International Security Related Conferences

 

 
SoS Logo

Conferences

 

The following pages provide highlights on Science of Security related research presented at the following International Conferences:

 

  • International Conferences: Computer Science and Information Systems (FedCSIS), Warsaw, Poland
  • International Conferences: IEEE Information Theory Workshop, Hobart, Australia
  • International Conferences: IEEE Security and Privacy Workshops, San Jose, California
  • International Conferences: Workshop on Visualization for Cyber Security (VizSec 2014), Paris, France
  • International Conferences: IEEE World Congress on Services, Anchorage, Alaska
  •  International Conferences: Information Hiding and Multimedia Security Workshop, Salzburg, Austria
  • International Conferences: Software Security and Reliability (SERE), San Francisco, CA
  • International Conferences: Symposium on Resilient Control Systems (ISRCS), Denver, Colorado

(ID#:14-3729)


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


International Conferences: Computer Science and Information Systems (FedCSIS), Warsaw, Poland

 

 
SoS Logo

International Conferences:

Computer Science and Information Systems (2014)

Poland

The 2014 Federated Conference on Computer Science and Information Systems (FedCSIS) was held 7-10 September 2014 in Warsaw, Poland.  More than 200 papers were presented.  This bibliography is a sampling of papers related to the Science of Security.

Yamamoto, D.; Takenaka, M.; Sakiyama, K.; Torii, N., "Security Evaluation of Bistable Ring PUFs on FPGAs Using Differential and Linear Analysis," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp. 911, 918, 7-10 Sept. 2014. doi: 10.15439/2014F122 Physically Unclonable Function (PUF) is expected to be an innovation for anti-counterfeiting devices for secure ID generation, authentication, etc. In this paper, we propose novel methods of evaluating the difficulty of predicting PUF responses (i.e. PUF outputs), inspired by well-known differential and linear cryptanalysis. According to the proposed methods, we perform a first third-party evaluation for Bistable Ring PUF (BR-PUF), proposed in 2011. The BR-PUFs have been claimed that they have a resistance against the response predictions. Through our experiments using FPGAs, we demonstrate, however, that BR-PUFs have two types of correlations between challenges and responses, which may cause the easy prediction of PUF responses. First, the same responses are frequently generated for two challenges (i.e. PUF inputs) with small Hamming distance. A number of randomly-generated challenges and their variants with Hamming distance of one generate the same responses with the probability of 0.88, much larger than 0.5 in ideal PUFs. Second, particular bits of challenges in BR-PUFs have a great impact on the responses. The value of responses becomes `1' with the high probability of 0.71 (> 0.5) when just particular 5 bits of 64-bit random challenges are forced to be zero or one. In conclusion, the proposed evaluation methods reveal that BR-PUFs on FPGAs have some correlations of challenge-response pairs, which helps an attacker to predict the responses.

Keywords: cryptography; field programmable gate arrays; BR-PUF; FPGA; Hamming distance; bistable ring PUF security evaluation; challenge-response pairs; differential cryptanalysis; linear cryptanalysis; physically unclonable function; randomly-generated challenges; Cryptography ;Education; Field programmable gate arrays; Ink; Logic gates; Wires  (ID#: 15-3484)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933112&isnumber=6932982

 

Naumiuk, R.; Legierski, J., "Anonymization of Data Sets From Service Delivery Platforms," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.955,960, 7-10 Sept. 2014. doi: 10.15439/2014F177 The paper presents an anonymization of telecommunication data sets collected through Service Delivery Platforms (SDP), and describes an example tool SDPAnonymizer to make such operation. Information from SDP are processed in form of log files, consisting data sets, which show activity of users of APIs (Application Programming Interfaces). Data sets which should be anonymized contain sensitive data, for example: Names, MSISDN numbers (Mobile Station International Subscriber Directory Numbers) or IP addresses processed by Service Delivery Platforms..

Keywords: Internet; computer network security; telecommunication services; SDPAnonymizer tool; application programming interfaces; log files; service delivery platforms; telecommunication data set anonymization; users API activity; Algorithm design and analysis; Computer science; Data privacy; IP networks; Information systems; Mobile communication  (ID#: 15-3485)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933119&isnumber=6932982

 

Wangen, G.; Snekkenes, E.A., "A Comparison Between Business Process Management And Information Security Management," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.901, 910, 7-10 Sept. 2014. doi: 10.15439/2014F77 Information Security Standards such as NIST SP 800-39 and ISO/IEC 27005:2011 are turning their scope towards business process security. And rightly so, as introducing an information security control into a business-processing environment is likely to affect business process flow, while redesigning a business process will most certainly have security implications. Hence, in this paper, we investigate the similarities and differences between Business Process Management (BPM) and Information Security Management (ISM), and explore the obstacles and opportunities for integrating the two concepts. We compare three levels of abstraction common for both approaches; top-level implementation strategies, organizational risk views & associated tasks, and domains. With some minor differences, the comparisons shows that there is a strong similarity in the implementation strategies, organizational views and tasks of both methods. The domain comparison shows that ISM maps to the BPM domains; however, some of the BPM domains have only limited support in ISM.

Keywords: ISO standards; business data processing; security of data; BPM; ISM; ISO/IEC 27005:2011 standard; NIST SP 800-39 standard; business process flow; business process management; business process redesign; business process security; business processing environment ;information security control ;information security management; information security standards; IEC standards; ISO standards; Information security; Organizations; Standards organizations; BPM Methodology Framework; Business Process Management; ISO/IEC 27001;ISO/IEC 27002;ISO/IEC 27005;Information Security; Information Security Risk Management; NIST SP 800-39  (ID#: 15-3486)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933111&isnumber=6932982

 

Krendelev, S.F.; Yakovlev, M.; Usoltseva, M., "Order-preserving Encryption Schemes Based On Arithmetic Coding And Matrices," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.891, 899, 7-10 Sept. 2014. doi: 10.15439/2014F186 In this article we describe two alternative order-preserving encryption schemes. First scheme is based on arithmetic coding and the second scheme uses sequence of matrices for data encrypting. In the beginning of this paper we briefly describe previous related work published in recent time. Then we propose alternative variants of OPE and consider them in details. We examine drawbacks of these schemes and suggest possible ways of their improvement. Finally we present statistical results of implemented prototypes and discuss further work.

Keywords: arithmetic codes; cryptography; OPE; arithmetic coding; data encryption; order-preserving encryption; Educational institutions; Encoding; Encryption; Generators; Linear approximation; Polynomials  (ID#: 15-3487)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933110&isnumber=6932982

 

Shatilov, K.; Boiko, V.; Krendelev, S.; Anisutina, D.; Sumaneev, A., "Solution for Secure Private Data Storage In A Cloud," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.885,889, 7-10 Sept. 2014. doi: 10.15439/2014F43 Cloud computing and, more particularly, cloud databases, is a great technology for remote centralized data managing. However, there are some drawbacks including privacy issues, insider threats and potential database thefts. Full encryption of remote database does solve the problem, but disables many operations that can be held on DBMS side; therefore problem requires much more complex solution and specific encryptions. In this paper, we propose a solution for secure private data storage that protects confidentiality of user's data, stored in cloud. Solution uses order preserving and homomorphic proprietary developed encryptions. Proposed approach includes analysis of user's SQL queries, encryption of vulnerable data and decryption of data selection, returned from DBMS. We have validated our approach through the implementation of SQL queries and DBMS replies processor, which will be discussed in this paper. Secure cloud database architecture and used encryptions also will be covered.

Keywords: cloud computing; cryptography; data privacy; distributed databases; DBMS replies processor; SQL queries; cloud computing; cloud databases; data selection; database thefts; encryption; privacy issues; remote centralized data managing; remote database; secure cloud database architecture; secure private data storage; user data; vulnerable data; Encoding; Encryption; Query processing; Vectors  (ID#: 15-3488)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933109&isnumber=6932982

 

Machida, T.; Yamamoto, D.; Iwamoto, M.; Sakiyama, K., "A New Mode Of Operation For Arbiter PUF To Improve Uniqueness on FPGA," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.871,878, 7-10 Sept. 2014. doi: 10.15439/2014F140 Arbiter-based Physically Unclonable Function (PUF) is one kind of the delay-based PUFs that use the time difference of two delay-line signals. One of the previous work suggests that Arbiter PUFs implemented on Xilinx Virtex-5 FPGAs generate responses with almost no difference, i.e. with low uniqueness. In order to overcome this problem, Double Arbiter PUF was proposed, which is based on a novel technique for generating responses with high uniqueness from duplicated Arbiter PUFs on FPGAs. It needs the same costs as 2-XOR Arbiter PUF that XORs outputs of two Arbiter PUFs. Double Arbiter PUF is different from 2-XOR Arbiter PUF in terms of mode of operation for Arbiter PUF: the wire assignment between an arbiter and output signals from the final selectors located just before the arbiter. In this paper, we evaluate these PUFs as for uniqueness, randomness, and steadiness. We consider finding a new mode of operation for Arbiter PUF that can be realized on FPGA. In order to improve the uniqueness of responses, we propose 3-1 Double Arbiter PUF that has another duplicated Arbiter PUF, i.e. having 3 Arbiter PUFs and output 1-bit response. We compare 3-1 Double Arbiter PUF to 3-XOR Arbiter PUF according to the uniqueness, randomness, and steadiness, and show the difference between these PUFs by considering the mode of operation for Arbiter PUF. From our experimental results, the uniqueness of responses from 3-1 Double Arbiter PUF is approximately 50%, which is better than that from 3-XOR Arbiter PUF. We show that we can improve the uniqueness by using a new mode of operation for Arbiter PUF.

Keywords: asynchronous circuits; field programmable gate arrays;2-XOR arbiter PUF;3-1 double arbiter PUF; FPGA; XORs; arbiter-based physically unclonable function; delay-based PUFs; delay-line signals; double Arbiter PUF; time difference; wire assignment; Delays; Electronic mail; Field programmable gate arrays; Hamming weight; Organizations; Wires  (ID#: 15-3489)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933107&isnumber=6932982

 

Chmielecki, T.; Cholda, P.; Pacyna, P.; Potrawka, P.; Rapacz, N.; Stankiewicz, R.; Wydrych, P., "Enterprise-oriented Cybersecurity Management," Computer Science and Information Systems (FedCSIS), 2014. Federated Conference on, pp.863,870, 7-10 Sept. 2014. doi: 10.15439/2014F38 Information technology is widely used in processes vital to enterprises. Therefore, IT systems must meet at least the same level of security as required from the business processes supported by these systems. In this paper, we present a view on cybersecurity management as an enterprise-centered process, and we advocate the use of enterprise architecture in security management. Activities such as risk assessment, selection of security controls, as well as their deployment and monitoring should be carried out as a part of enterprise architecture activity. A set of useful frameworks and tools is presented and discussed.

Keywords: risk management; security of data; business process; enterprise architecture; enterprise-centered process; enterprise-oriented cybersecurity management; information technology; risk assessment; security control selection; security deployment; security monitoring; Computer architecture; Computer security; Monitoring; Risk management; Unified modeling language  (ID#: 15-3490)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933106&isnumber=6932982

 

Ustimenko, V., "On Multivariate Cryptosystems Based On Maps With Logarithmically Invertible Decomposition Corresponding To Walk On Graph," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.631,637, 7-10 Sept. 2014.doi: 10.15439/2014F269 The paper illustrates the concept of the map with logarithmically invertible decomposition. We introduce families of multivariate cryptosystems such that there security level is connected with discrete logarithm problem in Cremona group. The private key of such cryptosystem is a modification of graph based stream ciphers which use stable multivariate maps. Modified version corresponds to a stable map with single disturbance. If the disturbance (or initial condition) allows fast computation then modified version is almost as robust as original one. Methods of modification improve the resistance of such stream ciphers implemented on numerical level to straightforward linearisation attacks.

Keywords: graph theory; private key cryptography; Cremona group; discrete logarithm problem; graph walk; linearisation attacks; logarithmically invertible decomposition; multivariate cryptosystems; multivariate maps; private key cryptosystem; security level; stream cipher; Ciphers; Encryption; Modules (abstract algebra);Polynomials; Resistance  (ID#: 15-3491)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933073&isnumber=6932982

 

Tataru, R.-L., "Image Hashing Secured With Chaotic Sequences," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.735,740, 7-10 Sept. 2014. doi: 10.15439/2014F250 This paper presents an image hashing algorithm using robust features from jointed frequency domains. Extracted features are enciphered using a secure chaotic system. The proposed hashing scheme is robust to JPEG compression with low quality factors. This scheme also withstands several image processing attacks such us filtering, noise addition and some geometric transforms. All attacks were conducted using Checkmark benchmark. A detailed analysis was conducted on a set of 3000 color and gray images from three different image databases. The security of the method is assured by the robustness of the chaotic PRNG and the secrecy of the cryptographic key.

Keywords: cryptography; feature extraction; image coding; image colour analysis; Checkmark benchmark; JPEG compression; chaotic PRNG; chaotic sequences; color image; cryptographic key; feature extraction; frequency domain; gray image; image hashing; image processing attack; robust features; secure chaotic system; Chaos; Databases; Discrete cosine transforms; Feature extraction; Image coding; Robustness  (ID#: 15-3492)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933086&isnumber=6932982

 

Stojmenovic, I.; Sheng Wen, "The Fog Computing Paradigm: Scenarios and Security Issues," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.1, 8, 7-10 Sept. 2014. doi: 10.15439/2014F503 : Fog Computing is a paradigm that extends Cloud computing and services to the edge of the network. Similar to Cloud, Fog provides data, compute, storage, and application services to end-users. In this article, we elaborate the motivation and advantages of Fog computing, and analyse its applications in a series of real scenarios, such as Smart Grid, smart traffic lights in vehicular networks and software defined networks. We discuss the state-of-the-art of Fog computing and similar work under the same umbrella. Security and privacy issues are further disclosed according to current Fog computing paradigm. As an example, we study a typical attack, man-in-the-middle attack, for the discussion of security in Fog computing. We investigate the stealthy features of this attack by examining its CPU and memory consumption on Fog device.

Keywords: cloud computing; data privacy; trusted computing; CPU consumption; Fog device; cloud computing; cloud services; fog computing paradigm; man-in-the-middle attack; memory consumption; privacy issue; security issue; smart grid; smart traffic lights; software defined networks; vehicular networks; Cloud computing; Companies; Intelligent sensors; Logic gates; Security; Wireless sensor networks; Cloud Computing; Fog Computing; Internet of Things; Software Defined Networks  (ID#: 15-3493)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6932989&isnumber=6932982

 

Aref, A.; Tran, T., "Using Fuzzy Logic And Q-Learning For Trust Modeling In Multi-Agent Systems," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.59,66, 7-10 Sept. 2014. doi: 10.15439/2014F482 Often in multi-agent systems, agents interact with other agents to fulfill their own goals. Trust is, therefore, considered essential to make such interactions effective. This work describes a trust model that augments fuzzy logic with Q-learning to help trust evaluating agents select beneficial trustees for interaction in uncertain, open, dynamic, and untrusted multi-agent systems. The performance of the proposed model is evaluated using simulation. The simulation results indicate that the proper augmentation of fuzzy subsystem to Q-learning can be useful for trust evaluating agents, and the resulting model can respond to dynamic changes in the environment.

Keywords: fuzzy logic; fuzzy systems; learning (artificial intelligence);multi-agent systems; trusted computing; Q-learning; beneficial trustees; fuzzy logic; fuzzy subsystem; multiagent systems; trust evaluating agents; trust modeling; Analytical models; Engines; Estimation; Fuzzy logic; Mathematical model; Multi-agent systems; Suspensions  (ID#: 15-3494)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6932997&isnumber=6932982

 

Jasiul, B.; Sliwa, J.; Gleba, K.; Szpyrka, M., "Identification of Malware Activities with Rules," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp. 101, 110, 7-10 Sept. 2014. doi: 10.15439/2014F265 The article describes the method of malware activities identification using ontology and rules. The method supports detection of malware at host level by observing its behavior. It sifts through hundred thousands of regular events and allows to identify suspicious ones. They are then passed on to the second building block responsible for malware tracking and matching stored models with observed malicious actions. The presented method was implemented and verified in the infected computer environment. As opposed to signature-based antivirus mechanisms it allows to detect malware the code of which has been obfuscated.

Keywords: data mining; invasive software; infected computer environment; malware activities identification; malware detection; malware tracking; ontology; signature-based antivirus mechanisms; Computers; Engines; Knowledge based systems; Malware; Monitoring; Ontologies  (ID#: 15-3495)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933002&isnumber=6932982

 

Kalisch, M.; Przystalka, P.; Timofiejczuk, A., "Application of Selected Classification Schemes For Fault Diagnosis Of Actuator Systems," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.1381, 1390, 7-10 Sept. 2014. doi: 10.15439/2014F158 The paper presents the application of various classification schemes for actuator fault diagnosis in industrial systems. The main objective of this study is to compare either single or meta-classification strategies that can be successfully used as reasoning means in off-line as well as on-line diagnostic expert systems. The applied research was conducted on the assumption that only classic and well-practised classification methods would be adopted. The comparison study was carried out within the DAMADICS benchmark problem which provides a popular framework for confronting different approaches in the development of fault diagnosis systems.

Keywords: actuators; control engineering computing; diagnostic expert systems; fault diagnosis; manufacturing systems; pattern classification; production engineering computing; DAMADICS benchmark problem; actuator fault diagnosis systems; classification schemes; industrial systems; meta-classification strategies; off-line diagnostic expert systems; on-line diagnostic expert systems; reasoning means; Actuators; Benchmark testing; Computational modeling; Decision trees; Fault detection; Fault diagnosis; Valves  (ID#: 15-3496)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933179&isnumber=6932982

 

Nai-Wei Lo; Yohan, A., "Danger Theory-Based Privacy Protection Model For Social Networks," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.1397, 1406, 7-10 Sept. 2014. doi: 10.15439/2014F129 Privacy protection issues in Social Networking Sites (SNS) usually raise from insufficient user privacy control mechanisms offered by service providers, unauthorized usage of user's data by SNS, and lack of appropriate privacy protection schemes for user's data at the SNS servers. In this paper, we propose a privacy protection model based on danger theory concept to provide automatic detection and blocking of sensitive user information revealed in social communications. By utilizing the dynamic adaptability feature of danger theory, we show how a privacy protection model for SNS users can be built with system effectiveness and reasonable computing cost. A prototype based on the proposed model is constructed and evaluated. Our experiment results show that the proposed model achieves 88.9% detection and blocking rate in average for user-sensitive data revealed by the services of SNS.

Keywords: data privacy; social networking (online); SNS; danger theory; dynamic adaptability feature; privacy protection; social communication; social networking sites; user privacy control mechanism; Adaptation models; Cryptography; Data privacy; Databases; Immune system; Privacy; Social network services  (ID#: 15-3497)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933181&isnumber=6932982

 

Zedadra, O.; Seridi, H.; Jouandeau, N.; Fortino, G., "S-MASA: A Stigmergy Based Algorithm For Multi-Target Search," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.1477,1485, 7-10 Sept. 2014. doi: 10.15439/2014F395 We explore the on-line problem of coverage where multiple agents have to find a target whose position is unknown, and without a prior global information about the environment. In this paper a novel algorithm for multi-target search is described, it is inspired from water vortex dynamics and based on the principle of pheromone-based communication. According to this algorithm, called S-MASA (Stigmergic Multi Ant Search Area), the agents search nearby their base incrementally using turns around their center and around each other, until the target is found, with only a group of simple distributed cooperative Ant like agents, which communicate indirectly via depositing/detecting markers. This work improves the search performance in comparison with random walk and S-random walk (stigmergic random walk) strategies, we show the obtained results using computer simulations.

