ورود به حساب

نام کاربری گذرواژه

گذرواژه را فراموش کردید؟ کلیک کنید

حساب کاربری ندارید؟ ساخت حساب

ساخت حساب کاربری

نام نام کاربری ایمیل شماره موبایل گذرواژه

برای ارتباط با ما می توانید از طریق شماره موبایل زیر از طریق تماس و پیامک با ما در ارتباط باشید


09117307688
09117179751

در صورت عدم پاسخ گویی از طریق پیامک با پشتیبان در ارتباط باشید

دسترسی نامحدود

برای کاربرانی که ثبت نام کرده اند

ضمانت بازگشت وجه

درصورت عدم همخوانی توضیحات با کتاب

پشتیبانی

از ساعت 7 صبح تا 10 شب

دانلود کتاب Security and Privacy in Communication Networks: 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings

دانلود کتاب امنیت و حریم خصوصی در شبکه های ارتباطی: هجدهمین کنفرانس بین المللی EAI، SecureComm 2022، رویداد مجازی، اکتبر 2022، مجموعه مقالات

Security and Privacy in Communication Networks: 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings

مشخصات کتاب

Security and Privacy in Communication Networks: 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings

ویرایش:  
نویسندگان: , ,   
سری: Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 462 
ISBN (شابک) : 3031255372, 9783031255373 
ناشر: Springer 
سال نشر: 2023 
تعداد صفحات: 835
[836] 
زبان: English 
فرمت فایل : PDF (درصورت درخواست کاربر به PDF، EPUB یا AZW3 تبدیل می شود) 
حجم فایل: 48 Mb 

قیمت کتاب (تومان) : 46,000



ثبت امتیاز به این کتاب

میانگین امتیاز به این کتاب :
       تعداد امتیاز دهندگان : 1


در صورت تبدیل فایل کتاب Security and Privacy in Communication Networks: 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings به فرمت های PDF، EPUB، AZW3، MOBI و یا DJVU می توانید به پشتیبان اطلاع دهید تا فایل مورد نظر را تبدیل نمایند.

توجه داشته باشید کتاب امنیت و حریم خصوصی در شبکه های ارتباطی: هجدهمین کنفرانس بین المللی EAI، SecureComm 2022، رویداد مجازی، اکتبر 2022، مجموعه مقالات نسخه زبان اصلی می باشد و کتاب ترجمه شده به فارسی نمی باشد. وبسایت اینترنشنال لایبرری ارائه دهنده کتاب های زبان اصلی می باشد و هیچ گونه کتاب ترجمه شده یا نوشته شده به فارسی را ارائه نمی دهد.


توضیحاتی در مورد کتاب امنیت و حریم خصوصی در شبکه های ارتباطی: هجدهمین کنفرانس بین المللی EAI، SecureComm 2022، رویداد مجازی، اکتبر 2022، مجموعه مقالات

این کتاب مجموعه مقالات داوری هجدهمین کنفرانس بین المللی EAI، SecureComm 2022، رویداد مجازی، اکتبر 2022، مجموعه مقالات را تشکیل می دهد.

 43 مقاله کامل موجود در این کتاب با دقت بررسی و از بین 130 مورد ارسالی انتخاب شدند. آنها در بخش‌های موضوعی به شرح زیر سازماندهی شدند: AI برای امنیت، رمزنگاری کاربردی، تجزیه و تحلیل باینری، بلاک چین، رمزنگاری، امنیت داده‌ها، تشخیص نفوذ، امنیت موبایل، امنیت شبکه، حریم خصوصی، امنیت نرم‌افزار، امنیت و حفظ حریم خصوصی اینترنت چیزها (S/P-IoT).


توضیحاتی درمورد کتاب به خارجی

This book constitutes the refereed proceedings of the 18th EAI International Conference, SecureComm 2022, Virtual Event, October 2022, Proceedings.

 The 43 full papers included in this book were carefully reviewed and selected from 130 submissions. They were organized in topical sections as follows: AI for Security, Applied Cryptography, Binary Analysis, Blockchain, Cryptography,  Data Security, Intrusion Detection, Mobile Security, Network Security, Privacy, Software Security, Security and Privacy-preserving Solutions in the Internet of Things (S/P-IoT).



