Visible to the public Biblio

Found 183 results

Filters: Keyword is codes  [Clear All Filters]
2023-09-20
Abdullah, Muhammed Amin, Yu, Yongbin, Cai, Jingye, Imrana, Yakubu, Tettey, Nartey Obed, Addo, Daniel, Sarpong, Kwabena, Agbley, Bless Lord Y., Appiah, Benjamin.  2022.  Disparity Analysis Between the Assembly and Byte Malware Samples with Deep Autoencoders. 2022 19th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP). :1—4.
Malware attacks in the cyber world continue to increase despite the efforts of Malware analysts to combat this problem. Recently, Malware samples have been presented as binary sequences and assembly codes. However, most researchers focus only on the raw Malware sequence in their proposed solutions, ignoring that the assembly codes may contain important details that enable rapid Malware detection. In this work, we leveraged the capabilities of deep autoencoders to investigate the presence of feature disparities in the assembly and raw binary Malware samples. First, we treated the task as outliers to investigate whether the autoencoder would identify and justify features as samples from the same family. Second, we added noise to all samples and used Deep Autoencoder to reconstruct the original samples by denoising. Experiments with the Microsoft Malware dataset showed that the byte samples' features differed from the assembly code samples.
2023-09-18
Cao, Michael, Ahmed, Khaled, Rubin, Julia.  2022.  Rotten Apples Spoil the Bunch: An Anatomy of Google Play Malware. 2022 IEEE/ACM 44th International Conference on Software Engineering (ICSE). :1919—1931.
This paper provides an in-depth analysis of Android malware that bypassed the strictest defenses of the Google Play application store and penetrated the official Android market between January 2016 and July 2021. We systematically identified 1,238 such malicious applications, grouped them into 134 families, and manually analyzed one application from 105 distinct families. During our manual analysis, we identified malicious payloads the applications execute, conditions guarding execution of the payloads, hiding techniques applications employ to evade detection by the user, and other implementation-level properties relevant for automated malware detection. As most applications in our dataset contain multiple payloads, each triggered via its own complex activation logic, we also contribute a graph-based representation showing activation paths for all application payloads in form of a control- and data-flow graph. Furthermore, we discuss the capabilities of existing malware detection tools, put them in context of the properties observed in the analyzed malware, and identify gaps and future research directions. We believe that our detailed analysis of the recent, evasive malware will be of interest to researchers and practitioners and will help further improve malware detection tools.
2023-09-07
Wanigasooriya, C. S., Gunasekara, A. D. A. I., Kottegoda, K. G. K. G..  2022.  Blockchain-based Intellectual Property Management Using Smart Contracts. 2022 3rd International Conference for Emerging Technology (INCET). :1–5.
Smart contracts are an attractive aspect of blockchain technology. A smart contract is a piece of executable code that runs on top of the blockchain and is used to facilitate, execute, and enforce agreements between untrustworthy parties without the need for a third party. This paper offers a review of the literature on smart contract applications in intellectual property management. The goal is to look at technology advancements and smart contract deployment in this area. The theoretical foundation of many papers published in recent years is used as a source of theoretical and implementation research for this purpose. According to the literature review we conducted, smart contracts function automatically, control, or document legally significant events and activities in line with the contract agreement's terms. This is a relatively new technology that is projected to deliver solutions for trust, security, and transparency across a variety of areas. An exploratory strategy was used to perform this literature review.
2023-09-01
Xie, Genlin, Cheng, Guozhen, Liang, Hao, Wang, Qingfeng, He, Benwei.  2022.  Evaluating Software Diversity Based on Gadget Feature Analysis. 2022 IEEE 8th International Conference on Computer and Communications (ICCC). :1656—1660.
