_              _         ____              
   / \   _ ____  _(_)_   __ |  _ \  __ _ _   _ 
  / _ \ | '__\ \/ / \ \ / / | | | |/ _` | | | |
 / ___ \| |   >  <| |\ V /  | |_| | (_| | |_| |
/_/   \_\_|  /_/\_\_| \_/   |____/ \__,_|\__, |
                                         |___/ 
        

Articles: 0

Last Updated: N/A (+00:00)

Towards Energy-Efficient and Secure Edge AI: A Cross-Layer Framework

The security and privacy concerns along with the amount of data that is required to be processed on regular basis has pushed processing to the edge of the computing systems. Deploying advanced Neural Networks (NN), such as deep neural networks (DNNs) and spiking neural networks (SNNs), that offer state-of-the-art results on resource-constrained edge devices is challenging due to the stringent memory and power/energy constraints. Moreover, these systems are required to maintain correct functionality under diverse security and reliability threats. This paper first discusses existing approaches to address energy efficiency, reliability, and security issues at different system layers, i.e., hardware (HW) and software (SW). Afterward, we discuss how to further improve the performance (latency) and the energy efficiency of Edge AI systems through HW/SW-level optimizations, such as pruning, quantization, and approximation. To address reliability threats (like permanent and transient faults), we highlight cost-effective mitigation techniques, like fault-aware training and mapping. Moreover, we briefly discuss effective detection and protection techniques to address security threats (like model and data corruption). Towards the end, we discuss how these techniques can be combined in an integrated cross-layer framework for realizing robust and energy-efficient Edge AI systems.

Updated: 2021-09-20 20:22:56

标题: 朝着能效高和安全的边缘人工智能:一个跨层框架

摘要: 安全和隐私问题以及需要定期处理的大量数据量已经将处理推向了计算系统的边缘。部署先进的神经网络(NN),如深度神经网络(DNN)和脉冲神经网络(SNN),在资源受限的边缘设备上提供最新技术成果具有挑战性,因为它们受到严格的内存和功耗/能耗约束。此外,这些系统需要在各种安全和可靠性威胁下保持正确功能。本文首先讨论了解决能效、可靠性和安全性问题的现有方法,即硬件(HW)和软件(SW)层面。随后,我们讨论如何通过硬件/软件级别的优化(如修剪、量化和逼近)进一步提高边缘AI系统的性能(延迟)和能效。为了解决可靠性威胁(如永久性和瞬态故障),我们强调了成本有效的缓解技术,如故障感知训练和映射。此外,我们简要讨论了有效的检测和保护技术,以解决安全威胁(如模型和数据损坏)。最后,我们讨论了如何将这些技术结合到一个综合的跨层框架中,以实现稳健和能效边缘AI系统。

更新时间: 2021-09-20 20:22:56

领域: cs.CR,cs.AI,cs.AR,cs.LG,cs.NE

下载: http://arxiv.org/abs/2109.09829v1

Encrypted Data Processing

In this paper, we present a comprehensive architecture for confidential computing, which we show to be general purpose and quite efficient. It executes the application as is, without any added burden or discipline requirements from the application developers. Furthermore, it does not require the trust of system software at the computing server and does not impose any added burden on the communication subsystem. The proposed Encrypted Data Processing (EDAP) architecture accomplishes confidentiality, authenticity, and freshness of the key-based cryptographic data protection by adopting data encryption with a multi-level key protection scheme. It guarantees that the user data is visible only in non-privileged mode to a designated program trusted by the data owner on a designated hardware, thus protecting the data from an untrusted hardware, hypervisor, OS, or other users' applications. The cryptographic keys and protocols used for achieving these confidential computing requirements are described in a use case example. Encrypting and decrypting data in an EDAP-enabled processor can lead to performance degradation as it adds cycle time to the overall execution. However, our simulation result shows that the slowdown is only 6% on average across a collection of commercial workloads when the data encryption engine is placed between the L1 and L2 cache. We demonstrate that the EDAP architecture is valuable and practicable in the modern cloud environment for confidential computing. EDAP delivers a zero trust model of computing where the user software does not trust system software and vice versa.