فهرست مطالب

Preface
Conference Organization
Contents
AI for Security
Classification-Based Anomaly Prediction in XACML Policies
	1 Introduction
	2 Overview of XACML
	3 XACML Policy Anomaly Prediction
		3.1 XACML Policy Anomaly Definitions
		3.2 Rule Clustering and Analysis
		3.3 Policy Learning Procedure for Anomaly Prediction
	4 Experimental Evaluation
		4.1 Rule Sets and Settings
		4.2 Policy Analysis
		4.3 Anomaly Classification and Prediction
	5 Related Work
	6 Conclusion and Future Work
	References
An Evolutionary Learning Approach Towards the Open Challenge of IoT Device Identification
	1 Introduction
	2 Proposed Method
		2.1 Motivation and Problem Definition
		2.2 Overall Framework
		2.3 Preprocessing
		2.4 Device Feature Representation Learning
		2.5 Device Inference
		2.6 Evolutionary Learning
	3 Experiments and Results
		3.1 Experimental Setups and Datasets
		3.2 Accuracy Evaluation (Q1)
		3.3 Anti-forgetting Evaluation (Q2)
		3.4 Sensitivity Analysis (Q3)
	4 Related Work
		4.1 Identification of Network Devices
		4.2 Class Incremental Learning
	5 Conclusion and Future Work
	References
SecureBERT: A Domain-Specific Language Model for Cybersecurity
	1 Introduction
	2 Overview of BERT Language Model
	3 Data Collection
	4 Methodology
		4.1 Customized Tokenizer
		4.2 Weight Adjustments
	5 Evaluation
		5.1 Masked Language Model (MLM)
		5.2 Ablation Study
		5.3 Fine-Tuning Tasks
	6 Related Works
	7 Conclusions and Future Works
	References
CapsITD: Malicious Insider Threat Detection Based on Capsule Neural Network
	1 Introduction
	2 Related Work
		2.1 Insider Threat Detection
		2.2 Graph Embedding
		2.3 Capsule Neural Network
	3 Methodology
		3.1 Feature Extraction Module
		3.2 Anomaly Detection Module
	4 Experiments and Results
		4.1 Dataset
		4.2 Evaluation Metrics
		4.3 Experiment Setup
		4.4 Experimental Results
	5 Conclusion
	References
Towards High Transferability on Neural Network for Black-Box Adversarial Attacks
	1 Introduction
	2 Related Work
	3 Method
		3.1 NES-Based Gradient Estimation Algorithm
		3.2 ADAM-Based Perturbation Update Rules
		3.3 Meta Attack Algorithm
		3.4 META-NES-ADAM Attack
	4 Experiments
		4.1 Settings and Evaluation Metrics
		4.2 Comparison
		4.3 Effects of Attack Methods under Different Parameters
	5 Conclusion
	References
Coreference Resolution for Cybersecurity Entity: Towards Explicit, Comprehensive Cybersecurity Knowledge Graph with Low Redundancy
	1 Introduction
	2 Related Work
	3 Methodology
		3.1 Baseline
		3.2 Combining Lexical and Syntactic Features
		3.3 Explicit Contextual Modeling
		3.4 Entity Type Information
	4 Evaluation
		4.1 Dataset
		4.2 Evaluation Setup
		4.3 Coreference Results
		4.4 Ablations
	5 Analysis
	6 Conclusion and Future Work
	A Challenging Coreference Cases
	References
Applied Cryptography
Another Lattice Attack Against ECDSA with the wNAF to Recover More Bits per Signature
	1 Introduction
	2 Preliminaries
		2.1 The Elliptic Curve Digital Signature Algorithm
		2.2 The Scalar Multiplication Using wNAF Representation
		2.3 The Scalar Multiplication with Invert Function
		2.4 Cache Side Channel Attacks
		2.5 The (Extended) Hidden Number Problem and Lattice Attack
	3 Improving Cache Side Channel Attack on Invertible wNAF Representation
		3.1 Attacking Invertible wNAF Through the Cache Side Channel
		3.2 The Implementation of Flush+Flush Attack
	4 Recover the ECDSA Private Key with HNP