Evaluating the security gains brought by software diversity is one key issue of software diversity research, but the existing software diversity evaluation methods are generally based on conventional code features and are relatively single, which are difficult to accurately reflect the security gains brought by software diversity. To solve these problems, from the perspective of return-oriented programming (ROP) attack, we present a software diversity evaluation method which integrates metrics for the quality and distribution of gadgets. Based on the proposed evaluation method and SpiderMonkey JavaScript engine, we implement a software diversity evaluation system for compiled languages and script languages. Diversity techniques with different granularities are used to test. The evaluation results show that the proposed evaluation method can accurately and comprehensively reflect the security gains brought by software diversity.
He, Benwei, Guo, Yunfei, Liang, Hao, Wang, Qingfeng, Xie, Genlin.  2022.  Research on Defending Code Reuse Attack Based on Binary Rewriting. 2022 IEEE 8th International Conference on Computer and Communications (ICCC). :1682—1686.
At present, code reuse attacks, such as Return Oriented Programming (ROP), execute attacks through the code of the application itself, bypassing the traditional defense mechanism and seriously threatening the security of computer software. The existing two mainstream defense mechanisms, Address Space Layout Randomization (ASLR), are vulnerable to information disclosure attacks, and Control-Flow Integrity (CFI) will bring high overhead to programs. At the same time, due to the widespread use of software of unknown origin, there is no source code provided or available, so it is not always possible to secure the source code. In this paper, we propose FRCFI, an effective method based on binary rewriting to prevent code reuse attacks. FRCFI first disrupts the program's memory space layout through function shuffling and NOP insertion, then verifies the execution of the control-flow branch instruction ret and indirect call/jmp instructions to ensure that the target address is not modified by attackers. Experiment show shows that FRCFI can effectively defend against code reuse attacks. After randomization, the survival rate of gadgets is only 1.7%, and FRCFI adds on average 6.1% runtime overhead on SPEC CPU2006 benchmark programs.
Torres-Figueroa, Luis, Hörmann, Markus, Wiese, Moritz, Mönich, Ullrich J., Boche, Holger, Holschke, Oliver, Geitz, Marc.  2022.  Implementation of Physical Layer Security into 5G NR Systems and E2E Latency Assessment. GLOBECOM 2022 - 2022 IEEE Global Communications Conference. :4044—4050.
This paper assesses the impact on the performance that information-theoretic physical layer security (IT-PLS) introduces when integrated into a 5G New Radio (NR) system. For this, we implement a wiretap code for IT-PLS based on a modular coding scheme that uses a universal-hash function in its security layer. The main advantage of this approach lies in its flexible integration into the lower layers of the 5G NR protocol stack without affecting the communication's reliability. Specifically, we use IT-PLS to secure the transmission of downlink control information by integrating an extra pre-coding security layer as part of the physical downlink control channel (PDCCH) procedures, thus not requiring any change of the 3GPP 38 series standard. We conduct experiments using a real-time open-source 5G NR standalone implementation and use software-defined radios for over-the-air transmissions in a controlled laboratory environment. The overhead added by IT-PLS is determined in terms of the latency introduced into the system, which is measured at the physical layer for an end-to-end (E2E) connection between the gNB and the user equipment.
Seito, Takenobu, Shikata, Junji, Watanabe, Yohei.  2022.  Multi-Designated Receiver Authentication-Codes with Information-Theoretic Security. 2022 56th Annual Conference on Information Sciences and Systems (CISS). :84—89.
A multi-designated receiver authentication code (MDRA-code) with information-theoretic security is proposed as an extension of the traditional multi-receiver authentication code. The purpose of the MDRA-code is to securely transmit a message via a broadcast channel from a single sender to an arbitrary subset of multiple receivers that have been designated by the sender, and only the receivers in the subset (i.e., not all receivers) should accept the message if an adversary is absent. This paper proposes a model and security formalization of MDRA-codes, and provides constructions of MDRA-codes.
2023-08-11
Ambedkar, B. R., Bharti, P. K., Husain, Akhtar.  2022.  Enhancing the Performance of Hash Function Using Autonomous Initial Value Proposed Secure Hash Algorithm 256. 2022 IEEE 11th International Conference on Communication Systems and Network Technologies (CSNT). :560—565.