Updated: 2021-09-20 20:08:24

标题: 加密数据处理

摘要: 在本文中,我们提出了一个全面的机密计算架构,我们证明它是通用且非常高效的。它执行应用程序,而无需应用程序开发人员增加任何负担或纪律要求。此外,它不需要计算服务器上系统软件的信任,也不对通信子系统增加任何负担。所提出的加密数据处理(EDAP)架构通过采用多级密钥保护方案的数据加密实现了基于密钥的加密数据保护的机密性、真实性和新鲜性。它保证用户数据仅在非特权模式下对由数据所有者信任的指定程序可见,从而保护数据免受不受信任的硬件、超级监视器、操作系统或其他用户应用程序的侵害。用于实现这些机密计算要求的加密密钥和协议在一个使用案例示例中进行了描述。在启用了EDAP的处理器中加密和解密数据可能会导致性能下降,因为它增加了整体执行的周期时间。然而,我们的模拟结果显示,当数据加密引擎放置在L1和L2缓存之间时,跨一系列商业工作负载时,平均减速仅为6%。我们展示了在现代云环境中,EDAP架构对于机密计算是有价值且可行的。EDAP提供了一种计算的零信任模型,用户软件不信任系统软件,反之亦然。

更新时间: 2021-09-20 20:08:24

领域: cs.CR,cs.AR

下载: http://arxiv.org/abs/2109.09821v1

Blockchain Security by Design Framework for Trust and Adoption in IoT Environment

With the recent advances of IoT (Internet of Things) new and more robust security frameworks are needed to detect and mitigate new forms of cyber-attacks, which exploit complex and heterogeneity IoT networks, as well as, the existence of many vulnerabilities in IoT devices. With the rise of blockchain technologies service providers pay considerable attention to better understand and adopt blockchain technologies in order to have better secure and trusted systems for own organisations and their customers. The present paper introduces a high level guide for the senior officials and decision makers in the organisations and technology managers for blockchain security framework by design principle for trust and adoption in IoT environments. The paper discusses Cyber-Trust project blockchain technology development as a representative case study for offered security framework. Security and privacy by design approach is introduced as an important consideration in setting up the framework.

Updated: 2021-09-20 18:39:31

标题: 物联网环境中基于设计的区块链安全框架,用于建立信任和推动采用。

摘要: 随着物联网(IoT)的最新进展,需要新的更强大的安全框架来检测和缓解利用复杂和异构的物联网网络以及物联网设备中存在许多漏洞的新形式的网络攻击。随着区块链技术的兴起,服务提供商们开始更加重视了解和采用区块链技术,以建立更加安全可信的系统,以保护自己的组织和客户。本文为组织的高级官员和决策者以及技术经理介绍了一个针对区块链安全框架的高层指南,通过设计原则实现在物联网环境中的信任和采用。本文讨论了Cyber-Trust项目区块链技术发展作为提供的安全框架的代表性案例研究。安全和隐私设计方法被引入作为设置框架时的重要考虑因素。

更新时间: 2021-09-20 18:39:31

领域: cs.CR

下载: http://arxiv.org/abs/2109.09789v1

SoK: Machine Learning Governance

The application of machine learning (ML) in computer systems introduces not only many benefits but also risks to society. In this paper, we develop the concept of ML governance to balance such benefits and risks, with the aim of achieving responsible applications of ML. Our approach first systematizes research towards ascertaining ownership of data and models, thus fostering a notion of identity specific to ML systems. Building on this foundation, we use identities to hold principals accountable for failures of ML systems through both attribution and auditing. To increase trust in ML systems, we then survey techniques for developing assurance, i.e., confidence that the system meets its security requirements and does not exhibit certain known failures. This leads us to highlight the need for techniques that allow a model owner to manage the life cycle of their system, e.g., to patch or retire their ML system. Put altogether, our systematization of knowledge standardizes the interactions between principals involved in the deployment of ML throughout its life cycle. We highlight opportunities for future work, e.g., to formalize the resulting game between ML principals.