		4.1 Recovering Consecutive Bits
		4.2 Constructing the Lattice Attack with HNP
		4.3 Lattice Attack on Secp256k1
	5 Recover the ECDSA Private Key with EHNP
		5.1 Extracting More Information
		5.2 Find the Target Vector with New Lattice
		5.3 Attacking the Secp256k1
	6 Comparison with Other Lattice Attacks
	7 Conclusion
	References
MAG-PUF: Magnetic Physical Unclonable Functions for Device Authentication in the IoT
	1 Introduction
	2 Scenario, Use-Cases, and Requirements
		2.1 Scenario and Assumptions
		2.2 Adversary Model
		2.3 Requirements
	3 Proposed Framework
		3.1 MAG-PUF in a Nutshell
		3.2 Actors
		3.3 Modules
		3.4 Phases of MAG-PUF
	4 Experimental Performance Assessment
		4.1 Experimental Setup
		4.2 Experimental Results
		4.3 PUF Robustness Evaluation
		4.4 Discussion and Limitations
	5 Related Work and Comparison
	6 Conclusions
	References
A Cross-layer Plausibly Deniable Encryption System for Mobile Devices
	1 Introduction
	2 Background and Related Work
		2.1 Background Knowledge
		2.2 Related Work
	3 Model and Assumptions
	4 CrossPDE: A Cross-layer Mobile PDE System
		4.1 Design Rationale
		4.2 Design Details
		4.3 User Steps
	5 Analysis and Discussion
	6 Implementation and Evaluation
		6.1 Implementation
		6.2 Evaluation
	7 Conclusion
	References
Binary Analysis
Language and Platform Independent Attribution of Heterogeneous Code
	1 Introduction
	2 Related Work
	3 Approach
		3.1 Representation
		3.2 Spatial Analysis
		3.3 Attribution
	4 Data Corpus
	5 Experiments
		5.1 Authorship Attribution of Source Code
		5.2 Authorship Attribution of Binary Files
		5.3 Authorship Attribution of Obfuscated Source Code
		5.4 Comparison with the Existing Approaches
	6 Conclusion
	References
Multi-relational Instruction Association Graph for Cross-Architecture Binary Similarity Comparison
	1 Introduction
	2 Overview
		2.1 Problem Statement
		2.2 System Workflow
	3 Instruction Vectorization Module
	4 Instruction Sequence Encoding Module
	5 Graph-Based Instruction Association Module
		5.1 Multi-relational Instruction Association Graph
		5.2 Relational Graph Convolutional Network
	6 Binary Similarity Comparison Module
	7 Evaluation
		7.1 Preliminary
		7.2 Basic Block-Level Experiments
		7.3 Function-Level Experiments
		7.4 Real-World IoT Malware Reuse Function Matching Experiments
	8 Related Work
		8.1 Traditional Binary Similarity Comparison Approaches
		8.2 Learning-Based Binary Similarity Comparison Approaches
	9 Conclusion
	References
Cost-Effective Malware Classification Based on Deep Active Learning
	1 Introduction
	2 Related Works
	3 Cost-Effective Malware Classification
		3.1 Framework Overview
		3.2 Malware Visualization
		3.3 Model Initialization
		3.4 Model Training and Evaluation
		3.5 Informative Sample Selection
	4 Experiments
		4.1 Malware Dataset and Experimental Setup
		4.2 Oevrall Performance Comparison
		4.3 Family Perspective Performance
		4.4 Query Number Study
		4.5 Initialization Analysis
	5 Conclusion
	References
Blockchain
CTDRB: Controllable Timed Data Release Using Blockchains
	1 Introduction
	2 Preliminaries
		2.1 A Primer on the Ethereum Blockchain
		2.2 Cryptographic Primitives
	3 CTDRB: In a Nutshell
		3.1 Framework Overview
		3.2 Adversarial Model and Assumptions
	4 CTDRB: A Holistic View
		4.1 Service Initialization Protocol
		4.2 T2CS Setup Protocol
		4.3 T2CS Enforcement Protocol
	5 Security Analysis
	6 Evaluations
