Visible to the public Biblio

Found 809 results

Filters: Keyword is Conferences  [Clear All Filters]
2022-01-31
Troyer, Dane, Henry, Justin, Maleki, Hoda, Dorai, Gokila, Sumner, Bethany, Agrawal, Gagan, Ingram, Jon.  2021.  Privacy-Preserving Framework to Facilitate Shared Data Access for Wearable Devices. 2021 IEEE International Conference on Big Data (Big Data). :2583—2592.
Wearable devices are emerging as effective modalities for the collection of individuals’ data. While this data can be leveraged for use in several areas ranging from health-care to crime investigation, storing and securely accessing such information while preserving privacy and detecting any tampering attempts are significant challenges. This paper describes a decentralized system that ensures an individual’s privacy, maintains an immutable log of any data access, and provides decentralized access control management. Our proposed framework uses a custom permissioned blockchain protocol to securely log data transactions from wearable devices in the blockchain ledger. We have implemented a proof-of-concept for our framework, and our preliminary evaluation is summarized to demonstrate our proposed framework’s capabilities. We have also discussed various application scenarios of our privacy-preserving model using blockchain and proof-of-authority. Our research aims to detect data tampering attempts in data sharing scenarios using a thorough transaction log model.
Kazlouski, Andrei, Marchioro, Thomas, Manifavas, Harry, Markatos, Evangelos.  2021.  Do partner apps offer the same level of privacy protection? The case of wearable applications 2021 IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events (PerCom Workshops). :648—653.
We analyze partner health apps compatible with the Fitbit fitness tracker, and record what third parties they are talking to. We focus on the ten partner Android applications that have more than 50,000 downloads and are fitness-related. Our results show that most of the them contact “unexpected” third parties. Such third parties include social networks; analytics and advertisement services; weather APIs. We also investigate what information is shared by the partner apps with these unexpected entities. Our findings suggest that in many cases personal information of users might be shared, including the phone model; location and SIM carrier; email and connection history.
2022-01-25
Minyan, Ma, Yingying, Ji, Li, Pengxiao.  2021.  Research of Android APP based on dynamic and static analysis Sensitive behavior detection. 2021 IEEE Asia-Pacific Conference on Image Processing, Electronics and Computers (IPEC). :670—672.
For a long time, there have been a number of malicious APP discovery and detection services in the Android security field. There are multiple and multiple sensitive actions in most malicious apps. This paper is based on the research of dynamic and static detection technology to analyze the sensitive behaviors in APP, combined with automated testing technology to achieve automated detection, which can improve the detection efficiency and accuracy of malicious APP.
Hughes, Kieran, McLaughlin, Kieran, Sezer, Sakir.  2021.  Towards Intrusion Response Intel. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :337—342.
Threat Intelligence has been a key part of the success of Intrusion Detection, with several trusted sources leading to wide adoption and greater understanding of new and trending threats to computer networks. Identifying potential threats and live attacks on networks is only half the battle, knowing how to correctly respond to these threats and attacks requires in-depth and domain specific knowledge, which may be unique to subject experts and software vendors. Network Incident Responders and Intrusion Response Systems can benefit from a similar approach to Threat Intel, with a focus on potential Response actions. A qualitative comparison of current Threat Intel Sources and prominent Intrusion Response Systems is carried out to aid in the identification of key requirements to be met to enable the adoption of Response Intel. Building on these requirements, a template for Response Intel is proposed which incorporates standardised models developed by MITRE. Similarly, to facilitate the automated use of Response Intel, a structure for automated Response Actions is proposed.
Marksteiner, Stefan, Marko, Nadja, Smulders, Andre, Karagiannis, Stelios, Stahl, Florian, Hamazaryan, Hayk, Schlick, Rupert, Kraxberger, Stefan, Vasenev, Alexandr.  2021.  A Process to Facilitate Automated Automotive Cybersecurity Testing. 2021 IEEE 93rd Vehicular Technology Conference (VTC2021-Spring). :1—7.