Updated: 2021-09-20 17:56:22

标题: SoK:机器学习治理

摘要: 机器学习(ML)在计算机系统中的应用不仅带来许多好处,也给社会带来风险。在本文中,我们发展了ML治理的概念,以平衡这些好处和风险,目的是实现ML的负责任应用。我们的方法首先系统化研究以确定数据和模型的所有权,从而培养出一种特定于ML系统的身份概念。在此基础上,我们利用身份来追究主体对ML系统失败的责任,通过归因和审计。为增加对ML系统的信任,我们调查了开发保证的技术,即确保系统满足其安全要求且不会出现某些已知的失败。这使我们强调了需要允许模型所有者管理其系统生命周期的技术,例如修补或淘汰其ML系统。总之,我们的知识系统化标准化了在ML部署的整个生命周期中涉及的主体之间的互动。我们指出了未来工作的机会,例如系统化ML主体之间的结果游戏。

更新时间: 2021-09-20 17:56:22

领域: cs.CR,cs.LG,cs.SE

下载: http://arxiv.org/abs/2109.10870v1

Differentially Private Quantiles

Quantiles are often used for summarizing and understanding data. If that data is sensitive, it may be necessary to compute quantiles in a way that is differentially private, providing theoretical guarantees that the result does not reveal private information. However, when multiple quantiles are needed, existing differentially private algorithms fare poorly: they either compute quantiles individually, splitting the privacy budget, or summarize the entire distribution, wasting effort. In either case the result is reduced accuracy. In this work we propose an instance of the exponential mechanism that simultaneously estimates exactly $m$ quantiles from $n$ data points while guaranteeing differential privacy. The utility function is carefully structured to allow for an efficient implementation that returns estimates of all $m$ quantiles in time $O(mn\log(n) + m^2n)$. Experiments show that our method significantly outperforms the current state of the art on both real and synthetic data while remaining efficient enough to be practical.

Updated: 2021-09-20 17:49:51

标题: 差分隐私分位数

摘要: 分位数通常用于总结和理解数据。如果数据是敏感的,可能需要以差分隐私的方式计算分位数,提供理论保证结果不会泄露私人信息。然而,当需要多个分位数时,现有的差分隐私算法表现不佳:它们要么单独计算分位数,分割隐私预算,要么总结整个分布,浪费精力。在任何情况下,结果都会降低准确性。在这项工作中,我们提出了指数机制的一个实例,同时估计来自n个数据点的m个分位数,同时保证差分隐私。效用函数被精心设计,以便实现一个有效的实现,以时间O(mnlog(n) + m^2n)返回所有m个分位数的估计值。实验表明,我们的方法在真实数据和合成数据上明显优于当前的技术水平,同时保持足够高效以实际应用。

更新时间: 2021-09-20 17:49:51

领域: cs.LG,cs.CR

下载: http://arxiv.org/abs/2102.08244v3

Traitor-Proof PDF Watermarking

This paper presents a traitor-tracing technique based on the watermarking of digital documents (\pdf{} files in particular). The watermarking algorithm uses a chain of three separate techniques that work in synergy. The embedded payload can withstand a wide range of attacks and cannot be removed without invalidating the credibility of the document. We will present an implementation of the approach and discuss its limitations with respect to documents that can be watermarked and quality of the watermarked documents. We will also analyse two payload alternatives and how the encryption scheme may alleviate the chilling effect on whistle-blowing.

