International Security Related Conferences

SoS Logo

Conferences

The following pages provide highlights on Science of Security related research presented at the following International Conferences:

(ID#: 15-5930)


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.

International Conference: Online Social Networks, 2014, Dublin, Ireland

 
SoS Logo

International Conference: Online Social Networks, 2014, Dublin, Ireland

 

The Second ACM Conference on Online Social Networks was held October 1-2, 2014 in Dublin Ireland. 

Presentations from the sessions on privacy and anonymity, network identity, security in social networks are cited here.  Materials were recovered from the ACM Digital Library on March 2, 2015.


Mishari Almishari. Ekin Oguz,Gene Tsudik; Fighting Authorship Linkability With Crowdsourcing; COSN '14 Proceedings of the Second ACM Conference on Online Social Networks,  October 2014, Pages 69-82.

Doi: 10.1145/2660460.2660486

Abstract: Massive amounts of contributed content -- including traditional literature, blogs, music, videos, reviews and tweets -- are available on the Internet today, with authors numbering in many millions. Textual information, such as product or service reviews, is an important and increasingly popular type of content that is being used as a foundation of many trendy community-based reviewing sites, such as TripAdvisor and Yelp. Some recent results have shown that, due partly to their specialized/topical nature, sets of reviews authored by the same person are readily linkable based on simple stylometric features. In practice, this means that individuals who author more than a few reviews under different accounts (whether within one site or across multiple sites) can be linked, which represents a significant loss of privacy.  In this paper, we start by showing that the problem is actually worse than previously believed. We then explore ways to mitigate authorship linkability in community-based reviewing. We first attempt to harness the global power of crowdsourcing by engaging random strangers into the process of re-writing reviews. As our empirical results (obtained from Amazon Mechanical Turk) clearly demonstrate, crowdsourcing yields impressively sensible reviews that reflect sufficiently different stylometric characteristics such that prior stylometric linkability techniques become largely ineffective. We also consider using machine translation to automatically re-write reviews. Contrary to what was previously believed, our results show that translation decreases authorship linkability as the number of intermediate languages grows. Finally, we explore the combination of crowdsourcing and machine translation and report on results.

Keywords: author anonymization, author identification, author linkability, authorship attribution, crowdsourcing, stylometry   (ID#:15-3944)

URL: http://doi.acm.org/10.1145/2660460.2660486  

 

Sai Teja Peddinti,  Keith W. Ross, Justin Cappos;   "On the Internet, Nobody Knows You're A Dog": A Twitter Case Study Of Anonymity In Social Networks; COSN '14 Proceedings of the Second ACM Conference on Online Social Networks , October 2014, Pages 83-94.  Doi: 10.1145/2660460.2660467

Abstract: Twitter does not impose a Real-Name policy for usernames, giving users the freedom to choose how they want to be identified. This results in some users being Identifiable (disclosing their full name) and some being Anonymous (disclosing neither their first nor last name).  In this work we perform a large-scale analysis of Twitter to study the prevalence and behavior of Anonymous and Identifiable users. We employ Amazon Mechanical Turk (AMT) to classify Twitter users as Highly Identifiable, Identifiable, Partially Anonymous, and Anonymous. We find that a significant fraction of accounts are Anonymous or Partially Anonymous, demonstrating the importance of Anonymity in Twitter. We then select several broad topic categories that are widely considered sensitive--including pornography, escort services, sexual orientation, religious and racial hatred, online drugs, and guns--and find that there is a correlation between content sensitivity and a user's choice to be anonymous. Finally, we find that Anonymous users are generally less inhibited to be active participants, as they tweet more, lurk less, follow more accounts, and are more willing to expose their activity to the general public. To our knowledge, this is the first paper to conduct a large-scale data-driven analysis of user anonymity in online social networks.

Keywords:  anonymity, behavioral analysis, online social networks, quantify, twitter   (ID#:15-3945)

URLhttp://doi.acm.org/10.1145/2660460.2660467

 

Emre Sarigol, David Garcia,  Frank Schweitzer; Online Privacy as a Collective Phenomenon; COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 95-106. Doi: 10.1145/2660460.2660470

Abstract: The problem of online privacy is often reduced to individual decisions to hide or reveal personal information in online social networks (OSNs). However, with the increasing use of OSNs, it becomes more important to understand the role of the social network in disclosing personal information that a user has not revealed voluntarily: How much of our private information do our friends disclose about us, and how much of our privacy is lost simply because of online social interaction? Without strong technical effort, an OSN may be able to exploit the assortativity of human private features, this way constructing shadow profiles with information that users chose not to share. Furthermore, because many users share their phone and email contact lists, this allows an OSN to create full shadow profiles for people who do not even have an account for this OSN.  We empirically test the feasibility of constructing shadow profiles of sexual orientation for users and non-users, using data from more than 3 Million accounts of a single OSN. We quantify a lower bound for the predictive power derived from the social network of a user, to demonstrate how the predictability of sexual orientation increases with the size of this network and the tendency to share personal information. This allows us to define a privacy leak factor that links individual privacy loss with the decision of other individuals to disclose information. Our statistical analysis reveals that some individuals are at a higher risk of privacy loss, as prediction accuracy increases for users with a larger and more homogeneous first- and second-order neighborhood of their social network. While we do not provide evidence that shadow profiles exist at all, our results show that disclosing of private information is not restricted to an individual choice, but becomes a collective decision that has implications for policy and privacy regulation.

Keywords: prediction, privacy, shadow profiles   (ID#:15-3946)

URL:   http://doi.acm.org/10.1145/2660460.2660470

 

Luca Rossi, Mirco Musolesi; It's the Way You Check-In: Identifying Users in Location-Based Social Networks; COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 215-226. Doi: 10.1145/2660460.2660485

Abstract: In recent years, the rapid spread of smartphones has led to the increasing popularity of Location-Based Social Networks (LBSNs). Although a number of research studies and articles in the press have shown the dangers of exposing personal location data, the inherent nature of LBSNs encourages users to publish information about their current location (i.e., their check-ins). The same is true for the majority of the most popular social networking websites, which offer the possibility of associating the current location of users to their posts and photos. Moreover, some LBSNs, such as Foursquare, let users tag their friends in their check-ins, thus potentially releasing location information of individuals that have no control over the published data. This raises additional privacy concerns for the management of location information in LBSNs.  In this paper we propose and evaluate a series of techniques for the identification of users from their check-in data. More specifically, we first present two strategies according to which users are characterized by the spatio-temporal trajectory emerging from their check-ins over time and the frequency of visit to specific locations, respectively. In addition to these approaches, we also propose a hybrid strategy that is able to exploit both types of information. It is worth noting that these techniques can be applied to a more general class of problems where locations and social links of individuals are available in a given dataset. We evaluate our techniques by means of three real-world LBSNs datasets, demonstrating that a very limited amount of data points is sufficient to identify a user with a high degree of accuracy. For instance, we show that in some datasets we are able to classify more than 80% of the users correctly.

Keywords: location-based social networks, privacy, user identification   (ID#:15-3947)

URL: http://doi.acm.org/10.1145/2660460.2660485

 

Ratan Dey, Madhurya Nangia, Keith W. Ross, Yong Liu; Estimating Heights From Photo Collections: A Data-Driven Approach;  COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 227-238. Doi: 10.1145/2660460.2660466

Abstract: A photo can potentially reveal a tremendous amount of information about an individual, including the individual's height, weight, gender, ethnicity, hair color, skin condition, interests, and wealth. A {\em photo collection} -- a set of inter-related photos including photos of many people appearing in two or more photos -- could potentially reveal a more vivid picture of the individuals in the collection.  In this paper we consider the problem of estimating the heights of all the users in a photo collection, such as a collection of photos from a social network. The main ideas in our methodology are (i) for each individual photo, estimate the height differences among the people standing in the photo, (ii) from the photo collection, create a people graph, and combine this graph with the height difference estimates from the individual photos to generate height difference estimates among all the people in the collection, (iii) then use these height difference estimates, as well as an a priori distribution, to estimate the heights of all the people in the photo collection. Because many people will appear in multiple photos across the collection, height-difference estimates can be chained together, potentially reducing the errors in the estimates. To this end, we formulate a Maximum Likelihood Estimation (MLE) problem, which we show can be easily solved as a quadratic programming problem. Intuitively, this data-driven approach will improve as the number of photos and people in the collection increases. We apply the technique to estimating the heights of over 400 movie stars in the IMDb database and of about 30 graduate students.

Keywords: concept extraction, height estimate, image processing, maximum likelihood estimation, people graph, photo collection, privacy   (ID#:15-3948)

URL: http://doi.acm.org/10.1145/2660460.2660466

 

Arthi Ramachandran, Yunsung Kim, Augustin Chaintreau;  "I Knew They Clicked When I Saw Them With Their Friends": Identifying Your Silent Web Visitors On Social Media;  COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 239-246. Doi: 10.1145/2660460.2660461

Abstract: An increasing fraction of users access content on the web from social media. Endorsements by microbloggers and public figures you connect with gradually replaces the curation originally in the hand of traditional media sources. One expects a social media provider to possess a unique ability to analyze audience and trends since they collect not only information about what you actively share, but also about what you silently watch. Your behavior in the latter seems safe from observations outside your online service provider, for privacy but also commercial reasons.  In this paper, we show that supposing that your passive web visits are anonymous to your host is a fragile assumption, or alternatively that third parties -- content publishers or providers serving ads onto them -- can efficiently reconciliate visitors with their social media identities. What is remarkable in this technique is that it need no support from the social media provider, it seamlessly applies to visitors who \emph{never} post or endorse content, and a visitor's public identity become known after a few clicks. This method combines properties of the public follower graph with posting behaviors and recent time-based inference, making it difficult to evade without drastic or time-wasting measures. It potentially offers researchers working on traffic datasets a new view into who access content or through which channels.

Keywords: data mining, privacy, social networks   (ID#:15-3950)

URL: http://doi.acm.org/10.1145/2660460.2660461

 

Nicky Robinson, Joseph Bonneau ; Cognitive Disconnect: Understanding Facebook Connect Login Permissions;  COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 247-258. Doi: 10.1145/2660460.2660471

Abstract: We study Facebook Connect's permissions system using crawling, experimentation, and user surveys. We find several areas in which it it works differently than many users and developers expect. More permissions can be granted than developers intend. In particular, permissions that allow a site to post to the user's profile are granted on an all-or-nothing basis. While users generally understand what data sites can read from their profile, they generally do not understand the full extent of what sites can post. In the case of write permissions, we show that user expectations are influenced by the identity of the requesting site although this has no impact on what is actually enforced. We also find that users generally do not understand the way Facebook Connect permissions interact with Facebook's privacy settings. Our results suggest that users understand detailed, granular messages better than those that are broad and vague.