		6.1 Implementations and Environment
		6.2 Evaluations
	7 Related Work
		7.1 Timed Data Release Using Blockchains
		7.2 Temporal-Aware Data Control in Public Outsourced Environments
	8 Conclusion
	References
FairBlock: Preventing Blockchain Front-Running with Minimal Overheads
	1 Introduction
		1.1 Our Contributions
		1.2 Paper Organization
	2 Related Works
	3 Background
		3.1 Cryptographic Preliminaries
		3.2 Blockchain Front-Running
	4 FairBlock
		4.1 Model
		4.2 Protocol
		4.3 Correctness
		4.4 Security
	5 Implementation
		5.1 Implementation Details
		5.2 Performance Evaluation
	6 Challenges and Future Work
	7 Conclusions
	A  Front-Running Strategies
	B  Correctness and Consistency
		B.1  Consistency of IBE Encryption and Decryption
		B.2  Correctness Proof for Distributed Private Key Extraction
	References
Blockchain-Based Ciphertext Policy-Hiding Access Control Scheme
	1 Introduction
	2 Related Works
		2.1 Blockchain-Based Access Control Scheme
		2.2 Traditional Encryption Scheme
	3 Preliminaries
		3.1 Bilinear Operation
		3.2 Complexity Assumption
		3.3 Access Structure
		3.4 Viete's Formulas
	4 System Overview
		4.1 System Model
		4.2 Security Model
		4.3 Attribute Vector and Policy Vector Generation Algorithms
		4.4 Smart Contract Design
		4.5 Our Construction
	5 Security Proof
		5.1 Security Analysis of Blockchain Operations
		5.2 Security Analysis of Scheme
	6 Comparisons and Performance Analysis
		6.1 Implementation Details
		6.2 Comparison of Functional Characteristics
		6.3 Deployment Cost and Operating Cost
		6.4 Theoretical Results
		6.5 Experimental Results
	7 Conclusions
	References
Granting Access Privileges Using OpenID Connect in Permissioned Distributed Ledgers
	1 Introduction
	2 Background and Related Works
		2.1 OpenID Connect
		2.2 Distributed Ledger Technology
	3 Access Control and Security Requirements for Distributed Ledgers
		3.1 Access Control for Distributed Ledgers
		3.2 Security Requirements for Access Control with JWT
	4 Proposed Method
		4.1 Structure of the Proposed Method
		4.2 Definition of Access Token and ID Token
		4.3 Processing Flow
	5 Evaluating the Security Requirements of the Proposed Method
	6 Performance Evaluation
		6.1 Experimental Setup
		6.2 Experimental Result
	7 Discussion
		7.1 Overhead of the Proposed Method
		7.2 Limitation of the Proposed Method
		7.3 Access Privileges in Permissionless DLT and Importance of Separating Access Privileges in Permissioned DLT
	8 Conclusion
	References
Decentralized and Efficient Blockchain Rewriting with Bi-level Validity Verification
	1 Introduction
		1.1 Related Work
	2 Preliminaries
		2.1 Bilinear Mapping
		2.2 Multi-authority Ciphertext-Policy Attribute-Based Encryption (CP-ABE)
		2.3 Chameleon Hash (CH)
		2.4 Bnoeh-Lynn-Shacham (BLS) Signature
	3 Models and Definitions
		3.1 System Model
		3.2 Definition
		3.3 Security Model
	4 Instantiation
		4.1 Construction of Our Scheme
		4.2 Correctness Analysis
		4.3 Security Proof
	5 Performance Analysis
	6 Conclusion
	References
Cryptography
TERSE: Tiny Encryptions and Really Speedy Execution for Post-Quantum Private Stream Aggregation
	1 Introduction
	2 Related Work
		2.1 Pre-Quantum PSA
		2.2 Post-Quantum PSA
		2.3 PSA for IoT and Limited Devices
	3 Background
		3.1 Private Stream Aggregation
		3.2 Definition of Security
		3.3 Ring Learning with Errors
		3.4 The Random-Oracle Model
	4 Basic Construction
		4.1 Prior State-of-the-Art RLWE-Based PSA
