Visible to the public Biblio

Found 264 results

Filters: Keyword is encoding  [Clear All Filters]
2022-03-08
Wu, Chao, Ren, Lihong, Hao, Kuangrong.  2021.  Modeling of Aggregation Process Based on Feature Selection Extreme Learning Machine of Atomic Search Algorithm. 2021 IEEE 10th Data Driven Control and Learning Systems Conference (DDCLS). :1453—1458.
Polymerization process is a process in the production of polyester fiber, and its reaction parameter intrinsic viscosity has an important influence on the properties of the final polyester fiber. In this paper, a feature selection extreme learning machine model based on binary encoding Atom Search Optimization algorithm is proposed and applied to the polymerization process of polyester fiber production. Firstly, the distance measure of K-NearestNeighbor algorithm, combined with binary coding, and Atom Search Optimization algorithm are used to select features of industrial data to obtain the optimal data set. According to the data set, atom search optimization algorithm is used to optimize the weight and threshold of extreme learning machine and the activation function of the improved extreme learning machine. A prediction model with root mean square error as fitness function was established and applied to polyester production process. The simulation results show that the model has good prediction accuracy, which can be used for reference in the follow-up industrial production.
Razeghi, Behrooz, Ferdowsi, Sohrab, Kostadinov, Dimche, Calmon, Flavio P., Voloshynovskiy, Slava.  2021.  Privacy-Preserving near Neighbor Search via Sparse Coding with Ambiguation. ICASSP 2021 - 2021 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :2635—2639.
In this paper, we propose a framework for privacy-preserving approximate near neighbor search via stochastic sparsifying encoding. The core of the framework relies on sparse coding with ambiguation (SCA) mechanism that introduces the notion of inherent shared secrecy based on the support intersection of sparse codes. This approach is ‘fairness-aware’, in the sense that any point in the neighborhood has an equiprobable chance to be chosen. Our approach can be applied to raw data, latent representation of autoencoders, and aggregated local descriptors. The proposed method is tested on both synthetic i.i.d data and real image databases.
2022-03-01
Abubakar, Mwrwan, Jaroucheh, Zakwan, Al Dubai, Ahmed, Buchanan, Bill.  2021.  Blockchain-Based Authentication and Registration Mechanism for SIP-Based VoIP Systems. 2021 5th Cyber Security in Networking Conference (CSNet). :63–70.
The Session Initiation Protocol (SIP) is the principal signalling protocol in Voice over IP (VoIP) systems, responsible for initialising, terminating, and maintaining sessions amongst call parties. However, the problem with the SIP protocol is that it was not designed to be secure by nature as the HTTP digest authentication used in SIP is insecure, making it vulnerable to a variety of attacks. The current solutions rely on several standardised encryption protocols, such as TLS and IPsec, to protect SIP registration messages. However, the current centralised solutions do not scale well and cause algorithm overload when encoding and decoding SIP messages. In trying to rectify this issue, we propose in this paper a blockchain-based lightweight authentication mechanism, which involves a decentralised identity model to authenticate the SIP client to the SIP server. Our mechanism uses a smart contract on the Ethereum blockchain to ensure trust, accountability and preserves user privacy. We provided a proof-of-concept implementation to demonstrate our work. Further analysis of this approach's usability, mainly CPU and memory usage, was conducted comparing to IPsec and TLS. Then we discussed our system's security and presented a security analysis. Our analysis proves that our approach satisfies the SIP protocol security requirements.
Chen, Xuejun, Dong, Ping, Zhang, Yuyang, Qiao, Wenxuan, Yin, Chenyang.  2021.  Design of Adaptive Redundant Coding Concurrent Multipath Transmission Scheme in High-speed Mobile Environment. 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 5:2176–2179.