To verify the integrity and confidentiality of data communicated through the web is a very big issue worldwide because every person wants very fast computing and secure electronic data communication via the web. The authentication of electronic data is done by hashing algorithms. Presently researchers are using one-time padding to convert variable-length input messages into a block of fixed length and also using constant initial values that are constant for any input message. So this reason we are proposing the autonomous initial value proposed secure hash algorithm-256 (AIVPSHA256) and we are enhancing the performance of the hash function by designing and compuiting its experimental results in python 3.9.5 programming language.
2023-07-31
Albatoosh, Ahmed H., Shuja'a, Mohamed Ibrahim, Al-Nedawe, Basman M..  2022.  Effectiveness Improvement of Offset Pulse Position Modulation System Using Reed-Solomon Codes. 2022 International Congress on Human-Computer Interaction, Optimization and Robotic Applications (HORA). :1—5.
Currently, the pulse position modulation (PPM) schemes are suffering from bandwidth application where the line rate is double that of the initial data rate. Thus, the offset pulse position modulation (OPPM) has been suggested to rectify this concern. Several attempts to improve the OPPM can be found in the open literature. This study focuses on the utilization of Reed Solomon (RS) codes to enhance the forward error correction (FEC) bit error rate, which is not yet explored. The performance of errors of the uncoded OPPM was compared to the one used by RS coded OPPM using the number of photons per pulse, the transmission's efficacy, and bandwidth growth. The results demonstrate that employing FEC coding would increase the system's error performance especially when the RS is operating at its finest settings. Specifically, when operating with a capacity that is equivalent to or even more 0.7, the OPPM with RS code outperforms the uncoded OPPM where the OPPM with MLSD needs only 1.2×103 photons per pulse with an ideal coding rate of about 3/4.
Skvortcov, Pavel, Koike-Akino, Toshiaki, Millar, David S., Kojima, Keisuke, Parsons, Kieran.  2022.  Dual Coding Concatenation for Burst-Error Correction in Probabilistic Amplitude Shaping. Journal of Lightwave Technology. 40:5502—5513.
We propose the use of dual coding concatenation for mitigation of post-shaping burst errors in probabilistic amplitude shaping (PAS) architectures. The proposed dual coding concatenation for PAS is a hybrid integration of conventional reverse concatenation and forward concatenation, i.e., post-shaping forward error correction (FEC) layer and pre-shaping FEC layer, respectively. A low-complexity architecture based on parallel Bose–Chaudhuri–Hocquenghem (BCH) codes is introduced for the pre-shaping FEC layer. Proposed dual coding concatenation can relax bit error rate (BER) requirement after post-shaping soft-decision (SD) FEC codes by an order of magnitude, resulting in a gain of up to 0.25 dB depending on the complexity of post-shaping FEC. Also, combined shaping and coding performance was analyzed based on sphere shaping and the impact of shaping length on coding performance was demonstrated.
Conference Name: Journal of Lightwave Technology
Tao, Kai, Long, Zhijun, Qian, Weifeng, Wei, Zitao, Chen, Xinda, Wang, Weiming, Xia, Yan.  2022.  Low-complexity Forward Error Correction For 800G Unamplified Campus Link. 2022 20th International Conference on Optical Communications and Networks (ICOCN). :1—3.
The discussion about forward error correction (FEC) used for 800G unamplified link (800LR) is ongoing. Aiming at two potential options for FEC bit error ratio (BER) threshold, we propose two FEC schemes, respectively based on channel-polarized (CP) multilevel coding (MLC) and bit interleaved coded modulation (BICM), with the same inner FEC code. The field-programmable gate array (FPGA) verification results indicate that with the same FEC overhead (OH), proposed CP-MLC outperforms BICM scheme with less resource and power consumption.