Modern vehicles become increasingly digitalized with advanced information technology-based solutions like advanced driving assistance systems and vehicle-to-x communications. These systems are complex and interconnected. Rising complexity and increasing outside exposure has created a steadily rising demand for more cyber-secure systems. Thus, also standardization bodies and regulators issued standards and regulations to prescribe more secure development processes. This security, however, also has to be validated and verified. In order to keep pace with the need for more thorough, quicker and comparable testing, today's generally manual testing processes have to be structured and optimized. Based on existing and emerging standards for cybersecurity engineering, this paper therefore outlines a structured testing process for verifying and validating automotive cybersecurity, for which there is no standardized method so far. Despite presenting a commonly structured framework, the process is flexible in order to allow implementers to utilize their own, accustomed toolsets.
Bhuiyan, Farzana Ahamed, Murphy, Justin, Morrison, Patrick, Rahman, Akond.  2021.  Practitioner Perception of Vulnerability Discovery Strategies. 2021 IEEE/ACM 2nd International Workshop on Engineering and Cybersecurity of Critical Systems (EnCyCriS). :41—44.
The fourth industrial revolution envisions industry manufacturing systems to be software driven where mundane manufacturing tasks can be automated. As software is perceived as an integral part of this vision, discovering vulnerabilities is of paramount of importance so that manufacturing systems are secure. A categorization of vulnerability discovery strategies can inform practitioners on how to identify undiscovered vulnerabilities in software. Recently researchers have investigated and identified vulnerability discovery strategies used in open source software (OSS) projects. The efficacy of the derived strategy needs to be validated by obtaining feedback from practitioners. Such feedback can be helpful to assess if identified strategies are useful for practitioners and possible directions the derived vulnerability discovery strategies can be improvised. We survey 51 practitioners to assess if four vulnerability discovery strategies: diagnostics, malicious payload construction, misconfiguration, and pernicious execution can be used to identify undiscovered vulnerabilities. Practitioners perceive the strategies to be useful: for example, we observe 88% of the surveyed practitioners to agree that diagnostics could be used to discover vulnerabilities. Our work provides evidence of usefulness for the identified strategies.
Hassan, Alzubair, Nuseibeh, Bashar, Pasquale, Liliana.  2021.  Engineering Adaptive Authentication. 2021 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C). :275—280.
Adaptive authentication systems identify and enforce suitable methods to verify that someone (user) or something (device) is eligible to access a service or a resource. An authentication method is usually adapted in response to changes in the security risk or the user's behaviour. Previous work on adaptive authentication systems provides limited guidance about i) what and how contextual factors can affect the selection of an authentication method; ii) which requirements are relevant to an adaptive authentication system and iii) how authentication methods can affect the satisfaction of the relevant requirements. In this paper, we provide a holistic framework informed by previous research to characterize the adaptive authentication problem and support the development of an adaptive authentication system. Our framework explicitly considers the contextual factors that can trigger an adaptation, the requirements that are relevant during decision making and their trade-offs, as well as the authentication methods that can change as a result of an adaptation. From the gaps identified in the literature, we elicit a set of challenges that can be addressed in future research on adaptive authentication.
Pal, Partha, Paulos, Aaron, Schantz, Richard.  2021.  Resiliency and Antifragility in Modern Software Systems- A Concept Paper. 2021 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C). :263—268.
The pervasive use of software systems and current threat environment demand that software systems not only survive cyberattacks, but also bounce back better, stronger, and faster. However, what constitutes a modern software system? Where should the security and resilience mechanisms be-in the application software or in the cloud environment where it runs? In this concept paper, we set up a context to pose these questions and present a roadmap to answer them. We describe challenges to achieving resilience and beyond, and outline potential research directions to stimulate discussion in the workshop.
Babaei, Armin.  2021.  Lightweight and Reconfigurable Security Architecture for Internet of Things devices. 2021 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C). :307—309.