As we all know, network coding can significantly improve the throughput and reliability of wireless networks. However, in the high-speed mobile environment, the packet loss rate of different wireless links may vary greatly due to the time-varying network state, which makes the adjustment of network coding redundancy very important. Because the network coding redundancy is too large, it will lead to excessive overhead and reduce the effective throughput. If the network coding redundancy is too small, it will lead to insufficient decoding, which will also reduce the effective throughput. In the design of multi-path transmission scheduling scheme, we introduce adaptive redundancy network coding scheme. By using multiple links to aggregate network bandwidth, we choose appropriate different coding redundancy for different links to resist the performance loss caused by link packet loss. The simulation results show that when the link packet loss rate is greatly different, the mechanism can not only ensure the transmission reliability, but also greatly reduce the total network redundancy to improve the network throughput very effectively.
2022-02-25
Brendel, Jacqueline, Cremers, Cas, Jackson, Dennis, Zhao, Mang.  2021.  The Provable Security of Ed25519: Theory and Practice. 2021 IEEE Symposium on Security and Privacy (SP). :1659–1676.
A standard requirement for a signature scheme is that it is existentially unforgeable under chosen message attacks (EUF-CMA), alongside other properties of interest such as strong unforgeability (SUF-CMA), and resilience against key substitution attacks.Remarkably, no detailed proofs have ever been given for these security properties for EdDSA, and in particular its Ed25519 instantiations. Ed25519 is one of the most efficient and widely used signature schemes, and different instantiations of Ed25519 are used in protocols such as TLS 1.3, SSH, Tor, ZCash, and WhatsApp/Signal. The differences between these instantiations are subtle, and only supported by informal arguments, with many works assuming results can be directly transferred from Schnorr signatures. Similarly, several proofs of protocol security simply assume that Ed25519 satisfies properties such as EUF-CMA or SUF-CMA.In this work we provide the first detailed analysis and security proofs of Ed25519 signature schemes. While the design of the schemes follows the well-established Fiat-Shamir paradigm, which should guarantee existential unforgeability, there are many side cases and encoding details that complicate the proofs, and all other security properties needed to be proven independently.Our work provides scientific rationale for choosing among several Ed25519 variants and understanding their properties, fills a much needed proof gap in modern protocol proofs that use these signatures, and supports further standardisation efforts.
2022-01-10
Padma, Bh, Chandravathi, D, Pratibha, Lanka.  2021.  Defense Against Frequency Analysis In Elliptic Curve Cryptography Using K-Means Clustering. 2021 International Conference on Computing, Communication, and Intelligent Systems (ICCCIS). :64–69.
Elliptic Curve Cryptography (ECC) is a revolution in asymmetric key cryptography which is based on the hardness of discrete logarithms. ECC offers lightweight encryption as it presents equal security for smaller keys, and reduces processing overhead. But asymmetric schemes are vulnerable to several cryptographic attacks such as plaintext attacks, known cipher text attacks etc. Frequency analysis is a type of cipher text attack which is a passive traffic analysis scenario, where an opponent studies the frequency or occurrence of single letter or groups of letters in a cipher text to predict the plain text part. Block cipher modes are not used in asymmetric key encryption because encrypting many blocks with an asymmetric scheme is literally slow and CBC propagates transmission errors. Therefore, in this research we present a new approach to defence against frequency analysis in ECC using K-Means clustering to defence against Frequency Analysis. In this proposed methodology, security of ECC against frequency analysis is achieved by clustering the points of the curve and selecting different cluster for encoding a text each time it is encrypted. This technique destroys the regularities in the cipher text and thereby guards against cipher text attacks.
Yao, Bing, Xie, Jianmin, Wang, Hongyu, Su, Jing.  2021.  Degree-sequence Homomorphisms For Homomorphic Encryption Of Information. 2021 IEEE 5th Information Technology,Networking,Electronic and Automation Control Conference (ITNEC). 5:132–136.
The cipher-text homomorphism encryption algorithm (homomorphic encryption) are used for the cloud safe and to solve the integrity, availability and controllability of information. For homomorphic encryption, we, by Topsnut-gpw technique, design: degree-sequence homomorphisms and their inverses, degree-sequence homomorphic chain, graph-set homomorphism, colored degree-sequence matrices and every-zero Cds-matrix groups, degree-coinciding degree-sequence lattice, degree-joining degree-sequence lattice, as well as degree-sequence lattice homomorphism, since number-based strings made by Topsnut-gpws of topological coding are irreversible, and Topsnut-gpws can realize: one public-key corresponds two or more privatekeys, and more public-key correspond one or more private-keys for asymmetric encryption algorithm.