2023-07-19
Voulgaris, Konstantinos, Kiourtis, Athanasios, Karamolegkos, Panagiotis, Karabetian, Andreas, Poulakis, Yannis, Mavrogiorgou, Argyro, Kyriazis, Dimosthenis.  2022.  Data Processing Tools for Graph Data Modelling Big Data Analytics. 2022 13th International Congress on Advanced Applied Informatics Winter (IIAI-AAI-Winter). :208—212.
Any Big Data scenario eventually reaches scalability concerns for several factors, often storage or computing power related. Modern solutions have been proven to be effective in multiple domains and have automated many aspects of the Big Data pipeline. In this paper, we aim to present a solution for deploying event-based automated data processing tools for low code environments that aim to minimize the need for user input and can effectively handle common data processing jobs, as an alternative to distributed solutions which require language specific libraries and code. Our architecture uses a combination of a network exposed service with a cluster of “Data Workers” that handle data processing jobs effectively without requiring manual input from the user. This system proves to be effective at handling most data processing scenarios and allows for easy expandability by following simple patterns when declaring any additional jobs.
2023-07-14
Yao, Jianbo, Yang, Chaoqiong, Zhang, Tao.  2022.  Safe and Effective Elliptic Curve Cryptography Algorithm against Power Analysis. 2022 IEEE 2nd International Conference on Power, Electronics and Computer Applications (ICPECA). :393–397.
Having high safety and effective computational property, the elliptic curve cryptosystem is very suitable for embedded mobile environment with resource constraints. Power attack is a powerful cipher attack method, it uses leaking information of cipher-chip in its operation process to attack chip cryptographic algorithms. In view of the situation that the power attack on the elliptic curve cryptosystem mainly concentrates on scalar multiplication operation an improved algorithm FWNAF based on RWNAF is proposed. This algorithm utilizes the fragments window technology further improves the utilization ratio of the storage resource and reduces the “jitter phenomenon” in system computing performance caused by the sharp change in system resources.
2023-07-12
B C, Manoj Kumar, R J, Anil Kumar, D, Shashidhara, M, Prem Singh.  2022.  Data Encryption and Decryption Using DNA and Embedded Technology. 2022 Fourth International Conference on Emerging Research in Electronics, Computer Science and Technology (ICERECT). :1—5.
Securing communication and information is known as cryptography. To convert messages from plain text to cipher text and the other way around. It is the process of protecting the data and sending it to the right audience so they can understand and process it. Hence, unauthorized access is avoided. This work suggests leveraging DNA technology for encrypt and decrypt the data. The main aim of utilizing the AES in this stage will transform ASCII code to hexadecimal to binary coded form and generate DNA. The message is encrypted with a random key. Shared key used for encrypt and decrypt the data. The encrypted data will be disguised as an image using steganography. To protect our data from hijackers, assailants, and muggers, it is frequently employed in institutions, banking, etc.
Hassan, Shahriar, Muztaba, Md. Asif, Hossain, Md. Shohrab, Narman, Husnu S..  2022.  A Hybrid Encryption Technique based on DNA Cryptography and Steganography. 2022 IEEE 13th Annual Information Technology, Electronics and Mobile Communication Conference (IEMCON). :0501—0508.
The importance of data and its transmission rate are increasing as the world is moving towards online services every day. Thus, providing data security is becoming of utmost importance. This paper proposes a secure data encryption and hiding method based on DNA cryptography and steganography. Our approach uses DNA for encryption and data hiding processes due to its high capacity and simplicity in securing various kinds of data. Our proposed method has two phases. In the first phase, it encrypts the data using DNA bases along with Huffman coding. In the second phase, it hides the encrypted data into a DNA sequence using a substitution algorithm. Our proposed method is blind and preserves biological functionality. The result shows a decent cracking probability with comparatively better capacity. Our proposed method has eliminated most limitations identified in the related works. Our proposed hybrid technique can provide a double layer of security to sensitive data.