Assuring Cybersecurity for the Internet of things (IoT) remains a significant challenge. Most IoT devices have minimal computational power and should be secured with lightweight security techniques (optimized computation and energy tradeoff). Furthermore, IoT devices are mainly designed to have long lifetimes (e.g., 10–15 years), forcing the designers to open the system for possible future updates. Here, we developed a lightweight and reconfigurable security architecture for IoT devices. Our research goal is to create a simple authentication protocol based on physical unclonable function (PUF) for FPGA-based IoT devices. The main challenge toward realization of this protocol is to make it make it resilient against machine learning attacks and it shall not use cryptography primitives.

Jahan, Sharmin, Gamble, Rose F..  2021.  Applying Security-Awareness to Service-Based Systems. 2021 IEEE International Conference on Autonomic Computing and Self-Organizing Systems Companion (ACSOS-C). :118—124.
A service-based system (SBS) dynamically composes third-party services to deliver comprehensive functionality. As adaptive systems, SBSs can substitute equivalent services within the composition if service operations or workflow requirements change. Substituted services must maintain the original SBS quality of service (QoS) constraints. In this paper, we add security as a QoS constraint. Using a model problem of a SBS system created for self-adaptive system technology evaluation, we demonstrate the applicability of security assurance cases and service security profile exchange to build in security awareness for more informed SBS adaptation.
Rouff, Christopher, Watkins, Lanier, Sterritt, Roy, Hariri, Salim.  2021.  SoK: Autonomic Cybersecurity - Securing Future Disruptive Technologies. 2021 IEEE International Conference on Cyber Security and Resilience (CSR). :66—72.
This paper is a systemization of knowledge of autonomic cybersecurity. Disruptive technologies, such as IoT, AI and autonomous systems, are becoming more prevalent and often have little or no cybersecurity protections. This lack of security is contributing to the expanding cybersecurity attack surface. The autonomic computing initiative was started to address the complexity of administering complex computing systems by making them self-managing. Autonomic systems contain attributes to address cyberattacks, such as self-protecting and self-healing that can secure new technologies. There has been a number of research projects on autonomic cybersecurity, with different approaches and target technologies, many of them disruptive. This paper reviews autonomic computing, analyzes research on autonomic cybersecurity, and provides a systemization of knowledge of the research. The paper concludes with identification of gaps in autonomic cybersecurity for future research.
Taspinar, Samet, Mohanty, Manoranjan, Memon, Nasir.  2021.  Effect of Video Pixel-Binning on Source Attribution of Mixed Media. ICASSP 2021 - 2021 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :2545–2549.
Photo Response Non-Uniformity (PRNU) noise obtained from images or videos is used as a camera fingerprint to attribute visual objects captured by a camera. The PRNU-based source attribution method, however, fails when there is misalignment between the fingerprint and the query object. One example of such a misalignment, which has been overlooked in the field, is caused by the in-camera resizing technique that a video may have been subjected to. This paper investigates the attribution of visual media in the context of matching a video query object to an image fingerprint or vice versa. Specifically this paper focuses on improving camera attribution performance by taking into account the effects of binning, a commonly used in-camera resizing technique applied to video. We experimentally show that the True Positive Rate (TPR) obtained when binning is considered is approximately 3% higher.
Geng, Zhang, Yanan, Wang, Guojing, Liu, Xueqing, Wang, Kaiqiang, Gao, Jiye, Wang.  2021.  A Trusted Data Storage and Access Control Scheme for Power CPS Combining Blockchain and Attribute-Based Encryption. 2021 IEEE 21st International Conference on Communication Technology (ICCT). :355–359.
The traditional data storage method often adopts centralized architecture, which is prone to trust and security problems. This paper proposes a trusted data storage and access control scheme combining blockchain and attribute-based encryption, which allow cyber-physical system (CPS) nodes to realize the fine-grained access control strategy. At the same time, this paper combines the blockchain technology with distributed storage, and only store the access control policy and the data access address on the blockchain, which solves the storage bottleneck of blockchain system. Furthermore, this paper proposes a novel multi-authority attributed-based identification method, which realizes distributed attribute key generation and simplifies the pairwise authentication process of multi-authority. It can not only address the key escrow problem of one single authority, but also reduce the problem of high communication overhead and heavy burden of multi-authority. The analyzed results show that the proposed scheme has better comprehensive performance in trusted data storage and access control for power cyber-physical system.