Radhakrishnan, Sangeetha, Akila, A..  2021.  Securing Distributed Database Using Elongated RSA Algorithm. 2021 7th International Conference on Advanced Computing and Communication Systems (ICACCS). 1:1931–1936.
Securing data, management of the authorised access of the user and maintaining the privacy of the data are some of the problems relating with the stored data in the database. The security of the data stored is considered as the major concern which is to be managed in a very serious manner as the users are sensitive about their shared data. The user's data can be protected by the process of cryptography which is considered as the conventional method. Advanced Encryption Standard (AES), Data Encryption Standard(DES), Two Fish, Rivest Shamir Adleman Algorithm (RSA), Attribute Based Encryption (ABE), Blowfish algorithms are considered as some of the cryptographic algorithms. These algorithms are classified into symmetric and asymmetric algorithms. Same key is used for the encryption and decoding technique in symmetric key cryptographic algorithm whereas two keys are used for the asymmetric ones. In this paper, the implementation of one of the asymmetric algorithm RSA with the educational dataset is done. To secure the distributed database, the extended version of the RSA algorithm is implemented as the proposed work.
2021-12-20
Suresh, Vinayak, Ruzomberka, Eric, Love, David J..  2021.  Stochastic-Adversarial Channels: Online Adversaries With Feedback Snooping. 2021 IEEE International Symposium on Information Theory (ISIT). :497–502.
The growing need for reliable communication over untrusted networks has caused a renewed interest in adversarial channel models, which often behave much differently than traditional stochastic channel models. Of particular practical use is the assumption of a causal or online adversary who is limited to causal knowledge of the transmitted codeword. In this work, we consider stochastic-adversarial mixed noise models. In the setup considered, a transmit node (Alice) attempts to communicate with a receive node (Bob) over a binary erasure channel (BEC) or binary symmetric channel (BSC) in the presence of an online adversary (Calvin) who can erase or flip up to a certain number of bits at the input of the channel. Calvin knows the encoding scheme and has strict causal access to Bob's reception through feedback snooping. For erasures, we provide a complete capacity characterization with and without transmitter feedback. For bit-flips, we provide converse and achievability bounds.
Wang, Pei, Bangert, Julian, Kern, Christoph.  2021.  If It's Not Secure, It Should Not Compile: Preventing DOM-Based XSS in Large-Scale Web Development with API Hardening. 2021 IEEE/ACM 43rd International Conference on Software Engineering (ICSE). :1360–1372.
With tons of efforts spent on its mitigation, Cross-site scripting (XSS) remains one of the most prevalent security threats on the internet. Decades of exploitation and remediation demonstrated that code inspection and testing alone does not eliminate XSS vulnerabilities in complex web applications with a high degree of confidence. This paper introduces Google's secure-by-design engineering paradigm that effectively prevents DOM-based XSS vulnerabilities in large-scale web development. Our approach, named API hardening, enforces a series of company-wide secure coding practices. We provide a set of secure APIs to replace native DOM APIs that are prone to XSS vulnerabilities. Through a combination of type contracts and appropriate validation and escaping, the secure APIs ensure that applications based thereon are free of XSS vulnerabilities. We deploy a simple yet capable compile-time checker to guarantee that developers exclusively use our hardened APIs to interact with the DOM. We make various of efforts to scale this approach to tens of thousands of engineers without significant productivity impact. By offering rigorous tooling and consultant support, we help developers adopt the secure coding practices as seamlessly as possible. We present empirical results showing how API hardening has helped reduce the occurrences of XSS vulnerabilities in Google's enormous code base over the course of two-year deployment.
2021-10-12
Sun, Yuxin, Zhang, Yingzhou, Zhu, Linlin.  2020.  An Anti-Collusion Fingerprinting based on CFF Code and RS Code. 2020 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). :56–63.
