Science of Security (2014 Year in Review)

 

 
SoS Logo

Science of Security

(2014 Year in Review)

Many more articles and research studies are appearing with “Science of Security” as a keyword.  In 2014, the number has grown substantially.  A scan of the IEEE revealed almost 800 articles listing science of security as a key word.  The list is misleading, however, as a number of the citations are using different definitions.  The work cited here is a year-end compendium of 2014 articles deemed relevant to the Science of Security community by the editors.

 

Campbell, S., "Open Science, Open Security," High Performance Computing & Simulation (HPCS), 2014 International Conference on, pp.584,587, 21-25 July 2014. doi: 10.1109/HPCSim.2014.6903739  We propose that to address the growing problems with complexity and data volumes in HPC security wee need to refactor how we look at data by creating tools that not only select data, but analyze and represent it in a manner well suited for intuitive analysis. We propose a set of rules describing what this means, and provide a number of production quality tools that represent our current best effort in implementing these ideas.

Keywords: data analysis; parallel processing; security of data; HPC security; data analysis; data representation; data selection; high performance computing; open science; open security; production quality tools; Buildings; Computer architecture; Filtering; Linux; Materials; Production; Security; High Performance Computing; Intrusion Detection; Security  (ID#:15-3419)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6903739&isnumber=6903651

 

McDaniel, P.; Rivera, B.; Swami, A., "Toward a Science of Secure Environments," Security & Privacy, IEEE, vol. 12, no. 4, pp. 68, 70, July-Aug. 2014. doi: 10.1109/MSP.2014.81The longstanding debate on a fundamental science of security has led to advances in systems, software, and network security. However, existing efforts have done little to inform how an environment should react to emerging and ongoing threats and compromises. The authors explore the goals and structures of a new science of cyber-decision-making in the Cyber-Security Collaborative Research Alliance, which seeks to develop a fundamental theory for reasoning under uncertainty the best possible action in a given cyber environment. They also explore the needs and limitations of detection mechanisms; agile systems; and the users, adversaries, and defenders that use and exploit them, and conclude by considering how environmental security can be cast as a continuous optimization problem.

Keywords: decision making; optimisation; security of data; agile systems; continuous optimization problem; cyber environment; cyber security collaborative research alliance; cyber-decision-making; detection mechanisms; environmental security; fundamental science; network security; secure environments; software security; Approximation methods; Communities; Computational modeling; Computer security; Decision making; formal security; modeling; science of security; security; systems security (ID#:15-3420)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6876248&isnumber=6876237

 

Srivastava, M., "In Sensors We Trust -- A Realistic Possibility?," Distributed Computing in Sensor Systems (DCOSS), 2014 IEEE International Conference on, pp.1,1, 26-28 May 2014. doi: 10.1109/DCOSS.2014.65 Sensors of diverse capabilities and modalities, carried by us or deeply embedded in the physical world, have invaded our personal, social, work, and urban spaces. Our relationship with these sensors is a complicated one. On the one hand, these sensors collect rich data that are shared and disseminated, often initiated by us, with a broad array of service providers, interest groups, friends, and family. Embedded in this data is information that can be used to algorithmically construct a virtual biography of our activities, revealing intimate behaviors and lifestyle patterns. On the other hand, we and the services we use, increasingly depend directly and indirectly on information originating from these sensors for making a variety of decisions, both routine and critical, in our lives. The quality of these decisions and our confidence in them depend directly on the quality of the sensory information and our trust in the sources. Sophisticated adversaries, benefiting from the same technology advances as the sensing systems, can manipulate sensory sources and analyze data in subtle ways to extract sensitive knowledge, cause erroneous inferences, and subvert decisions. The consequences of these compromises will only amplify as our society increasingly complex human-cyber-physical systems with increased reliance on sensory information and real-time decision cycles. Drawing upon examples of this two-faceted relationship with sensors in applications such as mobile health and sustainable buildings, this talk will discuss the challenges inherent in designing a sensor information flow and processing architecture that is sensitive to the concerns of both producers and consumer. For the pervasive sensing infrastructure to be trusted by both, it must be robust to active adversaries who are deceptively extracting private information, manipulating beliefs and subverting decisions. While completely solving these challenges would require a new science of resilient, secure and trustworthy networked sensing and decision systems that would combine hitherto disciplines of distributed embedded systems, network science, control theory, security, behavioral science, and game theory, this talk will provide some initial ideas. These include an approach to enabling privacy-utility trade-offs that balance the tension between risk of information sharing to the producer and the value of information sharing to the consumer, and method to secure systems against physical manipulation of sensed information.