Updated: 2021-09-20 17:35:05

标题: 防篡改的PDF水印技术

摘要: 本文提出了一种基于数字文档(特别是\pdf{}文件)水印技术的叛徒追踪技术。水印算法使用三种分离的技术链,它们协同工作。嵌入的载荷可以抵御各种攻击,并且在不损害文档可信度的情况下无法删除。我们将展示这种方法的实现,并讨论其在可以添加水印的文档和水印文档质量方面的限制。我们还将分析两种载荷替代方案以及加密方案如何缓解揭发行为的冷静效应。

更新时间: 2021-09-20 17:35:05

领域: cs.CR

下载: http://arxiv.org/abs/2109.09712v1

Consistent Spectral Clustering of Network Block Models under Local Differential Privacy

The stochastic block model (SBM) and degree-corrected block model (DCBM) are network models often selected as the fundamental setting in which to analyze the theoretical properties of community detection methods. We consider the problem of spectral clustering of SBM and DCBM networks under a local form of edge differential privacy. Using a randomized response privacy mechanism called the edge-flip mechanism, we develop theoretical guarantees for differentially private community detection, demonstrating conditions under which this strong privacy guarantee can be upheld while achieving spectral clustering convergence rates that match the known rates without privacy. We prove the strongest theoretical results are achievable for dense networks (those with node degree linear in the number of nodes), while weak consistency is achievable under mild sparsity (node degree greater than $\sqrt{n}$). We empirically demonstrate our results on a number of network examples.

Updated: 2021-09-20 17:30:30

标题: 在本地差分隐私条件下网络块模型的一致谱聚类

摘要: 随机块模型(SBM)和度校正块模型(DCBM)经常被选为分析社区检测方法的理论性质的基本设置。我们考虑在局部边差分隐私条件下对SBM和DCBM网络进行谱聚类的问题。使用一种称为边翻转机制的随机响应隐私机制,我们为差分隐私社区检测开发了理论保证,展示了在满足这种强隐私保证的条件下实现谱聚类收敛速率与无隐私情况下已知速率相匹配的条件。我们证明最强的理论结果适用于密集网络(节点度数与节点数线性相关),而在轻度稀疏(节点度数大于$\sqrt{n}$)情况下可实现弱一致性。我们在多个网络示例上通过实验证明了我们的结果。

更新时间: 2021-09-20 17:30:30

领域: math.ST,cs.CR,cs.SI,stat.TH

下载: http://arxiv.org/abs/2105.12615v3

"Hello, It's Me": Deep Learning-based Speech Synthesis Attacks in the Real World

Advances in deep learning have introduced a new wave of voice synthesis tools, capable of producing audio that sounds as if spoken by a target speaker. If successful, such tools in the wrong hands will enable a range of powerful attacks against both humans and software systems (aka machines). This paper documents efforts and findings from a comprehensive experimental study on the impact of deep-learning based speech synthesis attacks on both human listeners and machines such as speaker recognition and voice-signin systems. We find that both humans and machines can be reliably fooled by synthetic speech and that existing defenses against synthesized speech fall short. These findings highlight the need to raise awareness and develop new protections against synthetic speech for both humans and machines.

Updated: 2021-09-20 14:53:22

标题: "你好,我是:基于深度学习的语音合成攻击在现实世界中的应用"

摘要: 深度学习的进展引入了一波新的语音合成工具,能够产生听起来好像是由目标发言者说出的音频。如果成功,这样的工具落入错误的手中将可能对人类和软件系统(又称机器)发动一系列强大的攻击。本文记录了一项全面实验研究的努力和发现,探讨了基于深度学习的语音合成攻击对人类听众和机器(如说话人识别和语音登录系统)的影响。我们发现,人类和机器都可以被合成的语音可靠地欺骗,而现有的对抗合成语音的防御措施不足。这些发现强调了为人类和机器发展新的防护措施的必要性和提高意识的重要性。

更新时间: 2021-09-20 14:53:22

领域: cs.CR,cs.AI,cs.SD,eess.AS

下载: http://arxiv.org/abs/2109.09598v1

A proactive malicious software identification approach for digital forensic examiners

Digital investigators often get involved with cases, which seemingly point the responsibility to the person to which the computer belongs, but after a thorough examination malware is proven to be the cause, causing loss of precious time. Whilst Anti-Virus (AV) software can assist the investigator in identifying the presence of malware, with the increase in zero-day attacks and errors that exist in AV tools, this is something that cannot be relied upon. The aim of this paper is to investigate the behaviour of malware upon various Windows operating system versions in order to determine and correlate the relationship between malicious software and OS artifacts. This will enable an investigator to be more efficient in identifying the presence of new malware and provide a starting point for further investigation.