Keywords: facebook, online social networks, permissions, privacy   (ID#:15-3951)

URL: http://doi.acm.org/10.1145/2660460.2660471

 

Ting-Kai Huang, Bruno Ribeiro, Harsha V. Madhyastha, Michalis Faloutsos; The Socio-Monetary Incentives Of Online Social Network Malware Campaigns; COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 259-270. Doi: 10.1145/2660460.2660478

Abstract: Online social networks (OSNs) offer a rich medium of malware propagation. Unlike other forms of malware, OSN malware campaigns direct users to malicious websites that hijack their accounts, posting malicious messages on their behalf with the intent of luring their friends to the malicious website, thus triggering word-of-mouth infections that cascade through the network compromising thousands of accounts. But how are OSN users lured to click on the malicious links? In this work, we monitor 3.5 million Facebook accounts and explore the role of pure monetary, social, and combined socio-monetary psychological incentives in OSN malware campaigns. Among other findings we see that the majority of the malware campaigns rely on pure social incentives. However, we also observe that malware campaigns using socio-monetary incentives infect more accounts and last longer than campaigns with pure monetary or social incentives. The latter suggests the efficiency of an epidemic tactic surprisingly similar to the mechanism used by biological pathogens to cope with diverse gene pools.

Keywords: labor markets, monetary incentives, osn malware, social incentives   (ID#:15-3952)

URL: http://doi.acm.org/10.1145/2660460.2660478

 

Pili Hu, Ronghai Yang, Yue Li, Wing Cheong Lau; Application Impersonation: Problems Of Oauth And API Design In Online Social Networks; COSN '14 Proceedings of the Second ACM conference on Online Social Networks, October 2014, Pages 271-278. Doi: 10.1145/2660460.2660463

Abstract: OAuth 2.0 protocol has enjoyed wide adoption by Online Social Network (OSN) providers since its inception. Although the security guideline of OAuth 2.0 is well discussed in RFC6749 and RFC6819, many real-world attacks due to the implementation specifics of OAuth 2.0 in various OSNs have been discovered. To our knowledge, previously discovered loopholes are all based on the misuse of OAuth and many of them rely on provider side or application side vulnerabilities/ faults beyond the scope of the OAuth protocol. It was generally believed that correct use of OAuth 2.0 is secure. In this paper, we show that OAuth 2.0 is intrinsically vulnerable to App impersonation attack due to its provision of multiple authorization flows and token types. We start by reviewing and analyzing the OAuth 2.0 protocol and some common API design problems found in many 1st tiered OSNs. We then propose the App impersonation attack and investigate its impact on 12 major OSN providers. We demonstrate that, App impersonation via OAuth 2.0, when combined with additional API design features/ deficiencies, make large-scale exploit and privacy-leak possible. For example, it becomes possible for an attacker to completely crawl a 200-million-user OSN within just one week and harvest data objects like the status list and friend list which are expected, by its users, to be private among only friends. We also propose fixes that can be readily deployed to tackle the OAuth2.0-based App impersonation problem.

Keywords: api design in osn, app impersonation attack, oauth 2.0, single sign on, social network privacy   (ID#:15-3953)

URL: http://doi.acm.org/10.1145/2660460.2660463

 

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.

 

 

International Conferences: ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS) 2015, Singapore

 
SoS Logo

International Conferences: ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS) 2015, Singapore

 

The 10th  annual ACM Symposium on InformAtion, Computer and Communications Security (ASIACCS) held in Singapore, April 14-17, 2015.  This year’s conference featured tracks on cyber-physical security and cryptography. The web page for the conference is at: http://icsd.i2r.a-star.edu.sg/asiaccs15/


 

Chris Y.T. Ma, David K.Y. Yau; “On Information-theoretic Measures for Quantifying Privacy Protection of Time-series Data;”  ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 427-438. Doi: 10.1145/2714576.2714577
Abstract: Privacy protection of time-series data, such as traces of household electricity usage reported by smart meters, is of much practical importance. Solutions are available to improve data privacy by perturbing clear traces to produce noisy versions visible to adversaries, e.g., in battery-based load hiding (BLH) against non-intrusive load monitoring (NILM). A foundational task for research progress in the area is the definition of privacy measures that can truly evaluate the effectiveness of proposed protection methods. It is a difficult problem since resilience against any attack algorithms known to the designer is inconclusive, given that adversaries could discover or indeed already know stronger algorithms for attacks. A more basic measure is information-theoretic in nature, which quantifies the inherent information available for exploitation by an adversary, independent of how the adversary exploits it or indeed any assumed computational limitations of the adversary. In this paper, we analyze information-theoretic measures for privacy protection and apply them to several existing protection methods against NILM. We argue that although these measures abstract away the details of attacks, the kind of information the adversary considers plays a key role in the evaluation, and that a new measure of offline conditional entropy is better suited for evaluating the privacy of perturbed real-world time-series data, compared with other existing measures.
Keywords: conditional entropy, correlated time-series, privacy measure, privacy protection (ID#: 15-5577)
URL: http://doi.acm.org/10.1145/2714576.2714577

 

Maryam Mehrnezhad, Ehsan Toreini, Siamak F. Shahandashti, Feng Hao; “TouchSignatures: Identification of User Touch Actions based on Mobile Sensors via JavaScript;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 673-673. Doi: 10.1145/2714576.2714650
Abstract: Conforming to the recent W3C specifications (www.w3.org/TR/orientation-event), modern mobile web browsers generally allow JavaScript code in a web page to access motion and orientation sensor data without the user's permission. The associated risks to user privacy are however not considered in W3C specifications. In this work, for the first time, we show how user privacy can be compromised using device motion and orientation sensor data available in-browser, despite the fact that the data rate is 5 to 10 times slower than what is attainable in-app. We examine different browsers on the Android and iOS platforms and study their policies in granting permissions to JavaScript code with respect to access to motion and orientation sensor data and identify multiple vulnerabilities. Based on our findings, we propose TouchSignatures, implementation of an attack in which malicious JavaScript code on an inactive tab listens to such sensor data measurements. Based on these streams, TouchSignatures is able to distinguish the user's touch actions (e.g., tap, scroll, hold, and zoom) on an active tab, allowing the remote website to learn the client-side user activities. Finally, we demonstrate the practicality of this attack by collecting real-world user data and reporting high success rates using our proof-of-concept implementation.
Keywords: classifier, javascript attack, mobile browser, mobile sensors, touch actions, user privacy (ID#: 15-5578 )
URL: http://doi.acm.org/10.1145/2714576.2714650

 

Zhi-Kai Zhang, Michael Cheng Yi Cho, Shiuhpyng Shieh; “Emerging Security Threats and Countermeasures in IoT;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 1-6. Doi: 10.1145/2714576.2737091
Abstract: IoT (Internet of Things) diversifies the future Internet, and has drawn much attention. As more and more gadgets (i.e. Things) connected to the Internet, the huge amount of data exchanged has reached an unprecedented level. As sensitive and private information exchanged between things, privacy becomes a major concern. Among many important issues, scalability, transparency, and reliability are considered as new challenges that differentiate IoT from the conventional Internet. In this paper, we enumerate the IoT communication scenarios and investigate the threats to the large-scale, unreliable, pervasive computing environment. To cope with these new challenges, the conventional security architecture will be revisited. In particular, various authentication schemes will be evaluated to ensure the confidentiality and integrity of the exchanged data.
Keywords: authentication, communication, iot, privacy, security (ID#: 15-5579)
URL: http://doi.acm.org/10.1145/2714576.2737091

 

Gokay Saldamli, Richard Chow, Hongxia Jin; “Albatross: A Privacy-Preserving Location Sharing System;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 1-6. Doi: 10.1145/2714576.2714640
Abstract: We describe an architecture and a trial implementation of a privacy-preserving location sharing system called Albatross. The system protects location information from the service provider and yet enables fine-grained location-sharing. One main feature of the system is to protect an individual's social network structure. The pattern of location sharing preferences towards contacts can reveal this structure without any knowledge of the locations themselves. Albatross protects locations sharing preferences through protocol unification and masking. Albatross has been implemented as a standalone solution, but the technology can also be integrated into location-based services to enhance privacy.
Keywords: location privacy, privacy, private location sharing (ID#: 15-5580)
URL: http://doi.acm.org/10.1145/2714576.2714640

 

Wei-Yen Day, Ninghui Li; “Differentially Private Publishing of High-dimensional Data Using Sensitivity Control;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 451-462. Doi: 10.1145/2714576.2714621
Abstract: In this paper, we present DPSense, an approach to publish statistical information from datasets under differential privacy via sensitivity control. More specifically, we consider the problem of publishing column counts for high-dimensional datasets, such as query logs or the Netflix dataset. The key challenge is that as the sensitivity is high, high-magnitude noises need to be added to satisfy differential privacy. We explore how to effectively performs sensitivity control, i.e., limiting the contribution of each tuple in the dataset. We introduce a novel low-sensitivity quality function that enables one to effectively choose a contribution limit while satisfying differential privacy. Based on DPSense, we further propose an extension to correct the under-estimation bias, which we call DPSense-S. Experimental results show that our proposed approaches advance the state of the art for publishing noisy column counts and for finding the columns with the highest counts. Finally, we give the analysis and discussion for the stability of DPSense and DPSense-S, which benefits from the high correlation between quality function and error, as well as other insights of DPSense, DPSense-S, and existing approaches.
Keywords: differential privacy, high-dimensional data, private data publishing (ID#: 15-5581)
URL: http://doi.acm.org/10.1145/2714576.2714621

 

Katerina Doka, Mingqiang Xue, Dimitrios Tsoumakos, Panagiotis Karras; “k-Anonymization by Freeform Generalization;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 451-462. Doi: 10.1145/2714576.2714590
Abstract: Syntactic data anonymization strives to (i) ensure that an adversary cannot identify an individual's record from published attributes with high probability, and (ii) provide high data utility. These mutually conflicting goals can be expressed as an optimization problem with privacy as the constraint and utility as the objective function. Conventional research using the k-anonymity model has resorted to publishing data in homogeneous generalized groups. A recently proposed alternative does not create such cliques; instead, it recasts data values in a heterogeneous manner, aiming for higher utility. Nevertheless, such works never defined the problem in the most general terms; thus, the utility gains they achieve are limited. In this paper, we propose a methodology that achieves the full potential of heterogeneity and gains higher utility while providing the same privacy guarantee. We formulate the problem of maximal-utility k-anonymization by freeform generalization as a network flow problem. We develop an optimal solution therefor using Mixed Integer Programming. Given the non-scalability of this solution, we develop an O(k n2) Greedy algorithm that has no time-complexity disadvantage vis-á-vis previous approaches, an O(k n2 log n) enhanced version thereof, and an O(k n3) adaptation of the Hungarian algorithm; these algorithms build a set of k perfect matchings from original to anonymized data, a novel approach to the problem. Moreover, our techniques can resist adversaries who may know the employed algorithms. Our experiments with real-world data verify that our schemes achieve near-optimal utility (with gains of up to 41%), while they can exploit parallelism and data partitioning, gaining an efficiency advantage over simpler methods.
Keywords: anonymization, freeform generalization, privacy (ID#: 15-5582)
URL: http://doi.acm.org/10.1145/2714576.2714590

 