		4.2 A More Performant Protocol: TERSE
		4.3 Proof of Security
	5 Extensions and Improvements
		5.1 Differential Privacy
		5.2 Network Faults or Disconnects
		5.3 Optimizing Ring Arithmetic
	6 Experimental Evaluation
		6.1 Implementation and Environment
		6.2 Parameters and Communication
		6.3 Results
		6.4 Comparison with Other Work
	7 Conclusion
	References
Symmetrical Disguise: Realizing Homomorphic Encryption Services from Symmetric Primitives
	1 Introduction
	2 Related Work
	3 Preliminaries
	4 Architecture
	5 Symmetrical Disguise
		5.1 High-Level Overview
		5.2 Formal Construction
	6 Threat Model
	7 Security Analysis
	8 Evaluation
		8.1 Performance of Core Protocols
		8.2 Comparison with Plain BFV
	9 Conclusion
	References
Replicated Additive Secret Sharing with the Optimized Number of Shares
	1 Introduction
	2 Preliminaries
	3 2-of-n Replicated Additive Secret Sharing
		3.1 2-of-n Replicated Share Generation
		3.2 2-of-n Replicated Secret Reconstruction
	4 t-of-n Replicated Additive Secret Sharing
		4.1 t-of-n Replicated Share Generation
		4.2 t-of-n Replicated Secret Reconstruction
	5 Related Work
	6 Evaluation
		6.1 Storage Cost
		6.2 Computational Cost
	7 Conclusion
	References
Generic 2-Party PFE with Constant Rounds and Linear Active Security, and Efficient Instantiation
	1 Introduction
		1.1 Motivations
		1.2 Contributions
	2 Preliminaries
	3 Two-Party PFE with Linear Active Security
		3.1 High-Level Description
		3.2 Specification
		3.3 Heuristic Analysis
		3.4 Security
	4 Performance
	5 Conclusion
	References
Data Security
A Random Reversible Watermarking Scheme for Relational Data
	1 Introduction
	2 Related Work
	3 Scheme
		3.1 Preprocessing
		3.2 Watermark Embedding
		3.3 Watermark Integrity Detection
		3.4 Watermark Extraction
		3.5 Data Recovery
	4 Experimental Analysis
		4.1 Statistical Distortion Experiments
		4.2 Watermark Capacity Experiment
		4.3 Robustness Experiments
	5 Conclusion
	References
Enabling Accurate Data Recovery for Mobile Devices Against Malware Attacks
	1 Introduction
	2 Background
	3 System and Adversarial Model
	4 MobiDR
		4.1 Design Rationale
		4.2 Design Details
	5 Security Analysis and Discussion
	6 Experimental Evaluation
	7 Related Work
	8 Conclusion
	References
Bootstrapping Trust in Community Repository Projects
	1 Introduction
	2 Background on the ACME Protocol
	3 Existing Software Certification Mechanisms
		3.1 Code Signing
		3.2 Package Signatures
	4 System and Threat Model
		4.1 System Model
		4.2 Threat Model and Security Goals
	5 Software Certification Service
		5.1 Preliminaries
		5.2 Certification Protocol Description
		5.3 Identifier Authorization
	6 Deployments
		6.1 SCS Implementation Details
		6.2 Deployment to Community Repositories
		6.3 Automating Delegations in Community Repositories
	7 Related Work
	8 Conclusion
	A Security Analysis
	References
Intrusion Detection
Assessing the Quality of Differentially Private Synthetic Data for Intrusion Detection
	1 Motivation
	2 Related Work
	3 Privacy Preserving Framework
		3.1 Generation Using DG
		3.2 Applying Differential Privacy (DP)
	4 Use Case Scenario: Data Sharing for Algorithm Training
		4.1 Dataset Description
		4.2 Privacy Concerns for the Dataset
		4.3 Data Preprocessing
	5 Experimental Evaluation
	6 Conclusion
	References
Forensic Analysis and Detection of Spoofing Based Email Attack Using Memory Forensics and Machine Learning