Updated: 2021-09-20 14:22:58

标题: 数字取证调查员的主动恶意软件识别方法

摘要: 数字调查员经常参与看似责任归属于计算机所有者的案件,但经过彻底检查后,恶意软件被证明是导致问题的原因,从而造成宝贵的时间损失。虽然反病毒(AV)软件可以帮助调查员确定恶意软件的存在,但随着零日攻击和反病毒工具中存在的错误增加,这是不可靠的。本文旨在研究恶意软件在不同Windows操作系统版本上的行为,以确定和相关恶意软件与操作系统遗留的关系。这将使调查员能够更有效地识别新恶意软件的存在,并为进一步调查提供一个起点。

更新时间: 2021-09-20 14:22:58

领域: cs.CR,cs.AI

下载: http://arxiv.org/abs/2109.09567v1

Fully Abstract and Robust Compilation and How to Reconcile the Two, Abstractly

The most prominent formal criterion for secure compilation is full abstraction, the preservation and reflection of contextual equivalence. Recent work introduced robust compilation, defined as the preservation of robust satisfaction of hyperproperties, i.e., their satisfaction against arbitrary attackers. In this paper, we initially set out to compare these two approaches to secure compilation. To that end, we provide an exact description of the hyperproperties that are robustly satisfied by programs compiled with a fully abstract compiler, and show that they can be meaningless or trivial. We then propose a novel criterion for secure compilation formulated in the framework of Mathematical Operational Semantics (MOS), guaranteeing both full abstraction and the preservation of robust satisfaction of hyperproperties in a more sensible manner.

Updated: 2021-09-20 14:17:33

标题: 完全抽象和稳健编译及如何在抽象上调和这两者

摘要: 安全编译最显著的形式标准是完全抽象,即上下文等价的保持和反映。最近的研究引入了强健编译,定义为对超属性的强健满足性的保持,即对任意攻击者的满足性。在本文中,我们最初旨在比较这两种安全编译方法。为此,我们提供了一个对使用完全抽象编译器编译的程序强健满足的超属性的精确描述,并展示它们可能是无意义或平凡的。然后我们提出了一个在数学操作语义(MOS)框架中制定的安全编译的新标准,以更明智的方式保证完全抽象和对超属性的强健满足性的保持。

更新时间: 2021-09-20 14:17:33

领域: cs.PL,cs.CR

下载: http://arxiv.org/abs/2006.14969v4

A Novel Online Incremental Learning Intrusion Prevention System

Attack vectors are continuously evolving in order to evade Intrusion Detection systems. Internet of Things (IoT) environments, while beneficial for the IT ecosystem, suffer from inherent hardware limitations, which restrict their ability to implement comprehensive security measures and increase their exposure to vulnerability attacks. This paper proposes a novel Network Intrusion Prevention System that utilises a SelfOrganizing Incremental Neural Network along with a Support Vector Machine. Due to its structure, the proposed system provides a security solution that does not rely on signatures or rules and is capable to mitigate known and unknown attacks in real-time with high accuracy. Based on our experimental results with the NSL KDD dataset, the proposed framework can achieve on-line updated incremental learning, making it suitable for efficient and scalable industrial applications.