Anirban Basu, Juan Camilo Corena, Jaideep Vaidya, Jon Crowcroft, Shinsaku Kiyomoto, Yung Shin Van Der Sype, Yutaka Miyake; “Practical Private One-way Anonymous Message Routing;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 665-665. Doi: 10.1145/2714576.2714641
Abstract: Opinions from people can either be biased or reflect low participation due to legitimate concerns about privacy and anonymity. To alleviate those concerns, the identity of a message sender should be disassociated from the message while the contents of the actual message should be hidden from any relaying nodes. We propose a novel message routing scheme based on probabilistic forwarding that guarantees message privacy and sender anonymity through additively homomorphic public-key encryption. Our scheme is applicable to anonymous surveys and microblogging.
Keywords: anonymity, privacy, routing (ID#: 15-5583)
URL: http://doi.acm.org/10.1145/2714576.2714641

 

Gorka Irazoqui, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar; “Lucky 13 Strikes Back;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 85-96. Doi: 10.1145/2714576.2714625
Abstract: In this work we show how the Lucky 13 attack can be resurrected in the cloud by gaining access to a virtual machine co-located with the target. Our version of the attack exploits distinguishable cache access times enabled by VM deduplication to detect dummy function calls that only happen in case of an incorrectly CBC-padded TLS packet. Thereby, we gain back a new covert channel not considered in the original paper that enables the Lucky 13 attack. In fact, the new side channel is significantly more accurate, thus yielding a much more effective attack. We briefly survey prominent cryptographic libraries for this vulnerability. The attack currently succeeds to compromise PolarSSL, GnuTLS and CyaSSL on deduplication enabled platforms while the Lucky 13 patches in OpenSSL, Mozilla NSS and MatrixSSL are immune to this vulnerability. We conclude that, any program that follows secret data dependent execution flow is exploitable by side-channel attacks as shown in (but not limited to) our version of the Lucky 13 attack.
Keywords: cross-vm attacks, deduplication, lucky 13 attack, virtualization (ID#: 15-5584)
URL: http://doi.acm.org/10.1145/2714576.2714625

 

Ahmad-Reza Sadeghi, Lucas Davi, Per Larsen; “Securing Legacy Software against Real-World Code-Reuse Exploits: Utopia, Alchemy, or Possible Future?;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 55-61. Doi: 10.1145/2714576.2737090
Abstract: Exploitation of memory-corruption vulnerabilities in widely-used software has been a threat for over two decades and no end seems to be in sight. Since performance and backwards compatibility trump security concerns, popular programs such as web browsers, servers, and office suites still contain large amounts of untrusted legacy code written in error-prone languages such as C and C++. At the same time, modern exploits are evolving quickly and routinely incorporate sophisticated techniques such as code reuse and memory disclosure. As a result, they bypass all widely deployed countermeasures including data execution prevention (DEP) and code randomization such as address space layout randomization (ASLR).  The good news is that the security community has recently introduced several promising prototype defenses that offer a more principled response to modern exploits. Even though these solutions have improved substantially over time, they are not perfect and weaknesses that allow bypasses are continually being discovered. Moreover, it remains to be seen whether these prototype defenses can be matured and integrated into operating systems, compilers, and other systems software. This paper provides a brief overview of current state-of-the-art exploitation and defense techniques against run-time exploits and elaborates on innovative research prototypes that may one day stem the tide of sophisticated exploits. We also provide a brief analysis and categorization of existing defensive techniques and ongoing work in the areas of code randomization and control-flow integrity, and cover both hardware and software-based solutions.
Keywords: control-flow integrity, fine-grained randomization, software exploitation (ID#: 15-5585)
URL: http://doi.acm.org/10.1145/2714576.2737090

 

Hua Deng, Qianhong Wu, Bo Qin, Willy Susilo, Joseph Liu, Wenchang Shi; “Asymmetric Cross-cryptosystem Re-encryption Applicable to Efficient and Secure Mobile Access to Outsourced Data;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 393-404. Doi: 10.1145/2714576.2714632
Abstract: With the increasing development of pervasive computing and wireless bandwidth communication, more mobile devices are used to access sensitive data stored in remote servers. In such applications, a practical issue emerges such as how to exploit the sufficient resource of a server so that the file owners can enforce fine-grained access control over the remotely stored files, while enable resource-limited mobile devices to easily access the protected data, especially if the storage server maintained by a third party is untrusted. This challenge mainly arises from the asymmetric capacity among the participants, i.e., the capacity limited mobile devices and the resource abundant server (and file owners equipped with fixed computers). To meet the security requirements in mobile access to sensitive data, we propose a new encryption paradigm, referred to as asymmetric cross-cryptosystem re-encryption (ACCRE) by leveraging the asymmetric capacity of the participants. In ACCRE, relatively light-weight identity-based encryption (IBE) is deployed in mobile devices, while resource-consuming but versatile identity-based broadcast encryption (IBBE) is deployed in servers and fixed computers of the file owners. The core of ACCRE is a novel ciphertext conversion mechanism that allows an authorized proxy to convert a complicated IBBE ciphertext into a simple IBE ciphertext affordable to mobile devices, without leaking any sensitive information to the proxy. Following this paradigm, we propose an efficient ACCRE scheme with its security formally reduced to the security of the underlying IBE and IBBE schemes. Thorough theoretical analyses and extensive experiments confirm that the scheme takes very small cost for mobile devices to access encrypted data and is practical to secure mobile computing applications.
Keywords: data security, identity-based broadcast encryption, identity-based encryption, proxy re-encryption (ID#: 15-5586)
URL: http://doi.acm.org/10.1145/2714576.2714632

 

Fengwei Zhang, Kevin Leach, Haining Wang, Angelos Stavrou; “TrustLogin: Securing Password-Login on Commodity Operating Systems;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 333-344. Doi: 10.1145/2714576.2714614
Abstract: With the increasing prevalence of Web 2.0 and cloud computing, password-based logins play an increasingly important role on user-end systems. We use passwords to authenticate ourselves to countless applications and services. However, login credentials can be easily stolen by attackers. In this paper, we present a framework, TrustLogin, to secure password-based logins on commodity operating systems. TrustLogin leverages System Management Mode to protect the login credentials from malware even when OS is compromised. TrustLogin does not modify any system software in either client or server and is transparent to users, applications, and servers. We conduct two study cases of the framework on legacy and secure applications, and the experimental results demonstrate that TrustLogin is able to protect login credentials from real-world keyloggers on Windows and Linux platforms. TrustLogin is robust against spoofing attacks. Moreover, the experimental results also show TrustLogin introduces a low overhead with the tested applications.
Keywords: keyloggers, login password, system management mode (ID#: 15-5587)
URL: http://doi.acm.org/10.1145/2714576.2714614

 

Haoyu Ma, Kangjie Lu, Xinjie Ma, Haining Zhang, Chunfu Jia, Debin Gao; “Software Watermarking using Return-Oriented Programming;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 369-380. Doi: 10.1145/2714576.2714582
Abstract: We propose a novel dynamic software watermarking design based on Return-Oriented Programming (ROP). Our design formats watermarking code into well-crafted data arrangements that look like normal data but could be triggered to execute. Once triggered, the pre-constructed ROP execution will recover the hidden watermark message. The proposed ROP-based watermarking technique is more stealthy and resilient over existing techniques since the watermarking code is allocated dynamically into data region and therefore out of reach of attacks based on code analysis. Evaluations show that our design not only achieves satisfying stealth and resilience, but also causes significantly lower overhead to the watermarked program.
Keywords: code obfuscation, return-oriented programming, reverse engineering, software watermarking (ID#: 15-5588)
URL: http://doi.acm.org/10.1145/2714576.2714582

 

Chung Hwan Kim, Sungjin Park, Junghwan Rhee, Jong-Jin Won, Taisook Han, Dongyan Xu; “CAFE: A Virtualization-Based Approach to Protecting Sensitive Cloud Application Logic Confidentiality;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 651-656. Doi: 10.1145/2714576.2714594
Abstract: Cloud application marketplaces of modern cloud infrastructures offer a new software deployment model, integrated with the cloud environment in its configuration and policies. However, similar to traditional software distribution which has been suffering from software piracy and reverse engineering, cloud marketplaces face the same challenges that can deter the success of the evolving ecosystem of cloud software. We present a novel system named CAFE for cloud infrastructures where sensitive software logic can be executed with high secrecy protected from any piracy or reverse engineering attempts in a virtual machine even when its operating system kernel is compromised. The key mechanism is the end-to-end framework for the execution of applications, which consists of the secure encryption and distribution of confidential application binary files, and the runtime techniques to load, decrypt, and protect the program logic by isolating them from tenant virtual machines based on hypervisor-level techniques. We evaluate applications in several software categories which are commonly offered in cloud marketplaces showing that strong confidential execution can be provided with only marginal changes (around 100-220 lines of code) and minimal performance overhead.
Keywords: cloud computing marketplace, code confidentiality protection, secure execution environment (ID#: 15-5589)
URL: http://doi.acm.org/10.1145/2714576.2714594

 

Enrico Bacis, Simone Mutti, Stefano Paraboschi; “AppPolicyModules: Mandatory Access Control for Third-Party Apps;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 309-320. Doi: 10.1145/2714576.2714626
Abstract: Android has recently introduced the support for Mandatory Access Control, which extends previous security services relying on the Android Permission Framework and on the kernel-level Discretionary Access Control. This extension has been obtained with the use of SELinux and its adaptation to Android (SEAndroid). Currently, the use of the MAC model is limited to the protection of system resources. All the apps that are installed by users fall in a single undifferentiated domain, untrusted_app. We propose an extension of the architecture that permits to associate with each app a dedicated MAC policy, contained in a dedicated appPolicyModule, in order to protect app resources even from malware with root privileges. A crucial difference with respect to the support for policy modules already available in some SELinux implementations is the need to constrain the policies in order to guarantee that an app policy is not able to manipulate the system policy. We present the security requirements that have to be satisfied by the support for modules and show that our solution satisfies these requirements. The support for appPolicyModules can also be the basis for the automatic generation of policies, with a stricter enforcement of Android permissions. A prototype has been implemented and experimental results show a minimal performance overhead for app installation and runtime.
Keywords: administrative policies, android, app security, mandatory access control, policy modularity, selinux (ID#: 15-5590)
URL: http://doi.acm.org/10.1145/2714576.2714626

 

Jongho Won, Seung-Hyun Seo, Elisa Bertino; “A Secure Communication Protocol for Drones and Smart Objects;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 249-260. Doi: 10.1145/2714576.2714616
Abstract: In many envisioned drone-based applications, drones will communicate with many different smart objects, such as sensors and embedded devices. Securing such communications requires an effective and efficient encryption key establishment protocol. However, the design of such a protocol must take into account constrained resources of smart objects and the mobility of drones. In this paper, a secure communication protocol between drones and smart objects is presented. To support the required security functions, such as authenticated key agreement, non-repudiation, and user revocation, we propose an efficient Certificateless Signcryption Tag Key Encapsulation Mechanism (eCLSC-TKEM). eCLSC-TKEM reduces the time required to establish a shared key between a drone and a smart object by minimizing the computational overhead at the smart object. Also, our protocol improves drone's efficiency by utilizing dual channels which allows many smart objects to concurrently execute eCLSC-TKEM. We evaluate our protocol on commercially available devices, namely AR.Drone2.0 and TelosB, by using a parking management testbed. Our experimental results show that our protocol is much more efficient than other protocols.
Keywords: certificateless signcryption, drone communications (ID#: 15-5591)
URL: http://doi.acm.org/10.1145/2714576.2714616