Keywords: multi-agent systems; search problems; S-MASA; S-random walk strategies; computer simulations; distributed cooperative ant like agents; multiple agents; multitarget search; pheromone-based communication; random walk strategies; stigmergic multiant search area; stigmergic random walk strategies; stigmergy based algorithm; water vortex dynamics; Base stations; Heuristic algorithms; Robot kinematics; Robustness; Search problems; Sensors  (ID#: 15-3498)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933192&isnumber=6932982

 

Chakraborty, M.; Chaki, N.; Cortesi, A., "A New Intrusion Prevention System For Protecting Smart Grids From Icmpv6 Vulnerabilities," Computer Science and Information Systems (FedCSIS), 2014 Federated Conference on, pp.1539, 1547, 7-10 Sept. 2014. doi: 10.15439/2014F287 Smart Grid is an integrated power grid with a reliable, communication network running in parallel towards providing two way communications in the grid. It's trivial to mention that a network like this would connect a huge number of IP-enabled devices. IPv6 that offers 18-bit address space becomes an obvious choice in this context. In a smart grid, functionalities like neighborhood discovery, autonomic address configuration of a node or its router identification may often be invoked whenever newer equipments are introduced for capacity enhancement at some level of hierarchy. In IPv6, these basic functionalities like neighborhood discovery, autonomic address configuration of networking require to use Internet Control Message Protocol version 6 (ICMPv6). Such usage may lead to security breaches in the grid as a result of possible abuses of ICMPv6 protocol. In this paper, some potential newer attacks on Smart Grid have been discussed. Subsequently, intrusion prevention mechanisms for these attacks are proposed to plugin the threats.

Keywords: {P networks; computer network security; power engineering computing; power system protection; smart power grids; transport protocols;ICMPv6 vulnerabilities; IP-enabled devices; Internet control message protocol version 6;intrusion prevention mechanisms; intrusion prevention system; neighborhood discovery; node autonomic address configuration; router identification; smart grid protection; Registers; Routing protocols; Security; Smart grids; Smart meters; Unicast  (ID#: 15-3499)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6933200&isnumber=6932982


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


 

 

International Conferences: IEEE Information Theory Workshop, Hobart, Australia

 
SoS Logo

International Conferences:

IEEE Information Theory Workshop (2014)
Australia

The 2014 IEEE Information Theory Workshop (ITW) was held 2-5 Nov. 2014 in Hobart, Tasmania, Australia. The program covered a broad range of topics in Coding and Information theory with a variety of new applications.  The works cited here are those deemed by the editors to be most relevant to the Science of Security.

Liu, Shuiyin; Hong, Yi; Viterbo, Emanuele, "On Measures Of Information Theoretic Security," Information Theory Workshop (ITW), 2014 IEEE, pp. 309, 310, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970843 While information-theoretic security is stronger than computational security, it has long been considered impractical. In this work, we provide new insights into the design of practical information-theoretic cryptosystems. Firstly, from a theoretical point of view, we give a brief introduction into the existing information theoretic security criteria, such as the notions of Shannon's perfect/ideal secrecy in cryptography, and the concept of strong secrecy in coding theory. Secondly, from a practical point of view, we propose the concept of ideal secrecy outage and define a outage probability. Finally, we show how such probability can be made arbitrarily small in a practical cryptosystem.

Keywords: Australia; Cryptography; Entropy; Information theory; Probability; Vectors  (ID#: 15-3535)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970843&isnumber=6970773

 

Iwamoto, Mitsugu; Omino, Tsukasa; Komano, Yuichi; Ohta, Kazuo, "A New Model Of Client-Server Communications Under Information Theoretic Security," Information Theory Workshop (ITW), 2014 IEEE, pp.511,515, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970884 A new model for a Client-Server Communication (CSC) system satisfying information theoretic security is proposed, and its fundamental properties are discussed. Our CSC allows n users to upload their respective messages to a server securely by using symmetric key encryptions with their own keys, and all ciphertexts are decrypted by the server. If we require all messages to be perfectly secure in CSC against the corrupted clients and adversaries without any keys, it is proved that a one time pad or more inefficient encryption must be used for each communication link between a client and the server. This means that, in order to realize more efficient CSC, it is necessary to leak out some information of each message. Based on these observations, we introduce a new model for such a secure CSC formally, and discuss its fundamental properties. In addition, we propose the optimal construction of CSC under several constraints on security parameters called security rates.

Keywords: Correlation; Cryptography; Educational institutions; Electronic mail; Protocols; Servers (ID#: 15-3536)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970884&isnumber=6970773

 

Bracher, Annina; Hof, Eran; Lapidoth, Amos, "Distributed Storage For Data Security," Information Theory Workshop (ITW), 2014 IEEE, pp.506, 510, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970883 We study the secrecy of a distributed storage system for passwords. The encoder, Alice, observes a length-n password and describes it using two hints, which she then stores in different locations. The legitimate receiver, Bob, observes both hints. In one scenario we require that the number of guesses it takes Bob to guess the password approach 1 as n tends to infinity and in the other that the size of the list that Bob must form to guarantee that it contain the password approach 1. The eavesdropper, Eve, sees only one of the hints; Alice cannot control which. For each scenario we characterize the largest normalized (by n) exponent that we can guarantee for the number of guesses it takes Eve to guess the password.

Keywords: Blogs; Encoding; Entropy; Equations; Receivers; Stochastic processes; Upper bound (ID#: 15-3537)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970883&isnumber=6970773

 

Zamir, Ram, "How to Design An Efficient Lattice Coding Scheme," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.1,4, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970780 Lattice codes find applications in various digital communications settings, including shaping for power-constrained channels, coding with side information (dirty-paper channel, Wyner-Ziv source), and Gaussian networks. In this paper we deal neither with the construction of a good lattice, nor with algorithms for lattice coding and decoding, but with other elements of a lattice coding system. We shall consider (1) the two roles of the fundamental cell of the shaping lattice; (2) efficient mappings from information bits to a lattice point; (3) the loss due to a finite alphabet in construction-A lattices; (4) randomization with a simple dither; and (5) how to incorporate a multi-dimensional lattice into a sequential (feedback) scheme. While these are not new issues and observations, they seem to be somewhat overlooked or hidden inside the rich literature about lattice codes.

Keywords: Decoding; Encoding; Lattices; Modulation; Quantization (signal); Vectors; construction A;dither; lattice encoding and decoding; modulo-lattice; prediction and equalization (ID#: 15-3538)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970780&isnumber=6970773

 

Nazer, Bobak; Gastpar, Michael, "Compute-and-Forward For Discrete Memoryless Networks," Information Theory Workshop (ITW), 2014 IEEE, pp.5,9, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970781 Consider a receiver that observes multiple interfering codewords. The compute-and-forward technique makes it possible for the receiver to directly decode linear combinations of the codewords. Previous work has focused on compute-and-forward for linear Gaussian networks. This paper explores the corresponding technique for discrete memoryless networks. As a by-product, this leads to a novel way of attaining non-trivial points on the dominant face of the capacity region of discrete memoryless multiple-access channels.

Keywords: Decoding; Interference channels; Linear codes; Receivers; Transmitters; Vectors (ID#: 15-3539)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970781&isnumber=6970773

 

Zewail, Ahmed A.; Yener, Aylin, "The Multiple Access Channel With An Untrusted Relay," Information Theory Workshop (ITW), 2014 IEEE, pp.25,29, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970785 This paper considers a Gaussian multiple access channel aided by a relay. Specifically, the relay facilitates communication between multiple sources and a destination to which the sources have no direct link. In this set up, the relay node is considered to be untrusted, i.e., honest but curious, from whom the source messages need to be kept secret. We identify an achievable secrecy rate region utilizing cooperative jamming from the destination, and using compress-and-forward at the relay. Additionally, an outer bound on the secrecy rate region is derived. Numerical results indicate that the outer bound is tight in some cases of interest.

Keywords: Jamming; Receivers; Relays; Upper bound; Wireless communication; Zinc; Zirconium (ID#: 15-3540)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970785&isnumber=6970773

 

Che, Pak Hou; Bakshi, Mayank; Chan, Chung; Jaggi, Sidharth, "Reliable Deniable Communication With Channel Uncertainty," Information Theory Workshop (ITW), 2014 IEEE, pp.30,34, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970786 Alice wishes to potentially communicate with Bob over a compound Binary Symmetric Channel while Willie listens in over a compound Binary Symmetric Channel that is noisier than Bob's. The channel noise parameters for both Bob and Willie are drawn according to uniform distribution over a range, but none of the three parties know their exact values. Willie's goal is to infer whether or not Alice is communicating with Bob. We show that Alice can send her messages reliably to Bob while ensuring that even whether or not she is actively communicating is deniable to Willie. We find the best rate at which Alice can communicate both deniably and reliably using Shannon's random coding and prove a converse.

Keywords: Decoding; Noise; Reliability theory; Standards; Uncertainty; Vectors (ID#: 15-3541)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970786&isnumber=6970773

 

Wang, Pengwei; Safavi-Naini, Reihaneh, "An Efficient Code For Adversarial Wiretap Channel," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.40,44, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970788 In the (ρr, ρw)-adversarial wiretap (AWTP) channel model of [13], a codeword sent over the communication channel is corrupted by an adversary who observes a fraction ρr of the codeword, and adds noise to a fraction ρw of the codeword. The adversary is adaptive and chooses the subsets of observed and corrupted components, arbitrarily. In this paper we give the first efficient construction of a code family that provides perfect secrecy in this model, and achieves the secrecy capacity.

Keywords: Computational modeling; Decoding; Encoding; Reed-Solomon codes; Reliability; Security; Vectors (ID#: 15-3542)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970788&isnumber=6970773

 

Xiao, Zhiqing; Li, Yunzhou; Zhao, Ming; Wang, Jing, "Interactive Code To Correct And Detect Omniscient Byzantine Adversaries," Information Theory Workshop (ITW), 2014 IEEE, pp.45,49, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970789 This paper considers interactive transmissions in the presence of omniscient Byzantine attacks. Unlike prior papers, it is assumed that the number of transmissions, the number of erroneous transmissions therein, and the direction of each transmission are predetermined. Besides, the size of the alphabet in each transmission is unequal and predefined. Using these transmissions, two nodes communicate interactively to send a message. In this model, both attack strategies and coding bounds are considered. Although the codebook can not fully describe the interactive code, we still assert the existence of successful attack strategies according to the relations between codewords in the codebook. Furthermore, to ensure that the code is able to detect or correct a given number of transmission errors, upper bounds on the size of code are derived. Finally, the tightness of the bounds is discussed.

Keywords: Decoding; Educational institutions; Encoding; Error correction; Error correction codes; Indexes; Upper bound (ID#: 15-3543)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970789&isnumber=6970773

 

Tebbi, M.Ali; Chan, Terence H.; Sung, Chi Wan, "Linear Programming Bounds For Robust Locally Repairable Storage Codes," Information Theory Workshop (ITW), 2014 IEEE, pp.50,54, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970790 Locally repairable codes are used in distributed storage networks to minimise the number of survived nodes required to repair a failed node. However, the robustness of these codes is a main concern since locally repair procedure may fail when there are multiple node failures. This paper proposes a new class of robust locally repairable codes which guarantees that a failed node can be repaired locally even when there are multiple node failures. Upper bound on the size of robust locally repairable codes using linear programming tools are obtained and examples of robust locally repairable codes attaining these bounds are constructed.

Keywords: Generators; Linear codes; Linear programming; Maintenance engineering; Parity check codes; Robustness; Upper bound (ID#: 15-3544)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970790&isnumber=6970773

 

Datta, Anwitaman, "Locally Repairable RapidRAID Systematic Codes — One Simple Convoluted Way To Get It All," Information Theory Workshop (ITW), 2014 IEEE, pp. 60, 64, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970792 The need to store humongous volumes of data has regurgitated the study of erasure codes, so that reliable fault-tolerant distributed (for scaling out) data stores can be built while keeping the overheads low. In the context of storage codes, one of the most vigorously researched aspect in the last half a decade or so is their repairability - which looks into mechanisms to rebuild the data at a new storage node, to substitute the loss of information when an existing node fails. Desirable (sometimes mutually conflicting or reinforcing) repairability properties include reduction in the volume of I/O operations, minimize bandwidth usage, fast repairs, reduction in the number of live nodes to be contacted to carry out a repair (repair locality), repairing multiple failures simultaneously, etc.

Keywords: Convolutional codes; Distributed databases; Encoding; Maintenance engineering; Redundancy; Systematics; Convolutional Codes; Distributed Data Stores; Erasure Codes; Local   Repairability; RapidRAID (ID#: 15-3545)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970792&isnumber=6970773

 

Sprintson, Alex, "Reductions Techniques For Establishing Equivalence Between Different Classes Of Network And Index Coding Problems," Information Theory Workshop (ITW), 2014 IEEE, pp.75, 76, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970795 Reductions, or transformations of one problem to the other, are a fundamental tool in complexity theory used for establishing the hardness of discrete optimization problems. Recently, there is a significant interest in using reductions for establishing relationships between different classes of problems related to network coding, index coding, and matroid theory. The goal of this paper is to survey the basic reduction techniques for proving equivalence between network coding and index coding, as well as the establishing relations between the index coding problem and the problem of finding a linear representation of a matroid. The paper reviews recent advances in the area and discusses open research problems.

Keywords: Indexes; Interference; Linear codes; Network coding; Vectors (ID#: 15-3546)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970795&isnumber=6970773

 

Xiang, Yu; Kim, Young-Han, "A Few Meta-Theorems In Network Information Theory," Information Theory Workshop (ITW), 2014 IEEE, pp. 77, 81, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970796 This paper reviews the relationship among several notions of capacity regions of a general discrete memoryless network under different code classes and performance criteria, such as average vs. maximal or block vs. bit error probabilities and deterministic vs. randomized codes. Applications of these meta-theorems include several structural results on capacity regions and a simple proof of the network equivalence theorem.

Keywords: Capacity planning; Channel coding; Decoding; Digital TV; Error probability; Manganese; Monte Carlo methods (ID#: 15-3547)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970796&isnumber=6970773

 

Effros, Michelle; Langberg, Michael, "Is There A Canonical Network For Network Information theory?," Information Theory Workshop (ITW), 2014 IEEE, pp. 82, 86, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970797 In recent years, work has begun to emerge demonstrating intriguing relationships between seemingly disparate information theoretic problems. For example, recent results establish powerful ties between solutions for networks of memoryless channels and networks of noiseless links (network coding networks), between network coding networks in which every internal node can code and a particular subset of network coding networks in which only a single internal node can code (index coding networks), and between multiple multicast demands on memoryless networks and multiple unicast demands on memoryless networks. While the results vary widely, together, they hint at the potential for a unifying theory. In this work, we consider one possible framework for such a theory. Inspired by ideas from the field of computational complexity theory, the proposed framework generalizes definitions and techniques for reduction, completeness, and approximation to the information theoretic domain. One possible outcome from such a theory is a taxonomy of information theoretic problems where problems in the same taxonomic class share similar properties in terms of their code designs, capacities, or other forms of solution. Another potential outcome is the identification of small classes of network information theoretic problems whose solutions, were they available, would solve all information theoretic problems in a much larger class. A third potential outcome is the development of techniques by which approximate solution for one family of network information theoretic problems can be obtained from precise or approximate solution of another family of networks.

Keywords: Approximation methods; Complexity theory; Encoding; Indexes; Network coding; Unicast (ID#: 15-3548)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970797&isnumber=6970773

 

Mirghasemi, Hamed; Belfiore, Jean-Claude, "The Semantic Secrecy Rate Of The Lattice Gaussian Coding For The Gaussian Wiretap Channel," Information Theory Workshop (ITW), 2014 IEEE, pp.112, 116, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970803 In this paper, we investigate the achievable semantic secrecy rate of existing lattice coding schemes, proposed in [6], for both the mod-Λ Gaussian wiretap and the Gaussian wiretap channels. For both channels, we propose new upper bounds on the amount of leaked information which provide milder sufficient conditions to achieve semantic secrecy. These upper bounds show that the lattice coding schemes in [6] can achieve the secrecy capacity to within ½ln e/2 nat for the mod-Λ Gaussian and to within ½(1 − ln (1 + SNRe over SNRe+1)) nat for the Gaussian wiretap channels where SNRe is the signal-to-noise ratio of Eve.

Keywords: Encoding; Gaussian distribution; Lattices; Security; Semantics; Upper bound; Zinc (ID#: 15-3549)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970803&isnumber=6970773

 

Hou, Xiaolu; Lin, Fuchun; Oggier, Frederique, "Construction and Secrecy Gain Of A Family Of 5-Modular Lattices," Information Theory Workshop (ITW), 2014 IEEEpp.117,121, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970804 The secrecy gain of a lattice is a lattice invariant used to characterize wiretap lattice codes for Gaussian channels. The secrecy gain has been classified for unimodular lattices up to dimension 23, and so far, a few sparse examples are known for l-modular lattices, with l = 2, 3. We propose some constructions of 5-modular lattices via the Construction A of lattices from linear codes, and study the secrecy gain of the resulting lattices.

Keywords: Educational institutions; Electronic mail; Generators; Lattices; Linear codes; Vectors; Zinc (ID#: 15-3550)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970804&isnumber=6970773

 

Sala, Frederic; Gabrys, Ryan; Dolecek, Lara, "Gilbert-Varshamov-like Lower Bounds For Deletion-Correcting Codes," Information Theory Workshop (ITW), 2014 IEEE, pp. 147, 151, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970810 The development of good codes which are capable of correcting more than a single deletion remains an elusive task. Recent papers, such as that by Kulkarni and Kiyavash [3], instead focus on the more tractable problem of deriving upper bounds on the cardinalities of such codes. In the present work, we develop Gilbert-Varshamov-type lower bounds on the cardinalities of deletion-correcting codes. Our approach is based on the application of results from extremal graph theory. We give several bounds for the cases of binary and non-binary single- and multiple-error correcting codes. We introduce a bound that is, to the best of our knowledge, the strongest existing lower bound on the sizes of deletion-correcting codes. Our work also reveals some structural properties of the underlying Levenshtein graph.

Keywords: Binary codes; Context; Encoding; Graph theory; Indexes; Optimization; Upper bound; Extremal graph theory; Gilbert-Varshamov Bound; Insertions and deletions; Lower bounds for codes (ID#: 15-3551)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970810&isnumber=6970773

 

Xie, Yixuan; Yuan, Jinhong; Fujiwara, Yuichiro, "Quantum Synchronizable Codes From Quadratic Residue Codes And Their Supercodes," Information Theory Workshop (ITW), 2014 IEEE, pp.172,176, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970815 Quantum synchronizable codes are quantum error-correcting codes designed to correct the effects of both quantum noise and block synchronization errors. While it is known that quantum synchronizable codes can be constructed from cyclic codes that satisfy special properties, only a few classes of cyclic codes have been proved to give promising quantum synchronizable codes. In this paper, using quadratic residue codes and their supercodes, we give a simple construction for quantum synchronizable codes whose synchronization capabilities attain the upper bound. The method is applicable to cyclic codes of prime length.

Keywords: Encoding; Error correction codes; Generators; Polynomials; Quantum mechanics; Synchronization  (ID#: 15-3552)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970815&isnumber=6970773

 

Che, Pak Hou; Kadhe, Swanand; Bakshi, Mayank; Chan, Chung; Jaggi, Sidharth; Sprintson, Alex, "Reliable, Deniable And Hidable Communication: A Quick Survey," Information Theory Workshop (ITW), 2014 IEEE, pp.227,231, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970826 We survey here recent work pertaining to “deniable” communication - i.e., talking without being detected. We first highlight connections to other related notions (anonymity and secrecy). We then contrast the notions of deniability and secrecy. We highlight similarities and distinctions of deniability with a variety of related notions (LPD communications, stealth, channel resolvability) extant in the literature.

Keywords: Cryptography; Noise; Reliability theory; Throughput (ID#: 15-3553)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970826&isnumber=6970773

 

Thangaraj, Andrew, "Coding for Wiretap Channels: Channel Resolvability And Semantic Security," Information Theory Workshop (ITW), 2014 IEEE, pp.232, 236, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970827 Wiretap channels form the most basic building block of physical-layer and information-theoretic security. Considerable research work has gone into the information-theoretic, cryptographic and coding aspects of wiretap channels in the last few years. The main goal of this tutorial article is to provide a self-contained presentation of two recent results - one is a new and simplified proof for secrecy capacity using channel resolvability, and the other is the connection between semantic security and information-theoretic strong secrecy.