Keywords: information dissemination; sensors; information sharing; processing architecture; secure systems; sensing infrastructure; sensor information flow; Architecture; Buildings; Computer architecture; Data mining; Information management; Security; Sensors (ID#:15-3421)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6846138&isnumber=6846129

 

Uddin, M.P.; Abu Marjan, M.; Binte Sadia, N.; Islam, M.R., "Developing a Cryptographic Algorithm Based On ASCII Conversions And A Cyclic Mathematical Function," Informatics, Electronics & Vision (ICIEV), 2014 International Conference on, pp.1,5, 23-24 May 2014. doi: 10.1109/ICIEV.2014.6850691 Encryption and decryption of data in an efficient manner is one of the challenging aspects of modern computer science. This paper introduces a new algorithm for Cryptography to achieve a higher level of security. In this algorithm it becomes possible to hide the meaning of a message in unprintable characters. The main issue of this paper is to make the encrypted message undoubtedly unprintable using several times of ASCII conversions and a cyclic mathematical function. Dividing the original message into packets binary matrices are formed for each packet to produce the unprintable encrypted message through making the ASCII value for each character below 32. Similarly, several ASCII conversions and the inverse cyclic mathematical function are used to decrypt the unprintable encrypted message. The final encrypted message received from three times of encryption becomes an unprintable text through which the algorithm possesses higher level of security without increasing the size of data or loosing of any data.

Keywords: cryptography; encoding; matrix algebra; ASCII conversions; ASCII value; binary matrices; computer science; cryptographic algorithm; cyclic mathematical function; data decryption; data encryption; unprintable encrypted message; unprintable text; Algorithm design and analysis; Computer science; Encryption; Informatics; Information security; ASCII Conversion; Cryptography; Encryption and Decryption; Higher Level of Security; Unprintable Encrypted Message  (ID#:15-3422)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6850691&isnumber=6850678

 

Pal, S.K.; Sardana, P.; Sardana, A., "Efficient search on encrypted data using bloom filter," Computing for Sustainable Global Development (INDIACom), 2014 International Conference on , vol., no., pp.412,416, 5-7 March 2014

doi: 10.1109/IndiaCom.2014.6828170

Abstract: Efficient and secure search on encrypted data is an important problem in computer science. Users having large amount of data or information in multiple documents face problems with their storage and security. Cloud services have also become popular due to reduction in cost of storage and flexibility of use. But there is risk of data loss, misuse and theft. Reliability and security of data stored in the cloud is a matter of concern, specifically for critical applications and ones for which security and privacy of the data is important. Cryptographic techniques provide solutions for preserving the confidentiality of data but make the data unusable for many applications. In this paper we report a novel approach to securely store the data on a remote location and perform search in constant time without the need for decryption of documents. We use bloom filters to perform simple as well advanced search operations like case sensitive search, sentence search and approximate search.

 keywords: {cloud computing;cost reduction;cryptography;data structures;document handling;information retrieval;Bloom filter;approximate search;case sensitive search;cloud services;computer science;cryptographic techniques;data loss;data misuse;data theft;document decryption;efficient encrypted data search;search operations;sentence search;storage cost reduction;Cloud computing;Cryptography;Filtering algorithms;Indexes;Information filters;Servers;Approximate Search and Bloom Filter;Cloud Computing;Encrypted Search},  (ID#:15-3423)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6828170&isnumber=6827395

 

Jiankun Hu; Pota, H.R.; Song Guo, "Taxonomy of Attacks for Agent-Based Smart Grids," Parallel and Distributed Systems, IEEE Transactions on , vol.25, no.7, pp.1886,1895, July 2014

doi: 10.1109/TPDS.2013.301

Abstract: Being the most important critical infrastructure in Cyber-Physical Systems (CPSs), a smart grid exhibits the complicated nature of large scale, distributed, and dynamic environment. Taxonomy of attacks is an effective tool in systematically classifying attacks and it has been placed as a top research topic in CPS by a National Science Foundation (NSG) Workshop. Most existing taxonomy of attacks in CPS are inadequate in addressing the tight coupling of cyber-physical process or/and lack systematical construction. This paper attempts to introduce taxonomy of attacks of agent-based smart grids as an effective tool to provide a structured framework. The proposed idea of introducing the structure of space-time and information flow direction, security feature, and cyber-physical causality is innovative, and it can establish a taxonomy design mechanism that can systematically construct the taxonomy of cyber attacks, which could have a potential impact on the normal operation of the agent-based smart grids. Based on the cyber-physical relationship revealed in the taxonomy, a concrete physical process based cyber attack detection scheme has been proposed. A numerical illustrative example has been provided to validate the proposed physical process based cyber detection scheme.