2023-06-22
Black, Samuel, Kim, Yoohwan.  2022.  An Overview on Detection and Prevention of Application Layer DDoS Attacks. 2022 IEEE 12th Annual Computing and Communication Workshop and Conference (CCWC). :0791–0800.
Distributed Denial-of-Service (DDoS) attacks aim to cause downtime or a lack of responsiveness for web services. DDoS attacks targeting the application layer are amongst the hardest to catch as they generally appear legitimate at lower layers and attempt to take advantage of common application functionality or aspects of the HTTP protocol, rather than simply send large amounts of traffic like with volumetric flooding. Attacks can focus on functionality such as database operations, file retrieval, or just general backend code. In this paper, we examine common forms of application layer attacks, preventative and detection measures, and take a closer look specifically at HTTP Flooding attacks by the High Orbit Ion Cannon (HOIC) and “low and slow” attacks through slowloris.
He, Yuxin, Zhuang, Yaqiang, Zhuang, Xuebin, Lin, Zijian.  2022.  A GNSS Spoofing Detection Method based on Sparse Decomposition Technique. 2022 IEEE International Conference on Unmanned Systems (ICUS). :537–542.
By broadcasting false Global Navigation Satellite System (GNSS) signals, spoofing attacks will induce false position and time fixes within the victim receiver. In this article, we propose a Sparse Decomposition (SD)-based spoofing detection algorithm in the acquisition process, which can be applied in a single-antenna receiver. In the first step, we map the Fast Fourier transform (FFT)-based acquisition result in a two-dimensional matrix, which is a distorted autocorrelation function when the receiver is under spoof attack. In the second step, the distorted function is decomposed into two main autocorrelation function components of different code phases. The corresponding elements of the result vector of the SD are the code-phase values of the spoofed and the authentic signals. Numerical simulation results show that the proposed method can not only outcome spoofing detection result, but provide reliable estimations of the code phase delay of the spoof attack.
ISSN: 2771-7372
2023-06-09
Qiang, Weizhong, Luo, Hao.  2022.  AutoSlicer: Automatic Program Partitioning for Securing Sensitive Data Based-on Data Dependency Analysis and Code Refactoring. 2022 IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). :239—247.
Legacy programs are normally monolithic (that is, all code runs in a single process and is not partitioned), and a bug in a program may result in the entire program being vulnerable and therefore untrusted. Program partitioning can be used to separate a program into multiple partitions, so as to isolate sensitive data or privileged operations. Manual program partitioning requires programmers to rewrite the entire source code, which is cumbersome, error-prone, and not generic. Automatic program partitioning tools can separate programs according to the dependency graph constructed based on data or programs. However, programmers still need to manually implement remote service interfaces for inter-partition communication. Therefore, in this paper, we propose AutoSlicer, whose purpose is to partition a program more automatically, so that the programmer is only required to annotate sensitive data. AutoSlicer constructs accurate data dependency graphs (DDGs) by enabling execution flow graphs, and the DDG-based partitioning algorithm can compute partition information based on sensitive annotations. In addition, the code refactoring toolchain can automatically transform the source code into sensitive and insensitive partitions that can be deployed on the remote procedure call framework. The experimental evaluation shows that AutoSlicer can effectively improve the accuracy (13%-27%) of program partitioning by enabling EFG, and separate real-world programs with a relatively smaller performance overhead (0.26%-9.42%).
2023-06-02
Al-Omari, Ahmad, Allhusen, Andrew, Wahbeh, Abdullah, Al-Ramahi, Mohammad, Alsmadi, Izzat.  2022.  Dark Web Analytics: A Comparative Study of Feature Selection and Prediction Algorithms. 2022 International Conference on Intelligent Data Science Technologies and Applications (IDSTA). :170—175.