 

Heqing Huang, Kai Chen, Chuangang Ren, Peng Liu, Sencun Zhu, Dinghao Wu; “Towards Discovering and Understanding Unexpected Hazards in Tailoring Antivirus Software for Android;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 7-18. Doi: 10.1145/2714576.2714589
Abstract: In its latest comparison of Android Virus Detectors (AVDs), the independent lab AV-TEST reports that they have around 95% malware detection rate. This only indicates that current AVDs on Android have good malware signature databases. When the AVDs are deployed on the fast-evolving mobile system, their effectiveness should also be measured on their runtime behavior. Therefore, we perform a comprehensive analysis on the design of top 30 AVDs tailored for Android. Our new understanding of the AVDs' design leads us to discover the hazards in adopting AVD solutions for Android, including hazards in malware scan (malScan) mechanisms and the engine update (engineUpdate). First, the malScan mechanisms of all the analyzed AVDs lack comprehensive and continuous scan coverage. To measure the seriousness of the identified hazards, we implement targeted evasions at certain time (e.g., end of the scan) and locations (certain folders) and find that the evasions can work even under the assumption that the AVDs are equipped with "complete" virus definition files. Second, we discover that, during the engineUpdate, the Android system surprisingly nullifies all types of protections of the AVDs and renders the system for a period of high risk. We confirmed the presence of this vulnerable program logic in all versions of Google Android source code and other vendor customized system images. Since AVDs have about 650-1070 million downloads on the Google store, we immediately reported these hazards to AVD vendors across 16 countries. Google also confirmed our discovered hazard in the engineUpdate procedure, so feature enhancements might be included in later versions. Our research sheds the light on the importance of taking the secure and preventive design strategies for AVD or other mission critical apps for fast-evolving mobile-systems.
Keywords: anti-malware, malware, mobile, vulnerability measurement (ID#: 15-5592)
URL: http://doi.acm.org/10.1145/2714576.2714589

 

Nitin Chiluka, Nazareno Andrade, Johan Pouwelse, Henk Sips; “Social Networks Meet Distributed Systems: Towards a Robust Sybil Defense under Churn;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 507-518. Doi: 10.1145/2714576.2714606
Abstract: This paper examines the impact of heavy churn on the robustness of decentralized social network-based Sybil defense (SNSD) schemes. Our analysis reveals that (i) heavy churn disintegrates the social overlay network that is fundamental to these schemes into multiple disconnected components, resulting in poor network connectivity, and (ii) a naive solution that adds links from each node to all its 2-hop neighbors improves network connectivity but comes at a significant cost of poor attack resilience of these schemes.  We propose a new design point in the trade-off between network connectivity and attack resilience of SNSD schemes, where each node adds links to only a selective few of all its 2-hop neighbors based on a minimum expansion contribution (MinEC) heuristic. Extensive evaluation through simulations shows that our approach fares as good as the naive 2-hop solution in terms of network connectivity, while making little compromise on the attack resilience. Moreover, our approach preserves the fast-mixing property that is fundamental to many SNSD schemes even at high levels of churn. This result suggests that existing and potential future SNSD schemes relying on this property can incorporate our approach into their designs with minimal changes.
Keywords: churn, social overlay network, sybil attack (ID#: 15-5593)
URL: http://doi.acm.org/10.1145/2714576.2714606

 

Marco Caselli, Emmanuele Zambon, Frank Kargl; “Sequence-aware Intrusion Detection in Industrial Control Systems;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 13-24. Doi: 10.1145/2732198.2732200
Abstract: Nowadays, several threats endanger cyber-physical systems. Among these systems, industrial control systems (ICS) operating on critical infrastructures have been proven to be an attractive target for attackers. The case of Stuxnet has not only showed that ICSs are vulnerable to cyber-attacks, but also that some of these attacks rely on understanding the processes beyond the employed systems and using such knowledge to maximize the damage. This concept is commonly known as "semantic attack". Our paper discusses a specific type of semantic attack involving "sequences of events". Common network intrusion detection systems (NIDS) generally search for single, unusual or "not permitted" operations. In our case, rather than a malicious event, we show how a specific series of "permitted" operations can elude standard intrusion detection systems and still damage an infrastructure. Moreover, we present a possible approach to the development of a sequence-aware intrusion detection system (S-IDS). We propose a S-IDS reference architecture and we discuss all the steps through its implementations. Finally, we test the S-IDS on real ICS traffic samples captured from a water treatment and purification facility.
Keywords: cyber-physical system, intrusion detection system, semantic attack, sequence attack (ID#: 15-5594)
URL: http://doi.acm.org/10.1145/2732198.2732200

 

Dinesha Ranathunga, Matthew Roughan, Phil Kernick, Nick Falkner, Hung Nguyen; “Identifying the Missing Aspects of the ANSI/ISA Best Practices for Security Policy;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 13-24. Doi: 10.1145/2732198.2732201
Abstract: Firewall configuration is a critical activity for the Supervisory Control and Data Acquisition (SCADA) networks that control power stations, water distribution, factory automation, etc. The American National Standards Institute (ANSI) provides specifications for the best practices in developing high-level security policy [1]. However, firewalls continue to be configured manually, a common but error prone process. Automation can make designing firewall configurations more reliable and their deployment increasingly cost-effective. ANSI best practices lack specification in several key aspects needed to allow a firewall to be automatically configured. In this paper we discuss the missing aspects of the existing best practice specifications and propose solutions. We then apply our corrected best practice specifications to real SCADA firewall configurations and evaluate their usefulness for high-level automated specification of firewalls.
Keywords: firewall auto-configuration, scada network security, security policy, zone-conduit model (ID#: 15-5595)
URL: http://doi.acm.org/10.1145/2732198.2732201

 

Ning Zhang, Kun Sun, Wenjing Lou, Y. Thomas Hou, Sushil Jajodia; “Now You See Me: Hide and Seek in Physical Address Space;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 321-331. Doi: 10.1145/2714576.2714600
Abstract: With the growing complexity of computing systems, memory based forensic techniques are becoming instrumental in digital investigations. Digital forensic examiners can unravel what happened on a system by acquiring and inspecting in-memory data. Meanwhile, attackers have developed numerous anti-forensic mechanisms to defeat existing memory forensic techniques by manipulation of system software such as OS kernel. To counter anti-forensic techniques, some recent researches suggest that memory acquisition process can be trusted if the acquisition module has not been tampered with and all the operations are performed without relying on any untrusted software including the operating system.  However, in this paper, we show that it is possible for malware to bypass the current state-of-art trusted memory acquisition module by manipulating the physical address space layout, which is shared between physical memory and I/O devices on x86 platforms. This fundamental design on x86 platform enables an attacker to build an OS agnostic anti-forensic system. Base on this finding, we propose Hidden in I/O Space (HIveS) which manipulates CPU registers to alter such physical address layout. The system uses a novel I/O Shadowing technique to lock a memory region named HIveS memory into I/O address space, so all operation requests to the HIveS memory will be redirected to the I/O bus instead of the memory controller. To access the HIveS memory, the attacker unlocks the memory by mapping it back into the memory address space. Two novel techniques, Blackbox Write and TLB Camouflage, are developed to further protect the unlocked HIveS memory against memory forensics while allowing attackers to access it. A HIveS prototype is built and tested against a set of memory acquisition tools for both Windows and Linux running on x86 platform. Lastly, we propose potential countermeasures to detect and mitigate HIveS.
Keywords: digital forensics, memory acquisition, rootkits, system security (ID#: 15-5596)
URL: http://doi.acm.org/10.1145/2714576.2714600

 

Tsz Hon Yuen, Cong Zhang, Sherman S.M. Chow, Siu Ming Yiu; “Related Randomness Attacks for Public Key Cryptosystems;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 215-223. Doi: 10.1145/2714576.2714622
Abstract: We initiate the study of related randomness attack in the face of a number of practical attacks in public key cryptography, ranges from active attacks like fault-injection, to passive attacks like software (mis)implementation on choosing random numbers. Our new definitions cover the well-known related-key attacks (RKA) where secret keys are related, and a number of new attacks, namely, related encryption randomness attacks, related signing randomness attacks, and related public key attacks. We provide generic constructions for security against these attacks, which are efficiently built upon normal encryption and signature schemes, leveraging RKA-secure pseudorandom function and generator.
Keywords: identity-based encryption, public key encryption, related-key attack, related-randomness attack, signatures (ID#: 15-5597)
URL: http://doi.acm.org/10.1145/2714576.2714622

 

David Nuñez, Isaac Agudo, Javier Lopez; “NTRUReEncrypt: An Efficient Proxy Re-Encryption Scheme Based on NTRU;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 179-189. Doi: 10.1145/2714576.2714585
Abstract: The use of alternative foundations for constructing more secure and efficient cryptographic schemes is a topic worth exploring. In the case of proxy re-encryption, the vast majority of schemes are based on number theoretic problems such as the discrete logarithm. In this paper we present NTRUReEncrypt, a new bidirectional and multihop proxy re-encryption scheme based on NTRU, a widely known lattice-based cryptosystem. We provide two versions of our scheme: the first one is based on the conventional NTRU encryption scheme and, although it lacks a security proof, remains as efficient as its predecessor; the second one is based on a variant of NTRU proposed by Stehlé and Steinfeld, which is proven CPA-secure under the hardness of the Ring-LWE problem. To the best of our knowledge, our proposals are the first proxy re-encryption schemes to be based on the NTRU primitive. In addition, we provide experimental results to show the efficiency of our proposal, as well as a comparison with previous proxy re-encryption schemes, which confirms that our first scheme outperforms the rest by an order of magnitude.
Keywords: lattice-based cryptography, ntru, proxy re-encryption (ID#: 15-5598)
URL: http://doi.acm.org/10.1145/2714576.2714585

 

Chris Y.T. Ma, David K.Y. Yau; “On Information-theoretic Measures for Quantifying Privacy Protection of Time-series Data;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 427-438. Doi: 10.1145/2714576.2714577
Abstract: Privacy protection of time-series data, such as traces of household electricity usage reported by smart meters, is of much practical importance. Solutions are available to improve data privacy by perturbing clear traces to produce noisy versions visible to adversaries, e.g., in battery-based load hiding (BLH) against non-intrusive load monitoring (NILM). A foundational task for research progress in the area is the definition of privacy measures that can truly evaluate the effectiveness of proposed protection methods. It is a difficult problem since resilience against any attack algorithms known to the designer is inconclusive, given that adversaries could discover or indeed already know stronger algorithms for attacks. A more basic measure is information-theoretic in nature, which quantifies the inherent information available for exploitation by an adversary, independent of how the adversary exploits it or indeed any assumed computational limitations of the adversary. In this paper, we analyze information-theoretic measures for privacy protection and apply them to several existing protection methods against NILM. We argue that although these measures abstract away the details of attacks, the kind of information the adversary considers plays a key role in the evaluation, and that a new measure of offline conditional entropy is better suited for evaluating the privacy of perturbed real-world time-series data, compared with other existing measures.
Keywords: conditional entropy, correlated time-series, privacy measure, privacy protection (ID#: 15-5599)
URL: http://doi.acm.org/10.1145/2714576.2714577