Data security is becoming more and more important in data exchange. Once the data is leaked, it will pose a great threat to the privacy and property security of users. Copyright authentication and data provenance have become an important requirement of the information security defense mechanism. In order to solve the collusion leakage of the data distributed by organization and the low efficiency of tracking the leak provenance after the data is destroyed, this paper proposes a concatenated-group digital fingerprint coding based on CFF code and Reed-solomon (RS) that can resist collusion attacks and corresponding detection algorithm. The experiments based on an asymmetric anti-collusion fingerprint protocol show that the proposed method has better performance to resist collusion attacks than similar non-grouped fingerprint coding and effectively reduces the percentage of misjudgment, which verifies the availability of the algorithm and enriches the means of organization data security audit.
2021-10-04
Reshikeshan, Sree Subiksha M., Illindala, Mahesh S..  2020.  Systematically Encoded Polynomial Codes to Detect and Mitigate High-Status-Number Attacks in Inter-Substation GOOSE Communications. 2020 IEEE Industry Applications Society Annual Meeting. :1–7.
Inter-substation Generic Object Oriented Substation Events (GOOSE) communications that are used for critical protection functions have several cyber-security vulnerabilities. GOOSE messages are directly mapped to the Layer 2 Ethernet without network and transport layer headers that provide data encapsulation. The high-status-number attack is a malicious attack on GOOSE messages that allows hackers to completely take over intelligent electronic devices (IEDs) subscribing to GOOSE communications. The status-number parameter of GOOSE messages, stNum is tampered with in these attacks. Given the strict delivery time requirement of 3 ms for GOOSE messaging, it is infeasible to encrypt the GOOSE payload. This work proposes to secure the sensitive stNum parameter of the GOOSE payload using systematically encoded polynomial codes. Exploiting linear codes allows for the security features to be encoded in linear time, in contrast to complex hashing algorithms. At the subscribing IED, the security feature is used to verify that the stNum parameter has not been tampered with during transmission in the insecure medium. The decoding and verification using syndrome computation at the subscriber IED is also accomplished in linear time.
2021-09-16
Ambareen, Javeria, M, Prabhakar, Ara, Tabassum.  2020.  Edge Data Security for RFID-Based Devices. 2020 International Conference on Smart Technologies in Computing, Electrical and Electronics (ICSTCEE). :272–277.
Radio-frequency identification (RFID) has become a preferred technology for monitoring in industrial internet of things (IIoT) applications like supply chain, medical industry, vehicle tracking and warehouse monitoring where information is required continually. Typical security threats seen in these applications are denial of service (DOS) attack, transmission attack etc. We propose a novel edge data security schema based on spike modulation along with backscatter communication technique to modulate both sensor and identification (ID) information. It is observed that this data encoding schema works well even in a multi-tag single-reader environment. Further, it uses lower power and offers a low-cost solution for Industrial IoT applications.
2021-08-31
Shaik, Enaul haq, Rangaswamy, Nakkeeran.  2020.  Implementation of Quantum Gates based Logic Circuits using IBM Qiskit. 2020 5th International Conference on Computing, Communication and Security (ICCCS). :1—6.
Quantum computing is an emerging field that depends upon the basic properties of quantum physics and principles of classical systems. This leads a way to develop systems to solve complex problems that a classical system cannot do. In this article, we present simple methods to implement logic circuits using quantum gates. Logic gates and circuits are defined with quantum gates using Qiskit in Python. Later, they are verified with quantum circuits created by using IBM Quantum. Moreover, we propose a way of instantiating the basic logic circuits to design high-end logic expressions. As per our knowledge, the proposed simple approach may be helpful to solve the complex logical problems in near future.
Adamov, Alexander, Carlsson, Anders.  2020.  Reinforcement Learning for Anti-Ransomware Testing. 2020 IEEE East-West Design Test Symposium (EWDTS). :1–5.