 keywords: {grid computing;security of data;software agents;National Science Foundation Workshop;agent-based smart grids;attack classification;critical infrastructure;cyber attack detection scheme;cyber detection scheme;cyber-physical causality;cyber-physical process;cyber-physical systems;distributed environment;dynamic environment;information flow direction;large scale environment;security feature;taxonomy of attacks;Equations;Generators;Load modeling;Mathematical model;Security;Smart grids;Taxonomy;Cyber Physical Systems (CPS);agents;critical infrastructure;power systems;security;smart grid;taxonomy},  (ID#:15-3424)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6678518&isnumber=6828815

 

Fink, G.A.; Griswold, R.L.; Beech, Z.W., "Quantifying Cyber-Resilience Against Resource-Exhaustion Attacks," Resilient Control Systems (ISRCS), 2014 7th International Symposium on, pp.1,8, 19-21 Aug. 2014. doi: 10.1109/ISRCS.2014.6900093 Resilience in the information sciences is notoriously difficult to define much less to measure. But in mechanical engineering, the resilience of a substance is mathematically well-defined as an area under the stress-strain curve. We combined inspiration from mechanics of materials and axioms from queuing theory in an attempt to define resilience precisely for information systems. We first examine the meaning of resilience in linguistic and engineering terms and then translate these definitions to information sciences. As a general assessment of our approach's fitness, we quantify how resilience may be measured in a simple queuing system. By using a very simple model we allow clear application of established theory while being flexible enough to apply to many other engineering contexts in information science and cyber security. We tested our definitions of resilience via simulation and analysis of networked queuing systems. We conclude with a discussion of the results and make recommendations for future work.

Keywords: queueing theory; security of data; cyber security; cyber-resilience quantification; engineering terms; information sciences; linguistic terms; mechanical engineering; networked queuing systems; queuing theory; resource-exhaustion attacks; simple queuing system; stress-strain curve; Information systems; Queueing analysis; Resilience; Servers; Strain; Stress; Resilience; cyber systems; information science; material science; strain; stress  (ID#:15-3425)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6900093&isnumber=6900080

 

Stanisavljevic, Z.; Stanisavljevic, J.; Vuletic, P.; Jovanovic, Z., "COALA - System for Visual Representation of Cryptography Algorithms," Learning Technologies, IEEE Transactions on , vol.7, no.2, pp.178,190, April-June 1 2014. doi: 10.1109/TLT.2014.2315992 Educational software systems have an increasingly significant presence in engineering sciences. They aim to improve students' attitudes and knowledge acquisition typically through visual representation and simulation of complex algorithms and mechanisms or hardware systems that are often not available to the educational institutions. This paper presents a novel software system for CryptOgraphic ALgorithm visuAl representation (COALA), which was developed to support a Data Security course at the School of Electrical Engineering, University of Belgrade. The system allows users to follow the execution of several complex algorithms (DES, AES, RSA, and Diffie-Hellman) on real world examples in a step by step detailed view with the possibility of forward and backward navigation. Benefits of the COALA system for students are observed through the increase of the percentage of students who passed the exam and the average grade on the exams during one school year.

 keywords: {computer aided instruction;computer science education;cryptography;data visualisation;educational courses;educational institutions;further education;AES algorithm;COALA system;DES algorithm;Diffie-Hellman algorithm;RSA algorithm;School of Electrical Engineering;University of Belgrade;cryptographic algorithm visual representation;cryptography algorithms;data security course;educational institutions;educational software systems;engineering sciences;student attitudes;student knowledge acquisition;Algorithm design and analysis;Cryptography;Data visualization;Software algorithms;Visualization;AES;DES;Diffie-Hellman;RSA;algorithm visualization;cryptographic algorithms;data security;security education},  (ID#:15-3426)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6784486&isnumber=6847757

 

Kadhim, Hakem Adil; AbdulRashidx, NurAini, "Maximum-shift string matching algorithms," Computer and Information Sciences (ICCOINS), 2014 International Conference on , vol., no., pp.1,6, 3-5 June 2014

doi: 10.1109/ICCOINS.2014.6868423 The string matching algorithms have broad applications in many areas of computer sciences. These areas include operating systems, information retrieval, editors, Internet searching engines, security applications and biological applications. Two important factors used to evaluate the performance of the sequential string matching algorithms are number of attempts and total number of character comparisons during the matching process. This research proposes to integrate the good properties of three single string matching algorithms, Quick-Search, Zuh-Takaoka and Horspool, to produce hybrid string matching algorithm called Maximum-Shift algorithm. Three datasets are used to test the proposed algorithm, which are, DNA, Protein sequence and English text. The hybrid algorithm, Maximum-Shift, shows efficient results compared to four string matching algorithms, Quick-Search, Horspool, Smith and Berry-Ravindran, in terms of the number of attempts and the total number of character comparisons.