 

Min Zheng, Hui Xue, Yulong Zhang, Tao Wei, John C.S. Lui; “Enpublic Apps: Security Threats Using iOS Enterprise and Developer Certificates;” ASIA CCS '15 Proceedings of the 10th ACM Symposium on Information, Computer and Communications Security, April 2015, Pages 463-474. Doi: 10.1145/2714576.2714593
Abstract: Compared with Android, the conventional wisdom is that iOS is more secure. However, both jailbroken and non-jailbroken iOS devices have number of vulnerabilities. For iOS, apps need to interact with the underlying system using Application Programming Interfaces (APIs). Some of these APIs remain undocumented and Apple forbids apps in App Store from using them. These APIs, also known as "private APIs", provide powerful features to developers and yet they may have serious security consequences if misused. Furthermore, apps which use private APIs can bypass the App Store and use the "Apple's Enterprise/Developer Certificates" for distribution. This poses a significant threat to the iOS ecosystem. So far, there is no formal study to understand these apps and how private APIs are being encapsulated. We call these iOS apps which distribute to the public using enterprise certificates as "enpublic" apps. In this paper, we present the design and implementation of iAnalytics, which can automatically analyze "enpublic" apps' private API usages and vulnerabilities. Using iAnalytics, we crawled and analyzed 1,408 enpublic iOS apps. We discovered that: 844 (60%) out of the 1408 apps do use private APIs, 14 (1%) apps contain URL scheme vulnerabilities, 901 (64%) enpublic apps transport sensitive information through unencrypted channel or store the information in plaintext on the phone. In addition, we summarized 25 private APIs which are crucial and security sensitive on iOS 6/7/8, and we have filed one CVE (Common Vulnerabilities and Exposures) for iOS devices.
Keywords: enterprise certificate, ios, private apis (ID#: 15-5600)
URL: http://doi.acm.org/10.1145/2714576.2714593


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.

International Conferences: Workshop on IoT Privacy, Trust, and Security, 2015, Singapore

 
SoS Logo

International Conferences: Workshop on IoT Privacy, Trust, and Security, 2015, Singapore

 

The 2015 ACM Workshop on IoT Privacy, Trust, and Security was held 14-17 April 2015. The conference organizers say that, “at a basic level, the Internet of Things (IoT) refers simply to networked devices, but the IoT vision consists of a complex ecosystem that ranges from cloud backend services and big-data analytics to home, public, industrial, and wearable sensor devices and appliances. Architectures for these systems are in the formative stages, and IoTPTS 2015 gives researchers and practitioners a unique opportunity ensure privacy, trust, and security are designed into these systems from the beginning.” For the inaugural year of the IoTPTS Workshop, there were 13 submissions worldwide from 12 countries and 4 continents. The final program contained 5 papers (representing an acceptance rate of 38%) and a keynote. 


 

Ihor Vasyltsov, Seunghwan Lee; “Entropy Extraction from Bio-Signals in Healthcare IoT;” IoTPTS '15 Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, April 2015, Pages 11-17. Doi: 10.1145/2732209.2732213
Abstract: In this paper, the theoretical approach to estimate the amount of entropy which can be extracted from heart-rate based biomedical signals has been considered. Mathematical models for estimating the values of min-entropy, Shannon entropy, and collision entropy have been created. This allows obtaining the theoretical background and estimations for upper bound of entropy that can be extracted from the biomedical inter-pulse interval signal for the usage in healthcare and biomedical applications. These results will be useful when estimating the security of healthcare systems and during the certification of the devices.
Keywords:  ecg, entropy, heart rate, hrv, inter-pulse interval, mathematical model, ppg (ID#: 15-5527)
URL: http://doi.acm.org/10.1145/2732209.2732213

 

 

Tobias Rauter, Andrea Höller, Nermin Kajtazovic, Christian Kreiner; “Privilege-Based Remote Attestation: Towards Integrity Assurance for Lightweight Clients;” IoTPTS '15 Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, April 2015, Pages 3-9. doi: 10.1145/2732209.2732211
Abstract: Remote attestation is used to assure the integrity of a trusted platform (prover) to a remote party (challenger). Traditionally, plain binary attestation (i.e., attesting the integrity of software by measuring their binaries) is the method of choice. Especially in the resource-constrained embedded domain with the ever-growing number of integrated services per platform, this approach is not feasible since the challenger has to know all possible 'good' configurations of the prover. In this work, a new approach based on software privileges is presented. It reduces the number of possible configurations the challenger has to know by ignoring all services on the prover that are not used by the challenger. For the ignored services, the challenger ensures that they do not have the privileges to manipulate the used services. To achieve this, the prover measures the privileges of its software modules by parsing their binaries for particular system API calls. The results show significant reduction of need-to-know configurations. The implementation of the central system parts show its practicability, especially if combined with a fine-grained system API.
Keywords: embedded systems, privilege classification, remote attestation, trusted computing (ID#: 15-5528)
URL: http://doi.acm.org/10.1145/2732209.2732211

 

Feng Hao, Xun Yi, Liqun Chen, Siamak Fayyaz Shahandashti; “The Fairy-Ring Dance: Password Authenticated Key Exchange in a Group;” IoTPTS '15 Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, April 2015, Pages 22-37. doi: 10.1145/2732209.2732212
Abstract: In this paper, we study Password Authenticated Key Exchange (PAKE) in a group. First, we present a generic "fairy-ring dance" construction that transforms any secure two-party PAKE scheme to a group PAKE protocol while preserving the round efficiency in the optimal way. Based on this generic construction, we present two concrete instantiations based on using SPEKE and J-PAKE as the underlying PAKE primitives respectively. The first protocol, called SPEKE+, accomplishes authenticated key exchange in a group with explicit key confirmation in just two rounds. This is more round-efficient than any existing group PAKE protocols in the literature. The second protocol, called J-PAKE+, requires one more round than SPEKE+, but is computationally faster. Finally, we present full implementations of SPEKE+ and J-PAKE+ with detailed performance measurements. Our experiments suggest that both protocols are feasible for practical applications in which the group size may vary from three to several dozen. This makes them useful, as we believe, for a wide range of applications - e.g., to bootstrap secure communication among a group of smart devices in the Internet of Things (IoT).
Keywords: group key exchange, j-pake, pake, speke (ID#: 15-5529)
URL: http://doi.acm.org/10.1145/2732209.2732212

 

Pawel Szalachowski, Adrian Perrig; “Lightweight Protection of Group Content Distribution;” IoTPTS '15 Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, April 2015, Pages 35-42. doi: 10.1145/2732209.2732215
Abstract: Achieving security properties in distributed, hardware-limited, and unattended networks is a challenging task. This setting is challenging because an adversary can capture and physically compromise unattended nodes. In this setting, this paper presents one-way group communication protocols with strong security properties. In particular, how to send messages to a group of hardware-limited nodes with message secrecy and authenticity? We present several protocols and analyze them in terms of security, efficiency, and deployability. The resulting solutions are generic and can be useful in a variety of distributed systems.
Keywords: broadcast authentication, broadcast encryption, internet of things security, secure sensor networks (ID#: 15-5530)
URL: http://doi.acm.org/10.1145/2732209.2732215

 

Yong Ho Hwang; “IoT Security & Privacy: Threats and Challenges;”  IoTPTS '15 Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, April 2015, Page 1. doi: 10.1145/2732209.2732216
Abstract: The era of the Internet of Things (IoT) has already started and it will profoundly change our way of life. While IoT provides us many valuable benefits, IoT also exposes us to many different types of security threats in our daily life. Before the advent of IoT, most security threats were just related to information leakage and the loss of service. With IoT, security threats have become closely related to our non-virtual lives and they can directly influence physical security risk.  The Internet of Things consists of various platforms and devices with different capabilities, and each system will need security solutions depending on its characteristics. There is a demand for security solutions that are able to support multi-profile platforms and provide equivalent security levels for various device interactions. In addition, user privacy will become more important in the IoT environment because a lot of personal information will be delivered and shared among connected things. Therefore, we need mechanisms to protect personal data and monitor their flow from things to the cloud. In this talk, we describe threats and concerns for security and privacy arising from IoT services, and introduce approaches to solve these security and privacy issues in the industrial field.
Keywords: data protection, internet of things, platform security, privacy protection (ID#: 15-5531)
URL: http://doi.acm.org/10.1145/2732209.2732216

 

Lihua Wang, Ryo Nojima, Shiho Moriai; “A Secure Automobile Information Sharing System;” IoTPTS '15 Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, April 2015, Pages 19-26. doi: 10.1145/2732209.2732214
Abstract: Utilizing the proxy re-encryption technique described in \cite{w-IBPdr}, we construct a secure storage system named PRINCESS Proxy Re-encryption with INd-Cca security in an Encrypted file Storage System). With PRINCESS, the files encrypted in accordance with the confidentiality levels can be shared among appointed users while remaining encrypted. Furthermore, we implement an automobile information-sharing system based on PRINCESS. With this system, location information obtained from a GPS and the vehicle data obtained via on-board diagnosis and Bluetooth can be shared flexibly and securely. By using this system, it is possible to share automobile information, such as the position and speed, and even the engine's rotational frequency, while ensuring user control and privacy. This system facilitates the potential for new services that require automobile information to be shared securely via cloud technology.
Keywords: automobile information sharing, cloud security, privacy, proxy re-encryption (ID#: 15-5532)
URL: http://doi.acm.org/10.1145/2732209.2732214


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.