In this paper, we are going to verify the possibility to create a ransomware simulation that will use an arbitrary combination of known tactics and techniques to bypass an anti-malware defense. To verify this hypothesis, we conducted an experiment in which an agent was trained with the help of reinforcement learning to run the ransomware simulator in a way that can bypass anti-ransomware solution and encrypt the target files. The novelty of the proposed method lies in applying reinforcement learning to anti-ransomware testing that may help to identify weaknesses in the anti-ransomware defense and fix them before a real attack happens.
2021-07-27
Yang, Chien-Sheng, Avestimehr, A. Salman.  2020.  Coded Computing for Boolean Functions. 2020 International Symposium on Information Theory and Its Applications (ISITA). :141–145.
The growing size of modern datasets necessitates splitting a large scale computation into smaller computations and operate in a distributed manner for improving overall performance. However, adversarial servers in a distributed computing system deliberately send erroneous data in order to affect the computation for their benefit. Computing Boolean functions is the key component of many applications of interest, e.g., classification problem, verification functions in the blockchain and the design of cryptographic algorithm. In this paper, we consider the problem of computing a Boolean function in which the computation is carried out distributively across several workers with particular focus on security against Byzantine workers. We note that any Boolean function can be modeled as a multivariate polynomial which can have high degree in general. Hence, the recently proposed Lagrange Coded Computing (LCC) can be used to simultaneously provide resiliency, security, and privacy. However, the security threshold (i.e., the maximum number of adversarial workers that can be tolerated) provided by LCC can be extremely low if the degree of the polynomial is high. Our goal is to design an efficient coding scheme which achieves the optimal security threshold. We propose two novel schemes called coded Algebraic normal form (ANF) and coded Disjunctive normal form (DNF). Instead of modeling the Boolean function as a general polynomial, the key idea of the proposed schemes is to model it as the concatenation of some linear functions and threshold functions. The proposed coded ANF and coded DNF outperform LCC by providing the security threshold which is independent of the polynomial's degree.
Sengupta, Poushali, Paul, Sudipta, Mishra, Subhankar.  2020.  BUDS: Balancing Utility and Differential Privacy by Shuffling. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1–7.
Balancing utility and differential privacy by shuffling or BUDS is an approach towards crowd sourced, statistical databases, with strong privacy and utility balance using differential privacy theory. Here, a novel algorithm is proposed using one-hot encoding and iterative shuffling with the loss estimation and risk minimization techniques, to balance both the utility and privacy. In this work, after collecting one-hot encoded data from different sources and clients, a step of novel attribute shuffling technique using iterative shuffling (based on the query asked by the analyst) and loss estimation with an updation function and risk minimization produces a utility and privacy balanced differential private report. During empirical test of balanced utility and privacy, BUDS produces ε = 0.02 which is a very promising result. Our algorithm maintains a privacy bound of ε = ln[t/((n1-1)S)] and loss bound of c'\textbackslashtextbareln[t/((n1-1)S)]-1\textbackslashtextbar.
Islam, M., Rahaman, S., Meng, N., Hassanshahi, B., Krishnan, P., Yao, D. D..  2020.  Coding Practices and Recommendations of Spring Security for Enterprise Applications. 2020 IEEE Secure Development (SecDev). :49—57.
Spring security is tremendously popular among practitioners for its ease of use to secure enterprise applications. In this paper, we study the application framework misconfiguration vulnerabilities in the light of Spring security, which is relatively understudied in the existing literature. Towards that goal, we identify 6 types of security anti-patterns and 4 insecure vulnerable defaults by conducting a measurement-based approach on 28 Spring applications. Our analysis shows that security risks associated with the identified security anti-patterns and insecure defaults can leave the enterprise application vulnerable to a wide range of high-risk attacks. To prevent these high-risk attacks, we also provide recommendations for practitioners. Consequently, our study has contributed one update to the official Spring security documentation while other security issues identified in this study are being considered for future major releases by Spring security community.