Keywords: Cryptography; Encoding; Semantics; Standards; Zinc (ID#: 15-3554)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970827&isnumber=6970773

 

adhan, Parth; Venkitasubramaniam, Parv, "Under the Radar Attacks In Dynamical Systems: Adversarial Privacy Utility Tradeoffs," Information Theory Workshop (ITW), 2014 IEEEpp.242,246, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970829 Cyber physical systems which integrate physical system dynamics with digital cyber infrastructure are envisioned to transform our core infrastructural frameworks such as the smart electricity grid, transportation networks and advanced manufacturing. This integration however exposes the physical system functioning to the security vulnerabilities of cyber communication. Both scientific studies and real world examples have demonstrated the impact of data injection attacks on state estimation mechanisms on the smart electricity grid. In this work, an abstract theoretical framework is proposed to study data injection/modification attacks on Markov modeled dynamical systems from the perspective of an adversary. Typical data injection attacks focus on one shot attacks by adversary and the non-detectability of such attacks under static assumptions. In this work we study dynamic data injection attacks where the adversary is capable of modifying a temporal sequence of data and the physical controller is equipped with prior statistical knowledge about the data arrival process to detect the presence of an adversary. The goal of the adversary is to modify the arrivals to minimize a utility function of the controller while minimizing the detectability of his presence as measured by the KL divergence between the prior and posterior distribution of the arriving data. Adversarial policies and tradeoffs between utility and detectability are characterized analytically using linearly solvable control optimization.

Keywords: Markov processes; Mathematical model; Power system dynamics ;Privacy; Process control; Smart grids; State estimation (ID#: 15-3555)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970829&isnumber=6970773

 

Kosut, Oliver; Kao, Li-Wei, "On Generalized Active Attacks By Causal Adversaries In Networks," Information Theory Workshop (ITW), 2014 IEEE,, pp.247,251, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970830 Active attacks are studied on noise-free graphical multicast networks. A malicious adversary may enter the network and arbitrarily corrupt transmissions. A very general model is adopted for the scope of attack: a collection of sets of edges is specified, and the adversary may control any one set of edges in this collection. The adversary is assumed to be omniscient but causal, such that the adversary is forced to decide on transmissions before knowing random choices by the honest nodes. Four main results are presented. First, a precise characterization of whether any positive rate can be achieved. Second, a simple erasure upper bound. Third, an achievable bound wherein random hashes are generated and distributed, so that nodes in the network can filter out adversarial corruption. Finally, an example network is presented that has capacity strictly between the general upper and lower bounds.

Keywords: Artificial neural networks; Decoding; Encoding; Error correction; Network coding; Upper bound; Vectors (ID#: 15-3556)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970830&isnumber=6970773

 

Wijewardhana, U.L.; Codreanu, M., "Sparse Bayesian Learning Approach For Streaming Signal Recovery," Information Theory Workshop (ITW), 2014 IEEE, pp.302,306, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970841 We discuss the reconstruction of streaming signals from compressive measurements. We propose to use an algorithm based on sparse Bayesian learning to reconstruct the streaming signal over small shifting intervals. The proposed algorithm utilizes the previous estimates to improve the accuracy of the signal estimate and the speed of the recovery algorithm. Simulation results show that the proposed algorithm can achieve better signal-to-error ratios compared with the existing l1-homotopy based recovery algorithm.

Keywords: Bayes methods; Compressed sensing; Noise measurement; Signal to noise ratio; Transforms; Vectors; Compressive sensing; recursive methods; sparse Bayesian learning; streaming signals (ID#: 15-3557)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970841&isnumber=6970773

 

Belfiore, Jean-Claude, "Codes for Wireless Wiretap Channels," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.307,308, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970842 In this presentation we are interested in coding for wiretap wireless channels. First part is devoted to design criteria, second part will deal with the codes themselves. Nested lattices are the main ingredients to be used. We start with the Gaussian wiretap channel where it is shown that theta series have to be minimized. Then we give some ideas in the case of fading wiretap channels. In part two, we give some results that help finding good lattice codes of moderate and high length. Part of this work was supported by FP7 project PHYLAWS (EU FP7-ICT 317562).

Keywords: Encoding; Fading; Lattices; Measurement; Noise; Vectors; Wireless communication} (ID#: 15-3558)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970842&isnumber=6970773

 

Choo, Li-Chia; Ling, Cong, "Superposition Lattice Coding For Gaussian Broadcast Channel With Confidential message," Information Theory Workshop (ITW), 2014 IEEE, pp. 311, 315, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970844 In this paper, we propose superposition coding based on the lattice Gaussian distribution to achieve strong secrecy over the Gaussian broadcast channel with one confidential message, with a constant gap to the secrecy capacity (only for the confidential message). The proposed superposition lattice code consists of a lattice Gaussian code for the Gaussian noise and a wiretap lattice code with strong secrecy. The flatness factor is used to analyze the error probability, information leakage and achievable rates. By removing the secrecy coding, we can modify our scheme to achieve the capacity of the Gaussian broadcast channel with one common and one private message without the secrecy constraint.

Keywords: Decoding; Encoding; Error probability; Gaussian distribution; Lattices; Noise; Vectors (ID#: 15-3559)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970844&isnumber=6970773

 

Lu, Jinlong; Harshan, J.; Oggier, Frederique, "A USRP Implementation Of Wiretap Lattice Codes," Information Theory Workshop (ITW), 2014 IEEE, pp. 316, 320, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970845 A wiretap channel models a communication channel between a legitimate sender Alice and a legitimate receiver Bob in the presence of an eavesdropper Eve. Confidentiality between Alice and Bob is obtained using wiretap codes, which exploit the difference between the channels to Bob and to Eve. This paper discusses a first implementation of wiretap lattice codes using USRP (Universal Software Radio Peripheral), which focuses on the channel between Alice and Eve. Benefits of coset encoding for Eve's confusion are observed, using different lattice codes in small dimensions, and varying the position of the eavesdropper.

Keywords: Baseband; Decoding; Encoding; Lattices; Receivers; Security; Signal to noise ratio (ID#: 15-3560)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970845&isnumber=6970773

 

Ng, Derrick Wing Kwan; Schober, Robert, "Max-Min Fair Wireless Energy Transfer For Secure Multiuser Communication Systems," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.326,330, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970847 This paper considers max-min fairness for wireless energy transfer in a downlink multiuser communication system. Our resource allocation design maximizes the minimum harvested energy among multiple multiple-antenna energy harvesting receivers (potential eavesdroppers) while providing quality of service (QoS) for secure communication to multiple single-antenna information receivers. In particular, the algorithm design is formulated as a non-convex optimization problem which takes into account a minimum required signal-to-interference-plus-noise ratio (SINR) constraint at the information receivers and a constraint on the maximum tolerable channel capacity achieved by the energy harvesting receivers for a given transmit power budget. The proposed problem formulation exploits the dual use of artificial noise generation for facilitating efficient wireless energy transfer and secure communication. A semidefinite programming (SDP) relaxation approach is exploited to obtain a global optimal solution of the considered problem. Simulation results demonstrate the significant performance gain in harvested energy that is achieved by the proposed optimal scheme compared to two simple baseline schemes.

Keywords: Energy harvesting; Interference; Noise; Optimization; Receivers; Resource management; Wireless communication (ID#: 15-3561)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970847&isnumber=6970773

 

Xie, Jianwei; Ulukus, Sennur, "Secure Degrees Of Freedom Region Of The Gaussian Interference Channel With Secrecy Constraints," Information Theory Workshop (ITW), 2014 IEEE, pp.361,365, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970854 The sum secure degrees of freedom (s.d.o.f.) of the K-user interference channel (IC) with secrecy constraints has been determined recently as equation [1], [2]. In this paper, we determine the entire s.d.o.f. region of this channel model. The converse includes constraints both due to secrecy as well as due to interference. Although the portion of the region close to the optimum sum s.d.o.f. point is governed by the upper bounds due to secrecy constraints, the other portions of the region are governed by the upper bounds due to interference constraints. Different from the existing literature, in order to fully understand the characterization of the s.d.o.f. region of the IC, one has to study the 4-user case, i.e., the 2 or 3-user cases do not illustrate the generality of the problem. In order to prove the achievability, we use the polytope structure of the converse region. The extreme points of the converse region are achieved by a (K − m)-user IC with confidential messages, m helpers, and N external eavesdroppers, for m ≥ 1 and a finite N. A byproduct of our results in this paper is that the sum s.d.o.f. is achieved only at one extreme point of the s.d.o.f. region, which is the symmetric-rate extreme point.

Keywords: Integrated circuits; Interference channels; Noise; Receivers; Transmitters; Upper bound (ID#: 15-3562)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970854&isnumber=6970773

 

Guang, Xuan; Lu, Jiyong; Fu, Fang-Wei, "Locality-Preserving Secure Network Coding," Information Theory Workshop (ITW), 2014 IEEEpp.396,400, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970861 In the paradigm of network coding, when wiretapping attacks occur, secure network coding is introduced to prevent information leaking adversaries. In practical network communications, the source often multicasts messages at several different rates within a session. How to deal with information transmission and information security simultaneously under variable rates and fixed security-level is introduced in this paper as a variable-rate and fixed-security-level secure network coding problem. In order to solve this problem effectively, we propose the concept of locality-preserving secure linear network codes of different rates and fixed security-level, which have the same local encoding kernel at each internal node. We further present an approach to construct such a family of secure linear network codes and give an algorithm for efficient implementation. This approach saves the storage space for both source node and internal nodes, and resources and time on networks. Finally, the performance of the proposed algorithm is analyzed, including the field size, computational and storage complexities.

Keywords: Complexity theory; Decoding; Encoding; Information rates; Kernel; Network coding; Vectors (ID#: 15-3563)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970861&isnumber=6970773

 

Dai, Bin; Ma, Zheng, "Feedback Enhances The Security Of Degraded Broadcast Channels With Confidential Messages And Causal Channel State Information," Information Theory Workshop (ITW), 2014 IEEE,  pp.411,415, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970864 In this paper, we investigate the degraded broadcast channels with confidential messages (DBC-CM), causal channel state information (CSI), and with or without noiseless feedback. The inner and outer bounds on the capacity-equivocation region are given for the non-feedback mode, and the capacity-equivocation region is determined for the feedback model. We find that by using this noiseless feedback, the achievable rate-equivocation region (inner bound on the capacity-equivocation region) of the DBC-CM with causal CSI is enhanced.

Keywords: Decoding; Joints; Random variables; Receivers; Silicon; Transmitters; Zinc; Broadcast channel; channel state information; confidential message; feedback (ID#: 15-3564)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970864&isnumber=6970773

 

Lang, Fei; Deng, Zhixiang; Wang, Bao-Yun, "Secure Communication Of Correlated Sources Over Broadcast Channels," Information Theory Workshop (ITW), 2014 IEEE, pp.416, 420, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970865 Broadcast channels with correlated sources are considered from a joint source-channel coding perspective, where each receiver is kept in ignorance of the source intended for the other receiver. This setting can be seen as a generalization of Han-Costa's broadcast channel with correlated sources under additional secrecy constraints on both receivers. General outer and inner bounds for this reliable and secure communication are determined. The joint source-channel coding is proved to be optimal for two special cases, including the sources satisfying a certain Markov property sent over semi-deterministic broadcast channels, and arbitrary correlated sources sent over less-noisy broadcast channels.

Keywords: Decoding; Educational institutions; Encoding; Joints; Markov processes; Receivers; Reliability (ID#: 15-3565)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970865&isnumber=6970773

 

Benammar, Meryem; Piantanida, Pablo, "On the secrecy capacity region of the Wiretap Broadcast Channel," Information Theory Workshop (ITW), 2014 IEEE, pp.421,425, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970866 This work investigates the secrecy capacity region of the Wiretap Broadcast Channel (WBC) where an encoder communicates two private messages over a Broadcast Channel (BC) while keeping both messages secret from the eavesdropper. Our main result is the derivation of a novel outer bound and an inner bound on the secrecy capacity region of this setting. These results allow us to characterize the capacity region for three non-degraded classes of WBCs: the deterministic and the semi-deterministic WBC with a more noisy eavesdropper, and the WBC when users exhibit less noisiness order between them.

Keywords: Decoding; Encoding; Noise measurement; Receivers; Standards; Zinc (ID#: 15-3566)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970866&isnumber=6970773

 

Mansour, Ahmed S.; Schaefer, Rafael F.; Boche, Holger, "Secrecy Measures For Broadcast Channels With Receiver Side Information: Joint Vs Individual," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.426,430, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970867 We study the transmission of a common message and three confidential messages over a broadcast channel with two legitimate receivers and an eavesdropper. Each legitimate receiver is interested in decoding two of the three confidential messages, while having the third one as side information. In order to measure the ignorance of the eavesdropper about the confidential messages, we investigate two different secrecy criteria: joint secrecy and individual secrecy. For both criteria, we provide a general achievable rate region. We establish both the joint and individual secrecy capacity if the two legitimate receivers are less noisy than the eavesdropper. We further investigate the scenario where the eavesdropper is less noisy than the two legitimate receivers. It is known that the joint secrecy constraints can not be fulfilled under this scenario, however, we manage to establish a non vanishing capacity region for the individual secrecy case.

Keywords: Decoding; Encoding; Joints; Markov processes; Noise measurement; Receivers; Reliability (ID#: 15-3567)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970867&isnumber=6970773

 

Data, Deepesh; Dey, Bikash K.; Mishra, Manoj; Prabhakaran, Vinod M., "How to Securely Compute The Modulo-Two Sum Of Binary Sources," Information Theory Workshop (ITW), 2014 IEEE, pp.496,500, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970881In secure multiparty computation, mutually distrusting users in a network want to collaborate to compute functions of data which is distributed among the users. The users should not learn any additional information about the data of others than what they may infer from their own data and the functions they are computing. Previous works have mostly considered the worst case context (i.e., without assuming any distribution for the data); Lee and Abbe (2014) is a notable exception. Here, we study the average case (i.e., we work with a distribution on the data) where correctness and privacy is only desired asymptotically. For concreteness and simplicity, we consider a secure version of the function computation problem of Körner and Marton (1979) where two users observe a doubly symmetric binary source with parameter p and the third user wants to compute the XOR. We show that the amount of communication and randomness resources required depends on the level of correctness desired. When zero-error and perfect privacy are required, the results of Data et al. (2014) show that it can be achieved if and only if a total rate of 1 bit is communicated between every pair of users and private randomness at the rate of 1 is used up. In contrast, we show here that, if we only want the probability of error to vanish asymptotically in blocklength, it can be achieved by a lower rate (binary entropy of p) for all the links and for private randomness; this also guarantees perfect privacy. We also show that no smaller rates are possible even if privacy is only required asymptotically.

Keywords: Data privacy; Distributed databases; Privacy; Protocols; Random variables; Vectors; Zinc (ID#: 15-3568)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970881&isnumber=6970773

 

Wang, Yongge; Desmedt, Yvo, "Efficient Secret Sharing Schemes Achieving Optimal Information Rate," Information Theory Workshop (ITW), 2014 IEEE, pp.516,520, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970885 One of the important problems in secret sharing schemes is to establish bounds on the size of the shares to be given to participants in secret sharing schemes. The other important problem in secret sharing schemes is to reduce the computational complexity in both secret distribution phase and secret reconstruction phase. In this paper, we design efficient threshold (n, k) secret sharing schemes to achieve both of the above goals. In particular, we show that if the secret size |s| is larger than max{1 + log2 n, n(n − k)/(n − 1)}, then ideal secret sharing schemes exist. In the efficient ideal secret sharing schemes that we will construct, only XOR-operations on binary strings are required (which is the best we could achieve). These schemes will have many applications both in practice and in theory. For example, they could be used to design very efficient verifiable secret sharing schemes which will have broad applications in secure multi-party computation and could be used to design efficient privacy preserving data storage in cloud systems.

Keywords: Arrays; Cryptography; Generators; Information rates; Polynomials; Reed-Solomon codes (ID#: 15-3569)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970885&isnumber=6970773

 

Wang, Ye; Ishwar, Prakash; Rane, Shantanu, "An Elementary Completeness Proof For Secure Two-Party Computation primitives," Information Theory Workshop (ITW), 2014 IEEE, pp.521, 525, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970886 In the secure two-party computation problem, two parties wish to compute a (possibly randomized) function of their inputs via an interactive protocol, while ensuring that neither party learns more than what can be inferred from only their own input and output. For semi-honest parties and information-theoretic security guarantees, it is well-known that, if only noise-less communication is available, only a limited set of functions can be securely computed; however, if interaction is also allowed over general communication primitives (multi-input/output channels), there are “complete” primitives that enable any function to be securely computed. The general set of complete primitives was characterized recently by Maji, Prabhakaran, and Rosulek leveraging an earlier specialized characterization by Kilian. Our contribution in this paper is a simple, self-contained, alternative derivation using elementary information-theoretic tools.

Keywords: Joints; Markov processes; Mutual information; Protocols; Random variables; Redundancy; Security (ID#: 15-3570)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970886&isnumber=6970773

 

Nafea, Mohamed; Yener, Aylin, "Secure Degrees Of Freedom For The MIMO Wiretap Channel With A Multiantenna Cooperative Jammer," Information Theory Workshop (ITW), 2014 IEEE, pp.626,630, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970907 A multiple antenna Gaussian wiretap channel with a multiantenna cooperative jammer (CJ) is considered and the secure degrees of freedom (s.d.o.f.), with N antennas at the sender, receiver, and eavesdropper, is derived for all possible values of the number of antennas at the cooperative jammer, K. In particular, the upper and lower bounds for the s.d.o.f. are provided for different ranges of K and shown to coincide. Gaussian signaling both for transmission and jamming is shown to be sufficient to achieve the s.d.o.f. of the channel, when the s.d.o.f. is integer-valued. By contrast, when the channel has a non-integer s.d.o.f., structured signaling and joint signal space and signal scale alignment are employed to achieve the s.d.o.f.

Keywords: Jamming; Receiving antennas; Transmitters; Upper bound; Zinc; Zirconium (ID#: 15-3571)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970907&isnumber=6970773

 

Liu, Shuiyin; Hong, Yi; Viterbo, Emanuele, "Unshared Secret Key Cryptography: Achieving Shannon's Ideal Secrecy And Perfect Secrecy," Information Theory Workshop (ITW), 2014 IEEE, pp.636, 640, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970909 In cryptography, a shared secret key is normally mandatory to encrypt the confidential message. In this work, we propose the unshared secret key (USK) cryptosystem. Inspired by the artificial noise (AN) technique, we align a one-time pad (OTP) secret key within the null space of a multipleoutput multiple-input (MIMO) channel between transmitter and legitimate receiver, so that the OTP is not needed by the legitimate receiver to decipher, while it is fully affecting the eavesdropper's ability to decipher the confidential message. We show that the USK cryptosystem guarantees Shannon's ideal secrecy and perfect secrecy, if an infinite lattice input alphabet is used.

Keywords: Cryptography; Lattices; Niobium; Noise; Receivers; Vectors  (ID#: 15-3572)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970909&isnumber=6970773


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


International Conferences: IEEE Security and Privacy Workshops, San Jose, California

 
SoS Logo

International Conferences:

IEEE Security and Privacy Workshop (2014)

The 2014 IEEE Security and Privacy Workshops were held 17-18 May 2014 in San Jose, California.  Workshop subjects included insider threats, language-theoretic security, cyber crime, ethics, and data usage management.

Redfield, Catherine M.S.; Date, Hiroyuki, "Gringotts: Securing Data for Digital Evidence," Security and Privacy Workshops (SPW), 2014 IEEE, pp.10, 17, 17-18 May 2014. doi: 10.1109/SPW.2014.11 As digital storage and cloud processing become more common in business infrastructure and security systems, maintaining the provable integrity of accumulated institutional data that may be required as legal evidence also increases in complexity. Since data owners may have an interest in a proposed lawsuit, it is essential that any digital evidence be guaranteed against both outside attacks and internal tampering. Since the timescale required for legal disputes is unrelated to computational and mathematical advances, evidential data integrity must be maintained even after the cryptography that originally protected it becomes obsolete. In this paper we propose Gringotts, a system where data is signed on the device that generates it, transmitted from multiple sources to a server using a novel signature scheme, and stored with its signature on a database running Evidence Record Syntax, a protocol for long-term archival systems that maintains the data integrity of the signature, even over the course of changing cryptographic practices. Our proof of concept for a small surveillance camera network had a processing (throughput) overhead of 7.5%, and a storage overhead of 6.2%.