Keywords: Arabic String Matching Systems; Horspool; Hybrid String Matching; Quick-Search; Zuh Takaoka},  (ID#:15-3427)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6868423&isnumber=6868339

 

n.a,  “Asymmetrical Quantum Encryption Protocol Based On Quantum Search Algorithm," Communications, China, vol. 11, no.  9, pp. 104, 111, Sept. 2014. Quantum cryptography and quantum search algorithm are considered as two important research topics in quantum information science. An asymmetrical quantum encryption protocol based on the properties of quantum one-way function and quantum search algorithm is proposed. Depending on the no-cloning theorem and trapdoor one-way functions of the public-key, the eavesdropper cannot extract any private-information from the public-keys and the ciphertext. Introducing key-generation randomized logarithm to improve security of our proposed protocol, i.e., one private-key corresponds to an exponential number of public-keys. Using unitary operations and the single photon measurement, secret messages can be directly sent from the sender to the receiver. The security of the proposed protocol is proved that it is information-theoretically secure. Furthermore, compared the symmetrical Quantum key distribution, the proposed protocol is not only efficient to reduce additional communication, but also easier to carry out in practice, because no entangled photons and complex operations are required.

Keywords: asymmetrical encryption; information-theoretical security; quantum cryptography; quantum search algorithms  (ID#:15-3428)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6969775&isnumber=6969702

 

Shukla, S.; Sadashivappa, G., "Secure multi-party computation protocol using asymmetric encryption," Computing for Sustainable Global Development (INDIACom), 2014 International Conference on, pp.780,785, 5-7 March 2014. doi: 10.1109/IndiaCom.2014.6828069 Privacy preservation is very essential in various real life applications such as medical science and financial analysis. This paper focuses on implementation of an asymmetric secure multi-party computation protocol using anonymization and public-key encryption where all parties have access to trusted third party (TTP) who (1) doesn't add any contribution to computation (2) doesn't know who is the owner of the input received (3) has large number of resources (4) decryption key is known to trusted third party (TTP) to get the actual input for computation of final result. In this environment, concern is to design a protocol which deploys TTP for computation. It is proposed that the protocol is very proficient (in terms of secure computation and individual privacy) for the parties than the other available protocols. The solution incorporates protocol using asymmetric encryption scheme where any party can encrypt a message with the public key but decryption can be done by only the possessor of the decryption key (private key). As the protocol works on asymmetric encryption and packetization it ensures following: (1) Confidentiality (Anonymity) (2) Security (3) Privacy (Data).

Keywords: cryptographic protocols; data privacy; private key cryptography; public key cryptography; TTP; anonymity; anonymization; asymmetric encryption scheme; asymmetric secure multiparty computation protocol; confidentiality; decryption key; financial analysis; individual privacy; medical science; message encryption ;packetization; privacy preservation; private key; protocol design; public-key encryption; security; trusted third party; Data privacy; Encryption; Joints; Protocols; Public key; Anonymization; Asymmetric Encryption; Privacy; Secure Multi-Party Computation (SMC); Security; trusted third party (TTP) (ID#:15-3429)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6828069&isnumber=6827395

 

Lesk, M., "Staffing for Security: Don't Optimize," Security & Privacy, IEEE, vol.12, no.4, pp.71, 73, July-Aug. 2014. doi: 10.1109/MSP.2014.78 Security threats are irregular, sometimes very sophisticated, and difficult to measure in an economic sense. Much published data about them comes from either anecdotes or surveys and is often either not quantified or not quantified in a way that's comparable across organizations. It's hard even to separate the increase in actual danger from year to year from the increase in the perception of danger from year to year. Staffing to meet these threats is still more a matter of judgment than science, and in particular, optimizing staff allocation will likely leave your organization vulnerable at the worst times.

Keywords: personnel; security of data; IT security employees; data security; staff allocation optimization; Computer security; Economics; Organizations; Privacy; Software development; botnets; economics; security; security threats; staffing  (ID#:15-3430)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6876258&isnumber=6876237

 

Han, Lansheng; Qian, Mengxiao; Xu, Xingbo; Fu, Cai; Kwisaba, Hamza, "Malicious code Detection Model Based On Behavior Association," Tsinghua Science and Technology, vol.19, no.5, pp.508, 515, Oct. 2014. doi: 10.1109/TST.2014.6919827 Malicious applications can be introduced to attack users and services so as to gain financial rewards, individuals' sensitive information, company and government intellectual property, and to gain remote control of systems. However, traditional methods of malicious code detection, such as signature detection, behavior detection, virtual machine detection, and heuristic detection, have various weaknesses which make them unreliable. This paper presents the existing technologies of malicious code detection and a malicious code detection model is proposed based on behavior association. The behavior points of malicious code are first extracted through API monitoring technology and integrated into the behavior; then a relation between behaviors is established according to data dependence. Next, a behavior association model is built up and a discrimination method is put forth using pushdown automation. Finally, the exact malicious code is taken as a sample to carry out an experiment on the behavior's capture, association, and discrimination, thus proving that the theoretical model is viable.