	1 Introduction
		1.1 Motivation
		1.2 Email Forensics
		1.3 Memory Forensics
		1.4 Contribution
	2 Literature Survey
	3 Proposed Approach
		3.1 System Architecture
		3.2 Detection Algorithm for Received Emails
		3.3 Detection Algorithm for Replied Emails
	4 Experimental Setup and Testing
		4.1 Assumption
		4.2 Experimental Setup
	5 Results and Discussion
		5.1 Results of URL Extractor
		5.2 Detection Algorithm
		5.3 Resource Utilization
		5.4 Comparison Points in the Benchmarks and Proposed Framework
		5.5 Commercial Applications and Limitations
	6 Conclusion and Future Work
	References
AttackMiner: A Graph Neural Network Based Approach for Attack Detection from Audit Logs
	1 Introduction
	2 Related Work
		2.1 Log-Based Attack Analysis
		2.2 Provenance Graph-Based Attack Detection
	3 Motivation and Assumptions
	4 Approach Overview
		4.1 Overview
		4.2 Challenges and Solutions
	5 AttackMiner
		5.1 Log Window Sliding
		5.2 Provenance Graph Construction and Optimization
		5.3 Attack Provenance Graph Construction
		5.4 Deep Learning Model
	6 Evaluation
		6.1 Implementation
		6.2 Dataset
		6.3 Effectiveness of Graph Optimization Algorithms
		6.4 Comparison Analysis
		6.5 Influence of Log Window Size on Detection Effect
		6.6 The Effect of Changes in the Classifier on the Experiment
	7 Conclusion
	References
Hiatus: Unsupervised Generative Approach for Detection of DoS and DDoS Attacks
	1 Introduction
		1.1 Motivation and Problem Statement
		1.2 Approach Overview
		1.3 Results Overview
	2 Related Work
	3 Our Proposed Approach
		3.1 Variational Autoencoder
		3.2 Generative Adversarial Network
	4 Performance Evaluation
		4.1 Datasets
		4.2 Experiments
	5 Results and Comparison
		5.1 CICDDoS2019 Dataset
		5.2 CICIDS2017 Dataset
		5.3 UNSW-NB15 Dataset
	6 Discussion
	7 Conclusion
	References
Mobile Security
What Data Do the Google Dialer and Messages Apps on Android Send to Google?
	1 Introduction
		1.1 GDPR
		1.2 Lack of App-Specific Privacy Policy
		1.3 Response from Google
	2 Related Work
	3 The Challenge of Seeing What Data Is Sent
		3.1 Decrypting HTTPS Connections
		3.2 Google Play Services Telemetry
		3.3 Decoding Google Clearcut Logger Data
		3.4 Decoding Google/Checkin Message
	4 Experimental Setup
		4.1 Hardware and Software Used
		4.2 Device Settings
		4.3 Test Design
	5 Results: Google Messages
		5.1 Inserting SIM
		5.2 Sending/Receiving an SMS Message
		5.3 Interacting with Messages App
		5.4 Viewing App Privacy Policy
	6 Results: Google Dialer
		6.1 Making/Receiving a Phone Call
		6.2 Interacting with Dialer App
	7 Summary
	References
Detection and Privacy Leakage Analysis of Third-Party Libraries in Android Apps
	1 Introduction
	2 Background
		2.1 Code Obfuscation
		2.2 Cluster Algorithm
	3 Design
		3.1 Overview
		3.2 TPL Detection
		3.3 Privacy Leakage Analysis
	4 Evaluation
		4.1 Dataset and Environment
		4.2 TPL Detection
		4.3 Privacy Leakage Analysis
	5 Discussion
	6 Related Work
		6.1 Third-Party Library Detection
		6.2 Privacy Leakage Analysis
	7 Conclusion
	References
Secure CV2X Using COTS Smartphones over LTE Infrastructure
	1 Introduction
	2 Related Work
	3 Preliminaries
	4 System and Threat Models
		4.1 System Model
		4.2 Threat Model
	5 Secure CV2X Framework
		5.1 Secure CV2X Architecture
		5.2 Modified BSM Data Packet
		5.3 CV2X TA Operation
		5.4 Security Analysis Under Attack Conditions
	6 Network Configuration and Topologies