Keywords: Cameras; Cryptography; Databases; Protocols; Receivers; Servers; Digital Evidence; Digital Signatures; Evidence Record Syntax; Long-Term Authenticity; Stream Data  (ID#: 15-3445)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957278&isnumber=6957265

 

Iyilade, Johnson; Vassileva, Julita, "P2U: A Privacy Policy Specification Language for Secondary Data Sharing and Usage," Security and Privacy Workshops (SPW), 2014 IEEE, pp.18, 22, 17-18 May 2014. doi: 10.1109/SPW.2014.12 Within the last decade, there are growing economic social incentives and opportunities for secondary use of data in many sectors, and strong market forces currently drive the active development of systems that aggregate user data gathered by many sources. This secondary use of data poses privacy threats due to unwanted use of data for the wrong purposes such as discriminating the user for employment, loan and insurance. Traditional privacy policy languages such as the Platform for Privacy Preferences (P3P) are inadequate since they were designed long before many of these technologies were invented and basically focus on enabling user-awareness and control during primary data collection (e.g. by a website). However, with the advent of Web 2.0 and Social Networking Sites, the landscape of privacy is shifting from limiting collection of data by websites to ensuring ethical use of the data after initial collection. To meet the current challenges of privacy protection in secondary context, we propose a privacy policy language, Purpose-to-Use (P2U), aimed at enforcing privacy while enabling secondary user information sharing across applications, devices, and services on the Web.Keywords: Context; Data privacy; Economics; Information management; Mobile communication; Organizations; Privacy; Policy Languages; Privacy; Secondary Use; Usage Control  (ID#: 15-3446)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957279&isnumber=6957265

 

Lazouski, Aliaksandr; Mancini, Gaetano; Martinelli, Fabio; Mori, Paolo, "Architecture, Workflows, and Prototype for Stateful Data Usage Control in Cloud," Security and Privacy Workshops (SPW), 2014 IEEE, pp.23,30, 17-18 May 2014. doi: 10.1109/SPW.2014.13 This paper deals with the problem of continuous usage control of multiple copies of data objects in distributed systems. This work defines an architecture, a set of workflows, a set of policies and an implementation for the distributed enforcement. The policies, besides including access and usage rules, also specify the parties that will be involved in the decision process. Indeed, the enforcement requires collaboration of several entities because the access decision might be evaluated on one site, enforced on another, and the attributes needed for the policy evaluation might be stored in many distributed locations.

Keywords: Authorization; Concurrent computing ;Data models; Distributed databases; Process control; Resource management; Attributes; Cloud System; Concurrency Control; UCON; Usage Control  (ID#: 15-3447)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957280&isnumber=6957265

 

Wohlgemuth, Sven, "Resilience as a New Enforcement Model for IT Security Based on Usage Control," Security and Privacy Workshops (SPW), 2014 IEEE, pp.31,38, 17-18 May 2014. doi: 10.1109/SPW.2014.14 Security and privacy are not only general requirements of a society but also indispensable enablers for innovative IT infrastructure applications aiming at increased, sustainable welfare and safety of a society. A critical activity of these IT applications is spontaneous information exchange. This information exchange, however, creates inevitable, unknown dependencies between the participating IT systems, which, in turn threaten security and privacy. With the current approach to IT security, security and privacy follow changes and incidents rather than anticipating them. By sticking to a given threat model, the current approach fails to consider vulnerabilities which arise during a spontaneous information exchange. With the goal of improving security and privacy, this work proposes adapting an IT security model and its enforcement to current and most probable incidents before they result in an unacceptable risk for the participating parties or failure of IT applications. Usage control is the suitable security policy model, since it allows changes during run-time without conceptually raising additional incidents.

Keywords: Adaptation models; Adaptive systems; Availability; Information exchange; Privacy; Resilience; Security; data provenance; identity management; resilience; security and privacy; usage control  (ID#: 15-3448)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957281&isnumber=6957265

 

Lovat, Enrico; Kelbert, Florian, "Structure Matters - A New Approach for Data Flow Tracking," Security and Privacy Workshops (SPW), 2014 IEEE, pp.39,43, 17-18 May 2014. doi: 10.1109/SPW.2014.15 Usage control (UC) is concerned with how data may or may not be used after initial access has been granted. UC requirements are expressed in terms of data (e.g. a picture, a song) which exist within a system in forms of different technical representations (containers, e.g. files, memory locations, windows). A model combining UC enforcement with data flow tracking across containers has been proposed in the literature, but it exhibits a high false positives detection rate. In this paper we propose a refined approach for data flow tracking that mitigates this over approximation problem by leveraging information about the inherent structure of the data being tracked. We propose a formal model and show some exemplary instantiations.

Keywords: Containers; Data models; Discrete Fourier transforms; Operating systems; Postal services; Security; Semantics;data flow tracking; data structure; usage control  (ID#: 15-3449)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957282&isnumber=6957265

 

Naveed, Muhammad, "Hurdles for Genomic Data Usage Management," Security and Privacy Workshops (SPW), 2014 IEEE, pp.44,48, 17-18 May 2014. doi: 10.1109/SPW.2014.44 Our genome determines our appearance, gender, diseases, reaction to drugs, and much more. It not only contains information about us but also about our relatives, past generations, and future generations. This creates many policy and technology challenges to protect privacy and manage usage of genomic data. In this paper, we identify various features of genomic data that make its usage management very challenging and different from other types of data. We also describe some ideas about potential solutions and propose some recommendations for the usage of genomic data.

Keywords: Bioinformatics; Cryptography; DNA; Data privacy; Genomics; Privacy; Sequential analysis  (ID#: 15-3450)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957283&isnumber=6957265

 

Kang, Yuan J.; Schiffman, Allan M.; Shrager, Jeff, "RAPPD: A Language and Prototype for Recipient-Accountable Private Personal Data," Security and Privacy Workshops (SPW), 2014 IEEEpp.49,56, 17-18 May 2014. doi: 10.1109/SPW.2014.16 Often communicate private data in informal settings such as email, where we trust that the recipient shares our assumptions regarding the disposition of this data. Sometimes we informally express our desires in this regard, but there is no formal means in such settings to make our wishes explicit, nor to hold the recipient accountable. Here we describe a system and prototype implementation called Recipient-Accountable Private Personal Data, which lets the originator express his or her privacy desires regarding data transmitted in email, and provides some accountability. Our method only assumes that the recipient is reading the email online, and on an email reader that will execute HTML and JavaScript.

Keywords: Data privacy; Electronic mail; IP networks; Law; Medical services; Privacy; Prototypes; accountability; auditing; creative commons; email privacy; privacy; trust; usability; usable privacy  (ID#: 15-3451)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957284&isnumber=6957265

 

Hanaei, Ebrahim Hamad Al; Rashid, Awais, "DF-C2M2: A Capability Maturity Model for Digital Forensics Organisations," Security and Privacy Workshops (SPW), 2014 IEEE, pp.57,60, 17-18 May 2014 doi: 10.1109/SPW.2014.17 The field of digital forensics has emerged as one of the fastest changing and most rapidly developing investigative specialisations in a wide range of criminal and civil cases. Increasingly there is a requirement from the various legal and judicial authorities throughout the world, that any digital evidence presented in criminal and civil cases should meet requirements regarding the acceptance and admissibility of digital evidence, e.g., Daubert or Frye in the US. There is also increasing expectation that digital forensics labs are accredited to ISO 17025 or the US equivalent ASCLD-Lab International requirements. On the one hand, these standards cover general requirements and are not geared specifically towards digital forensics. On the other hand, digital forensics labs are mostly left with costly piece-meal efforts in order to try and address such pressing legal and regulatory requirements. In this paper, we address these issues by proposing DF-C^2M^2, a capability maturity model that enables organisations to evaluate the maturity of their digital forensics capabilities and identify roadmaps for improving it in accordance with business or regulatory requirements. The model has been developed through consultations and interviews with digital forensics experts. The model has been evaluated by using it to assess the digital forensics capability maturity of a lab in a law enforcement agency.

Keywords: Capability maturity model; Conferences; Digital forensics; ISO standards; Law enforcement; ASCLD-Lab; Capability Maturity; Digital Forensics; ISO 17025  (ID#: 15-3452)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957285&isnumber=6957265

 

Hu, Xin; Wang, Ting; Stoecklin, Marc Ph.; Schales, Douglas L.; Jang, Jiyong; Sailer, Reiner, "Asset Risk Scoring in Enterprise Network with Mutually Reinforced Reputation Propagation," Security and Privacy Workshops (SPW), 2014 IEEE, pp.61,64, 17-18 May 2014. doi: 10.1109/SPW.2014.18 Cyber security attacks are becoming ever more frequent and sophisticated. Enterprises often deploy several security protection mechanisms, such as anti-virus software, intrusion detection prevention systems, and firewalls, to protect their critical assets against emerging threats. Unfortunately, these protection systems are typically "noisy", e.g., regularly generating thousands of alerts every day. Plagued by false positives and irrelevant events, it is often neither practical nor cost-effective to analyze and respond to every single alert. The main challenge faced by enterprises is to extract important information from the plethora of alerts and to infer potential risks to their critical assets. A better understanding of risks will facilitate effective resource allocation and prioritization of further investigation. In this paper, we present MUSE, a system that analyzes a large number of alerts and derives risk scores by correlating diverse entities in an enterprise network. Instead of considering a risk as an isolated and static property, MUSE models the dynamics of a risk based on the mutual reinforcement principle. We evaluate MUSE with real-world network traces and alerts from a large enterprise network, and demonstrate its efficacy in risk assessment and flexibility in incorporating a wide variety of data sets.

Keywords: Belief propagation; Bipartite graph; Data mining; Intrusion detection; Malware; Servers; Risk Scoring; mutually reinforced principles; reputation propagation  (ID#: 15-3453)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957286&isnumber=6957265

 

Faria, Rubens Alexandre De; Fonseca, Keiko V.Ono; Schneider, Bertoldo; Nguang, Sing Kiong, "Collusion and Fraud Detection on Electronic Energy Meters - A Use Case of Forensics Investigation Procedures," Security and Privacy Workshops (SPW), 2014 IEEE, pp.65,68, 17-18 May 2014. doi: 10.1109/SPW.2014.19 Smart meters (gas, electricity, water, etc.) play a fundamental role on the implementation of the Smart Grid concept. Nevertheless, the rollout of smart meters needed to achieve the foreseen benefits of the integrated network of devices is still slow. Among the reasons for the slower pace is the lack of trust on electronic devices and new kinds of frauds based on clever tampering and collusion. These facts have been challenging service providers and imposing great revenues losses. This paper presents a use case of forensics investigation procedures applied to detect electricity theft based on tampered electronic devices. The collusion fraud draw our attention for the involved amounts (losses) caused to the provider and the technique applied to hide fraud evidences.

Keywords: Electricity; Energy consumption; Microcontrollers; Radio frequency; Security; Sensors; Switches; electricity measurement fraud; electronic meter; forensics investigation procedure; tampering technique  (ID#: 15-3454)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957287&isnumber=6957265

 

Shulman, Haya; Waidner, Michael, "Towards Forensic Analysis of Attacks with DNSSEC," Security and Privacy Workshops (SPW), 2014 IEEE, pp. 69, 76, 17-18 May 2014. doi: 10.1109/SPW.2014.20 DNS cache poisoning is a stepping stone towards advanced (cyber) attacks, and can be used to monitor users' activities, for censorship, to distribute malware and spam, and even to subvert correctness and availability of Internet networks and services. The DNS infrastructure relies on challenge-response defences, which are deemed effective for thwarting attacks by (the common) off-path adversaries. Such defences do not suffice against stronger adversaries, e.g., man-in-the-middle (MitM). However, there seems to be little willingness to adopt systematic, cryptographic mechanisms, since stronger adversaries are not believed to be common. In this work we validate this assumption and show that it is imprecise. In particular, we demonstrate that: (1) attackers can frequently obtain MitM capabilities, and (2) even weaker attackers can subvert DNS security. Indeed, as we show, despite wide adoption of challenge-response defences, cache-poisoning attacks against DNS infrastructure are highly prevalent. We evaluate security of domain registrars and name servers, experimentally, and find vulnerabilities, which expose DNS infrastructure to cache poisoning. We review DNSSEC, the defence against DNS cache poisoning, and argue that, not only it is the most suitable mechanism for preventing cache poisoning attacks, but it is also the only proposed defence that enables a-posteriori forensic analysis of attacks. Specifically, DNSSEC provides cryptographic evidences, which can be presented to, and validated by, any third party and can be used in investigations and for detection of attacks even long after the attack took place.

Keywords: Computer crime; Cryptography; Forensics; Internet; Routing; Servers; DNS cache-poisoning; DNSSEC; cryptographic evidences;cyber attacks; digital signatures; security  (ID#: 15-3455)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957288&isnumber=6957265

 

Iedemska, Jane; Stringhini, Gianluca; Kemmerer, Richard; Kruegel, Christopher; Vigna, Giovanni, "The Tricks of the Trade: What Makes Spam Campaigns Successful?," Security and Privacy Workshops (SPW), 2014 IEEE, pp. 77, 83, 17-18 May 2014. doi: 10.1109/SPW.2014.21 Spam is a profitable business for cyber criminals, with the revenue of a spam campaign that can be in the order of millions of dollars. For this reason, a wealth of research has been performed on understanding how spamming botnets operate, as well as what the economic model behind spam looks like. Running a spamming botnet is a complex task: the spammer needs to manage the infected machines, the spam content being sent, and the email addresses to be targeted, among the rest. In this paper, we try to understand which factors influence the spam delivery process and what characteristics make a spam campaign successful. To this end, we analyzed the data stored on a number of command and control servers of a large spamming botnet, together with the guidelines and suggestions that the botnet creators provide to spammers to improve the performance of their botnet.

Keywords: Databases; Guidelines; Manuals; Mathematical model; Servers; Unsolicited electronic mail; Botnet; Cybercrime; Spam  (ID#: 15-3456)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957289&isnumber=6957265

 

Sarvari, Hamed; Abozinadah, Ehab; Mbaziira, Alex; Mccoy, Damon, "Constructing and Analyzing Criminal Networks," Security and Privacy Workshops (SPW), 2014 IEEE, pp.84,91, 17-18 May 2014 doi: 10.1109/SPW.2014.22 Analysis of criminal social graph structures can enable us to gain valuable insights into how these communities are organized. Such as, how large scale and centralized these criminal communities are currently? While these types of analysis have been completed in the past, we wanted to explore how to construct a large scale social graph from a smaller set of leaked data that included only the criminal's email addresses. We begin our analysis by constructing a 43 thousand node social graph from one thousand publicly leaked criminals' email addresses. This is done by locating Facebook profiles that are linked to these same email addresses and scraping the public social graph from these profiles. We then perform a large scale analysis of this social graph to identify profiles of high rank criminals, criminal organizations and large scale communities of criminals. Finally, we perform a manual analysis of these profiles that results in the identification of many criminally focused public groups on Facebook. This analysis demonstrates the amount of information that can be gathered by using limited data leaks.

Keywords: Communities; Electronic mail; Facebook; Joining processes; Manuals; Organizations; analysis; community detection; criminal networks; cybercrime; social graph  (ID#: 15-3457)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957290&isnumber=6957265

 

Grabska, Iwona; Szczypiorski, Krzysztof, "Steganography in Long Term Evolution Systems," Security and Privacy Workshops (SPW), 2014 IEEE, pp. 92, 99, 17-18 May 2014. doi: 10.1109/SPW.2014.23 This paper contains a description and analysis of a new steganographic method, called LaTEsteg, designed for LTE (Long Term Evolution) systems. The LaTEsteg uses physical layer padding of packets sent over LTE networks. This method allows users to gain additional data transfer that is invisible to unauthorized parties that are unaware of hidden communication. Three important parameters of the LaTESteg are defined and evaluated: performance, cost and security.

Keywords: Channel capacity; IP networks; Long Term Evolution; Phase shift keying; Proposals; Protocols;Throughput;4G;LTE;Steganographic Algorithm; Steganographic Channel; Steganography  (ID#: 15-3458)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957291&isnumber=6957265

 

Lipinski, Bartosz; Mazurczyk, Wojciech; Szczypiorski, Krzysztof, "Improving Hard Disk Contention-Based Covert Channel in Cloud Computing," Security and Privacy Workshops (SPW), 2014 IEEE, pp.100,107, 17-18 May 2014. doi: 10.1109/SPW.2014.24 Steganographic methods allow the covert exchange of secret data between parties aware of the procedure. The cloud computing environment is a new and emerging target for steganographers, but currently not many solutions have been proposed. This paper proposes CloudSteg, which is a steganographic method that creates a covert channel based on hard disk contention between the two cloud instances that reside on the same physical machine. Experimental results conducted using open-source cloud environment Open Stack show that CloudSteg is able to achieve a bandwidth of about 0.1 bps, which is 1000 times higher than is known from the state-of-the-art version.

Keywords: Bandwidth; Cloud computing; Computational modeling; Hard disks; Robustness; Synchronization; cloud computing; covert channel; information hiding; steganography  (ID#: 15-3459)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957292&isnumber=6957265

 

Narang, Pratik; Ray, Subhajit; Hota, Chittaranjan; Venkatakrishnan, Venkat, "PeerShark: Detecting Peer-to-Peer Botnets by Tracking Conversations," Security and Privacy Workshops (SPW), 2014 IEEE, pp.108,115, 17-18 May 2014. doi: 10.1109/SPW.2014.25 The decentralized nature of Peer-to-Peer (P2P) botnets makes them difficult to detect. Their distributed nature also exhibits resilience against take-down attempts. Moreover, smarter bots are stealthy in their communication patterns, and elude the standard discovery techniques which look for anomalous network or communication behavior. In this paper, we propose Peer Shark, a novel methodology to detect P2P botnet traffic and differentiate it from benign P2P traffic in a network. Instead of the traditional 5-tuple 'flow-based' detection approach, we use a 2-tuple 'conversation-based' approach which is port-oblivious, protocol-oblivious and does not require Deep Packet Inspection. Peer Shark could also classify different P2P applications with an accuracy of more than 95%.

Keywords: Electronic mail; Feature extraction; Firewalls (computing); IP networks; Internet; Peer-to-peer computing; Ports (Computers); botnet; machine learning; peer-to-peer  (ID#: 15-3460)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957293&isnumber=6957265

 

Drew, Jake; Moore, Tyler, "Automatic Identification of Replicated Criminal Websites Using Combined Clustering," Security and Privacy Workshops (SPW), 2014 IEEE, pp.116, 123, 17-18 May 2014 doi: 10.1109/SPW.2014.26 To be successful, cyber criminals must figure out how to scale their scams. They duplicate content on new websites, often staying one step ahead of defenders that shut down past schemes. For some scams, such as phishing and counterfeit-goods shops, the duplicated content remains nearly identical. In others, such as advanced-fee fraud and online Ponzi schemes, the criminal must alter content so that it appears different in order to evade detection by victims and law enforcement. Nevertheless, similarities often remain, in terms of the website structure or content, since making truly unique copies does not scale well. In this paper, we present a novel combined clustering method that links together replicated scam websites, even when the criminal has taken steps to hide connections. We evaluate its performance against two collected datasets of scam websites: fake-escrow services and high-yield investment programs (HYIPs). We find that our method more accurately groups similar websites together than does existing general-purpose consensus clustering methods.

Keywords: Clustering algorithms; Clustering methods; HTML; Indexes; Investment; Manuals; Sociology  (ID#: 15-3461)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957294&isnumber=6957265

 

Peersman, Claudia; Schulze, Christian; Rashid, Awais; Brennan, Margaret; Fischer, Carl, "iCOP: Automatically Identifying New Child Abuse Media in P2P Networks," Security and Privacy Workshops (SPW), 2014 IEEE, pp.124,131, 17-18 May 2014. doi: 10.1109/SPW.2014.27 The increasing levels of child sex abuse (CSA) media being shared in peer-to-peer (P2P) networks pose a significant challenge for law enforcement agencies. Although a number of P2P monitoring tools to detect offender activity in such networks exist, they typically rely on hash value databases of known CSA media. Such an approach cannot detect new or previously unknown media being shared. Conversely, identifying such new previously unknown media is a priority for law enforcement - they can be indicators of recent or on-going child abuse. Furthermore, originators of such media can be hands-on abusers and their apprehension can safeguard children from further abuse. The sheer volume of activity on P2P networks, however, makes manual detection virtually infeasible. In this paper, we present a novel approach that combines sophisticated filename and media analysis techniques to automatically flag new previously unseen CSA media to investigators. The approach has been implemented into the iCOP toolkit. Our evaluation on real case data shows high degrees of accuracy while hands-on trials with law enforcement officers highlight iCOP's usability and its complementarity to existing investigative workflows.