Ye, Yadi, Zhang, Leyou, You, Wenting, Mu, Yi.  2021.  Secure Decentralized Access Control Policy for Data Sharing in Smart Grid. IEEE INFOCOM 2021 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS). :1–6.
Smart grid has improved the security, efficiency of the power system and balanced the supply and demand by intelligent management, which enhanced stability and reliability of power grid. The key point to achieve them is real-time data and consumption data sharing by using fine-grained policies. But it will bring the leakage of the privacy of the users and the loss of data control rights of the data owner. The reported solutions can not give the best trade-off among the privacy protection, control over the data shared and confidentiality. In addition, they can not solve the problems of large computation overhead and dynamic management such as users' revocation. This paper aims at these problems and proposes a decentralized attribute-based data sharing scheme. The proposed scheme ensures the secure sharing of data while removing the central authority and hiding user's identity information. It uses attribute-based signcryption (ABSC) to achieve data confidentiality and authentication. Under this model, attribute-based encryption gives the access policies for users and keeps the data confidentiality, and the attribute-based signature is used for authentication of the primary ciphertext-integrity. It is more efficient than "encrypt and then sign" or "sign and then encrypt". In addition, the proposed scheme enables user's revocation and public verifiability. Under the random oracle model, the security and the unforgeability against adaptive chosen message attack are demonstrated.
Li, Wei, Si, Jing, Xing, Jianhua, Zhang, Yongjing, Liu, Deli, Sui, Zhiyuan.  2021.  Unified Attribute-Based Encryption Scheme for Industrial Internet of Things. 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP). :12–16.
The Internet of Things (IoT) provides significant benefits for industry due to connect the devices together through the internet. Attribute-Based Encryption (ABE) is a technique can enforce an access control over data to guarantee the data security. In this paper, we propose an ABE scheme for data in industrial IoT. The scheme achieves both security and high performance. When there is a shared subpolicy among the access policies of a sensor, the scheme optimizes the encryption of the messages. Through analysis and simulation, we show that our solution is security and efficient.
Wang, Mingyue, Miao, Yinbin, Guo, Yu, Wang, Cong, Huang, Hejiao, Jia, Xiaohua.  2021.  Attribute-based Encrypted Search for Multi-owner and Multi-user Model. ICC 2021 - IEEE International Conference on Communications. :1–7.
Nowadays, many data owners choose to outsource their data to public cloud servers while allowing authorized users to retrieve them. To protect data confidentiality from an untrusted cloud, many studies on searchable encryption (SE) are proposed for privacy-preserving search over encrypted data. However, most of the existing SE schemes only focus on the single-owner model. Users need to search one-by-one among data owners to retrieve relevant results even if data are from the same cloud server, which inevitably incurs unnecessary bandwidth and computation cost to users. Thus, how to enable efficient authorized search over multi-owner datasets remains to be fully explored. In this paper, we propose a new privacy-preserving search scheme for the multi-owner and multi-user model. Our proposed scheme has two main advantages: 1) We achieve an attribute-based keyword search for multi-owner model, where users can only search datasets from specific authorized owners. 2) Each data owner can enforce its own fine-grained access policy for users while an authorized user only needs to generate one trapdoor (i.e., encrypted search keyword) to search over multi-owner encrypted data. Through rigorous security analysis and performance evaluation, we demonstrate that our scheme is secure and feasible.
Fan, Chun-I, Tseng, Yi-Fan, Feng, Cheng-Chun.  2021.  CCA-Secure Attribute-Based Encryption Supporting Dynamic Membership in the Standard Model. 2021 IEEE Conference on Dependable and Secure Computing (DSC). :1–8.