The value and size of information exchanged through dark-web pages are remarkable. Recently Many researches showed values and interests in using machine-learning methods to extract security-related useful knowledge from those dark-web pages. In this scope, our goals in this research focus on evaluating best prediction models while analyzing traffic level data coming from the dark web. Results and analysis showed that feature selection played an important role when trying to identify the best models. Sometimes the right combination of features would increase the model’s accuracy. For some feature set and classifier combinations, the Src Port and Dst Port both proved to be important features. When available, they were always selected over most other features. When absent, it resulted in many other features being selected to compensate for the information they provided. The Protocol feature was never selected as a feature, regardless of whether Src Port and Dst Port were available.

2023-05-30
Xixuan, Ren, Lirui, Zhao, Kai, Wang, Zhixing, Xue, Anran, Hou, Qiao, Shao.  2022.  Android Malware Detection Based on Heterogeneous Information Network with Cross-Layer Features. 2022 19th International Computer Conference on Wavelet Active Media Technology and Information Processing (ICCWAMTIP). :1—4.
As a mature and open mobile operating system, Android runs on many IoT devices, which has led to Android-based IoT devices have become a hotbed of malware. Existing static detection methods for malware using artificial intelligence algorithms focus only on the java code layer when extracting API features, however there is a lot of malicious behavior involving native layer code. Thus, to make up for the neglect of the native code layer, we propose a heterogeneous information network-based Android malware detection method with cross-layer features. We first translate the semantic information of apps and API calls into the form of meta-paths, and construct the adjacency of apps based on API calls, then combine information from different meta-paths using multi-core learning. We implemented our method on the dataset from VirusShare and AndroZoo, and the experimental results show that the accuracy of our method is 93.4%, which is at least 2% higher than other related methods using heterogeneous information networks for malware detection.
2023-05-19
Wang, Jichang, Zhang, Liancheng, Li, Zehua, Guo, Yi, Cheng, Lanxin, Du, Wenwen.  2022.  CC-Guard: An IPv6 Covert Channel Detection Method Based on Field Matching. 2022 IEEE 24th Int Conf on High Performance Computing & Communications; 8th Int Conf on Data Science & Systems; 20th Int Conf on Smart City; 8th Int Conf on Dependability in Sensor, Cloud & Big Data Systems & Application (HPCC/DSS/SmartCity/DependSys). :1416—1421.
As the IPv6 protocol has been rapidly developed and applied, the security of IPv6 networks has become the focus of academic and industrial attention. Despite the fact that the IPv6 protocol is designed with security in mind, due to insufficient defense measures of current firewalls and intrusion detection systems for IPv6 networks, the construction of covert channels using fields not defined or reserved in IPv6 protocols may compromise the information systems. By discussing the possibility of constructing storage covert channels within IPv6 protocol fields, 10 types of IPv6 covert channels are constructed with undefined and reserved fields, including the flow label field, the traffic class field of IPv6 header, the reserved fields of IPv6 extension headers and the code field of ICMPv6 header. An IPv6 covert channel detection method based on field matching (CC-Guard) is proposed, and a typical IPv6 network environment is built for testing. In comparison with existing detection tools, the experimental results show that the CC-Guard not only can detect more covert channels consisting of IPv6 extension headers and ICMPv6 headers, but also achieves real-time detection with a lower detection overhead.
Li, Wei, Liao, Jie, Qian, Yuwen, Zhou, Xiangwei, Lin, Yan.  2022.  A Wireless Covert Communication System: Antenna Coding and Achievable Rate Analysis. ICC 2022 - IEEE International Conference on Communications. :438—443.