Keywords: Engines; Feature extraction; Law enforcement; Media; Skin; Streaming media; Visualization; child protection; cyber crime; image classification; paedophilia; peer-to-peer computing; text analysis  (ID#: 15-3462)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957295&isnumber=6957265

 

Gokcen, Yasemin; Foroushani, Vahid Aghaei; Heywood, A.Nur Zincir, "Can We Identify NAT Behavior by Analyzing Traffic Flows?," Security and Privacy Workshops (SPW), 2014 IEEE, pp.132,139, 17-18 May 2014. doi: 10.1109/SPW.2014.28 It is shown in the literature that network address translation devices have become a convenient way to hide the source of malicious behaviors. In this research, we explore how far we can push a machine learning (ML) approach to identify such behaviors using only network flows. We evaluate our proposed approach on different traffic data sets against passive fingerprinting approaches and show that the performance of a machine learning approach is very promising even without using any payload (application layer) information.

Keywords: Browsers; Classification algorithms; Computers; Fingerprint recognition; IP networks; Internet; Payloads; Network address translation classification; machine learning; traffic analysis; traffic flows  (ID#: 15-3463)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957296&isnumber=6957265

 

Jaeger, Eric; Levillain, Olivier, "Mind Your Language(s): A Discussion about Languages and Security," Security and Privacy Workshops (SPW), 2014 IEEE, pp. 140, 151, 17-18 May 2014. doi: 10.1109/SPW.2014.29 Following several studies conducted by the French Network and Information Security Agency (ANSSI), this paper discusses the question of the intrinsic security characteristics of programming languages. Through illustrations and discussions, it advocates for a different vision of well-known mechanisms and is intended to provide some food for thoughts regarding languages and development tools.

Keywords: Cryptography; Encapsulation; Java; Software; Standards; compilation; evaluation; programming languages; security; software development; software engineering  (ID#: 15-3464)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957297&isnumber=6957265

 

Volpano, pp.152,157, 17-18 May 2014. doi: 10.1109/SPW.2014.30 A fundamental unit of computation is introduced for reactive programming called the LEGO(TM) brick. It is targeted for domains in which JavaScript runs in an attempt to allow a user to build a trustworthy reactive program on demand rather than try to analyze JavaScript. A formal definition is given for snapping bricks together based on the standard product construction for deterministic finite automata.

Keywords: Adders; Automata; Browsers; Delays; Keyboards; Mice; Programming; programming methodology  (ID#: 15-3465)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957298&isnumber=6957265

 

Bangert, Julian; Zeldovich, Nickolai, "Nail: A Practical Interface Generator for Data Formats," Security and Privacy Workshops (SPW), 2014 IEEE, pp.158, 166, 17-18 May 2014. doi: 10.1109/SPW.2014.31 We present Nail, an interface generator that allows programmers to safely parse and generate protocols defined by a Parser-Expression based grammar. Nail uses a richer set of parser combinators that induce an internal representation, obviating the need to write semantic actions. Nail also provides solutions parsing common patterns such as length and offset fields within binary formats that are hard to process with existing parser generators.

Keywords: Data models; Generators; Grammar; Nails; Protocols; Semantics; Syntactics; Binary formats; LangSec; Offset field; Output; Parsing  (ID#: 15-3470)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957299&isnumber=6957265

 

Petullo, W.Michael; Fei, Wenyuan; Solworth, Jon A.; Gavlin, Pat, "Ethos' Deeply Integrated Distributed Types," Security and Privacy Workshops (SPW), 2014 IEEE, pp.167,180, 17-18 May 2014. doi: 10.1109/SPW.2014.32 Programming languages have long incorporated type safety, increasing their level of abstraction and thus aiding programmers. Type safety eliminates whole classes of security-sensitive bugs, replacing the tedious and error-prone search for such bugs in each application with verifying the correctness of the type system. Despite their benefits, these protections often end at the process boundary, that is, type safety holds within a program but usually not to the file system or communication with other programs. Existing operating system approaches to bridge this gap require the use of a single programming language or common language runtime. We describe the deep integration of type safety in Ethos, a clean-slate operating system which requires that all program input and output satisfy a recognizer before applications are permitted to further process it. Ethos types are multilingual and runtime-agnostic, and each has an automatically generated unique type identifier. Ethos bridges the type-safety gap between programs by (1) providing a convenient mechanism for specifying the types each program may produce or consume, (2) ensuring that each type has a single, distributed-system-wide recognizer implementation, and (3) inescapably enforcing these type constraints.

Keywords: Kernel; Protocols; Robustness; Runtime; Safety; Security; Semantics; Operating system; language-theoretic security; type system  (ID#: 15-3471)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957300&isnumber=6957265

 

Goodspeed, Travis, "Phantom Boundaries and Cross-Layer Illusions in 802.15.4 Digital Radio," Security and Privacy Workshops (SPW), 2014 IEEE, pp.181,184, 17-18 May 2014. doi: 10.1109/SPW.2014.33 The classic design of protocol stacks, where each layer of the stack receives and unwraps the payload of the next layer, implies that each layer has a parser that accepts Protocol Data Units and extracts the intended Service Data Units from them. The PHY layer plays a special role, because it must create frames, i.e., original PDUs, from a stream of bits or symbols. An important property implicitly expected from these parsers is that SDUs are passed to the next layer only if the encapsulating PDUs from all previous layers were received exactly as transmitted by the sender and were syntactically correct. The Packet-in-packet attack (WOOT 2011) showed that this false assumption could be easily violated and exploited on IEEE 802.15.4 and similar PHY layers, however, it did not challenge the assumption that symbols and bytes recognized by the receiver were as transmitted by the sender. This work shows that even that assumption is wrong: in fact, a valid received frame may share no symbols with the sent one! This property is due to a particular choice of low-level chip encoding of 802.15.4, which enables the attacker to co-opt the receiver's error correction. This case study demonstrates that PHY layer logic is as susceptible to the input language manipulation attacks as other layers, or perhaps more so. Consequently, when designing protocol stacks, language-theoretic considerations must be taken into account from the very bottom of the PHY layer, no layer is too low to be considered "mere engineering.''

Keywords: Automata; Error correction codes; IEEE 802.15 Standards; Noise; Protocols; Receivers; Security; 802.15.4; LangSec; Packet-in-packet  (ID#: 15-3472)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957301&isnumber=6957265

 

Graham, Robert David; Johnson, Peter C., "Finite State Machine Parsing for Internet Protocols: Faster Than You Think," Security and Privacy Workshops (SPW), 2014 IEEE, pp.185,190, 17-18 May 2014. doi: 10.1109/SPW.2014.34 A parser's job is to take unstructured, opaque data and convert it to a structured, semantically meaningful format. As such, parsers often operate at the border between untrusted data sources (e.g., the Internet) and the soft, chewy center of computer systems, where performance and security are paramount. A firewall, for instance, is precisely a trust-creating parser for Internet protocols, permitting valid packets to pass through and dropping or actively rejecting malformed packets. Despite the prevalence of finite state machines (FSMs) in both protocol specifications and protocol implementations, they have gained little traction in parser code for such protocols. Typical reasons for avoiding the FSM computation model claim poor performance, poor scalability, poor expressibility, and difficult or time-consuming programming. In this research report, we present our motivations for and designs of finite state machines to parse a variety of existing Internet protocols, both binary and ASCII. Our hand-written parsers explicitly optimize around L1 cache hit latency, branch misprediction penalty, and program-wide memory overhead to achieve aggressive performance and scalability targets. Our work demonstrates that such parsers are, contrary to popular belief, sufficiently expressive for meaningful protocols, sufficiently performant for high-throughput applications, and sufficiently simple to construct and maintain. We hope that, in light of other research demonstrating the security benefits of such parsers over more complex, Turing-complete codes, our work serves as evidence that certain ``practical'' reasons for avoiding FSM-based parsers are invalid.

Keywords: Automata; Internet; Pipelines; Program processors; Protocols; Servers; Switches  (ID#: 15-3473)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957302&isnumber=6957265

 

Levillain, Olivier, "Parsifal: A Pragmatic Solution to the Binary Parsing Problems," Security and Privacy Workshops (SPW), 2014 IEEE, pp.191, 197, 17-18 May 2014. doi: 10.1109/SPW.2014.35 Parsers are pervasive software basic blocks: as soon as a program needs to communicate with another program or to read a file, a parser is involved. However, writing robust parsers can be difficult, as is revealed by the amount of bugs and vulnerabilities related to programming errors in parsers. It is especially true for network analysis tools, which led the network and protocols laboratory of the French Network and Information Security Agency (ANSSI) to write custom tools. One of them, Parsifal, is a generic framework to describe parsers in OCaml, and gave us some insight into binary formats and parsers. After describing our tool, this article presents some use cases and lessons we learned about format complexity, parser robustness and the role the language used played.

Keywords: Containers; Density estimation robust algorithm; Internet; Protocols; Robustness; Standards; Writing; OCaml; Parsifal; binary parsers; code generation; preprocessor  (ID#: 15-3474)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957303&isnumber=6957265

 

Bogk, Andreas; Schopl, Marco, "The Pitfalls of Protocol Design: Attempting to Write a Formally Verified PDF Parser," Security and Privacy Workshops (SPW), 2014 IEEE, pp.198, 203, 17-18 May 2014 doi: 10.1109/SPW.2014.36 Parsers for complex data formats generally present a big attack surface for input-driven exploitation. In practice, this has been especially true for implementations of the PDF data format, as witnessed by dozens of known vulnerabilities exploited in many real world attacks, with the Acrobat Reader implementation being the main target. In this report, we describe our attempts to use Coq, a theorem prover based on a functional programming language making use of dependent types and the Curry-Howard isomorphism, to implement a formally verified PDF parser. We ended up implementing a subset of the PDF format and proving termination of the combinator-based parser. Noteworthy results include a dependent type representing a list of strictly monotonically decreasing length of remaining symbols to parse, which allowed us to show termination of parser combinators. Also, difficulties showing termination of parsing some features of the PDF format readily translated into denial of service attacks against existing PDF parsers-we came up with a single PDF file that made all the existing PDF implementations we could test enter an endless loop.

Keywords: Indexes; Portable document format; Privacy; Security; Software; Syntactics; Writing  (ID#: 15-3475)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957304&isnumber=6957265

 

Kompalli, Sarat, "Using Existing Hardware Services for Malware Detection," Security and Privacy Workshops (SPW), 2014 IEEE, pp.204,208, 17-18 May 2014. doi: 10.1109/SPW.2014.49 The paper is divided into two sections. First, we describe our experiments in using hardware-based metrics such as those collected by the BPU and MMU for detection of malware activity at runtime. Second, we sketch a defense-in-depth security model that combines such detection with hardware-aided proof-carrying code and input validation.

Keywords: Hardware; IP networks; Malware; Monitoring; Software; System-on-chip; data security; malware; security in hardware  (ID#: 15-3476)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957305&isnumber=6957265

 

Vanegue, Julien, "The Weird Machines in Proof-Carrying Code," Security and Privacy Workshops (SPW), 2014 IEEE, pp. 209, 213, 17-18 May 2014. doi: 10.1109/SPW.2014.37 We review different attack vectors on Proof-Carrying Code (PCC) related to policy, memory model, machine abstraction, and formal system. We capture the notion of weird machines in PCC to formalize the shadow execution arising in programs when their proofs do not sufficiently capture and disallow the execution of untrusted computations. We suggest a few ideas to improve existing PCC systems so they are more resilient to memory attacks.

Keywords: Abstracts; Computational modeling; Program processors;Registers; Safety; Security; Semantics; FPCC; Machines; PCC; Weird  (ID#: 15-3477)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957306&isnumber=6957265

 

Nurse, Jason R.C.; Buckley, Oliver; Legg, Philip A.; Goldsmith, Michael; Creese, Sadie; Wright, Gordon R.T.; Whitty, Monica, "Understanding Insider Threat: A Framework for Characterising Attacks," Security and Privacy Workshops (SPW), 2014 IEEE, pp.214,228, 17-18 May 2014. doi: 10.1109/SPW.2014.38 The threat that insiders pose to businesses, institutions and governmental organisations continues to be of serious concern. Recent industry surveys and academic literature provide unequivocal evidence to support the significance of this threat and its prevalence. Despite this, however, there is still no unifying framework to fully characterise insider attacks and to facilitate an understanding of the problem, its many components and how they all fit together. In this paper, we focus on this challenge and put forward a grounded framework for understanding and reflecting on the threat that insiders pose. Specifically, we propose a novel conceptualisation that is heavily grounded in insider-threat case studies, existing literature and relevant psychological theory. The framework identifies several key elements within the problem space, concentrating not only on noteworthy events and indicators- technical and behavioural- of potential attacks, but also on attackers (e.g., the motivation behind malicious threats and the human factors related to unintentional ones), and on the range of attacks being witnessed. The real value of our framework is in its emphasis on bringing together and defining clearly the various aspects of insider threat, all based on real-world cases and pertinent literature. This can therefore act as a platform for general understanding of the threat, and also for reflection, modelling past attacks and looking for useful patterns.

Keywords: Companies; Context; Educational institutions; Employment; History; Psychology; Security; attack chain; case studies; insider threat; psychological indicators; technical; threat framework  (ID#: 15-3478)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957307&isnumber=6957265

 

Kammuller, Florian; Probst, Christian W., "Combining Generated Data Models with Formal Invalidation for Insider Threat Analysis," Security and Privacy Workshops (SPW), 2014 IEEE, pp.229,235, 17-18 May 2014. doi: 10.1109/SPW.2014.45 In this paper we revisit the advances made on invalidation policies to explore attack possibilities in organizational models. One aspect that has so far eloped systematic analysis of insider threat is the integration of data into attack scenarios and its exploitation for analyzing the models. We draw from recent insights into generation of insider data to complement a logic based mechanical approach. We show how insider analysis can be traced back to the early days of security verification and the Lowe-attack on NSPK. The invalidation of policies allows modelchecking organizational structures to detect insider attacks. Integration of higher order logic specification techniques allows the use of data refinement to explore attack possibilities beyond the initial system specification. We illustrate this combined invalidation technique on the classical example of the naughty lottery fairy. Data generation techniques support the automatic generation of insider attack data for research. The data generation is however always based on human generated insider attack scenarios that have to be designed based on domain knowledge of counter-intelligence experts. Introducing data refinement and invalidation techniques here allows the systematic exploration of such scenarios and exploit data centric views into insider threat analysis.

Keywords: Analytical models; Computational modeling; Data models; Internet; Protocols; Public key; Insider threats; policies; formal methods  (ID#: 15-3479)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957308&isnumber=6957265

 

Greitzer, Frank L.; Strozer, Jeremy R.; Cohen, Sholom; Moore, Andrew P.; Mundie, David; Cowley, Jennifer, "Analysis of Unintentional Insider Threats Deriving from Social Engineering Exploits," Security and Privacy Workshops (SPW), 2014 IEEE, pp.236, 250, 17-18 May 2014. doi: 10.1109/SPW.2014.39 Organizations often suffer harm from individuals who bear no malice against them but whose actions unintentionally expose the organizations to risk-the unintentional insider threat (UIT). In this paper we examine UIT cases that derive from social engineering exploits. We report on our efforts to collect and analyze data from UIT social engineering incidents to identify possible behavioral and technical patterns and to inform future research and development of UIT mitigation strategies.

Keywords: Computers; Context; Educational institutions; Electronic mail; Organizations; Security; Taxonomy; social engineering; unintentional insider threat  (ID#: 15-3480)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957309&isnumber=6957265

 

Bishop, Matt; Conboy, Heather M.; Phan, Huong; Simidchieva, Borislava I.; Avrunin, George S.; Clarke, Lori A.; Osterweil, Leon J.; Peisert, Sean, "Insider Threat Identification by Process Analysis," Security and Privacy Workshops (SPW), 2014 IEEE, pp.251,264, 17-18 May 2014. doi: 10.1109/SPW.2014.40 The insider threat is one of the most pernicious in computer security. Traditional approaches typically instrument systems with decoys or intrusion detection mechanisms to detect individuals who abuse their privileges (the quintessential "insider"). Such an attack requires that these agents have access to resources or data in order to corrupt or disclose them. In this work, we examine the application of process modeling and subsequent analyses to the insider problem. With process modeling, we first describe how a process works in formal terms. We then look at the agents who are carrying out particular tasks, perform different analyses to determine how the process can be compromised, and suggest countermeasures that can be incorporated into the process model to improve its resistance to insider attack.

Keywords: Analytical models; Drugs; Fault trees; Hazards; Logic gates; Nominations and elections; Software; data exfiltration; elections; insider threat; process modeling; sabotage  (ID#: 15-3481)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957310&isnumber=6957265

 

Sarkar, Anandarup; Kohler, Sven; Riddle, Sean; Ludaescher, Bertram; Bishop, Matt, "Insider Attack Identification and Prevention Using a Declarative Approach," Security and Privacy Workshops (SPW), 2014 IEEE, pp.265,276, 17-18 May 2014. doi: 10.1109/SPW.2014.41 A process is a collection of steps, carried out using data, by either human or automated agents, to achieve a specific goal. The agents in our process are insiders, they have access to different data and annotations on data moving in between the process steps. At various points in a process, they can carry out attacks on privacy and security of the process through their interactions with different data and annotations, via the steps which they control. These attacks are sometimes difficult to identify as the rogue steps are hidden among the majority of the usual non-malicious steps of the process. We define process models and attack models as data flow based directed graphs. An attack A is successful on a process P if there is a mapping relation from A to P that satisfies a number of conditions. These conditions encode the idea that an attack model needs to have a corresponding similarity match in the process model to be successful. We propose a declarative approach to vulnerability analysis. We encode the match conditions using a set of logic rules that define what a valid attack is. Then we implement an approach to generate all possible ways in which agents can carry out a valid attack A on a process P, thus informing the process modeler of vulnerabilities in P. The agents, in addition to acting by themselves, can also collude to carry out an attack. Once A is found to be successful against P, we automatically identify improvement opportunities in P and exploit them, eliminating ways in which A can be carried out against it. The identification uses information about which steps in P are most heavily attacked, and try to find improvement opportunities in them first, before moving onto the lesser attacked ones. We then evaluate the improved P to check if our improvement is successful. This cycle of process improvement and evaluation iterates until A is completely thwarted in all possible ways.

Keywords: Data models; Diamonds; Impedance matching; Nominations and elections; Process control; Robustness; Security; Declarative Programming; Process Modeling; Vulnerability Analysis  (ID#: 15-3482)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957311&isnumber=6957265

 

Young, William T.; Memory, Alex; Goldberg, Henry G.; Senator, Ted E., "Detecting Unknown Insider Threat Scenarios," Security and Privacy Workshops (SPW), 2014 IEEE pp.277,288, 17-18 May 2014. doi: 10.1109/SPW.2014.42 This paper reports results from a set of experiments that evaluate an insider threat detection prototype on its ability to detect scenarios that have not previously been seen or contemplated by the developers of the system. We show the ability to detect a large variety of insider threat scenario instances imbedded in real data with no prior knowledge of what scenarios are present or when they occur. We report results of an ensemble-based, unsupervised technique for detecting potential insider threat instances over eight months of real monitored computer usage activity augmented with independently developed, unknown but realistic, insider threat scenarios that robustly achieves results within 5% of the best individual detectors identified after the fact. We explore factors that contribute to the success of the ensemble method, such as the number and variety of unsupervised detectors and the use of prior knowledge encoded in scenario-based detectors designed for known activity patterns. We report results over the entire period of the ensemble approach and of ablation experiments that remove the scenario-based detectors.

Keywords: Computers; Detectors ;Feature extraction; Monitoring; Organizations; Prototypes; Uniform resource locators; anomaly detection; experimental case study; insider threat; unsupervised ensembles  (ID#: 15-3483)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6957312&isnumber=6957265


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


 

International Conferences: Workshop on Visualization for Cyber Security (VizSec 2014), Paris, France

 
SoS Logo

International Conferences:

Workshop on Visualization for Cyber Security (VizSec 2014)

Paris

The eleventh workshop on visualization in security was held on 10 November 2014 in Paris, France.

Conference  focus was to explore effective, scalable visual interfaces for security domains, where visualization may provide a distinct benefit, including computer forensics, reverse engineering, insider threat detection, cryptography, privacy, preventing user assisted attacks, compliance management, wireless security, secure coding, and penetration testing in addition to traditional network security.  The VizSec 2014 presentations are all available at the VizSec Vimeo group site at:  http://www.vizsec.org/vizsec2014/  and the ACM digital library at the URLs listed.