Attribute-based encryption (ABE) is an access control mechanism where a sender encrypts messages according to an attribute set for multiple receivers. With fine-grained access control, it has been widely applied to cloud storage and file sharing systems. In such a mechanism, it is a challenge to achieve the revocation efficiently on a specific user since different users may share common attributes. Thus, dynamic membership is a critical issue to discuss. On the other hand, most works on LSSS-based ABE do not address the situation about threshold on the access structure, and it lowers the diversity of access policies. This manuscript presents an efficient attribute-based encryption scheme with dynamic membership by using LSSS. The proposed scheme can implement threshold gates in the access structure. Furthermore, it is the first ABE supporting complete dynamic membership that achieves the CCA security in the standard model, i.e. without the assumption of random oracles.
Qian, Xinyuan, Wu, Wenyuan.  2021.  An Efficient Ciphertext Policy Attribute-Based Encryption Scheme from Lattices and Its Implementation. 2021 IEEE 6th International Conference on Computer and Communication Systems (ICCCS). :732–742.
Lattice-based Attribute-based encryption is a well-known cryptographic mechanism that can resist quantum attacks and has the ability of fine-grained access control, and it has a wide range of application scenarios in current Internet of Thing (IoT) era. However, lack of efficiency and existing the problem of large ciphertext expansion rate are the main disadvantages impede the applications of this mechanism. Thus, we propose an efficient and practical ciphertext policy attribute-based encryption (CP-ABE) scheme from lattices in the paper. In this scheme, to make the secret key reusable, we adjust access tree and propose a basic access tree structure, which can be converted from disjunctive normal form, and combine it with a light post-quantum scheme of Kyber. In addition, the compression method and plaintext expansion method are introduced to optimize the scheme. Our CP-ABE scheme is secure against chosen plaintext attack under the hardness of module learning with errors problem. We implement our scheme and compare it with three recent related schemes in terms of security, function and communication cost. Experiments and comparisons show that our CP-ABE scheme has advantages in high encryption efficiency, small matrix dimension, small key sizes, and low ciphertext expansion rate, which has some merit in practice.
Jinhui, Yuan, Hongwei, Zhou, Laishun, Zhang.  2021.  F-SGX: Next Generation SGX for Trusted Computing. 2021 IEEE Asia-Pacific Conference on Image Processing, Electronics and Computers (IPEC). :673–677.
The existing methods of constructing a trusted computing environment do not fully meet the requirements. Intel SGX provides a new hardware foundation for the construction of trusted computing environment. However, existing SGX still faces problems such as side channel attacks. To overcome it, this paper present F-SGX which is the future SGX for trusting computing. In our opinion, F-SGX hold stronger isolation than current SGX, and reduce the dependence of enclave on host operating system. Furthermore, F-SGX hold a private key for the attestation. We believe that F-SGX can further provide better support for trusting computing environments while there is a good balance between isolation and dependencies.
Sedighi, Art, Jacobson, Doug, Daniels, Thomas.  2021.  T-PKI for Anonymous Attestation in TPM. 2021 IEEE 6th International Conference on Smart Cloud (SmartCloud). :96–100.
The Transient Public Key Infrastructure or T-PKI is introduced in this paper that allows a transactional approach to attestation, where a Trusted Platform Module (TPM) can stay anonymous to a verifier. In cloud computing and IoT environments, attestation is a critical step in ensuring that the environment is untampered with. With attestation, the verifier would be able to ascertain information about the TPM (such as location, or other system information) that one may not want to disclose. The addition of the Direct Anonymous Attestation added to TPM 2.0 would potentially solve this problem, but it uses the traditional RSA or ECC based methods. In this paper, a Lattice-based approach is used that is both quantum safe, and not dependent on creating a new key pair in order to increase anonymity.
Lin, Jiangnan, Wu, Qiuxin.  2021.  A Security Integrated Attestation Scheme for Embedded Devices. 2021 7th IEEE International Conference on Network Intelligence and Digital Content (IC-NIDC). :489–493.