International Conferences: EuroSec 15, Bordeaux, France

 
SoS Logo

International Conferences: EuroSec 15, Bordeaux, France

 

The 2015 EuroSys conference was held April 17-24 at Bordeaux, France.  This conference series brings together professionals from academia and industry and has a strong focus on systems research and development: operating systems, data base systems, real-time systems and middleware for networked, distributed, parallel, or embedded computing systems. EuroSys is a forum for discussing systems software research and development and related to hardware and applications.  The conference web page is available at: http://eurosys2015.labri.fr/ 


 

Thanasis Petsas, Giorgos Tsirantonakis, Elias Athanasopoulos, Sotiris Ioannidis; “Two-Factor Authentication: Is The World Ready?: Quantifying 2FA Adoption;” EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No. 4. Doi: 10.1145/2751323.2751327
Abstract: As text-based passwords continue to be the dominant form for user identification today, services try to protect their customers by offering enhanced, and more secure, technologies for authentication. One of the most promising is two-factor authentication (2FA). 2FA raises the bar for the attacker significantly, however, it is still questionable if the technology can be realistically adopted by the majority of Internet users. In this paper, we attempt a first study for quantifying the adoption of 2FA in probably the largest existing provider, namely Google. For achieving this, we leverage the password-reminder process in a novel way for discovering if 2FA is enabled for a particular account, without annoying or affecting the account's owner. Our technique has many challenges to overcome, since it requires issuing massively thousands of password reminders. In order to remain below the radar, and therefore avoid solving CAPTCHAs or having our hosts blocked, we leverage distributed systems, such as TOR and PlanetLab. After examining over 100,000 Google accounts, we conclude that 2FA has not yet been adopted by more than 6.4% of the users. Last but not least, as a side-effect of our technique, we are also able to exfiltrate private information, which can be potentially used for malicious purposes. Thus, in this paper we additionally present important findings for raising concerns about privacy risks in designing password reminders.
Keywords: adoption, authentication, password reminder, privacy leak, two-factor (ID#: 15-5570)
URL: http://doi.acm.org/10.1145/2751323.2751327

 

Davide Frey, Rachid Guerraoui, Anne-Marie Kermarrec, Antoine Rault; “Collaborative Filtering Under A Sybil Attack: Analysis Of A Privacy Threat;” EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No. 5. doi: 10.1145/2751323.2751328
Abstract: Recommenders have become a fundamental tool to navigate the huge amount of information available on the web. However, their ubiquitous presence comes with the risk of exposing sensitive user information. This paper explores this problem in the context of user-based collaborative filtering. We consider an active attacker equipped with externally available knowledge about the interests of users. The attacker creates fake identities based on this external knowledge and exploits the recommendations it receives to identify the items appreciated by a user. Our experiment on a real data trace shows that while the attack is effective, the inherent similarity between real users may be enough to protect at least part of their interests.
Keywords: collaborative filtering, privacy, recommender, sybil attack (ID#: 15-5571)
URL: http://doi.acm.org/10.1145/2751323.2751328

 

Hugo Gonzalez, Andi A. Kadir, Natalia Stakhanova, Abdullah J. Alzahrani, Ali A. Ghorbani; “Exploring Reverse Engineering Symptoms in Android Apps;”  EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No.7. Doi: 10.1145/2751323.2751330
Abstract: The appearance of the Android platform and its popularity has resulted in a sharp rise in the number of reported vulnerabilities and consequently in the number of mobile threats. Leveraging openness of Android app markets and the lack of security testing, malware authors commonly plagiarize Android applications (e.g., through code reuse and repackaging) boosting the amount of malware on the markets and consequently the infection rate. In this study, we present AndroidSOO, a lightweight approach for the detection of repackaging symptoms on Android apps. In this work, we introduce and explore novel and easily extractable attribute called String Offset Order. Extractable from string identifiers list in the .dex file, the method is able to pinpoint symptoms of reverse engineered Android apps without the need for complex further analysis. We performed extensive evaluation of String Order metric to assess its capabilities on datasets made available by three recent studies: Android Malware Genome Project, DroidAnalytics and Drebin. We also performed a large-scale study of over 5,000 Android applications extracted from Google Play market and over 80 000 samples from Virus Total service.
Keywords: Android, malware, privacy (ID#: 15-5572)
URL: http://doi.acm.org/10.1145/2751323.2751330

 

Jonathan Voris, Jill Jermyn, Nathaniel Boggs, Salvatore Stolfo; “Fox in the Trap: Thwarting Masqueraders via Automated Decoy Document Deployment;” EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No.3. Doi: 10.1145/2751323.2751326
Abstract: Organizations face a persistent challenge detecting malicious insiders as well as outside attackers who compromise legitimate credentials and then masquerade as insiders. No matter how good an organization's perimeter defenses are, eventually they will be compromised or betrayed from the inside. Monitored decoy documents (honey files with enticing names and content) are a promising approach to aid in the detection of malicious masqueraders and insiders. In this paper, we present a new technique for decoy document distribution that can be used to improve the scalability of insider detection. We develop a placement application that automates the deployment of decoy documents and we report on two user studies to evaluate its effectiveness. The first study indicates that our automated decoy distribution tool is capable of strategically placing decoy files in a way that offers comparable security to optimal manual deployment. In the second user study, we measure the frequency that normal users access decoy documents on their own systems and show that decoy files do not significantly interfere with normal user tasks.
Keywords: decoy, honey files, insider threat, masquerade detection (ID#: 15-5573)
URL: http://doi.acm.org/10.1145/2751323.2751326

 

Stephanos Matsumoto, Pawel Szalachowski, Adrian Perrig; “Deployment Challenges In Log-Based PKI Enhancements;” EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No.1. Doi: 10.1145/2751323.2751324
Abstract: Log-based PKI enhancements propose to improve the current TLS PKI by creating public logs to monitor CA operations, thus providing transparency and accountability. In this paper we take the first steps in studying the deployment process of log-based PKI enhancements in two ways. First, we model the influences that parties in the PKI have to incentivize one another to deploy a PKI enhancement, and determine that potential PKI enhancements should focus their initial efforts on convincing browser vendors to deploy. Second, as a promising vendor-based solution we propose deployment status filters, which use a Bloom filter to monitor deployment status and efficiently defend against downgrade attacks from the enhanced protocol to the current TLS PKI. Our results provide promising deployment strategies for log-based PKI enhancements and raise additional questions for further fruitful research.
Keywords: Bloom filters, deployment, public-key infrastructures (ID#: 15-5574)
URL: http://doi.acm.org/10.1145/2751323.2751324

 

Jan Spooren, Davy Preuveneers, Wouter Joosen; “Mobile Device Fingerprinting Considered Harmful For Risk-Based Authentication;” EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No.6. Doi: 10.1145/2751323.2751329
Abstract: In this paper, we present a critical assessment of the use of device fingerprinting for risk-based authentication in a state-of-practice identity and access management system. Risk-based authentication automatically elevates the level of authentication whenever a particular risk threshold is exceeded. Contemporary identity and access management systems frequently leverage browser-based device fingerprints to recognize trusted devices of a certain individual. We analyzed the variability and the predictability of mobile device fingerprints. Our research shows that particularly for mobile devices the fingerprints carry a lot of similarity, even across models and brands, making them less reliable for risk assessment and step-up authentication.
Keywords: authentication, device fingerprinting, fraud detection, risk (ID#: 15-5575)
URL: http://doi.acm.org/10.1145/2751323.2751329

 

Valentin Tudor, Magnus Almgren, Marina Papatriantafilou; “A Study on Data De-Pseudonymization in the Smart Grid;”  EuroSec '15 Proceedings of the Eighth European Workshop on System Security, April 2015, Article No.2. Doi: 10.1145/2751323.2751325
Abstract: In the transition to the smart grid, the electricity networks are becoming more data intensive with more data producing devices deployed, increasing both the opportunities and challenges in how the collected data are used. For example, in the Advanced Metering Infrastructure (AMI) the devices and their corresponding data give more information about the operational parameters of the environment but also details about the habits of the people living in the houses monitored by smart meters. Different anonymization techniques have been proposed to minimize privacy concerns, among them the use of pseudonyms. In this work we return to the question of the effectiveness of pseudonyms, by investigating how a previously reported methodology for de-pseudonymization performs given a more realistic and larger dataset than was previously used. We also propose and compare the results with our own simpler de-pseudonymization methodology.  Our results indicate, not surprisingly, that large realistic datasets are very important to properly understand how an experimental method performs. Results based on small datasets run the risk of not being generalizable. In particular, we show that the number of re-identified households by breaking pseudonyms is dependent on the size of the dataset and the period where the pseudonyms are constant and not changed. In the setting of the smart grid, results will even vary based on the season when the dataset was captured. Knowing that relative simple changes in the data collection procedure may significantly increase the resistance to de-anonymization attacks will help future AMI deployments.
Keywords: AMI data de-pseudonymization, AMI privacy, smart grid data (ID#: 15-5576)
URL: http://doi.acm.org/10.1145/2751323.2751325


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.

International Conferences: Human Computer Interaction (CHI 15), Korea

 
SoS Logo

International Conferences: Human Computer Interaction (CHI 15), Korea

 

The 33d ACM Conference on Human Factors in Computing Systems was held on April 18-23, 2015 in Seoul. Korea. The conference web page is available at:  http://chi2015.acm.org/   The citations are on topics of interest directly related to the Science of Security community—human factors in cybersecurity.


 

Mahdi Nasrullah Al-Ameen, Matthew Wright, Shannon Scielzo; “Towards Making Random Passwords Memorable: Leveraging Users' Cognitive Ability Through Multiple Cues;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2315-2324. Doi: 10.1145/2702123.2702241
Abstract: Given the choice, users produce passwords reflecting common strategies and patterns that ease recall but offer uncertain and often weak security. System-assigned passwords provide measurable security but suffer from poor memorability. To address this usability-security tension, we argue that systems should assign random passwords but also help with memorization and recall. We investigate the feasibility of this approach with CuedR, a novel cued-recognition authentication scheme that provides users with multiple cues (visual, verbal, and spatial) and lets them choose the cues that best fit their learning process for later recognition of system-assigned keywords. In our lab study, all 37 of our participants could log in within three attempts one week after registration (mean login time: 38.0 seconds). A pilot study on using multiple CuedR passwords also showed 100% recall within three attempts. Based on our results, we suggest appropriate applications for CuedR, such as financial and e-commerce accounts.
Keywords: authentication, cued-recognition, usable security (ID#: 15-5601)
URL: http://doi.acm.org/10.1145/2702123.2702241

 

Emanuel von Zezschwitz, Alexander De Luca, Philipp Janssen, Heinrich Hussmann; “Easy to Draw, but Hard to Trace?: On the Observability of Grid-based (Un)lock Patterns;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2339-2342. Doi: 10.1145/2702123.2702202
Abstract: We performed a systematic evaluation of the shoulder surfing susceptibility of the Android pattern (un)lock. The results of an online study (n=298) enabled us to quantify the influence of pattern length, line visibility, number of knight moves, number of overlaps and number of intersections on observation resistance. The results show that all parameters have a highly significant influence, with line visibility and pattern length being most important. We discuss implications for real-world patterns and present a linear regression model that can predict the observability of a given pattern. The model can be used to provide proactive security measurements for (un)lock patterns, in analogy to password meters.
Keywords: authentication, observability, pattern, security (ID#: 15-5602)
URL: http://doi.acm.org/10.1145/2702123.2702202

 

Hendrik Meutzner, Santosh Gupta, Dorothea Kolossa; “Constructing Secure Audio CAPTCHAs by Exploiting Differences between Humans and Machines;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2335-2338. Doi: 10.1145/2702123.2702127
Abstract: To prevent abuses of Internet services, CAPTCHAs are used to distinguish humans from programs where an audio-based scheme is beneficial to support visually impaired people. Previous studies show that most audio CAPTCHAs, albeit hard to solve for humans, are lacking security strength. In this work we propose an audio CAPTCHA that is far more robust against automated attacks than it is reported for current CAPTCHA schemes. The CAPTCHA exhibits a good trade-off between human usability and security. This is achieved by exploiting the fact that the human capabilities of language understanding and speech recognition are clearly superior compared to current machines. We evaluate the CAPTCHA security by using a state-of-the-art attack and assess the intelligibility by means of a large-scale listening experiment.
Keywords: audio captcha, humans vs. machines, security, usability, user studies, visual impairment, web accessibility (ID#: 15-5603)
URL: http://doi.acm.org/10.1145/2702123.2702127

 