	7 Evaluation and Analysis
		7.1 Hardware Setup
		7.2 Latency Evaluation and Analysis - Hardware POC
		7.3 Simulation Evaluation
	8 Future Work
	9 Conclusion
	References
Network Security
DQR: A Double Q Learning Multi Agent Routing Protocol for Wireless Medical Sensor Network
	1 Introduction
	2 Related Work
	3 Wireless Medical Sensor Network
		3.1 Network Model
		3.2 Threat Model
	4 Protocol Design
		4.1 Reinforcement Learning and Double Q-Learning
		4.2 Design Requirements
		4.3 DQR Protocol
		4.4 Synchronous and Asynchronous Updating
		4.5 Energy Model
		4.6 Trust Model
	5 Evaluation and Performance Results
		5.1 Experimental Setup
		5.2 Delivery Reliability Analysis
		5.3 Convergence
		5.4 Energy Efficiency
		5.5 Computational Overhead
	6 Conclusion and Future Work
	References
Message Recovery Attack of Kyber Based on Information Leakage in Decoding Operation
	1 Introduction
		1.1 Related Work
		1.2 Our Contribution
		1.3 Outline
	2 Background
		2.1 Parameter Settings
		2.2 Module Learning with Errors Problem
		2.3 Kyber
		2.4 Message Recovery Attack
	3 Experimental Setup
	4 SPA of ARM-Specific Implementation
		4.1 Power Consumption Leakage in Computation
		4.2 Timing Leakage
		4.3 Incremental Leakage
	5 Analysis of Experimental Results
		5.1 Power Consumption Analysis
		5.2 Timing Leakage Analysis
	6 Conclusion
	References
PII-PSM: A New Targeted Password Strength Meter Using Personally Identifiable Information
	1 Introduction
	2 Preliminaries and Related Work
		2.1 Targeted Password Probabilistic Models
		2.2 Targeted Password Strength Meters
	3 Analysis of Real Password Data
		3.1 Our Datasets and Ethical Considerations
		3.2 High-Frequency Substrings (HFSs) and Popular Passwords
		3.3 Password Structures
	4 Methodology
		4.1 Improved Password Probabilistic Models
		4.2 Our Targeted PII-PSM
	5 Experiments
		5.1 Validation of the Improvements
		5.2 PSM Accuracy Evaluation
	6 Conclusion
	References
Privacy
Silver Surfers on the Tech Wave: Privacy Analysis of Android Apps for the Elderly
	1 Introduction
	2 Potential Privacy and Security Issues and Threat Model
	3 Analysis Methodology
		3.1 App Selection
		3.2 Dynamic Analysis of Traffic Flow
		3.3 Static Analysis: Library, App Code, and Firebase
	4 Results
		4.1 Improper Authentication Management
		4.2 Insecure Session Management
		4.3 PII Exposure, Data Sharing with Third-Parties and Trackers
		4.4 Improper Access Control
		4.5 Improper Input Validation
		4.6 Server-Side Security Misconfigurations
		4.7 Dangerous App Permissions
		4.8 Third-Party Libraries and Permissions
		4.9 Static Code Analysis
		4.10 Apps with an IoT Device
		4.11 Firebase Analysis
	5 Limitations
	6 Related Work
	7 Conclusion
	References
MetaPriv: Acting in Favor of Privacy on Social Media Platforms
	1 Introduction
	2 Related Work
	3 System Model
		3.1 High-Level Overview
		3.2 Extending MetaPriv
	4 Measuring User Privacy on Facebook
	5 Implementation and Results
		5.1 Dummy Account Results
		5.2 Privacy Results
		5.3 Real Account Results
	6 Conclusion and Societal Impact
	References
Adversary for Social Good: Leveraging Attribute-Obfuscating Attack to Protect User Privacy on Social Networks
	1 Introduction
	2 Background and Related Work
		2.1 Graph Neural Network for Attribute Inference
		2.2 Graph Adversarial Attack for Attribute Protection
	3 AttrOBF for User Privacy Protection
		3.1 Attack Goal and Challenges
