Pub Crawl #36

Image removed.Pub Crawl summarizes, by hard problems, sets of publications that have been peer reviewed and presented at SoS conferences or referenced in current work. The topics are chosen for their usefulness for current researchers. Select the topic name to view the corresponding list of publications. Submissions and suggestions are welcome.

Network Coding 2018  Image removed.  Image removed.  Image removed.  (all)

Network coding methods are used to improve a network's throughput, efficiency and scalability. It can also be a method for dealing with attacks and eavesdropping. For the Science of Security community, research into network coding is relevant to the general network problems associated with the hard problems of resiliency, composability, and predictive metrics, as well as cyber physical systems.

Network Coding 2019  Image removed.    Image removed.  Image removed.     (all)

Network coding methods are used to improve a network's throughput, efficiency and scalability. It can also be a method for dealing with attacks and eavesdropping. For the Science of Security community, research into network coding is relevant to the general network problems associated with the hard problems of resiliency, composability, and predictive metrics, as well as cyber physical systems.

Object Oriented Security 2018  Image removed.    Image removed.  Image removed.     (all)

The use of common object-oriented design patterns as a mechanism for access control is called Object-Oriented Security. These mechanisms can be easier to use and more effective than traditional security models. For the Science of Security community, OOP security models are of interest relative to the hard problems of resiliency, composability, and metrics.

Oscillating Behaviors 2018  Image removed.    Image removed.  Image removed.     (all)

Broadly speaking, signal processing covers signal acquisition and reconstruction, quality improvement, signal compression and feature extraction. Each of these processes introduces vulnerabilities into communications and other systems. The research articles cited here explore trust between networks, steganalysis, tracing passwords across networks, and certificates. They address the Science of Security hard problems related to privacy, resilience, metrics, and composability.

Oscillating Behaviors 2019  Image removed.    Image removed.  Image removed.     (all)

Broadly speaking, signal processing covers signal acquisition and reconstruction, quality improvement, signal compression and feature extraction. Each of these processes introduces vulnerabilities into communications and other systems. The research articles cited here explore trust between networks, steganalysis, tracing passwords across networks, and certificates. They address the Science of Security hard problems related to privacy, resilience, metrics, and composability.

Pattern Locks 2019  Image removed.  Image removed.  Image removed.   (all)

Pattern locks are best known as the access codes using a series of lines connecting dots. Primarily familiar to Android users, research into pattern locks shows promise for many more uses. For the Science of Security community, they are important relative to the hard problems of human behavior, scalability and resilience.

Peer to Peer Security 2019  Image removed.  Image removed.  Image removed.  Image removed.   (all)

Peer-to-peer systems pose considerable challenges for computer security. Like other forms of software, P2P applications can contain vulnerabilities, but what makes security particularly dangerous for P2P software is that peer-to-peer applications act as servers as well as clients, making them more vulnerable to remote exploits. For the Science of Security community, this work is relevant to the hard problems of scalability, resilience, metrics, and human factors.

Pervasive Computing Security 2019  Image removed.   Image removed.  Image removed.  Image removed.   (all)

Also called ubiquitous computing, pervasive computing is the concept that all man-made and some natural products will have embedded hardware and software technology and connectivity. This evolution has been proceeding exponentially as computing devices become progressively smaller and more powerful. For the Science of Security community, work in this area is related to resilience, scalability, human factors, and metrics.

Phishing 2019         Image removed.   (all)

Phishing remains a primary method for social engineering access to computers and information. Much research work has been done in this area in recent years. For the Science of Security community, phishing is relevant to the hard problem of human behavior.

Physical Layer Security 2019  Image removed.    Image removed.  Image removed.     (all)

Physical layer security presents the theoretical foundation for a new model for secure communications by exploiting the noise inherent to communications channels. Based on information-theoretic limits of secure communications at the physical layer, the concept has challenges and opportunities related to designing of physical layer security schemes. The works presented here address the information-theoretical underpinnings of physical layer security and present various approaches and outcomes for communications systems. For the Science of Security community, physical layer security relates to resilience, metrics, and composability.