Eric Gilbert; “Open Book: A Socially-inspired Cloaking Technique that Uses Lexical Abstraction to Transform Messages;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 477-486. Doi: 10.1145/2702123.2702295
Abstract: Both governments and corporations routinely surveil computer-mediated communication (CMC). Technologists often suggest widespread encryption as a defense mechanism, but CMC encryption schemes have historically faced significant usability and adoption problems. Here, we introduce a novel technique called Open Book designed to address these two problems. Inspired by how people deal with eavesdroppers offline, Open Book uses data mining and natural language processing to transform CMC messages into ones that are vaguer than the original. Specifically, we present: 1) a greedy Open Book algorithm that cloaks messages by transforming them to resemble the average Internet message; 2) an open-source, browser-based instantiation of it called Read Me, designed for Gmail; and, 3) a set of experiments showing that intended recipients can decode Open Book messages, but that unintended human- and machine-recipients cannot. Finally, we reflect on some open questions raised by this approach, such as recognizability and future side-channel attacks.
Keywords: cmc, encryption, social media, usable security (ID#: 15-5604)
URL: http://doi.acm.org/10.1145/2702123.2702295

 

Serge Egelman, Eyal Peer; “Scaling the Security Wall: Developing a Security Behavior Intentions Scale (SeBIS);” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2873-2882. Doi: 10.1145/2702123.2702249
Abstract: Despite the plethora of security advice and online education materials offered to end-users, there exists no standard measurement tool for end-user security behaviors. We present the creation of such a tool. We surveyed the most common computer security advice that experts offer to end-users in order to construct a set of Likert scale questions to probe the extent to which respondents claim to follow this advice. Using these questions, we iteratively surveyed a pool of 3,619 computer users to refine our question set such that each question was applicable to a large percentage of the population, exhibited adequate variance between respondents, and had high reliability (i.e., desirable psychometric properties). After performing both exploratory and confirmatory factor analysis, we identified a 16-item scale consisting of four sub-scales that measures attitudes towards choosing passwords, device securement, staying up-to-date, and proactive awareness.
Keywords: individual differences, psychometrics, security behavior (ID#: 15-5605)
URL: http://doi.acm.org/10.1145/2702123.2702249

 

Adrienne Porter Felt, Alex Ainslie, Robert W. Reeder, Sunny Consolvo, Somas Thyagaraja, Alan Bettes, Helen Harris, Jeff Grimes; “Improving SSL Warnings: Comprehension and Adherence;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2893-2902. Doi: 10.1145/2702123.2702442
Abstract: Browsers warn users when the privacy of an SSL/TLS connection might be at risk. An ideal SSL warning would empower users to make informed decisions and, failing that, guide confused users to safety. Unfortunately, users struggle to understand and often disregard real SSL warnings. We report on the task of designing a new SSL warning, with the goal of improving comprehension and adherence. We designed a new SSL warning based on recommendations from warning literature and tested our proposal with microsurveys and a field experiment. We ultimately failed at our goal of a well-understood warning. However, nearly 30% more total users chose to remain safe after seeing our warning. We attribute this success to opinionated design, which promotes safety with visual cues. Subsequently, our proposal was released as the new Google Chrome SSL warning. We raise questions about warning comprehension advice and recommend that other warning designers use opinionated design.
Keywords: design, google consumer surveys, https, microsurveys, security, ssl, tls/ssl, warnings (ID#: 15-5606)
URL: http://doi.acm.org/10.1145/2702123.2702442

 

Youngbae Song, Geumhwan Cho, Seongyeol Oh, Hyoungshick Kim, Jun Ho Huh; “On the Effectiveness of Pattern Lock Strength Meters: Measuring the Strength of Real World Pattern Locks;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2893-2902. Doi: 10.1145/2702123.2702365
Abstract: We propose an effective pattern lock strength meter to help users choose stronger pattern locks on Android devices. To evaluate the effectiveness of the proposed meter with a real world dataset (i.e., with complete ecological validity), we created an Android application called EnCloud that allows users to encrypt their Dropbox files. 101 pattern locks generated by real EnCloud users were collected and analyzed, where some portion of the users were provided with the meter support. Our statistical analysis indicates that about 10% of the pattern locks that were generated without the meter support could be compromised through just 16 guessing attempts. As for the pattern locks that were generated with the meter support, that number goes up to 48 guessing attempts, showing significant improvement in security. Our recommendation is to implement a strength meter in the next version of Android.
Keywords: password, password strength meter, pattern lock, security (ID#: 15-5607)
URL: http://doi.acm.org/10.1145/2702123.2702365

 

Alina Hang, Alexander De Luca, Heinrich Hussmann; “I Know What You Did Last Week! Do You?: Dynamic Security Questions for Fallback Authentication on Smartphones;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2893-2902. Doi: 10.1145/2702123.2702131
Abstract: In this paper, we present the design and evaluation of dynamic security questions for fallback authentication. In case users lose access to their device, the system asks questions about their usage behavior (e.g. calls, text messages or app usage). We performed two consecutive user studies with real users and real adversaries to identify questions that work well in the sense that they are easy to answer for the genuine user, but hard to guess for an adversary. The results show that app installations and communication are the most promising categories of questions. Using three questions from the evaluated categories was sufficient to get an accuracy of 95.5% - 100%.
Keywords: dynamic security questions, fallback authentication (ID#: 15-5608)
URL: http://doi.acm.org/10.1145/2702123.2702131

 

Richard Shay, Lujo Bauer, Nicolas Christin, Lorrie Faith Cranor, Alain Forget, Saranga Komanduri, Michelle L. Mazurek, William Melicher, Sean M. Segreti, Blase Ur; “A Spoonful of Sugar?: The Impact of Guidance and Feedback on Password-Creation Behavior;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 2903-2912. Doi: 10.1145/2702123.2702586
Abstract: Users often struggle to create passwords under strict requirements. To make this process easier, some providers present real-time feedback during password creation, indicating which requirements are not yet met. Other providers guide users through a multi-step password-creation process. Our 6,435-participant online study examines how feedback and guidance affect password security and usability. We find that real-time password-creation feedback can help users create strong passwords with fewer errors. We also find that although guiding participants through a three-step password-creation process can make creation easier, it may result in weaker passwords. Our results suggest that service providers should present password requirements with feedback to increase usability. However, the presentation of feedback and guidance must be carefully considered, since identical requirements can have different security and usability effects depending on presentation.
Keywords: authentication, password-composition policies, passwords, security policy, usable security (ID#: 15-5609)
URL: http://doi.acm.org/10.1145/2702123.2702586

 

Jason W. Clark, Peter Snyder, Damon McCoy, Chris Kanich; “’I Saw Images I Didn't Even Know I Had’: Understanding User Perceptions of Cloud Storage Privacy;” CHI '15 Proceedings of the 33rd Annual ACM Conference on Human Factors in Computing Systems, April 2015, Pages 1641-1644. Doi: 10.1145/2702123.2702535
Abstract: Billions of people use cloud-based storage for personal files. While many are likely aware of the extent to which they store information in the cloud, it is unclear whether users are fully aware of what they are storing online. We recruited 30 research subjects from Craigslist to investigate how users interact with and understand the privacy issues of cloud storage. We studied this phenomenon through surveys, an interview, and custom software which lets users see and delete their photos stored in the cloud. We found that a majority of users stored private photos in the cloud that they did not intend to upload, and a large portion also chose to permanently delete some of the offending images. We believe our study highlights a mismatch between user expectation and reality. As cloud storage is plentiful and ubiquitous, effective tools for enabling risk self-assessment are necessary to protect users' privacy.
Keywords: cloud, privacy, security, threat modeling (ID#: 15-5610)
URL: http://doi.acm.org/10.1145/2702123.2702535


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.

International Conferences: The Third International Conference on Computer, Communication, Control and Information Technology (C3IT), 2015, India

 
SoS Logo

International Conferences: The Third International Conference on Computer, Communication, Control and Information Technology (C3IT), 2015, India

 

The Third International Conference on Computer, Communication, Control and Information Technology (C3IT),2015, was held 7-8 Feb. 2015 at Adisaptagram, Hooghly, WestBengal, India. C3IT’s are to bring together leading academicians, scientists and researchers to exchange their innovative ideas, experiences and research outcomes about research advances in all areas of computer, communication, control and information technology between multinational participants and improve international cooperation and collaborative research in these fields. 



Haider, R., "Language-Based Security Analysis Of Database Applications," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 4, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060109
Abstract: In today's information-age, databases are at the heart of information systems. Unauthorized leakage of confidential database information, while computed by the associated database applications, may put the system at risk. Language-based information flow analysis is a promising field of research to detect possible information leakage in any software systems. So far, researchers pay little attention to the case of applications embedding database languages. In this paper, we address the need of proper analysis of data manipulation languages, and we overview the possible extension of language-based approaches to the case of information systems supporting databases at the back-end.
Keywords: authorisation; database languages; database management systems; confidential database information; data manipulation language; database language; information system; language-based information flow analysis; language-based security analysis; unauthorized leakage; Abstracts; Context; Database languages; Databases; Information systems; Security; Semantics; Database Query Languages; Information System; Language-based Information Flow; Static Analysis (ID#: 15-5144)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060109&isnumber=7060104

 

Datta, B.; Tat, S.; Bandyopadhyay, S.K., "Robust High Capacity Audio Steganography Using Modulo Operator," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 5, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060146
Abstract: A secure audio steganography technique is introduced in this paper. Here modulo operator is used for hiding target string. The embedding as well as extracting process is of two steps which provides more robustness in this method. During preprocessing the hexadecimal equivalent of target string is calculated by taking four bits at a time. That increases capacity of cover media. Modulo operator is used during embedding and the adjustment is done in such a way so that the distortion becomes less which increases imperceptibility. The quality of experimental result is analyzed by SNR and also compared with standard LSB and HLLAS technique. Bits per sample is also calculated which shows more efficiency of the proposed technique.
Keywords: audio coding; distortion; steganography; SNR; audio steganography technique security; modulo operator; target string hexadecimal equivalent preprocessing; target string hiding;Conferences;Cryptography;Media;Receivers;Robustness;Signal to noise ratio; Standards; Audio Steganography; Cover Audio; Hexadecimal; Modulo Operator; Post-processing; Pre-processing; Stego Audio (ID#: 15-5145)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060146&isnumber=7060104

 

Mishra, M.K.; Mukhopadhyay, S.; Biswas, G.P., "Architecture And Secure Implementation For Video Conferencing Technique," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp.1,6, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060168
Abstract: With rapid development of various multimedia technologies, ample amount of multimedia data are generated and transmitted for different usage including commercial, medical, military etc, and if they are not well protected, the data may be accessed by opponents or unauthorized users. Thus, security and privacy protection of the important messages have become important issues, and a number of techniques based on selective, entropy-based and/or complete encryption are developed. In this paper, we consider some existing cryptographic techniques namely trusted third-party, RSA, GDH.2, RC4 etc. and integrated themselves in such a way that an overall securiy protection to the video conferencing is achieved. Both the required block diagrams and the protools of the proposed scheme are provided, and a security and performance analysis show that it is well secured, computation-efficient and applicable for real life operations.
Keywords: cryptographic protocols; data protection; public key cryptography; teleconferencing; video communication;GDH.2;RC4;RSA;cryptographic protocol; data privacy protection; data security; entropy-based encryption; group Diffie Hellman key agreement ;multimedia technology; trusted third-party; video conferencing technique secure implementation; Ciphers; Encryption; Standards; Streaming media; Video coding;GDH.2;H.264/AVC;RC4;group public key; video conference; video encryption (ID#: 15-5146)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060168&isnumber=7060104