With the development of the Internet of Things, embedded devices have become increasingly frequent in people's daily use. However, with the influx of a huge amount of heterogeneous embedded devices, its security has become an important issue. To face with such problems, remote attestation is undoubtedly a suitable security technology. Nevertheless, traditional remote attestation is limited to verifying the performance of devices as large and heterogeneous devices enter daily life. Therefore, this paper proposes a many-to-one swarm attestation and recovery scheme. Besides, the reputation mechanism and Merkel tree measurement method are introduced to reduce the attestation and recovery time of the scheme, and greatly reducing the energy consumption.
Meyer, Fabian, Gehrke, Christian, Schäfer, Michael.  2021.  Evaluating User Acceptance using WebXR for an Augmented Reality Information System. 2021 IEEE Conference on Virtual Reality and 3D User Interfaces Abstracts and Workshops (VRW). :418—419.
Augmented Reality has a long history and has seen major technical advantages in the last years. With WebXR, a new web standard, Mobile Augmented Reality (MAR) applications are now available in the web browser. With our work, we implemented an Augmented Reality Information System and conducted a case study to evaluate the user acceptance of such an application build with WebXR. Our results indicate that the user acceptance regarding web-based MAR applications for our specific use case seems to be given. With our proposed architecture we also lay the foundation for other AR information systems.
Lu, Lu, Duan, Pengshuai, Shen, Xukun, Zhang, Shijin, Feng, Huiyan, Flu, Yong.  2021.  Gaze-Pinch Menu: Performing Multiple Interactions Concurrently in Mixed Reality. 2021 IEEE Conference on Virtual Reality and 3D User Interfaces Abstracts and Workshops (VRW). :536—537.
Performing an interaction using gaze and pinch has been certified as an efficient interactive method in Mixed Reality, for such techniques can provide users concise and natural experiences. However, executing a task with individual interactions gradually is inefficient in some application scenarios. In this paper, we propose the Hand-Pinch Menu, which core concept is to reduce unnecessary operations by combining several interactions. Users can continuously perform multiple interactions on a selected object concurrently without changing gestures by using this technique. The user study results show that our Gaze-Pinch Menu can improve operational efficiency effectively.
2022-01-11
Everson, Douglas, Cheng, Long.  2021.  Compressing Network Attack Surfaces for Practical Security Analysis. 2021 IEEE Secure Development Conference (SecDev). :23–29.
Testing or defending the security of a large network can be challenging because of the sheer number of potential ingress points that need to be investigated and evaluated for vulnerabilities. In short, manual security testing and analysis do not easily scale to large networks. While it has been shown that clustering can simplify the problem somewhat, the data structures and formats returned by the latest network mapping tools are not conducive to clustering algorithms. In this paper we introduce a hybrid similarity algorithm to compute the distance between two network services and then use those calculations to support a clustering algorithm designed to compress a large network attack surface by orders of magnitude. Doing so allows for new testing strategies that incorporate outlier detection and smart consolidation of test cases to improve accuracy and timeliness of testing. We conclude by presenting two case studies using an organization's network attack surface data to demonstrate the effectiveness of this approach.
Lee, Yun-kyung, Kim, Young-ho, Kim, Jeong-nyeo.  2021.  IoT Standard Platform Architecture That Provides Defense against DDoS Attacks. 2021 IEEE International Conference on Consumer Electronics-Asia (ICCE-Asia). :1–3.
IoT devices have evolved with the goal of becoming more connected. However, for security it is necessary to reduce the attack surface by allowing only necessary devices to be connected. In addition, as the number of IoT devices increases, DDoS attacks targeting IoT devices also increase. In this paper, we propose a method to apply the zero trust concept of SDP as a way to enhance security and prevent DDoS attacks in the IoT device network to which the OCF platform, one of the IoT standard platforms, is applied. The protocol proposed in this paper needs to perform additional functions in IoT devices, and the processing overhead due to the functions is 62.6ms on average. Therefore, by applying the method proposed in this paper, although there is a small amount of processing overhead, DDoS attacks targeting the IoT network can be defended and the security of the IoT network can be improved.