PKI Trust Models 2019  Image removed.  Image removed.  Image removed.  Image removed.   (all)

The Public Key Infrastructure (PKI) is designed to ensure the security of electronic transactions and the exchange of sensitive information through cryptographic keys and certificates. Several PKI trust models are proposed in the literature to model trust relationship and trust propagation. The research cited here looks at several of those models, particularly in the area of ad hoc networks. For the Science of Security community, this work is relevant to the hard problems of resiliency, scalability, human behavior, and metrics.

Policy Based Governance 2019    Image removed.         (all)

Governance is one of the five hard problems in the Science of Security. The work cited here includes some work of specific interest in this difficult topic.

Power Grid Vulnerability Assessment 2019  Image removed.    Image removed.  Image removed.     (all)

Cyber-Physical Systems such as the power grid are complex networks linked with cyber capabilities. The complexity and potential consequences of cyber-attacks on the grid make them an important area for scientific research. For the Science of Security community, this research is relevant to composability, resilience, and predictive metrics.

Predictive Security Metrics 2019      Image removed.       (all)

Predictive security metrics are one of the five hard problems in the Science of Security.

Privacy Models and Measurement 2018  Image removed.  (all)

Measurement is one of the five hard problems in the Science of Security. The research work cited here looks at the development of metrics in the area of privacy.

Privacy Models and Measurement 2019  Image removed.  (all)

Measurement is one of the five hard problems in the Science of Security. The research work cited here looks at the development of metrics in the area of privacy.

Privacy Policies 2019  Image removed.        Image removed.   (all)

The technical implementation of privacy problems is fraught with challenges. For the Science of Security community, this research is relevant to the hard problems of scalability and to human behavior.

Protocol Verification 2019  Image removed.  Image removed.         (all)

Verifying the accuracy of security protocols is a primary goal of cybersecurity. Research into the area has sought to identify new and better algorithms and to identify better methods for verifying security protocols in myriad applications and environments. Verification has implications for compositionality and composability and for policy–based collaboration, as well as for privacy alone.

Provable Security 2019   Image removed.    Image removed.  Image removed.     (all)

The term “provable security” refers to those security methods which can be confirmed mathematically through a formal process. For the Science of Security community, these methods are important to solving the problems of resiliency, predictive metrics, and compositionality.

Provenance 2019  Image removed.  Image removed.  Image removed.  Image removed.   (all)

Provenance refers to information about the origin and activities of system data and processes. With the growth of shared services and systems, including social media, cloud computing, and service-oriented architectures, finding tamperproof methods for tracking files is a major challenge. Provenance is important to the Science of Security relative to human behavior, metrics, resilience, and composability.

QR Codes 2019  Image removed.  (all)

QR codes are used to store information in two dimensional grids which can be decoded quickly. The work here deals with extending its encoding and decoding implementation for user authentication and access control as well as tagging. For the Science of Security community, the work is relevant to cyber physical systems, cryptography, and resilience.

Quantum Computing Security 2019  Image removed.  Image removed.  Image removed.  (all)

While quantum computing is still in its early stage of development, large-scale quantum computers promise to be able to solve certain problems much more quickly than any classical computer using the best currently known algorithms. Quantum algorithms, such as Simon's algorithm, run faster than any possible probabilistic classical algorithm. For the Science of Security, the speed, capacity, and flexibility of qubits over digital processing offers still greater promise and relate to the hard problems of resilience, predictive metrics and composability. To the Science of Security community, they are interest in terms of scalability.

Relational Database Security 2019  Image removed.  Image removed.  Image removed.  Image removed.   (all)

A majority of enterprises store their most sensitive data in relational databases, including personally identifiable information (PII), financial records, and supply chain information. These databases are also the most frequently hacked. For the Science of Security community, relational database security is important for resilience, composability, human behavior, and metrics.

Security by Default 2019  Image removed.  Image removed.  (all)

One of the broad goals of the Science of Security project is to understand more fully the scientific underpinnings of cybersecurity. With this knowledge, the potential for developing systems that, if following these scientific principles, are presumed secure. In the meantime, security by default remains a topic of interest and some research. For the Science of Security community, this work relates directly to scalability and resilience.

