlight potential vulnerabilities in an application's source code. Software Metrics (SMs) have also been used to predict software vulnerabilities, usually with the support of Machine Learning (ML) classification algorithms. Several datasets are available to support the development of improved software vulnerability detection techniques. However, they suffer from the same issues: they are either outdated or use a single type of information. In this paper, we present a methodology for collecting software vulnerabilities from known vulnerability databases and enhancing them with static information (namely SAT alerts and SMs). The proposed methodology aims to define a mechanism capable of more easily updating the collected data.

2022-09-09
Vo, Khoa Tan, Nguyen-Thi, Anh-Thu, Nguyen-Hoang, Tu-Anh.  2021.  Building Sustainable Food Supply Chain Management System Based On Hyperledger Fabric Blockchain. 2021 15th International Conference on Advanced Computing and Applications (ACOMP). :9—16.

Quality assurance and food safety are the most problem that the consumers are special care. To solve this problem, the enterprises must improve their food supply chain management system. In addition to tracking and storing orders and deliveries, it also ensures transparency and traceability of food production and transportation. This is a big challenge that the food supply chain system using the client-server model cannot meet with the requirements. Blockchain was first introduced to provide distributed records of digital currency exchanges without reliance on centralized management agencies or financial institutions. Blockchain is a disruptive technology that can improve supply chain related transactions, enable to access data permanently, data security, and provide a distributed database. In this paper, we propose a method to design a food supply chain management system base on Blockchain technology that is capable of bringing consumers’ trust in food traceability as well as providing a favorable supply and transaction environment. Specifically, we design a system architecture that is capable of controlling and tracking the entire food supply chain, including production, processing, transportation, storage, distribution, and retail. We propose the KDTrace system model and the Channel of KDTrace network model. The Smart contract between the organizations participating in the transaction is implemented in the Channel of KDTrace network model. Therefore, our supply chain system can decrease the problem of data explosion, prevent data tampering and disclosure of sensitive information. We have built a prototype based on Hyperledger Fabric Blockchain. Through the prototype, we demonstrated the effectiveness of our method and the suitability of the use cases in a supply chain. Our method that uses Blockchain technology can improve efficiency and security of the food supply chain management system compared with traditional systems, which use a clientserver model.