In covert communication systems, covert messages can be transmitted without being noticed by the monitors or adversaries. Therefore, the covert communication technology has emerged as a novel method for network authentication, copyright protection, and the evidence of cybercrimes. However, how to design the covert communication in the physical layer of wireless networks and how to improve the channel capacity for the covert communication systems are very challenging. In this paper, we propose a wireless covert communication system, where data streams from the antennas of the transmitter are coded according to a code book to transmit covert and public messages. We adopt a modulation scheme, named covert quadrature amplitude modulation (QAM), to modulate the messages, where the constellation of covert information bits deviates from its normal coordinates. Moreover, the covert receiver can detect the covert information bits according to the constellation departure. Simulation results show that proposed covert communication system can significantly improve the covert data rate and reduce the covert bit error rate, in comparison with the traditional covert communication systems.
Yarava, Rokesh Kumar, Rao, G.Rama Chandra, Garapati, Yugandhar, Babu, G.Charles, Prasad, Srisailapu D Vara.  2022.  Analysis on the Development of Cloud Security using Privacy Attribute Data Sharing. 2022 First International Conference on Electrical, Electronics, Information and Communication Technologies (ICEEICT). :1—5.
The data sharing is a helpful and financial assistance provided by CC. Information substance security also rises out of it since the information is moved to some cloud workers. To ensure the sensitive and important data; different procedures are utilized to improve access manage on collective information. Here strategies, Cipher text-policyattribute based encryption (CP-ABE) might create it very helpful and safe. The conventionalCP-ABE concentrates on information privacy only; whereas client's personal security protection is a significant problem as of now. CP-ABE byhidden access (HA) strategy makes sure information privacy and ensures that client's protection isn't exposed also. Nevertheless, the vast majority of the current plans are ineffectivein correspondence overhead and calculation cost. In addition, the vast majority of thismechanism takes no thought regardingabilityauthenticationor issue of security spillescapein abilityverificationstage. To handle the issues referenced over, a security protectsCP-ABE methodby proficient influenceauthenticationis presented in this manuscript. Furthermore, its privacy keys accomplish consistent size. In the meantime, the suggestedplan accomplishes the specific safetyin decisional n-BDHE issue and decisional direct presumption. The computational outcomes affirm the benefits of introduced method.
2023-05-12
Huang, Song, Yang, Zhen, Zheng, Changyou, Wang, Yang, Du, Jinhu, Ding, Yixian, Wan, Jinyong.  2022.  Intellectual Property Right Confirmation System Oriented to Crowdsourced Testing Services. 2022 International Conference on Blockchain Technology and Information Security (ICBCTIS). :64–68.

In the process of crowdsourced testing service, the intellectual property of crowdsourced testing has been faced with problems such as code plagiarism, difficulties in confirming rights and unreliability of data. Blockchain is a decentralized, tamper-proof distributed ledger, which can help solve current problems. This paper proposes an intellectual property right confirmation system oriented to crowdsourced testing services, combined with blockchain, IPFS (Interplanetary file system), digital signature, code similarity detection to realize the confirmation of crowdsourced testing intellectual property. The performance test shows that the system can meet the requirements of normal crowdsourcing business as well as high concurrency situations.

Zhang, Tong, Cui, Xiangjie, Wang, Yichuan, Du, Yanning, Gao, Wen.  2022.  TCS Security Analysis in Intel SGX Enclave MultiThreading. 2022 International Conference on Networking and Network Applications (NaNA). :276–281.

With the rapid development of Internet Technology in recent years, the demand for security support for complex applications is becoming stronger and stronger. Intel Software Guard Extensions (Intel SGX) is created as an extension of Intel Systems to enhance software security. Intel SGX allows application developers to create so-called enclave. Sensitive application code and data are encapsulated in Trusted Execution Environment (TEE) by enclave. TEE is completely isolated from other applications, operating systems, and administrative programs. Enclave is the core structure of Intel SGX Technology. Enclave supports multi-threading. Thread Control Structure (TCS) stores special information for restoring enclave threads when entering or exiting enclave. Each execution thread in enclave is associated with a TCS. This paper analyzes and verifies the possible security risks of enclave under concurrent conditions. It is found that in the case of multithread concurrency, a single enclave cannot resist flooding attacks, and related threads also throw TCS exception codes.