2021-06-30
Wang, Xiaodong, Jiao, Wenzhe, Yang, Huan, Guo, Lin, Ye, Xiaoxue, Guo, Yangming.  2020.  Algebraic Signature Based Data Possession Checking Method with Cloud Storage. 2020 11th International Conference on Prognostics and System Health Management (PHM-2020 Jinan). :11—16.
Cloud computing has been envisioned as a next generation information technology (IT) paradigm. The risk of losing data stored with any untrustworthy service provider is the key barrier to widespread uptake of cloud computing. This paper proposes an algebraic signature based remote data possession checking (RDPC) scheme to verify the integrity of the data stored in the cloud. This scheme integrates forward error-correcting codes to enhance the data possession guarantee, which can recover the data when a small amount of file has been deleted. The scheme allows verification without the need for the auditor to compare against the original data, which reduces the communication complexity dramatically. The storage complexity of cloud user is reduced to several bytes' information. Extensive security analysis and simulation show that the proposed scheme is highly provably secure. Finally, experiment results reveal that the computation performance is effective, and bounded by disk I/O.
DelVecchio, Matthew, Flowers, Bryse, Headley, William C..  2020.  Effects of Forward Error Correction on Communications Aware Evasion Attacks. 2020 IEEE 31st Annual International Symposium on Personal, Indoor and Mobile Radio Communications. :1—7.
Recent work has shown the impact of adversarial machine learning on deep neural networks (DNNs) developed for Radio Frequency Machine Learning (RFML) applications. While these attacks have been shown to be successful in disrupting the performance of an eavesdropper, they fail to fully support the primary goal of successful intended communication. To remedy this, a communications-aware attack framework was recently developed that allows for a more effective balance between the opposing goals of evasion and intended communication through the novel use of a DNN to intelligently create the adversarial communication signal. Given the near ubiquitous usage of for-ward error correction (FEC) coding in the majority of deployed systems to correct errors that arise, incorporating FEC in this framework is a natural extension of this prior work and will allow for improved performance in more adverse environments. This work therefore provides contributions to the framework through improved loss functions and design considerations to incorporate inherent knowledge of the usage of FEC codes within the transmitted signal. Performance analysis shows that FEC coding improves the communications aware adversarial attack even if no explicit knowledge of the coding scheme is assumed and allows for improved performance over the prior art in balancing the opposing goals of evasion and intended communications.
2021-06-24
Gamagedara Arachchilage, Nalin Asanka, Hameed, Mumtaz Abdul.  2020.  Designing a Serious Game: Teaching Developers to Embed Privacy into Software Systems. 2020 35th IEEE/ACM International Conference on Automated Software Engineering Workshops (ASEW). :7—12.
Software applications continue to challenge user privacy when users interact with them. Privacy practices (e.g. Data Minimisation (DM), Privacy by Design (PbD) or General Data Protection Regulation (GDPR)) and related “privacy engineering” methodologies exist and provide clear instructions for developers to implement privacy into software systems they develop that preserve user privacy. However, those practices and methodologies are not yet a common practice in the software development community. There has been no previous research focused on developing “educational” interventions such as serious games to enhance software developers' coding behaviour. Therefore, this research proposes a game design framework as an educational tool for software developers to improve (secure) coding behaviour, so they can develop privacy-preserving software applications that people can use. The elements of the proposed framework were incorporated into a gaming application scenario that enhances the software developers' coding behaviour through their motivation. The proposed work not only enables the development of privacy-preserving software systems but also helping the software development community to put privacy guidelines and engineering methodologies into practice.
2021-06-01
Zhu, Luqi, Wang, Jin, Shi, Lianmin, Zhou, Jingya, Lu, Kejie, Wang, Jianping.  2020.  Secure Coded Matrix Multiplication Against Cooperative Attack in Edge Computing. 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :547–556.