Diane Staheli, Tamara Yu, R. Jordan Crouser, Suresh Damodaran, Kevin Nam, David O'Gwynn, Sean McKenna, Lane Harrison ; Visualization Evaluation For Cyber Security: Trends And Future Directions; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security,  November 2014, Pages 49-56. Doi:  10.1145/2671491.2671492 The Visualization for Cyber Security research community (VizSec) addresses longstanding challenges in cyber security by adapting and evaluating information visualization techniques with application to the cyber security domain. This research effort has created many tools and techniques that could be applied to improve cyber security, yet the community has not yet established unified standards for evaluating these approaches to predict their operational validity. In this paper, we survey and categorize the evaluation metrics, components, and techniques that have been utilized in the past decade of VizSec research literature. We also discuss existing methodological gaps in evaluating visualization in cyber security, and suggest potential avenues for future research in order to help establish an agenda for advancing the state-of-the-art in evaluating cyber security visualizations.

Keywords: cyber security, evaluation, information visualization  (ID#: 15-3572)

URL: http://doi.acm.org/10.1145/2671491.2671492

 

Christopher Humphries, Nicolas Prigent, Christophe Bidan, Frédéric Majorczyk; CORGI: Combination, Organization And Reconstruction Through Graphical Interactions; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 57-64  doi: 10.1145/2671491.2671494 In this article, we present CORGI, a security-oriented log visualization tool that allows security experts to visually explore and link numerous types of log files through relevant representations and global filtering. The analyst can mark values as values of interest and then use these values to pursue the exploration in other log files, allowing him to better understand events and reconstruct attack scenarios. We present the user interface and interactions that ensure these capabilities and provide two use cases based on challenges from VAST and from the Honeynet project.

Keywords: forensics, intrusion detection, visualization  (ID#: 15-3573)

URL: http://doi.acm.org/10.1145/2671491.2671494

 

Siming Chen, Cong Guo, Xiaoru Yuan, Fabian Merkle, Hanna Schaefer, Thomas Ertl; OCEANS: Online Collaborative Explorative Analysis On Network Security; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 1-8. Doi: 10.1145/2671491.2671493 Visualization and interactive analysis can help network administrators and security analysts analyze the network flow and log data. The complexity of such an analysis requires a combination of knowledge and experience from more domain experts to solve difficult problems faster and with higher reliability. We developed an online visual analysis system called OCEANS to address this topic by allowing close collaboration among security analysts to create deeper insights in detecting network events. Loading the heterogeneous data source (netflow, IPS log and host status log), OCEANS provides a multi-level visualization showing temporal overview, IP connections and detailed connections. Participants can submit their findings through the visual interface and refer to others' existing findings. Users can gain inspiration from each other and collaborate on finding subtle events and targeting multi-phase attacks. Our case study confirms that OCEANS is intuitive to use and can improve efficiency. The crowd collaboration helps the users comprehend the situation and reduce false alarms.

Keywords: collaborative visual analytics, network security, situation awareness  (ID#: 15-3574)

URL: http://doi.acm.org/10.1145/2671491.2671493

 

Tobias Wüchner, Alexander Pretschner, Martín Ochoa; DAVAST: Data-Centric System Level Activity Visualization; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 25-32. Doi: 10.1145/2671491.2671499 Host-based intrusion detection systems need to be complemented by analysis tools that help understand if malware or attackers have indeed intruded, what they have done, and what the consequences are. We present a tool that visualizes system activities as data flow graphs: nodes are operating system entities such as processes, files, and sockets; edges are data flows between the nodes. Pattern matching identifies structures that correspond to (suspected) malicious and (suspected) normal behaviors. Matches are highlighted in slices of the data flow graph. As a proof of concept, we show how email worm attacks, drive-by downloads, and data leakage are detected, visualized, and analyzed.

Keywords:  (not provided) (ID#: 15-3575)

URLhttp://doi.acm.org/10.1145/2671491.2671499

 

J. Joseph Fowler, Thienne Johnson, Paolo Simonetto, Michael Schneider, Carlos Acedo, Stephen Kobourov, Loukas Lazos;  IMap: Visualizing Network Activity Over Internet Maps; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 80-87. Doi: 10.1145/2671491.2671501 We propose a novel visualization, IMap, which enables the detection of security threats by visualizing a large volume of dynamic network data. In IMap, the Internet topology at the Autonomous System (AS) level is represented by a canonical map (which resembles a geographic map of the world), and aggregated IP traffic activity is superimposed in the form of heat maps (intensity overlays). Specifically, IMap groups ASes as contiguous regions based on AS attributes (geo-location, type, rank, IP prefix space) and AS relationships. The area, boundary, and relative positions of these regions in the map do not reflect actual world geography, but are determined by the characteristics of the Internet's AS topology. To demonstrate the effectiveness of IMap, we showcase two case studies, a simulated DDoS attack and a real-world worm propagation attack.

Keywords: anomaly, map, network, security, topology visualization  (ID#: 15-3576)

URL:   http://doi.acm.org/10.1145/2671491.2671501

 

Robert Gove, Joshua Saxe, Sigfried Gold, Alex Long, Giacomo Bergamo; SEEM: a Scalable Visualization For Comparing Multiple Large Sets Of Attributes For Malware Analysis; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 72-79. Doi: 10.1145/2671491.2671496 Recently, the number of observed malware samples has rapidly increased, expanding the workload for malware analysts. Most of these samples are not truly unique, but are related through shared attributes. Identifying these attributes can enable analysts to reuse analysis and reduce their workload. Visualizing malware attributes as sets could enable analysts to better understand the similarities and differences between malware. However, existing set visualizations have difficulty displaying hundreds of sets with thousands of elements, and are not designed to compare different types of elements between sets, such as the imported DLLs and callback domains across malware samples. Such analysis might help analysts, for example, to understand if a group of malware samples are behaviorally different or merely changing where they send data.  To support comparisons between malware samples' attributes we developed the Similarity Evidence Explorer for Malware (SEEM), a scalable visualization tool for simultaneously comparing a large corpus of malware across multiple sets of attributes (such as the sets of printable strings and function calls). SEEM's novel design breaks down malware attributes into sets of meaningful categories to compare across malware samples, and further incorporates set comparison overviews and dynamic filtering to allow SEEM to scale to hundreds of malware samples while still allowing analysts to compare thousands of attributes between samples. We demonstrate how to use SEEM by analyzing a malware sample from the Mandiant APT1 New York Times intrusion dataset. Furthermore, we describe a user study with five cyber security researchers who used SEEM to rapidly and successfully gain insight into malware after only 15 minutes of training.

Keywords: computer security, malware, sets, venn diagrams, visualization  (ID#: 15-3577)

URLhttp://doi.acm.org/10.1145/2671491.2671496

 

Fabian Fischer, Daniel A. Keim; NStreamAware: Real-Time Visual Analytics For Data Streams To Enhance Situational Awareness;  VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 65-72.  Doi: 10.1145/2671491.2671495 The analysis of data streams is important in many security-related domains to gain situational awareness. To provide monitoring and visual analysis of such data streams, we propose a system, called NStreamAware, that uses modern distributed processing technologies to analyze streams using stream slices, which are presented to analysts in a web-based visual analytics application, called NVisAware. Furthermore, we visually guide the user in the feature selection process to summarize the slices to focus on the most interesting parts of the stream based on introduced expert knowledge of the analyst. We show through case studies, how the system can be used to gain situational awareness and eventually enhance network security. Furthermore, we apply the system to a social media data stream to compete in an international challenge to evaluate the applicability of our approach to other domains.

 Keywords: data streams, network security, real-time processing, situational awareness, visual analytics  (ID#: 15-3578)

URL:   http://doi.acm.org/10.1145/2671491.2671495

 

Daniel M. Best, Alex Endert, Daniel Kidwell; 7 Key Challenges for Visualization In Cyber Network Defense; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 33-40. Doi: 10.1145/2671491.2671497 What does it take to be a successful visualization in cyber security? This question has been explored for some time, resulting in many potential solutions being developed and offered to the cyber security community. However, when one reflects upon the successful visualizations in this space they are left wondering where all those offerings have gone. Excel and Grep are still the kings of cyber security defense tools; there is a great opportunity to help in this domain, yet many visualizations fall short and are not utilized.  In this paper we present seven challenges, informed by two user studies, to be considered when developing a visualization for cyber security purposes. Cyber security visualizations must go beyond isolated solutions and "pretty picture" visualizations in order to impact users. We provide an example prototype that addresses the challenges with a description of how they are met. Our aim is to assist in increasing utility and adoption rates for visualization capabilities in cyber security.

Keywords: cyber security, defense, visualization  (ID#: 15-3579)

URLhttp://doi.acm.org/10.1145/2671491.2671497

 

Alexander Long, Joshua Saxe, Robert Gove; Detecting Malware Samples With Similar Image Sets; VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 88-95. Doi: 10.1145/2671491.2671500 This paper proposes a method for identifying and visualizing similarity relationships between malware samples based on their embedded graphical assets (such as desktop icons and button skins). We argue that analyzing such relationships has practical merit for a number of reasons. For example, we find that malware desktop icons are often used to trick users into running malware programs, so identifying groups of related malware samples based on these visual features can highlight themes in the social engineering tactics of today's malware authors. Also, when malware samples share rare images, these image sharing relationships may indicate that the samples were generated or deployed by the same adversaries. To explore and evaluate this malware comparison method, the paper makes two contributions. First, we provide a scalable and intuitive method for computing similarity measurements between malware based on the visual similarity of their sets of images. Second, we give a visualization method that combines a force-directed graph layout with a set visualization technique so as to highlight visual similarity relationships in malware corpora. We evaluate the accuracy of our image set similarity comparison method against a hand curated malware relationship ground truth dataset, finding that our method performs well. We also evaluate our overall concept through a small qualitative study we conducted with three cyber security researchers. Feedback from the researchers confirmed our use cases and suggests that computer network defenders are interested in this capability.

Keywords: human computer interaction, malware, security, visualization  (ID#: 15-3580)

URL: http://doi.acm.org/10.1145/2671491.2671500

 

Jan-Erik Stange, Marian Dörk, Johannes Landstorfer, Reto Wettach; Visual Filter: Graphical Exploration Of Network Security Log Files;  VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 41-48. Doi: 10.1145/2671491.2671503 Network log files often need to be investigated manually for suspicious activity. The huge amount of log lines complicates maintaining an overview, navigation and quick pattern identification. We propose a system that uses an interactive visualization, a visual filter, representing the whole log in an overview, allowing to navigate and make context-preserving subselections with the visualization and in this way reducing the time and effort for security experts needed to identify patterns in the log file. This explorative interactive visualization is combined with focused querying to search for known suspicious terms that are then highlighted in the visualization and the log file itself.

Keywords: dynamic querying, exploratory search, human pattern recognition, overview and detail, visual filter  (ID#: 15-3581)

URLhttp://doi.acm.org/10.1145/2671491.2671503

 

Simon Walton, Eamonn Maguire, Min Chen; Multiple Queries With Conditional Attributes (Qcats) For Anomaly Detection And Visualization: VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 17-24. Doi: 10.1145/2671491.2671502 This paper describes a visual analytics method for visualizing the effects of multiple anomaly detection models, exploring the complex model space of a specific type of detection method, namely Query with Conditional Attributes (QCAT), and facilitating the construction of composite models using multiple QCATs. We have developed a prototype system that features a browser-based interface, and database-driven back end. We tested the system using the "Inside Threats Dataset" provided by CMU.

Keywords: QCAT, anomaly detection, information theory, model visualization, multivariate data visualization, parallel coordinates, visual analytics  (ID#: 15-3582)

URL:   http://doi.acm.org/10.1145/2671491.2671502

 

Markus Wagner, Wolfgang Aigner, Alexander Rind, Hermann Dornhackl, Konstantin Kadletz, Robert Luh, Paul Tavolato;   Problem Characterization And Abstraction For Visual Analytics In Behavior-Based Malware Pattern Analysis;  VizSec '14 Proceedings of the Eleventh Workshop on Visualization for Cyber Security, November 2014, Pages 9-16. Doi: 10.1145/2671491.2671498 Behavior-based analysis of emerging malware families involves finding suspicious patterns in large collections of execution traces. This activity cannot be automated for previously unknown malware families and thus malware analysts would benefit greatly from integrating visual analytics methods in their process. However existing approaches are limited to fairly static representations of data and there is no systematic characterization and abstraction of this problem domain. Therefore we performed a systematic literature study, conducted a focus group as well as semi-structured interviews with 10 malware analysts to elicit a problem abstraction along the lines of data, users, and tasks. The requirements emerging from this work can serve as basis for future design proposals to visual analytics-supported malware pattern analysis.

Keywords: evaluation, malicious software, malware analysis, problem characterization and abstraction, visual analytics  (ID#: 15-3583)

URL: http://doi.acm.org/10.1145/2671491.2671498


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


 

International Conferences: IEEE World Congress on Services, Anchorage, Alaska

 
SoS Logo

International Conferences: IEEE World Congress on Services (2014) Alaska

The 2014 IEEE World Congress on Services (SERVICES) was held at Anchorage, Alaska on June 27 2014-July 2, 2014.  This Congress included four core conferences- the IEEE International Conference on Web Services (ICWS 2014); the IEEE International Conference on Cloud Computing (CLOUD 2014); the IEEE International Conference on Services Computing (SCC 2014); and the IEEE International Conference on Mobile Services (MS 2014) and hosted the third IEEE International Congress on Big Data (BigData 2014).

The works cited here are science of security-related.

Taherimakhsousi, N.; Muller, H.A., "Context-Based Face Recognition for Smart Web Tasking Applications," Services (SERVICES), 2014 IEEE World Congress on , vol., no., pp.21,23, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.14 This position paper illustrates applications of a context-based face recognition system for smart web tasking. Context-based face recognition can provide a personalized service based on recognition face and derived context information. Using selected smart applications, we show how context-based face recognition system could help deliver personalized services.

Keywords: Internet; face recognition; ubiquitous computing; context-based face recognition system; personalized service; smart Web tasking applications; Conferences; Context; Face; Face recognition; Image recognition; Media; Mobile communication; commercial video chat; context-aware; face recognition; web-based class environment  (ID#: 15-3500)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903238&isnumber=6903223

 

Murugesan, P.; Ray, I., "Audit Log Management in MongoDB," Services (SERVICES), 2014 IEEE World Congress on, pp.53,57, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.19 In the past few years, web-based applications and their data management needs have changed dramatically. Relational databases are often being replaced by other viable alternatives, such as NoSQL databases, for reasons of scalability and heterogeneity. MongoDB, a NoSQL database, is an agile database built for scalability, performance and high availability. It can be deployed in single server environment and also on complex multi-site architectures. MongoDB provides high performance for read and write operations by leveraging in-memory computing. Although researchers have motivated the need for MongoDB, not much appears in the area of log management. Efficient log management techniques are needed for various reasons including security, accountability, and improving the performance of the system. Towards this end, we analyze the different logging methods offered by MongoDB and compare them to the NIST standard. Our analysis indicates that profiling and mongosniff are useful for log management and we present a simple model that combines the two techniques.

Keywords: Internet; database management systems; MongoDB; NIST standard; NoSQL databases; Web-based applications; agile database; audit log management; complex multisite architectures; data management; log management techniques; mongosniff; single server environment; Indexes; Monitoring; NIST; Security; Servers; Audit Trail; Log Management; MongoDB; NoSQL  (ID#: 15-3501)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903243&isnumber=6903223

 

Sen, A.; Madria, S., "Off-Line Risk Assessment of Cloud Service Provider," Services (SERVICES), 2014 IEEE World Congress on, pp.58,65, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.20 The acceptance of cloud as a platform to migrate applications has seen a boom in the past few decades. Hosting applications on the cloud cuts down its maintenance and infrastructure costs. Nonetheless security of these applications on the cloud is one of the primary concerns which prevents complete adoption of cloud. Although cloud provides security, they do not address it in terms of application security and thus organizations cannot fully comprehend them. In this paper, we propose an off-line risk assessment framework to evaluate a cloud service provider's security from the point of view of an application to be migrated there. Once the most secure cloud service provider is determined for an application, the framework will perform a cost-benefit tradeoff analysis to estimate an optimal cloud migration strategy.

Keywords: cloud computing; security of data; cloud service provider security; cost-benefit tradeoff analysis ;infrastructure costs; offline risk assessment; optimal cloud migration strategy; secure cloud service provider; Computer crime; Motion pictures; Ontologies; Organizations; Risk management; System analysis and design; cloud migration; cloud service provider; cost-benefit tradeoff analysis; risk assessment; vulnerability assessment  (ID#: 15-3502)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903244&isnumber=6903223

 

llin, C.; Haney, M., "Preventing the Mistraining of Anomaly-Based IDSs through Ensemble Systems," Services (SERVICES), 2014 IEEE World Congress on, pp.66, 68, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.21 The security of cloud networks is heavily contingent upon their ability to detect incoming attacks. An Intrusion Detection System (IDS) monitors a network for precisely this purpose. IDSs fall into one of two categories: signature-based and anomaly-based IDSs. Whereas signature-based IDSs rely upon pre-programmed matching rules designed by security experts and are therefore limited to pre-existing attacks in their coverage, anomaly-based IDSs attempt to identify normal and abnormal traffic, generally using machine learning, and therefore hold the promise of being able to identify novel attacks. Anomaly-based IDSs can be divided into IDSs that are trained online and IDSs that are trained offline. While IDSs that are trained online allow greater flexibility, such IDSs could be trained by an adversary to allow specific attacks. This work-in-progress paper proposes a methodology for protecting against the mistraining of an IDS trained online. Two IDSs begin with identical rule sets, but one is allowed to adjust its data to include online data while the other remains static. Both systems can report anomalies, and if the online IDS attempts to let through too much that the offline IDS does not, the decision boundaries of the online IDS are adjusted as a safeguard against mistraining. An experiment for testing the approach is proposed.

Keywords: cloud computing; digital signatures; anomaly-based IDS; cloud networks; ensemble systems; intrusion detection system; security; signature-based IDS; Educational institutions; Intrusion detection; Machine learning algorithms; Training; Training data; information security; intrusion detection; machine learning algorithms  (ID#: 15-3503)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903245&isnumber=6903223

 

Felici, M.; Pearson, S., "Accountability, Risk, and Trust in Cloud Services: Towards an Accountability-Based Approach to Risk and Trust Governance," Services (SERVICES), 2014 IEEE World Congress on,  pp.105, 112, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.29 In this paper we propose an approach for enhanced data protection in the cloud, based upon accountability governance. Specifically, the relationships between accountability, risk and trust are analyzed in order to suggest characteristics and means to address data governance issues involved when organizations or individuals adopt cloud computing. This analysis takes into account insights from a variety of stakeholders within cloud ecosystems obtained by running an elicitation workshop.

Keywords: cloud computing; risk management ;trusted computing; accountability governance; accountability-based approach; cloud computing; cloud ecosystems; cloud services; data governance; data protection; elicitation workshop; risk; trust governance; Context; Ecosystems; Law; Organizations; Risk management; Security; Standards organizations; accountability; cloud computing; risk; trust  (ID#: 15-3504)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903252&isnumber=6903223

 

Hale, M.; Gamble, R., "Toward Increasing Awareness of Suspicious Content through Game Play," Services (SERVICES), 2014 IEEE World Congress on, pp.113, 120, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.30 Phishing, elicitation, and impersonation techniques are performed using multiple forms, targeting content specific to the delivery modality, such as email, social media, and general browser communications. Education to increase awareness is one mechanism to combat phishing. Average email and internet users are less attentive to media warnings and training materials provided by employers than they are in interactive environments. In this paper, we overview a game concept that immerses users in a role play challenge where they must send email, use social media, and browse the web and determine whether content received within these modalities is trustworthy or not. The game, built as a Javascript framework, simulates phishing scams, measures trust and suspicion levels, and individualizes training for users. The game architecture employs components that facilitate dynamic content generation in each of the modalities, customize experiment design for specific assessment and training, and perform sophisticated tracking for automated analysis of user trust content assessments. We discuss the game content, the specific requirements the game must comply with, and the experiments to be conducted using the game.