Security Policies 2019  Image removed.  (all)

Policy-based access controls and security policies are intertwined in most commercial systems. Analytics use abstraction and reduction to improve policy-based security. For the Science of Security community, policy-based governance is one of the five Hard Problems.

Support Vector Machines 2019  Image removed.  Image removed.  Image removed.  (all)

The Support Vector Machine (SVM) algorithm has been used to analyze data for classification and to perform regression analysis.  For the Science of Security community, SVM is related to machine learning and relevant to solving the hard problems of composability, resilience and predictive metrics.

Trustworthy Systems 2019  Image removed.  Image removed.  (all)

Trust is created in information security to assure the identity of external parties. Trustworthy systems are a key element in the security of cyber physical systems, resiliency, and composability.

Video Surveillance 2019  Image removed.  Image removed.  Image removed.   (all)

Video surveillance is a fast growing area of public security. With it have come policy issues related to privacy. Technical issues and opportunities have also arisen, including the potential to use advanced methods to provide positive identification, abnormal behaviors in crowds, intruder detection, and information fusion with other data. For the Science of Security community, it is relevant to human behavior, metrics, and resiliency.

Virtualization Privacy 2019  Image removed.   Image removed.  Image removed.  Image removed.   (all)

Virtualization is seen as a means of enhancing security by maintaining a gap between the end user and the host. But privacy or virtual data is a growing problem, especially when the virtual system is in the Cloud. For the Science of Security community, virtualization privacy is related to the hard problems of resilience, composability, metrics, and privacy, an issue in human behavior.

Web Browser Security 2019  Image removed.   Image removed.  Image removed.  Image removed.   (all)

Web browsers are vulnerable to a range of threats. To the Science of Security community, they are often the first vector for attacks and are relevant to the issues of compositionality, resilience, predictive metrics, and human behavior.

White Box Security 2019  Image removed.    Image removed.  Image removed.     (all)

Open devices such as PCs, tablets or smartphones are extremely vulnerable to attacks, since the attacker has complete control over the execution platform and the software implementation itself in the form of a white box attack. The goal of white-box encryption is to create a successful cryptographic algorithm so that assets remain secure even while under white-box attacks. For the Science of Security community, the subject is relevant to composability, resilience, and metrics.

Windows Operating System Security 2019  Image removed.   Image removed.  Image removed.     (all)

Operating system security is a component of resiliency, composability, and an area of concern for predictive metrics. This research focused on the Windows operating system.

 

 

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests for removal via email of the links or modifications to specific citations. Please include the URL of the specific citation in your correspondence.

 

Pub Crawl contains bibliographical citations, abstracts if available, links on specific topics, and research problems of interest to the Science of Security community.

How recent are these publications?

These bibliographies include recent scholarly research on topics that have been presented or published within the stated year. Some represent updates from work presented in previous years; others are new topics.

How are topics selected?

The specific topics are selected from materials that have been peer reviewed and presented at SoS conferences or referenced in current work. The topics are also chosen for their usefulness for current researchers.

How can I submit or suggest a publication?

Researchers willing to share their work are welcome to submit a citation, abstract, and URL for consideration and posting, and to identify additional topics of interest to the community. Researchers are also encouraged to share this request with their colleagues and collaborators.

What are the hard problems?

Select a hard problem to retrieve related publications.

  1. Image removed. - Scalability and Composability: Develop methods to enable the construction of secure systems with known security properties from components with known security properties, without a requirement to fully re-analyze the constituent components.
  2. Image removed. - Policy-Governed Secure Collaboration: Develop methods to express and enforce normative requirements and policies for handling data with differing usage needs and among users in different authority domains.
  3. Image removed. - Security Metrics Driven Evaluation, Design, Development, and Deployment: Develop security metrics and models capable of predicting whether or confirming that a given cyber system preserves a given set of security properties (deterministically or probabilistically), in a given context.
  4. Image removed. - Resilient Architectures: Develop means to design and analyze system architectures that deliver required service in the face of compromised components.
  5. Image removed. - Understanding and Accounting for Human Behavior: Develop models of human behavior (of both users and adversaries) that enable the design, modeling, and analysis of systems with specified security properties.
 
Submitted by Anonymous on