Keywords: Automation; Computers; Grammar; Monitoring; Trojan horses; Virtual machining; behavior association; behavior monitor; malicious code; pushdown automation  (ID#:15-3431)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6919827&isnumber=6919815

 

 

Huang, X.; Xiang, Y.; Bertino, E.; Zhou, J.; Xu, L., "Robust Multi-Factor Authentication for Fragile Communications," Dependable and Secure Computing, IEEE Transactions on, vol. 11, no. 6, pp.568, 581, Nov.-Dec. 2014. doi: 10.1109/TDSC.2013.2297110 In large-scale systems, user authentication usually needs the assistance from a remote central authentication server via networks. The authentication service however could be slow or unavailable due to natural disasters or various cyber attacks on communication channels. This has raised serious concerns in systems which need robust authentication in emergency situations. The contribution of this paper is two-fold. In a slow connection situation, we present a secure generic multi-factor authentication protocol to speed up the whole authentication process. Compared with another generic protocol in the literature, the new proposal provides the same function with significant improvements in computation and communication. Another authentication mechanism, which we name stand-alone authentication, can authenticate users when the connection to the central server is down. We investigate several issues in stand-alone authentication and show how to add it on multi-factor authentication protocols in an efficient and generic way.

Keywords: Authentication; Biometrics (access control); Digital signatures; Protocols; Servers; Telecommunication services; Authentication; efficiency; multi-factor; privacy; stand-alone  (ID#:15-3432)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6701152&isnumber=6949762

 

Jahanirad, Mehdi; Abdul Wahab, Ainuddin Wahid; Anuar, Nor Badrul; Idna Idris, Mohd Yamani; Ayub, Mohamad Nizam, "Blind Identification Of Source Mobile Devices Using Voip Calls," Region 10 Symposium, 2014 IEEE, pp.486,491, 14-16 April 2014. doi: 10.1109/TENCONSpring.2014.6863082 Sources such as speakers and environments from different communication devices produce signal variations that result in interference generated by different communication devices. Despite these convolutions, signal variations produced by different mobile devices leave intrinsic fingerprints on recorded calls, thus allowing the tracking of the models and brands of engaged mobile devices. This study aims to investigate the use of recorded Voice over Internet Protocol calls in the blind identification of source mobile devices. The proposed scheme employs a combination of entropy and mel-frequency cepstrum coefficients to extract the intrinsic features of mobile devices and analyzes these features with a multi-class support vector machine classifier. The experimental results lead to an accurate identification of 10 source mobile devices with an average accuracy of 99.72%.

Keywords: Pattern recognition; device-based detection technique; entropy; mel-frequency cepstrum coefficients  (ID#:15-3433)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6863082&isnumber=6862973

 

Ajish, S.; Rajasree, R., "Secure Mail using Visual Cryptography (SMVC)," Computing, Communication and Networking Technologies (ICCCNT), 2014 International Conference on, pp.1,7, 11-13 July 2014.

doi: 10.1109/ICCCNT.2014.6963148 The E-mail messaging is one of the most popular uses of the Internet and the multiple Internet users can exchange messages within short span of time. Although the security of the E-mail messages is an important issue, no such security is supported by the Internet standards. One well known scheme, called PGP (Pretty Good Privacy) is used for personal security of E-mail messages. There is an attack on CFB Mode Encryption as used by OpenPGP. To overcome the attacks and to improve the security a new model is proposed which is "Secure Mail using Visual Cryptography". In the secure mail using visual cryptography the message to be transmitted is converted into a gray scale image. Then (2, 2) visual cryptographic shares are generated from the gray scale image. The shares are encrypted using A Chaos-Based Image Encryption Algorithm Using Wavelet Transform and authenticated using Public Key based Image Authentication method. One of the shares is send to a server and the second share is send to the receipent's mail box. The two shares are transmitted through two different transmission medium so man in the middle attack is not possible. If an adversary has only one out of the two shares, then he has absolutely no information about the message. At the receiver side the two shares are fetched, decrypted and stacked to generate the grey scale image. From the grey scale image the message is reconstructed.