Keywords: computer based training; message authentication; serious games (computing);social networking (online);unsolicited e-mail; Internet; Javascript framework; dynamic content generation; elicitation technique; email; game play; impersonation technique; phishing scams; role play challenge; social media; suspicious content; user trust content assessment; Browsers; Companies; Degradation; Electronic mail; Games; Media; Training; assessment; awareness; game; phishing; security  (ID#: 15-3505)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903253&isnumber=6903223

 

Takahashi, T.; Kannisto, J.; Harju, J.; Kanaoka, A.; Takano, Y.; Matsuo, S., "Expressing Security Requirements: Usability of Taxonomy-Based Requirement Identification Scheme," Services (SERVICES), 2014 IEEE World Congress on, pp.121,128, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.31 Users want to enjoy online services without sacrificing their security. Although there is a trade-off between the security of a service and its usability, the level of security required will differ depending on the user and the situation. To optimize the balance between security and usability, it can be customized for each user and each online transaction. Yet in order to do that, both users and service providers need to stipulate their security requirements. We have been working on a framework that provides security requirement classifications in multiple dimensions to help users identify and select their security requirements, and then apply these requirements to different dimensions. This paper shows how we implemented this framework and then evaluated it by conducting a user study along with our implementation. The study verifies that ordinary users without any particular technical knowledge prefer to clarify their security requirements using a taxonomy-based selection scheme (our scheme) as opposed to a free-form input scheme. It also discusses the coverage of pre-defined taxonomies and users' requirements. Through this study, we clarify the future direction of our research.

Keywords: human factors; information services; security of data; systems analysis; free-form input scheme; online services; online transaction; pre-defined taxonomies; security requirements; service providers ;taxonomy-based requirement identification scheme usability; taxonomy-based selection scheme; user requirements; user study; Computers; Educational institutions; Electronic mail; Prototypes; Security; Taxonomy; Usability; security requirement; taxonomy; usability; user study  (ID#: 15-3506)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903254&isnumber=6903223

 

Todoran, I.; Glinz, M., "Quest for Requirements: Scrutinizing Advanced Search Queries for Cloud Services with Fuzzy Galois Lattices," Services (SERVICES), 2014 IEEE World Congress on, pp.234, 241, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.49 In software and requirements engineering, requirements elicitation is considered an essential step towards building successful systems. Despite extensive existing research in the field of distributed requirements engineering, the topic of requirements elicitation for cloud systems remains still uncovered. Cloud challenges (e.g., heterogeneous and globally distributed users, volatile requirements, frequent change requests) cannot always be satisfied by existing methods. We present a new approach for eliciting requirements for cloud services by analyzing advanced search queries. Our approach builds fuzzy Galois lattices for the terms that compose advanced search queries, thus enabling a thorough analysis of stored search data. This can support cloud providers in observing requirements clusters and new classes of cloud services, identifying the threshold for achieving satisfied consumers with a minimal set of requirements implemented, and thus designing novel solutions, based on market trends. Moreover, the Galois lattices approach enables large-scale consumers' involvement and ensures the elicitation of real requirements unobtrusively.

Keywords: cloud computing; fuzzy set theory; query formulation; query processing; cloud services; cloud systems; fuzzy Galois lattices; requirements elicitation; requirements engineering; search data; search queries; Cloud computing; Context; Encryption; Lattices; Mobile communication; Reliability; Galois lattice; advanced search query; cloud computing; data analysis; requirements elicitation  (ID#: 15-3507)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903271&isnumber=6903223

 

Rosa, T.A.; Donizetti Zorzo, S., "Model of Location-Sharing-Based Services with Privacy Guarantee," Services (SERVICES), 2014 IEEE World Congress on, pp.271,278, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.56 The mobile devices can perform many tasks including the processing of complex calculations, reproduction of high quality media and connection with the Internet. These tasks enable many new services to users which explore their locations in order to provide, for instance, information about the weather forecast, traffic monitoring, among others. Services which use information about location of users are called Location-Based Services (LBS). These services can also group users according to the geographical region and they are called Location-Sharing-Based Services(LSBS). The main feature of LSBS is that it explores the information from a group of users and not just from individuals, offering services based on the group position. However, with these services, users are subject to several threats to their privacy. This article presents the implementation of a model of LSBS with privacy guarantees. The model is based on levels and it guarantees not only the privacy of the group but also the privacy of each one inside the group. This guarantee is due to homomorphic encryption and privacy techniques like anonymity. Tests were performed aiming at developing this model. The results show that it is viable the use of model of LSBS in real devices.

Keywords: Internet; cryptography; data privacy; mobile computing; Internet; LSBS; anonymity; complex calculations; group position; group privacy; homomorphic encryption; location-sharing-based services; mobile devices; privacy guarantee; Accuracy; Data privacy; Encryption; Performance evaluation; Privacy; Reliability; Location-Based Services; Location-Sharing-Based Services; Privacy  (ID#: 15-3508)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903278&isnumber=6903223

 

Cecchinel, C.; Jimenez, M.; Mosser, S.; Riveill, M., "An Architecture to Support the Collection of Big Data in the Internet of Things," Services (SERVICES), 2014 IEEE World Congress on, pp.442, 449, June 27 2014-July 2 2014. doi: 10.1109/SERVICES.2014.83 The Internet of Things (IoT) relies on physical objects interconnected between each others, creating a mesh of devices producing information. In this context, sensors are surrounding our environment (e.g., cars, buildings, smartphones) and continuously collect data about our living environment. Thus, the IoT is a prototypical example of Big Data. The contribution of this paper is to define a software architecture supporting the collection of sensor-based data in the context of the IoT. The architecture goes from the physical dimension of sensors to the storage of data in a cloud-based system. It supports Big Data research effort as its instantiation supports a user while collecting data from the IoT for experimental or production purposes. The results are instantiated and validated on a project named SMARTCAMPUS, which aims to equip the SophiaTech campus with sensors to build innovative applications that supports end-users.

Keywords: Big Data; Internet of Things; cloud computing; software architecture; Big Data; Internet of Things; IoT; SMARTCAMPUS; SophiaTech campus; cloud-based system; sensor-based data; software architecture; Big data; Bridges; Computer architecture; Middleware; Temperature measurement; Temperature sensors; Architecture; Data collection; Distributed Computing; Sensors; Software Engineering  (ID#: 15-3509)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903302&isnumber=6903223


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


International Conferences: Information Hiding and Multimedia Security Workshop, Salzburg, Austria

 
SoS Logo

International Conferences:

Information Hiding and Multimedia Security Workshop, 2014, Salzburg

The ACM Information Hiding and Multimedia Security Workshop was held in Salzburg, Austria on June 11 - 13, 2014. The call for papers attracted 64 submissions from Asia, South America, the United States, and Europe. The program committee accepted 24 papers covering a variety of iopics. The program included invited talks on JPEG security standardization and the EU FP7 FastPass project and several special sessions (Security and Privacy Technologies for Intelligent Energy Networks, Security and Robustness in Biometrics, Forensic and Biometric Challenges in Information Hiding and Media Security, and HEVC, H.264, and JPEG Security).  The papers presented below were published by ACM.  The majority of the papers were published commercially and are not available for this list.  Interested persons can consult the ACM digital library to find the additional materials published by Springer and Kluwer.

Thijs Laarhoven; Capacities and Capacity-Achieving Decoders For Various Fingerprinting Games; IH&MMSec '14 Proceedings of the 2nd ACM Workshop On Information Hiding And Multimedia Security, June 2014, Pages 123-134. Doi: 10.1145/2600918.2600925  Combining an information-theoretic approach to fingerprinting with a more constructive, statistical approach, we derive new results on the fingerprinting capacities for various informed settings, as well as new log-likelihood decoders with provable code lengths that asymptotically match these capacities. The simple decoder built against the interleaving attack is further shown to achieve the simple capacity for unknown attacks, and is argued to be an improved version of the recently proposed decoder of Oosterwijk et al. With this new universal decoder, cut-offs on the bias distribution function can finally be dismissed. Besides the application of these results to fingerprinting, a direct consequence of our results to group testing is that (i) a simple decoder asymptotically requires a factor 1.44 more tests to find defectives than a joint decoder, and (ii) the simple decoder presented in this paper provably achieves this bound.

Keywords: collusion-resistance, fingerprinting, group testing, information theory, log-likelihood ratios, traitor tracing  (ID#: 15-3532)

URL: http://doi.acm.org/10.1145/2600918.2600925

 

Tong Qiao, Cathel Ziitmann, Rémi Cogranne, Florent Retraint; Detection of JSteg Algorithm Using Hypothesis Testing Theory And A Statistical Model With Nuisance Parameters; IH&MMSec '14 Proceedings of the 2nd ACM Workshop On Information Hiding And Multimedia Security, June 2014,Pages 3-13. Doi: 10.1145/2600918.2600932 This paper investigates the statistical detection of data hidden within DCT coefficients of JPEG images using a Laplacian distribution model. The main contributions is twofold. First, this paper proposes to model the DCT coefficients using a Laplacian distribution but challenges the usual assumption that among a sub-band all the coefficients follow are independent and identically distributed (i.i.d). In this paper it is assumed that the distribution parameters change from DCT coefficient to DCT coefficient. Second this paper applies this model to design a statistical test, based on hypothesis testing theory, which aims at detecting data hidden within DCT coefficient with the JSteg algorithm. The proposed optimal detector carefully takes into account the distribution parameters as nuisance parameters. Numerical results on simulated data as well as on numerical images database show the relevance of the proposed model and the good performance of the ensuing test.

Keywords: dct coefficients, hypothesis testing theory, optimal detection, statistical modelling, steganalysis, steganography (ID#: 15-3533)

URL: http://doi.acm.org/10.1145/2600918.2600932

 

Tomäš Pevný, Andrew D. Ker; Steganographic Key Leakage Through Payload Metadata;  IH&MMSec '14 Proceedings of the 2nd ACM Workshop On Information Hiding And Multimedia Security, June 2014,Pages 109-114. Doi: 10.1145/2600918.2600921 The only steganalysis attack which can provide absolute certainty about the presence of payload is one which finds the embedding key. In this paper we consider refined versions of the key exhaustion attack exploiting metadata such as message length or decoding matrix size, which must be stored along with the payload. We show simple errors of implementation lead to leakage of key information and powerful inference attacks; furthermore, complete absence of information leakage seems difficult to avoid. This topic has been somewhat neglected in the literature for the last ten years, but must be considered in real-world implementations.

Keywords: bayesian inference, brute-force attack, key leakage, steganographic security (ID#: 15-3534)

URL: http://doi.acm.org/10.1145/2600918.2600921


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


 

International Conferences: Software Security and Reliability (SERE), San Francisco, CA

 
SoS Logo

International Conferences: Software Security and Reliability (2014) San Francisco

The 2014 Eighth International Conference on Software Security and Reliability (SERE) was held June 30 2014-July 2 2014 in San Francisco, California. SERE 2014 brought together researchers and practitioners of software security and reliability and had 26 paper presentations.  The Science of Security-related papers are cited here.

 

Farhadi, M.R.; Fung, B.C.M.; Charland, P.; Debbabi, M., "BinClone: Detecting Code Clones in Malware," Software Security and Reliability, 2014 Eighth International Conference on, pp.78, 87, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.21 To gain an in-depth understanding of the behaviour of a malware, reverse engineers have to disassemble the malware, analyze the resulting assembly code, and then archive the commented assembly code in a malware repository for future reference. In this paper, we have developed an assembly code clone detection system called BinClone to identify the code clone fragments from a collection of malware binaries with the following major contributions. First, we introduce two deterministic clone detection methods with the goals of improving the recall rate and facilitating malware analysis. Second, our methods allow malware analysts to discover both exact and inexact clones at different token normalization levels. Third, we evaluate our proposed clone detection methods on real-life malware binaries. To the best of our knowledge, this is the first work that studies the problem of assembly code clone detection for malware analysis.

Keywords: invasive software; program diagnostics; reverse engineering; Bin Clone; BinClone; assembly code analysis; assembly code clone detection system ;code clone fragment identification; commented assembly code archiving; deterministic clone detection method; inexact clone discovery; malware analysis; malware behaviour understanding; malware binaries; malware disassembly; malware repository; recall rate; reverse engineers; token normalization level; Assembly; Cloning; Detectors; Feature extraction; Malware; Registers; Vectors; Assembly Code Clone Detection; Binary Analysis; Malware Analysis; Reverse Engineering (ID#: 15-3510)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895418&isnumber=6895396

 

Zech, P.; Felderer, M.; Katt, B.; Breu, R., "Security Test Generation by Answer Set Programming," Software Security and Reliability, 2014 Eighth International Conference on, pp.88,97, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.22 Security testing still is a hard task, especially if focusing on non-functional security testing. The two main reasons behind this are, first, at the most a lack of the necessary knowledge required for security testing, and second, managing the almost infinite amount of negative test cases, which result from potential security risks. To the best of our knowledge, the issue of the automatic incorporation of security expert knowledge, e.g., known vulnerabilities, exploits and attacks, in the process of security testing is not well considered in the literature. Furthermore, well-known "de facto" security testing approaches, like fuzzing or penetration testing, lack systematic procedures regarding the order of execution of test cases, which renders security testing a cumbersome task. Hence, in this paper we propose a new method for generating negative security tests by logic programming, which applies a risk analysis to establish a set of negative requirements for later test generation.

Keywords: logic programming; program testing; risk analysis; safety-critical software; answer set programming; logic programming; negative requirements; negative security tests; nonfunctional security testing; risk analysis; security expert knowledge; security risks; security test generation; Logic programming; Risk analysis; Security; Semantics; Software; Testing; Unified modeling language; Answer Set Programming; Knowledge Representation; Logic Programming; Security Engineering; Security Testing; Software Testing; Test Generation (ID#: 15-3511)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895419&isnumber=6895396

 

Herscheid, L.; Tröger, P., "Specification of Dynamic Fault Tree Concepts with Stochastic Petri Nets," Software Security and Reliability, 2014 Eighth International Conference on, pp.177, 186, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.31 Dependability modeling describes a set of approaches for analyzing the reliability of software and hardware systems. The most prominent approach are fault trees, which hierarchically express the causal dependencies between basic faults and an undesired failure event. Dynamic fault trees allow to express sequence-dependent error propagation, which is commonly found in software systems. In this paper, we present a complete behavioral specification of well-known dynamic fault tree concepts. We provide a novel connection rule definition for all commonly accepted node types, in combination with a description of their behavioral semantics in generalized stochastic petri nets. Both specifications together are not available in literature so far. The application of these specifications in fault tree generation and modeling tools can help to prevent syntactical and semantical ambiguity in the generated output.

Keywords: Petri nets; fault tolerant computing; fault trees; formal specification; software reliability; stochastic processes; behavioral semantics; behavioral specification; connection rule; dependability modeling; dynamic fault tree; failure event; semantical ambiguity; sequence-dependent error propagation; software reliability; stochastic Petri nets; syntactical ambiguity; Artificial neural networks; Fault trees; Logic gates; Petri nets; Semantics; Software; Stochastic processes; Dependability Modeling; Fault tolerant systems; Fault trees; Petri nets; Software reliability  (ID#: 15-3512)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895428&isnumber=6895396

 

Yen-Ju Liu; Chong-Kuan Chen; Cho, M.C.Y.; Shiuhpyng Shieh, "Fast Discovery of VM-Sensitive Divergence Points with Basic Block Comparison," Software Security and Reliability, 2014 Eighth International Conference on, pp.196,205, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.33 To evade VM-based malware analysis systems, VM-aware malware equipped with the ability to detect the presence of virtual machine has appeared. To cope with the problem, detecting VM-aware malware and locating VM-sensitive divergence points of VM-aware malware is in urgent need. In this paper, we propose a novel block-based divergence locator. In contrast to the conventional instruction-based schemes, the block-based divergence locator divides malware program into basic blocks, instead of binary instructions, and uses them as the analysis unit. The block-based divergence locator significantly decrease the cost of behavior logging and trace comparison, as well as the size of behavior traces. As the evaluation showed, behavior logging is 23.87-39.49 times faster than the conventional schemes. The total number of analysis unit, which is highly related to the cost of trace comparisons, is 11.95%-16.00% of the conventional schemes. Consequently, VM-sensitive divergence points can be discovered more efficiently. The correctness of our divergence point discovery algorithm is also proved formally in this paper.

Keywords: invasive software; virtual machines; VM-based malware analysis systems; VM-sensitive divergence points; basic block comparison; binary instructions; block-based divergence locator; virtual machine; Emulation; Hardware; Indexes; Malware; Timing; Virtual machining; Virtualization; Malware Behavior Analysis; VM-Aware Malware; Virtual Machine  (ID#: 15-3513)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895430&isnumber=6895396

 

Mell, P.; Harang, R.E., "Using Network Tainting to Bound the Scope of Network Ingress Attacks," Software Security and Reliability, 2014 Eighth International Conference on, pp.206,215, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.34 This research describes a novel security metric, network taint, which is related to software taint analysis. We use it here to bound the possible malicious influence of a known compromised node through monitoring and evaluating network flows. The result is a dynamically changing defense-in-depth map that shows threat level indicators gleaned from monotonically decreasing threat chains. We augment this analysis with concepts from the complex networks research area in forming dynamically changing security perimeters and measuring the cardinality of the set of threatened nodes within them. In providing this, we hope to advance network incident response activities by providing a rapid automated initial triage service that can guide and prioritize investigative activities.

Keywords: network theory (graphs); security of data; defense-in-depth map; network flow evaluation; network flow monitoring; network incident response activities; network ingress attacks; network tainting metric; security metric; security perimeters; software taint analysis ;threat level indicators; Algorithm design and analysis; Complex networks; Digital signal processing; Measurement; Monitoring; Security; Software; complex networks; network tainting; scale-free; security  (ID#: 15-3514)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895431&isnumber=6895396

 

Howser, G.; McMillin, B., "A Modal Model of Stuxnet Attacks on Cyber-physical Systems: A Matter of Trust," Software Security and Reliability, 2014 Eighth International Conference on, pp.225, 234, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.36 Multiple Security Domains Nondeducibility, MSDND, yields results even when the attack hides important information from electronic monitors and human operators. Because MSDND is based upon modal frames, it is able to analyze the event system as it progresses rather than relying on traces of the system. Not only does it provide results as the system evolves, MSDND can point out attacks designed to be missed in other security models. This work examines information flow disruption attacks such as Stuxnet and formally explains the role that implicit trust in the cyber security of a cyber physical system (CPS) plays in the success of the attack. The fact that the attack hides behind MSDND can be used to help secure the system by modifications to break MSDND and leave the attack nowhere to hide. Modal operators are defined to allow the manipulation of belief and trust states within the model. We show how the attack hides and uses the operator's trust to remain undetected. In fact, trust in the CPS is key to the success of the attack.

Keywords: security of data; trusted computing; CPS; MSDND; Stuxnet attacks; belief manipulation; cyber physical system; cyber security; cyber-physical systems; electronic monitors; event system analysis; human operators; implicit trust; information flow disruption attacks; modal frames; modal model; multiple security domains nondeducibility; security models; trust state manipulation; Analytical models; Bismuth; Cognition; Cost accounting; Monitoring; Security; Software; Stuxnet; cyber-physical systems; doxastic logic; information flow security; nondeducibility; security models  (ID#: 15-3515)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895433&isnumber=6895396

 

Hsiao-Ying Lin; Li-Ping Tung; Lin, B.S.P., "Reliable Repair Mechanisms with Low Connection Cost for Code Based Distributed Storage Systems," Software Security and Reliability, 2014 Eighth International Conference on, pp.235,244, June 30 2014-July 2 2014. doi: 10.1109/SERE.2014.37 Erasure codes are applied in distributed storage systems for fault-tolerance with lower storage overhead than replications. Later, decentralized erasure codes are proposed for decentralized or loosely-organized storage systems. Repair mechanisms aim at maintaining redundancy over time such that stored data are still retrievable. Two recent repair mechanisms, Noop and Coop, are designed for decentralized erasure code based distributed storage system to minimize connection cost in theoretical manner. We propose a generalized repair framework, which includes Noop and Coop as two extreme cases. We then investigate trade-off between connection cost and data retrievability from an experimental aspect in our repair framework. Our results show that a reasonable data retrievability is achievable with constant connection cost, which is less than previously analytical values. These results are valuable references for a system manager to build a reliable storage system with low connection cost.