 

Chowdhury, P.; Ray, S.; Mukherjee, D., "An Embedded Monitoring Unit For A Lead-Acid Battery With Reference To A PV System," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 3, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060119
Abstract: Most significant Balance of System (BOS) unit for monitoring health of a Photovoltaic (PV) system is the power Conditioner unit. Here, authors propose incorporation of an additional controller unit for monitoring all possible states of the Battery-bank leading to an enhanced energy security mechanism for small decentralized PV applications.
Keywords: battery storage plants condition monitoring; energy security; photovoltaic power systems; PV system; Pb; balance of system unit; battery bank; controller; decentralized PV applications; embedded monitoring unit; enhanced energy security mechanism; health monitoring; lead-acid battery; photovoltaic system; Batteries; Discharges (electric);Light emitting diodes; Monitoring; Security; System-on-chip; Voltage control; Battery; Depth of Discharge (DOD);Energy Security; Energy Security Enhancing Mechanism (ESEM);Run Time to Empty (RTTE); State of Charge (ID#: 15-5147)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060119&isnumber=7060104

 

Amin, R.; Biswas, G.P., "Anonymity Preserving Secure Hash Function Based Authentication Scheme For Consumer USB Mass Storage Device," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 6, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060190
Abstract: A USB (Universal Serial Bus) mass storage device, which makes a (USB) device accessible to a host computing device and enables file transfers after completing mutual authentication between the authentication server and the user. It is also very popular device because of it's portability, large storage capacity and high transmission speed. To protect the privacy of a file transferred to a storage device, several security protocols have been proposed but none of them is completely free from security weaknesses. Recently He et al. proposed a multi-factor based security protocol which is efficient but the protocol is not applicable for practical implementation, as they does not provide password change procedure which is an essential phase in any password based user authentication and key agreement protocol. As the computation and implementation of the cryptographic one-way hash function is more trouble-free than other existing cryptographic algorithms, we proposed a light weight and anonymity preserving three factor user authentication and key agreement protocol for consumer mass storage devices and analyzes our proposed protocol using BAN logic. Furthermore, we have presented informal security analysis of the proposed protocol and confirmed that the protocol is completely free from security weaknesses and applicable for practical implementation.
Keywords: cryptographic protocols; file organisation; BAN logic; USB device; anonymity preserving secure hash function based authentication scheme; anonymity preserving three factor user authentication; authentication server; consumer USB mass storage device; consumer mass storage devices; cryptographic algorithms; cryptographic one-way hash function; file transfers; host computing device; informal security analysis; key agreement protocol; multifactor based security protocols; password based user authentication; password change procedure; storage capacity; universal serial bus mass storage device; Authentication; Cryptography; Protocols; Servers; Smart cards; Universal Serial Bus; Anonymity; Attack; File Secrecy; USB MSD; authentication (ID#: 15-5148)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060190&isnumber=7060104

 

Das, S.; Dey, H.; Ghosh, R., "An Approach To Assess The Optimality Of Refining RC4," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 6, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060139
Abstract: Though RC4 has proved itself as a simple, fast and robust stream cipher and it is trusted by many organizations, a number of researchers claimed that RC4 has some weakness and bias in its internal states. To increase its security, some guidelines recommended discarding some initial bytes like N, 2N or more from the RC4 key-stream (N is 256, generally). In this paper, the authors tried to find out the optimum number of bytes that is to be discarded to have a more secured RC4, by analyzing some variants of it. All the algorithms, including the original one, are analyzed by the NIST Statistical Test Suite and it has been found that it is not necessary discarding more and more number of bytes to increase the security of RC4.
Keywords: cryptography; statistical analysis; trusted computing; NIST statistical test suite; RC4 key stream;RC4 refining optimality;trusted robust stream cipher; Algorithm design and analysis; Ciphers; Generators; Hardware;NIST;NIST test suite;RC4 security; key stream generator; modified RC4; stream cipher (ID#: 15-5149)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060139&isnumber=7060104

 

Barman, S.; Samanta, D.; Chattopadhyay, S., "Revocable Key Generation From Irrevocable Biometric Data For Symmetric Cryptography," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 4, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060182
Abstract: Crypto-biometric system (CBS) is a combination of biometrie with cryptography to enhance network security. Biometrie is the most trustworthy measure to identify a person uniquely using his or her behavioral and physiological characteristics. Cryptography is an effective concern to the security of information. The security of cryptography depends on the strength of cryptographic key and strength of key depends on the length of key. In the traditional cryptography, key is generated randomly and it is very difficult to remember as the key is not linked with user. To address this limitation of cryptography, CBS uses biometrie data of user to bind key with its owner and as the key is linked with user's biometrie data, user does not need to remember the key. As biometrie data is irrevocable, it becomes useless when compromised and as a result the biometrie based key becomes also useless. In this approach, fingerprint features are used to generate key for cryptographic application. The key is revocable and easy to revoke when required. In our experiment, FVC2004 fingerprint database is used to investigate the result.
Keywords: cryptography; fingerprint identification; CBS; FVC2004 fingerprint database; behavioral and physiological characteristics; biometric based key; biometric data; crypto-biometric system; cryptographic application; cryptographic key; fingerprint feature; information security; irrevocable biometric data; network security; revocable key generation; symmetric cryptography; Bioinformatics; Cryptography; Databases; Feature extraction; Fingerprint recognition; Iris recognition (ID#: 15-5150)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060182&isnumber=7060104

 

Haider, R., "Language-Based Security Analysis Of Database Applications," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 4, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060109
Abstract: In today's information-age, databases are at the heart of information systems. Unauthorized leakage of confidential database information, while computed by the associated database applications, may put the system at risk. Language-based information flow analysis is a promising field of research to detect possible information leakage in any software systems. So far, researchers pay little attention to the case of applications embedding database languages. In this paper, we address the need of proper analysis of data manipulation languages, and we overview the possible extension of language-based approaches to the case of information systems supporting databases at the back-end.
Keywords: authorisation; database languages; database management systems; confidential database information; data manipulation language; database language; information system; language-based information flow analysis; language-based security analysis; unauthorized leakage; Abstracts; Context; Database languages; Databases; Information systems; Security; Semantics; Database Query Languages; Information System; Language-based Information Flow; Static Analysis (ID#: 15-5151)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060109&isnumber=7060104

 

Mahto, D.; Yadav, D.K., "Enhancing Security Of One-Time Password Using Elliptic Curve Cryptography With Biometrics For E-Commerce Applications," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 6, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060172
Abstract: Security of one-time password (OTP) is essential because nowadays most of the e-commerce transactions are performed with the help of this mechanism. OTP is used to counter replay attack/eavesdropping. Replay attack or eavesdropping is one type of attacks on network-connected computing environment or isolated computing environment. For achieving 112 bits of security level, Rivest Shamir and Adleman (RSA) algorithm needs key size of 2048 bits, while Elliptic Curve Cryptography (ECC) needs key size of 224-255 bits. Another issue with most of the existing implementation of security models is storage of secret keys. Cryptographic keys are often kept in en-secured way that can either be guessed/social-engineered or obtained through brute force attacks. This becomes a weak link and leads integrity issues of sensitive data in a security model. To overcome the above problem, biometrics is combined with cryptography for developing strong security model. This paper suggests an enhanced security model of OTP system using ECC with palm-vein biometrie. This model also suggests better security with lesser key size than other prevalent public key crypto-model. The cryptographic keys are also not required to memorize or keep anywhere, these keys are generated as and when needed.
Keywords: authorisation; biometrics (access control);electronic commerce; public key cryptography; ECC; OTP; cryptographic keys; e-commerce; eavesdropping; elliptic curve cryptography; isolated computing environment; network-connected computing environment; one-time password; palm-vein biometrics; replay attack; security model; Biological system modeling; Biometrics (access control); Elliptic curve cryptography; Elliptic curves; Veins; Biometrics; Elliptic Curve Cryptography (ECC); One-Time Password; Online Banking; Palm Vein (ID#: 15-5152)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060172&isnumber=7060104

 

Ghosh, P.; Mitra, R., "Proposed GA-BFSS And Logistic Regression Based Intrusion Detection System," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp.1,6, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060117
Abstract: Enormous growth in Internet Technology accelerates sharing of limitless data, service and resources. But along with the innumerable benefits of Internet, a number of serious issues have also taken birth regarding data security, system security and user privacy. A numbers of intruders attempt to gain unauthorized access into computer network. Intrusion Detection System (IDS) is a stronger strategy to provide security. In this paper, we have proposed an efficient IDS by selecting relevant futures from NSL-KDD dataset and using Logistic Regression (LR) based classifier. To decrease memory space and learning time, a feature selection method is required. In this paper we have selected a number of feature sets, using the approach of Genetic Algorithm (GA), with our proposed fitness score based on Mutual Correlation. From the number of feature sets, we have selected the fittest set of features using our proposed Best Feature Set Selection (BFSS) method. After selecting the most relevant features from NSL-KDD data set, we used LR based classification. Thus, an efficient IDS is created by applying the concept of GA with BFSS for feature selection and LR for classification to detect network intrusions.
Keywords: feature selection; genetic algorithms; pattern classification; regression analysis; security of data; BFSS; GA; IDS; LR classifier; best feature set selection method; genetic algorithm; intrusion detection system; logistic regression; mutual correlation; Biological cells; Genetic algorithms; Intrusion detection; Logistics; Sociology; Statistics; Training; BFSS; GA; Gradient Descent; IDS; LR; Mutual Correlation; NSL-KDD (ID#: 15-5153)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060117&isnumber=7060104

 

Mondai, S.; Setua, S.K., "Extending Trust In Enterprise Systems," Computer, Communication, Control and Information Technology (C3IT), 2015 Third International Conference on, pp. 1, 6, 7-8 Feb. 2015. doi: 10.1109/C3IT.2015.7060169
Abstract: Modern enterprises are facing more and more uncertainties and challenges from insecurity and context sensitivity. In view of information security, an enterprise is considered as a collection of assets and their interrelationships and how users use their rights to access the enterprise. These interrelationships may be built into the enterprise information infrastructure, as in the case of connection of hardware elements in network architecture, or in the installation of software or in the information assets. As a result, access to one element may enable access to another if they are connected. An enterprise may specify the conditions on how to access certain assets in certain mode (read, write etc.) as policies. The interconnection of assets, along with specified policies, may lead to vulnerabilities in the enterprise information system if misused. This paper presents a formal methodology for detection of vulnerabilities and threats to enterprise information systems.
Keywords: enterprise resource planning; information systems; security of data; enterprise information infrastructure; enterprise information system; information security; Additives; Authorization; Availability; Databases; Information systems; Permission; Enterprise information security; Policies; Security parameters; Vulnerability (ID#: 15-5154)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7060169&isnumber=7060104


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.