Keywords: Electronic mail; Encryption; Heuristic algorithms; Receivers; Visualization; Wavelet transforms; chaos based image encryption algorithm; dynamic s-box algorithm; low frequency wavelet coefficient; pretty good privacy; visual cryptography; wavelet decomposition  (ID#:15-3434)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6963148&isnumber=6962988

 

Veugen, T.; de Haan, R.; Cramer, R.; Muller, F., "A Framework For Secure Computations With Two Non-Colluding Servers And Multiple Clients, Applied To Recommendations," Information Forensics and Security, IEEE Transactions on, vol. PP, no.99, pp.1, 1, 13 November 2014. doi: 10.1109/TIFS.2014.2370255 We provide a generic framework that, with the help of a preprocessing phase that is independent of the inputs of the users, allows an arbitrary number of users to securely outsource a computation to two non-colluding external servers. Our approach is shown to be provably secure in an adversarial model where one of the servers may arbitrarily deviate from the protocol specification, as well as employ an arbitrary number of dummy users. We use these techniques to implement a secure recommender system based on collaborative filtering that becomes more secure, and significantly more efficient than previously known implementations of such systems, when the preprocessing efforts are excluded. We suggest different alternatives for preprocessing, and discuss their merits and demerits.

Keywords: Authentication; Computational modeling; Cryptography; Protocols; Recommender systems; Servers  (ID#:15-3435)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6955802&isnumber=4358835

 

Schneider, S.; Lansing, J.; Fangjian Gao; Sunyaev, A., "A Taxonomic Perspective on Certification Schemes: Development of a Taxonomy for Cloud Service Certification Criteria," System Sciences (HICSS), 2014 47th Hawaii International Conference on, pp.4998, 5007, 6-9 Jan. 2014. doi: 10.1109/HICSS.2014.614  Numerous cloud service certifications (CSCs) are emerging in practice. However, in their striving to establish the market standard, CSC initiatives proceed independently, resulting in a disparate collection of CSCs that are predominantly proprietary, based on various standards, and differ in terms of scope, audit process, and underlying certification schemes. Although literature suggests that a certification's design influences its effectiveness, research on CSC design is lacking and there are no commonly agreed structural characteristics of CSCs. Informed by data from 13 expert interviews and 7 cloud computing standards, this paper delineates and structures CSC knowledge by developing a taxonomy for criteria to be assessed in a CSC. The taxonomy consists of 6 dimensions with 28 subordinate characteristics and classifies 328 criteria, thereby building foundations for future research to systematically develop and investigate the efficacy of CSC designs as well as providing a knowledge base for certifiers, cloud providers, and users.

Keywords: certification; cloud computing; CSC design; CSC initiatives; audit process; certification schemes; certifiers; cloud computing standards; cloud providers; cloud service certification criteria; structural characteristics; taxonomic perspective; taxonomy; Business; Certification; Cloud computing; Interviews; Security; Standards; Taxonomy; Certification; Cloud Computing; Taxonomy  (ID#:15-3436)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6759217&isnumber=6758592

 

Vijayakumar, R.; Selvakumar, K.; Kulothungan, K.; Kannan, A., "Prevention of Multiple Spoofing Attacks With Dynamic MAC Address Allocation For Wireless Networks," Communications and Signal Processing (ICCSP), 2014 International Conference on, pp.1635,1639, 3-5 April 2014. doi: 10.1109/ICCSP.2014.6950125 In wireless networks, spoofing attack is one of the most common and challenging attacks. Due to these attacks the overall network performance would be degraded. In this paper, a medoid based clustering approach has been proposed to detect a multiple spoofing attacks in wireless networks. In addition, a Enhanced Partitioning Around Medoid (EPAM) with average silhouette has been integrated with the clustering mechanism to detect a multiple spoofing attacks with a higher accuracy rate. Based on the proposed method, the received signal strength based clustering approach has been adopted for medoid clustering for detection of attacks. In order to prevent the multiple spoofing attacks, dynamic MAC address allocation scheme using MD5 hashing technique is implemented. The experimental results shows, the proposed method can detect spoofing attacks with high accuracy rate and prevent the attacks. Thus the overall network performance is improved with high accuracy rate.

Keywords: Accuracy; Broadcasting; Cryptography; Electronic mail; Hardware; Monitoring; Wireless communication; Attacks Detection and Prevention; Dynamic MAC Address allocation; MAC Spoofing attacks; Wireless Network Security  (ID#:15-3437)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6950125&isnumber=6949766

 

Sihan Qing, "Some Issues Regarding Operating System Security," Computer and Information Science (ICIS), 2014 IEEE/ACIS 13th International Conference on, pp.1,1, 4-6 June 2014. doi: 10.1109/ICIS.2014.6912096 Summary form only given. In this presentation, several issues regarding operating system security will be investigated. The general problems of OS security are to be addressed. We also discuss why we should consider the security aspects of the OS, and when a secure OS is needed. We delve into the topic of secure OS design as well focusing on covert channel analysis. The specific operating systems under consideration include Windows and Android.