Keywords: software fault tolerance; software maintenance; storage management; Coop repair mechanism; Noop repair mechanism; code based distributed storage system; decentralized erasure codes; erasure codes; fault-tolerance; low connection cost; reliable repair mechanism; Analytical models; Data models; Encryption; Maintenance engineering; Mathematical model; Reliability; Servers; Erasure codes; code based distributed storage systems; data retrievability; fault tolerance; regenerating codes  (ID#: 15-3516)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6895434&isnumber=6895396


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.


 

International Conferences: Symposium on Resilient Control Systems (ISRCS), Denver, Colorado

 
SoS Logo

International Conferences:

Symposium on Resilient Control Systems (ISRCS)

The 7th International Symposium on Resilient Control Systems (ISRCS), 2014 was held 19-21 Aug. 2014 in Denver, Colorado.  This conference offered research presentations of interest to both the Science of Security and SURE projects.

 

 Thompson, M.; Evans, N.; Kisekka, V., "Multiple OS Rotational Environment An Implemented Moving Target Defense," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp. 1,6, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900086 Cyber-attacks continue to pose a major threat to existing critical infrastructure. Although suggestions for defensive strategies abound, Moving Target Defense (MTD) has only recently gained attention as a possible solution for mitigating cyber-attacks. The current work proposes a MTD technique that provides enhanced security through a rotation of multiple operating systems. The MTD solution developed in this research utilizes existing technology to provide a feasible dynamic defense solution that can be deployed easily in a real networking environment. In addition, the system we developed was tested extensively for effectiveness using CORE Impact Pro (CORE), Nmap, and manual penetration tests. The test results showed that platform diversity and rotation offer improved security. In addition, the likelihood of a successful attack decreased proportionally with time between rotations.

Keywords: operating systems (computers); security of data; CORE; CORE Impact Pro; MTD technique; Nmap; cyber-attacks mitigation; defensive strategies; manual penetration test; moving target defense; multiple OS rotational environment; operating systems; Availability; Fingerprint recognition; IP networks; Operating systems; Security; Servers; Testing; insert  (ID#: 15-3517)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900086&isnumber=6900080

 

Ostovari, P.; Jie Wu; Ying Dai, "Priority-Based Broadcasting Of Sensitive Data In Error-Prone Wireless Networks," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,6, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900087 Providing reliable transmission in wireless communication networks is an important problem which is typically addressed using feedback and acknowledgment messages. In the networks where using feedbacks is not possible, such as real-time systems, an alternative approach is to maximize the possible gain that the destination nodes are expected to receive. In this paper, we consider transmission of data with different priorities, and study the problem of maximizing the total gain in the case that partial data retrieval is acceptable. We propose an optimal solution that benefits from network coding. We also consider the case of burst errors and discuss how can we make our proposed method robust to this type of error. We evaluate our proposed priority-based data transmission method using both simulations and results from the implementation on a USRP testbed.

Keywords: network coding; radio data systems; radio networks; telecommunication network reliability; USRP testbed; burst errors; destination nodes; error-prone wireless communication networks;n etwork coding; partial data retrieval; priority-based data transmission method; priority-based sensitive data broadcasting; total gain maximization problem; transmission reliability; Broadcasting; Encoding; Error analysis; Gain; Network coding; Reliability; Wireless networks; Symbol-level coding; USRP testbed; broadcasting; burst error; priority; random linear network coding; reliability; wireless networks  (ID#: 15-3518)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900087&isnumber=6900080

 

Duff, S.; Del Guidice, K.; Flint, J.; Nam Nguyen; Kudrick, B., "The Diagnosis And Measurement Of Team Resilience In Sociotechnical Systems," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp. 1, 5, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900088 This paper presents a novel approach to diagnosing and measuring team resilience in sociotechnical systems. This approach is based on a multi-level model developed to study team phenomena from a general systems perspective. We will describe a methodology that uses a concept similar to flow within the psychological literature to measure a team's response to instances of sub-optimal system function. Team resilience is determined by examining flow disruptions, which are instances of sub-optimal system performance that disrupt normal system flow, and compensatory strategies, which are behaviors enacted by the team in response to the disruption to re-establish overall system flow. Approaching teams embedded in organizations from this perspective allows diagnosis of the systemic influences that contribute most to the variance in performance across entities, identification of pervasive latent systemic failures, and the development of a tailored taxonomy of behavioral teamwork dimensions, which can then be translated into metrics to measure team resilience in many contexts or team configurations.

Keywords: psychology; team working; behavioral teamwork dimensions; compensatory strategies; flow disruptions; general systems perspective; multilevel model; normal system flow; pervasive latent systemic failure identification; psychological literature; sociotechnical systems; suboptimal system function; suboptimal system performance; systemic influence diagnosis; tailored taxonomy; team phenomena; team resilience diagnosis; team resilience measurement; team response measurement; Fluid flow measurement;Organizations;Resilience;Robots;Taxonomy;Teamwork;group flow; multi-level model; resilience ;teams; teamwork measurement  (ID#: 15-3519)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900088&isnumber=6900080

 

Atighetchi, M.; Adler, A., "A Framework For Resilient Remote Monitoring," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1, 8, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900090 Today's activities in cyber space are more connected than ever before, driven by the ability to dynamically interact and share information with a changing set of partners over a wide variety of networks. To support dynamic sharing, computer systems and network are stood up on a continuous basis to support changing mission critical functionality. However, configuration of these systems remains a manual activity, with misconfigurations staying undetected for extended periods, unneeded systems remaining in place long after they are needed, and systems not getting updated to include the latest protections against vulnerabilities. This environment provides a rich environment for targeted cyber attacks that remain undetected for weeks to months and pose a serious national security threat. To counter this threat, technologies have started to emerge to provide continuous monitoring across any network-attached device for the purpose of increasing resiliency by virtue of identifying and then mitigating targeted attacks. For these technologies to be effective, it is of utmost importance to avoid any inadvertent increase in the attack surface of the monitored system. This paper describes the security architecture of Gestalt, a next-generation cyber information management platform that aims to increase resiliency by providing ready and secure access to granular cyber event data available across a network. Gestalt's federated monitoring architecture is based on the principles of strong isolation, least-privilege policies, defense-in-depth, crypto-strong authentication and encryption, and self-regeneration. Remote monitoring functionality is achieved through an orchestrated workflow across a distributed set of components, linked via a specialized secure communication protocol, that together enable unified access to cyber observables in a secure and resilient way.

Keywords: Web services; information management; security of data; Gestalt platform; attack identification; attack mitigation; communication protocol; computer networks; computer systems; cyber attacks;cyber observables; cyber space; granular cyber event data; mission critical functionality; national security threat; network-attached device; next-generation cyber information management platform; remote monitoring functionality; resilient remote monitoring; Bridges; Firewalls (computing);Monitoring; Protocols; Servers; XML; cyber security; federated access; middleware; semantic web},  (ID#: 15-3520)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900090&isnumber=6900080

 

Fink, G.A.; Griswold, R.L.; Beech, Z.W., "Quantifying Cyber-Resilience Against Resource-Exhaustion Attacks," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp. 1, 8, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900093 Resilience in the information sciences is notoriously difficult to define much less to measure. But in mechanical engineering, the resilience of a substance is mathematically well-defined as an area under the stress-strain curve. We combined inspiration from mechanics of materials and axioms from queuing theory in an attempt to define resilience precisely for information systems. We first examine the meaning of resilience in linguistic and engineering terms and then translate these definitions to information sciences. As a general assessment of our approach's fitness, we quantify how resilience may be measured in a simple queuing system. By using a very simple model we allow clear application of established theory while being flexible enough to apply to many other engineering contexts in information science and cyber security. We tested our definitions of resilience via simulation and analysis of networked queuing systems. We conclude with a discussion of the results and make recommendations for future work.

Keywords: queueing theory; security of data; cyber security; cyber-resilience quantification; engineering terms; information sciences; linguistic terms; mechanical engineering; networked queuing systems; queuing theory; resource-exhaustion attacks; simple queuing system; stress-strain curve; Information systems; Queueing analysis; Resilience; Servers; Strain; Stress; Resilience; cyber systems; information science; material science; strain; stress  (ID#: 15-3521)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900093&isnumber=6900080

 

Khamis, A.; Subbaram Naidu, D., "Real-time Algorithm For Nonlinear Systems With Incomplete State Information Using Finite-Horizon Optimal Control Technique," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,6, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900094 This paper discusses a novel efficient real-time technique used for finite-horizon nonlinear regulator problems with incomplete state information. This technique based on integrating the Kalman filter algorithm and the finite-horizon differential State Dependent Riccati Equation (SDRE) technique. In this technique, the optimal control problem of the nonlinear system is solved by using finite-horizon differential SDRE algorithm, which makes this technique effective for a wide range of operating points. A nonlinear mechanical crane is given to show the effectiveness of the proposed technique.

Keywords: Kalman filters; Lyapunov methods; Riccati equations; nonlinear control systems; optimal control; stochastic systems; Kalman filter algorithm; SDRE technique; finite-horizon differential state dependent Riccati equation; finite-horizon nonlinear regulator; finite-horizon optimal control technique; incomplete state information; nonlinear mechanical crane; nonlinear systems; Cranes; Equations; Kalman filters; Mathematical model; Noise; Nonlinear systems; Optimal control  (ID#: 15-3522)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900094&isnumber=6900080

 

Borges Hink, R.C.; Beaver, J.M.; Buckner, M.A.; Morris, T.; Adhikari, U.; Shengyi Pan, "Machine Learning For Power System Disturbance And Cyber-Attack Discrimination," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1, 8, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900095 Power system disturbances are inherently complex and can be attributed to a wide range of sources, including both natural and man-made events. Currently, the power system operators are heavily relied on to make decisions regarding the causes of experienced disturbances and the appropriate course of action as a response. In the case of cyber-attacks against a power system, human judgment is less certain since there is an overt attempt to disguise the attack and deceive the operators as to the true state of the system. To enable the human decision maker, we explore the viability of machine learning as a means for discriminating types of power system disturbances, and focus specifically on detecting cyber-attacks where deception is a core tenet of the event. We evaluate various machine learning methods as disturbance discriminators and discuss the practical implications for deploying machine learning systems as an enhancement to existing power system architectures.

Keywords: learning (artificial intelligence); power engineering computing; power system faults; security of data; cyber-attack discrimination; machine learning; power system architectures; power system disturbance; power system operators; Accuracy; Classification algorithms; Learning systems; Protocols; Relays; Smart grids; SCADA; Smart grid; cyber-attack; machine learning  (ID#: 15-3523)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900095&isnumber=6900080

 

Feng Xie; Yong Peng; Wei Zhao; Xuefeng Han; Hui Li; Ru Zhang; Jing Zhao; Jianyi Liu, "Using Simulation Platform To Analyze Radio Modem Security in SCADA," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,5, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900097 Radio modems are the most common long-range communication equipments in supervisory control and data acquisition (SCADA) systems such as water treatment plants and petrochemical factories. However, since there are lack of security mechanisms in radio modems, many traditional cyber attacks can have an impact on the data transmission via radio modems. In this paper, a simulation platform based on radio modems is built. And many attacks, e.g. communication jam, data eavesdropping and tamper as well as DOS attack, are carried out in this platform to test the security of radio modem. Experimental results indicate that there is something wrong in data transmission in SCADA systems when facing these cyber attacks, which means that some security measures should be applied to protect radio modems.

Keywords: SCADA systems; computer network security; jamming; modems; DOS attack; SCADA systems; communication jam;cyber attacks; data eavesdropping; data transmission; long-range communication equipments; petrochemical factories; radio modem protection; radio modem security analysis; security measures; simulation platform; supervisory control-and-data acquisition systems; tamper; water treatment plants; Computer crime; Data acquisition; Data communication; Modems; Monitoring; SCADA systems; SCADA systems; cyber attacks; radio modem; security; simulation platform  (ID#: 15-3524)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900097&isnumber=6900080

 

Martins, G.; Bhattacharjee, A.; Dubey, A.; Koutsoukos, X.D., "Performance Evaluation Of An Authentication Mechanism In Time-Triggered Networked Control Systems," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1, 6, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900098 An important challenge in networked control systems is to ensure the confidentiality and integrity of the message in order to secure the communication and prevent attackers or intruders from compromising the system. However, security mechanisms may jeopardize the temporal behavior of the network data communication because of the computation and communication overhead. In this paper, we study the effect of adding Hash Based Message Authentication (HMAC) to a time-triggered networked control system. Time Triggered Architectures (TTAs) provide a deterministic and predictable timing behavior that is used to ensure safety, reliability and fault tolerance properties. The paper analyzes the computation and communication overhead of adding HMAC and the impact on the performance of the time-triggered network. Experimental validation and performance evaluation results using a TTEthernet network are also presented.

Keywords: authorisation; computer network security; local area networks; networked control systems; HMAC; TTEthernet network; authentication mechanism; communication overhead; computation overhead; fault tolerance property; hash based message authentication; message confidentiality; message integrity; network data communication; reliability property; safety property; security mechanisms; time triggered architectures; time-triggered networked control systems; timing behavior; Cryptography; Message authentication;Receivers;Switches;Synchronization;HMAC;Performance Evaluation; Secure Messages; TTEthernet; Time-Trigger Architectures  (ID#: 15-3525)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900098&isnumber=6900080

 

Bodeau, D.; Brtis, J.; Graubart, R.; Salwen, J., "Resiliency Techniques For Systems-Of-Systems Extending And Applying The Cyber Resiliency Engineering Framework To The Space Domain," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp. 1, 6, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900099 This paper describes how resiliency techniques apply to an acknowledged system-of-systems. The Cyber Resiliency Engineering Framework is extended to apply to resilience in general, with a focus on resilience of space systems. Resiliency techniques can improve system-of-systems operations. Both opportunities and challenges are identified for resilience as an emergent property in an acknowledged system-of-systems.

Keywords: aerospace computing; security of data; cyber resiliency engineering framework; resiliency technique; space domain; system-of-systems operations; Collaboration; Dynamic scheduling; Interoperability; Monitoring; Redundancy; Resilience; Space vehicles; cyber security ;resilience; system-of-systems  (ID#: 15-3526)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900099&isnumber=6900080

 

Abbas, W.; Vorobeychik, Y.; Koutsoukos, X., "Resilient Consensus Protocol In The Presence Of Trusted Nodes," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp. 1, 7, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900100 In this paper, we propose a scheme for a resilient distributed consensus problem through a set of trusted nodes within the network. Currently, algorithms that solve resilient consensus problem demand networks to have high connectivity to overrule the effects of adversaries, or require nodes to have access to some non-local information. In our scheme, we incorporate the notion of trusted nodes to guarantee distributed consensus despite any number of adversarial attacks, even in sparse networks. A subset of nodes, which are more secured against the attacks, constitute a set of trusted nodes. It is shown that the network becomes resilient against any number of attacks whenever the set of trusted nodes form a connected dominating set within the network. We also study a relationship between trusted nodes and the network robustness. Simulations are presented to illustrate and compare our scheme with the existing ones.

Keywords: network theory (graphs);adversarial attacks; connected dominating set; nonlocal information access; resilient consensus protocol; resilient distributed consensus problem; trusted nodes notion; Buildings; Network topology; Protocols; Resilience; Robustness; Topology; Tree graphs; Resilience; adversary; consensus; dominating set; graph robustness  (ID#: 15-3527)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900100&isnumber=6900080

 

Rege, A.; Ferrese, F.; Biswas, S.; Li Bai, "Adversary Dynamics And Smart Grid Security: A Multiagent System Approach," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,7, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900101 Power grid is the backbone of infrastructures that drive the US economy and security, which makes it a prime target of cybercriminals or state-sponsored terrorists, and warrants special attention for its protection. Commonly used approaches to smart grid security are usually based on various mathematical tools, and ignore the human behavior component of cybercriminals. This paper introduces a new dimension to the cyberphysical system architecture, namely human behavior, and presents a modified CPS framework, consisting of a. cyber system: SCADA control system and related protocols, b. physical system: power grid infrastructure, c. the adversary: cybercriminals, and d. the defender: system operators and engineers. Based on interviews of ethical hackers, this paper presents an adversary-centric method that uses adversary's decision tree along with control theoretic tools to develop defense strategies against cyberattacks on power grid.

Keywords: SCADA systems; computer crime; decision trees; multi-agent systems; power engineering computing; power system control; power system protection; power system security; protocols; smart power grids; SCADA control system; Smart Grid protection; US economy; US security; adversary-centric method; cyberattack; cybercriminals; cyberphysical system architecture; decision tree; ethical hackers; human behavior; mathematical tools; modified CPS framework; multiagent system approach; power grid; power grid infrastructure; protocols; smart grid security; Computer crime; Control systems; Decision making; Mathematical model; Power grids; Power system dynamics; Grid security; cyber attackers; cyberphysical systems; ethical hackers; human behavior  (ID#: 15-3528)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900101&isnumber=6900080

 

Miles, C.; Lakhotia, A.; LeDoux, C.; Newsom, A.; Notani, V., "VirusBattle: State-of-the-Art Malware Analysis For Better Cyber Threat Intelligence," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,6, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900103 Discovered interrelationships among instances of malware can be used to infer connections among seemingly unconnected objects, including actors, machines, and the malware itself. However, such malware interrelationships are currently underutilized in the cyber threat intelligence arena. To fill that gap, we are developing VirusBattle, a system employing state-of-the-art malware analyses to automatically discover interrelationships among instances of malware. VirusBattle analyses mine malware interrelationships over many types of malware artifacts, including the binary, code, code semantics, dynamic behaviors, malware metadata, distribution sites and e-mails. The result is a malware interrelationships graph which can be explored automatically or interactively to infer previously unknown connections.

Keywords: computer viruses; data mining; graph theory; VirusBattle; binary; code semantics; cyber threat intelligence; distribution sites; dynamic behaviors; e-mails; malware analysis; malware artifacts; malware interrelationship mining; malware interrelationships graph; malware metadata; Computers; Data visualization; Electronic mail; Malware; Performance analysis; Semantics; Visualization  (ID#: 15-3529)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900103&isnumber=6900080

 

Balchanos, M.G.; Domercant, J.C.; Tran, H.T.; Mavris, D.N., "Metrics-Based Analysis And Evaluation Framework For Engineering Resilient Systems," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,7, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900107 The DoD's ERS initiative calls for affordable, effective, and adaptable systems development. In support of this, a metrics-based analysis framework is introduced to address certain challenges for the design of future C2 military System-of-Systems (SoS). The interpretation of the concept of resilience, as well as a supporting threat analysis procedure for military SoS applications, have been the key driver for the evaluation of a system's ability to maintain its mission capability and health, when under attack due to given threats. An agent-based C2 UAV communication network application has been developed for the demonstration of the framework. Scenario-based case studies that involved communication jamming by the adversary forces are introduced for the evaluation the C2 system's response to a threat, including both degradation and recovery periods.

Keywords: autonomous aerial vehicles; command and control systems; Department of Defense ;DoD ERS initiative; agent-based C2 UAV communication network; command and control systems; communication jamming; engineering resilient systems; metrics-based analysis framework; metrics-based evaluation framework; military system-of-systems; mission capability; mission health; resilience concept; unmanned aerial vehicles; Facsimile; Jamming; Resilience; Robustness  (ID#: 15-3530)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900107&isnumber=6900080

 

Rieger, C.G., "Resilient Control Systems Practical Metrics Basis For Defining Mission Impact," Resilient Control Systems (ISRCS), 2014 7th International Symposium onpp.1, 10, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900108 “Resilience” describes how systems operate at an acceptable level of normalcy despite disturbances or threats. In this paper we first consider the cognitive, cyber-physical interdependencies inherent in critical infrastructure systems and how resilience differs from reliability to mitigate these risks. Terminology and metrics basis are provided to integrate the cognitive, cyber-physical aspects that should be considered when defining solutions for resilience. A practical approach is taken to roll this metrics basis up to system integrity and business case metrics that establish “proper operation” and “impact.” A notional chemical processing plant is the use case for demonstrating how the system integrity metrics can be applied to establish performance, and as well, the effects on the process that roll into the business case.

Keywords: control system synthesis; business case metrics; cyber-physical interdependency; mission impact; notional chemical processing plant; resilient control systems; risk mitigation; system integrity metrics; Computer aided software engineering; Computer crime; Control systems; Degradation; Measurement; Optimization; Robustness; Metrics; adaptive capacity; adaptive insufficience;cogntive;cyber-physical;performance;resilience;robustness;threats  (ID#: 15-3531)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900108&isnumber=6900080


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.