		3.2 Test Attribute Value Prediction
		3.3 Surrogate Model
		3.4 Closed Form Solution
		3.5 Gumbel Estimator
	4 Experimental Results and Analysis
		4.1 Experimental Setup
		4.2 Evaluation of AttrOBF
		4.3 Comparisons with Other Attack Baselines
		4.4 Transferability of AttrOBF
	5 Impact, Applicability and Limitation
	6 Conclusion
	References
Software Security
No-Fuzz: Efficient Anti-fuzzing Techniques
	1 Introduction
	2 Technical Background of Anti-fuzzing
	3 No-Fuzz Design
		3.1 Passive Detection Methods
		3.2 Active Methods: Minimum Fake Blocks
	4 Evaluation
		4.1 Reducing Code Coverage
		4.2 Preventing Fuzzers from Finding Bugs
		4.3 Performance and Storage Overhead of No-Fuzz
		4.4 Anti-fuzzing Efficacy
	5 Discussion
	6 Conclusion
	A  Appendix
	References
eSROP Attack: Leveraging Signal Handler to Implement Turing-Complete Attack Under CFI Defense
	1 Introduction
	2 Background and Assumptions
		2.1 ROP Attack
		2.2 SROP Attack
		2.3 Attack Assumptions
	3 eSROP Attack Method
		3.1 Invoke Arbitrary System Call
		3.2 Search and Execute DOP Gadgets
		3.3 Bypass Fine-Grained Label-Based CFI
		3.4 Attack Prevention and Defense
	4 Evaluation
		4.1 Experimental Setup
		4.2 ProFTPD
		4.3 Wu-ftp
	5 Related Work
	6 Conclusion
	References
Breaking Embedded Software Homogeneity with Protocol Mutations
	1 Introduction
	2 Background
		2.1 Target Scenarios
		2.2 Software Diversity in SCDs
		2.3 Goals and Threat Model
		2.4 Possible Mutation Types
		2.5 One-Size-Fits-all Exploits
	3 Approach Overview
		3.1 PaCo: Identification of Relevant Program Components
		3.2 Aloja: Deployment of Mutations
	4 Evaluation
		4.1 Implementation and Dataset
		4.2 Structure Graph Generation
		4.3 Exploit Mitigation
		4.4 Correctness
		4.5 Impact of Mutation Filtering Heuristics
		4.6 Performance Impact of Mutations
	5 Discussion
	6 Related Work
	7 Conclusion
	References
Security and Privacy-Preserving Solutions in the Internet of Things (S/P-IoT) Workshop
A Generalized Unknown Malware Classification
	1 Introduction
	2 Related Work
	3 Background
	4 Proposed Methodology
		4.1 Dataset
		4.2 Limited Dataset
		4.3 Imbalanced Dataset
		4.4 Model Generalization
	5 Experiment and Results Discussion
		5.1 Limited Dataset Results
		5.2 Imbalanced Dataset Results
		5.3 Model Generalization Results
	6 Conclusions and Future Scope
	References
Research on the Grouping Method of Side-Channel Leakage Detection
	1 Introduction
		1.1 Related Work
		1.2 Our Contribution
		1.3 Structure of This Paper
	2 Preliminaries
		2.1 AES
		2.2 Welch’s t-test
		2.3 Pass/Fail Criteria
	3 Leakage Detection with Welch’s t-test
		3.1 Dataset
		3.2 Welch’s t-test Grouping Construction
		3.3 Repeated Tests
	4 Experimental Results and Analysis
	5 Summary
	References
PREFHE, PREFHE-AES and PREFHE-SGX: Secure Multiparty Computation Protocols from Fully Homomorphic Encryption and Proxy ReEncryption with AES and Intel SGX
	1 Introduction
		1.1 Our Contributions
		1.2 Related Works
	2 Background
		2.1 Fully Homomorphic Encryption Scheme: BFVrns
		2.2 Intel SGX
	3 Secure MPC Protocols
		3.1 PREFHE: Secure MPC from Multikey FHE and PRE
		3.2 PREFHE-AES: Secure MPC from Multikey FHE and PRE with AES
		3.3 PREFHE-SGX: Secure MPC from Multikey FHE and PRE with SGX
		3.4 Correctness
		3.5 Security Analysis
	4 Software Implementation
		4.1 Implementation on PALISADE
		4.2 Perfomance
	5 Conclusion
	References
Author Index




نظرات کاربران