 Keywords: Android (operating system);security of data; software engineering; Android; Windows; covert channel analysis; operating system security; secure OS design; Abstracts; Focusing; Information security; Laboratories; Operating systems; Standards development  (ID#:15-3438)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6912096&isnumber=6912089

 

Manning, F.J.; Mitropoulos, F.J., "Utilizing Attack Graphs to Measure the Efficacy of Security Frameworks across Multiple Applications," System Sciences (HICSS), 2014 47th Hawaii International Conference on, pp.4915,4920, 6-9 Jan. 2014. doi: 10.1109/HICSS.2014.602 One of the primary challenges when developing or implementing a security framework for any particular environment is determining the efficacy of the implementation. Does the implementation address all of the potential vulnerabilities in the environment, or are there still unaddressed issues? Further, if there is a choice between two frameworks, what objective measure can be used to compare the frameworks? To address these questions, we propose utilizing a technique of attack graph analysis to map the attack surface of the environment and identify the most likely avenues of attack. We show that with this technique we can quantify the baseline state of an application and compare that to the attack surface after implementation of a security framework, while simultaneously allowing for comparison between frameworks in the same environment or a single framework across multiple applications.

Keywords: graph theory; security of data; attack graph analysis; attack surface; security frameworks; Authentication; Information security; Measurement; Servers; Software; Vectors; Attack graphs; information security; measurement  (ID#:15-3439)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6759205&isnumber=6758592

 

Ma, J.; Zhang, T.; Dong, M., "A Novel ECG Data Compression Method Using Adaptive Fourier Decomposition with Security Guarantee in e-Health Applications," Biomedical and Health Informatics, IEEE Journal  of, vol. PP, no. 99, pp.1,1, 12 September 2014. doi: 10.1109/JBHI.2014.2357841 This paper presents a novel electrocardiogram (ECG) compression method for e-health applications by adapting adaptive Fourier decomposition (AFD) algorithm hybridized with symbol substitution (SS) technique. The compression consists of two stages: 1st stage AFD executes efficient lossy compression with high fidelity; 2nd stage SS performs lossless compression enhancement and built-in data encryption which is pivotal for e-health. Validated with 48 ECG records from MIT-BIH arrhythmia benchmark database, the proposed method achieves averaged compression ratio (CR) of 17.6 to 44.5 and percentage root mean square difference (PRD) of 0.8% to 2.0% with a highly linear and robust PRD-CR relationship, pushing forward the compression performance to an unexploited region. As such, this work provides an attractive candidate of ECG compression method for pervasive e-health applications.

Keywords: Benchmark testing; Electrocardiography; Encoding; Encryption; Informatics; Information security; Transforms  (ID#:15-3440)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6897915&isnumber=6363502

 

Song Li; Qian Zou; Wei Huang, "A New Type Of Intrusion Prevention System," Information Science, Electronics and Electrical Engineering (ISEEE), 2014 International Conference on, vol. 1, no., pp.361, 364, 26-28 April 2014. doi: 10.1109/InfoSEEE.2014.6948132 In order to strengthen network security and improve the network's active defense intrusion detection capabilities, this paper presented and established one active defense intrusion detection system which based on the mixed interactive honeypot. The system can help to reduce the false information, enhance the stability and security of the network. Testing and simulation experiments show that: the system improved active defense of the network's security, increase the honeypot decoy capability and strengthen the attack predictive ability. So it has better application and promotion value.

Keywords: computer network security; active defense intrusion detection system; intrusion prevention system; mixed interactive honeypot; network security; Communication networks ;Computer hacking; Logic gates; Monitoring; Operating systems; Servers; Defense; Interaction honeypot; Intrusion detection; network security  (ID#:15-3441)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6948132&isnumber=6948054

 

Al Barghuthi, N.B.; Said, H., "Ethics Behind Cyber Warfare: A Study Of Arab Citizens Awareness," Ethics in Science, Technology and Engineering, 2014 IEEE International Symposium on, pp.1,7, 23-24 May 2014. doi: 10.1109/ETHICS.2014.6893402 Persisting to ignore the consequences of Cyber Warfare will bring severe concerns to all people. Hackers and governments alike should understand the barriers of which their methods take them. Governments use Cyber Warfare to give them a tactical advantage over other countries, defend themselves from their enemies or to inflict damage upon their adversaries. Hackers use Cyber Warfare to gain personal information, commit crimes, or to reveal sensitive and beneficial intelligence. Although both methods can provide ethical uses, the equivalent can be said at the other end of the spectrum. Knowing and comprehending these devices will not only strengthen the ability to detect these attacks and combat against them but will also provide means to divulge despotic government plans, as the outcome of Cyber Warfare can be worse than the outcome of conventional warfare. The paper discussed the concept of ethics and reasons that led to use information technology in military war, the effects of using cyber war on civilians, the legality of the cyber war and ways of controlling the use of information technology that may be used against civilians. This research uses a survey methodology to overlook the awareness of Arab citizens towards the idea of cyber war, provide findings and evidences of ethics behind the offensive cyber warfare. Detailed strategies and approaches should be developed in this aspect. The author recommended urging the scientific and technological research centers to improve the security and develop defending systems to prevent the use of technology in military war against civilians.