In recent years, the computation security of edge computing has been raised as a major concern since the edge devices are often distributed on the edge of the network, less trustworthy than cloud servers and have limited storage/ computation/ communication resources. Recently, coded computing has been proposed to protect the confidentiality of computing data under edge device's independent attack and minimize the total cost (resource consumption) of edge system. In this paper, for the cooperative attack, we design an efficient scheme to ensure the information-theory security (ITS) of user's data and further reduce the total cost of edge system. Specifically, we take matrix multiplication as an example, which is an important module appeared in many application operations. Moreover, we theoretically analyze the necessary and sufficient conditions for the existence of feasible scheme, prove the security and decodeability of the proposed scheme. We also prove the effectiveness of the proposed scheme through considerable simulation experiments. Compared with the existing schemes, the proposed scheme further reduces the total cost of edge system. The experiments also show a trade-off between storage and communication.
2021-05-18
Feng, Qi, Feng, Chendong, Hong, Weijiang.  2020.  Graph Neural Network-based Vulnerability Predication. 2020 IEEE International Conference on Software Maintenance and Evolution (ICSME). :800–801.
Automatic vulnerability detection is challenging. In this paper, we report our in-progress work of vulnerability prediction based on graph neural network (GNN). We propose a general GNN-based framework for predicting the vulnerabilities in program functions. We study the different instantiations of the framework in representative program graph representations, initial node encodings, and GNN learning methods. The preliminary experimental results on a representative benchmark indicate that the GNN-based method can improve the accuracy and recall rates of vulnerability prediction.
2021-05-05
Jana, Angshuman, Maity, Dipendu.  2020.  Code-based Analysis Approach to Detect and Prevent SQL Injection Attacks. 2020 11th International Conference on Computing, Communication and Networking Technologies (ICCCNT). :1—6.

Now-a-days web applications are everywhere. Usually these applications are developed by database program which are often written in popular host programming languages such as C, C++, C\#, Java, etc., with embedded Structured Query Language (SQL). These applications are used to access and process crucial data with the help of Database Management System (DBMS). Preserving the sensitive data from any kind of attacks is one of the prime factors that needs to be maintained by the web applications. The SQL injection attacks is one of the important security threat for the web applications. In this paper, we propose a code-based analysis approach to automatically detect and prevent the possible SQL Injection Attacks (SQLIA) in a query before submitting it to the underlying database. This approach analyses the user input by assigning a complex number to each input element. It has two part (i) input clustering and (ii) safe (non-malicious) input identification. We provide a details discussion of the proposal w.r.t the literature on security and execution overhead point of view.

Konwar, Kishori M., Kumar, Saptaparni, Tseng, Lewis.  2020.  Semi-Fast Byzantine-tolerant Shared Register without Reliable Broadcast. 2020 IEEE 40th International Conference on Distributed Computing Systems (ICDCS). :743—753.
Shared register emulations on top of message-passing systems provide an illusion of a simpler shared memory system which can make the task of a system designer easier. Numerous shared register applications have a considerably high read-to-write ratio. Thus, having algorithms that make reads more efficient than writes is a fair trade-off.Typically, such algorithms for reads and writes are asymmetric and sacrifice the stringent consistency condition atomicity, as it is impossible to have fast reads for multi-writer atomicity. Safety is a consistency condition that has has gathered interest from both the systems and theory community as it is weaker than atomicity yet provides strong enough guarantees like "strong consistency" or read-my-write consistency. One requirement that is assumed by many researchers is that of the reliable broadcast (RB) primitive, which ensures the "all or none" property during a broadcast. One drawback is that such a primitive takes 1.5 rounds to complete and requires server-to-server communication.This paper implements an efficient multi-writer multi-reader safe register without using a reliable broadcast primitive. Moreover, we provide fast reads or one-shot reads – our read operations can be completed in one round of client-to-server communication. Of course, this comes with the price of requiring more servers when compared to prior solutions assuming reliable broadcast. However, we show that this increased number of servers is indeed necessary as we prove a tight bound on the number of servers required to implement Byzantine-fault tolerant safe registers in a system without reliable broadcast.We extend our results to data stored using erasure coding as well. We present an emulation of single-writer multi-reader safe register based on MDS codes. The usage of MDS codes reduces storage and communication costs. On the negative side, we also show that to use MDS codes and at the same time achieve one-shot reads, we need even more servers.