Keywords: computer crime; ethical aspects; government data processing; Arab citizens awareness; cyber war; cyber warfare; despotic government plans; information technology; military war; personal information; scientific research centers; security systems; technological research centers; Computer hacking; Computers; Ethics; Government; Information technology; Law; Military computing; cyber army; cyber attack; cyber security; cyber warfare; defense; ethics; offence  (ID#:15-3442)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6893402&isnumber=6893372

 

Oweis, N.E.; Owais, S.S.; Alrababa, M.A.; Alansari, M.; Oweis, W.G., "A Survey Of Internet Security Risk Over Social Networks," Computer Science and Information Technology (CSIT), 2014 6th International Conference on, pp.1, 4, 26-27 March 2014. doi: 10.1109/CSIT.2014.6805970 The Communities vary from country to country. There are civil societies and rural communities, which also differ in terms of geography climate and economy. This shows that the use of social networks vary from region to region depending on the demographics of the communities. So, in this paper, we researched the most important problems of the Social Network, as well as the risk which is based on the human elements. We raised the problems of social networks in the transformation of societies to another affected by the global economy. The social networking integration needs to strengthen social ties that lead to the existence of these problems. For this we focused on the Internet security risks over the social networks. And study on Risk Management, and then look at resolving various problems that occur from the use of social networks.

Keywords: Internet; risk management; security of data; social networking (online);Internet security risk; civil society; geography climate; global economy; risk management; rural community; social networking integration; social networks; Communities; Computers; Educational institutions; Internet; Organizations; Security; Social network services; Internet risks; crimes social networking; dangers to society; hackers; social network; social risks  (ID#:15-3443)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6805970&isnumber=6805962

 

Kumar, S.; Rama Krishna, C.; Aggarwal, N.; Sehgal, R.; Chamotra, S., "Malicious Data Classification Using Structural Information And Behavioral Specifications In Executables," Engineering and Computational Sciences (RAECS), 2014 Recent Advances in, pp.1,6, 6-8 March 2014. doi: 10.1109/RAECS.2014.6799525 With the rise in the underground Internet economy, automated malicious programs popularly known as malwares have become a major threat to computers and information systems connected to the internet. Properties such as self healing, self hiding and ability to deceive the security devices make these software hard to detect and mitigate. Therefore, the detection and the mitigation of such malicious software is a major challenge for researchers and security personals. The conventional systems for the detection and mitigation of such threats are mostly signature based systems. Major drawback of such systems are their inability to detect malware samples for which there is no signature available in their signature database. Such malwares are known as zero day malware. Moreover, more and more malware writers uses obfuscation technology such as polymorphic and metamorphic, packing, encryption, to avoid being detected by antivirus. Therefore, the traditional signature based detection system is neither effective nor efficient for the detection of zero-day malware. Hence to improve the effectiveness and efficiency of malware detection system we are using classification method based on structural information and behavioral specifications. In this paper we have used both static and dynamic analysis approaches. In static analysis we are extracting the features of an executable file followed by classification. In dynamic analysis we are taking the traces of executable files using NtTrace within controlled atmosphere. Experimental results obtained from our algorithm indicate that our proposed algorithm is effective in extracting malicious behavior of executables. Further it can also be used to detect malware variants.

Keywords: Internet; invasive software; pattern classification; program diagnostics; NtTrace; antivirus; automated malicious programs; behavioral specifications; dynamic analysis; executable file; information systems; malicious behavior extraction; malicious data classification; malicious software detection; malicious software mitigation; malware detection system effectiveness improvement; malware detection system efficiency improvement; malwares; obfuscation technology; security devices; signature database; signature-based detection system; static analysis; structural information; threat detection; threat mitigation; underground Internet economy; zero-day malware detection; Algorithm design and analysis; Classification algorithms; Feature extraction; Internet; Malware; Software; Syntactics; behavioral specifications; classification algorithms; dynamic analysis; malware detection; static analysis; system calls  (ID#:15-3444)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6799525&isnumber=6799496


Note:



Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurty.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.