Updated: 2021-09-20 13:30:11

标题: 一种新颖的在线增量学习入侵防范系统

摘要: 攻击向量不断演变,以规避入侵检测系统。物联网(IoT)环境在对IT生态系统有益的同时,受固有硬件限制的影响,限制了它们实施全面安全措施的能力,增加了它们对漏洞攻击的风险。本文提出了一种利用自组织增量神经网络和支持向量机的新型网络入侵防范系统。由于其结构,该系统提供了一个不依赖于签名或规则的安全解决方案,能够实时高精度地缓解已知和未知攻击。根据我们在NSL KDD数据集上的实验结果,提出的框架可以实现在线更新的增量学习,使其适用于高效和可扩展的工业应用。

更新时间: 2021-09-20 13:30:11

领域: cs.CR,cs.AI

下载: http://arxiv.org/abs/2109.09530v1

IoT Vulnerability Data Crawling and Analysis

Internet of Things (IoT) is a whole new ecosystem comprised of heterogeneous connected devices -i.e. computers, laptops, smart-phones and tablets as well as embedded devices and sensors-that communicate to deliver capabilities making our living, cities, transport, energy, and many other areas more intelligent. The main concerns raised from the IoT ecosystem are the devices poor support for patching/updating and the poor on-board computational power. A number of issues stem from this: inherent vulnerabilities and the inability to detect and defend against external attacks. Also, due to the nature of their operation, the devices tend to be rather open to communication, which makes attacks easy to spread once reaching a network. The aim of this research is to investigate if it is possible to extract useful results regarding attacks' trends and be able to predict them, before it is too late, by crawling Deep/Dark and Surface web. The results of this work show that is possible to find the trend and be able to act proactively in order to protect the IoT ecosystem.

Updated: 2021-09-20 13:20:51

标题: 物联网(IoT)漏洞数据爬取和分析

摘要: 物联网(IoT)是一个全新的生态系统,由异构连接设备组成,包括计算机、笔记本电脑、智能手机和平板电脑,以及嵌入式设备和传感器,它们之间相互通信,提供各种功能,使我们的生活、城市、交通、能源以及许多其他领域更加智能化。物联网生态系统引起的主要关注点是设备对补丁/更新的支持不足以及内置计算能力不足。由此引发了许多问题:固有的漏洞和无法检测和防御外部攻击。此外,由于它们的运作方式,这些设备往往对通信比较开放,这使攻击一旦进入网络就容易传播。本研究的目的是调查是否可能通过爬取深网/暗网和表层网,提取有关攻击趋势的有用结果,并能够在为时已晚之前预测它们。本研究结果表明,可以找到这种趋势,并能够积极采取措施来保护物联网生态系统。

更新时间: 2021-09-20 13:20:51

领域: cs.CR

下载: http://arxiv.org/abs/2109.09526v1

Blockchain-based Covid Vaccination Registration and Monitoring

Covid-19 (SARS-CoV-2) has changed almost all the aspects of our living. Governments around the world have imposed lockdown to slow down the transmissions. In the meantime, researchers worked hard to find the vaccine. Fortunately, we have found the vaccine, in fact a good number of them. However, managing the testing and vaccination process of the total population is a mammoth job. There are multiple government and private sector organisations that are working together to ensure proper testing and vaccination. However, there is always delay or data silo problems in multi-organisational works. Therefore, streamlining this process is vital to improve the efficiency and save more lives. It is already proved that technology has a significant impact on the health sector, including blockchain. Blockchain provides a distributed system along with greater privacy, transparency and authenticity. In this article, we have presented a blockchain-based system that seamlessly integrates testing and vaccination system, allowing the system to be transparent. The instant verification of any tamper-proof result and a transparent and efficient vaccination system have been exhibited and implemented in the research. We have also implemented the system as "Digital Vaccine Passport" (DVP) and analysed its performance.

Updated: 2021-09-20 11:55:02

标题: 基于区块链的新冠疫苗接种登记和监控

摘要: 新冠疫情(SARS-CoV-2)改变了我们生活的几乎所有方面。世界各国政府已经实施封锁措施以减缓传播速度。同时,研究人员努力寻找疫苗。幸运的是,我们已经找到了疫苗,事实上有相当数量的疫苗。然而,管理整个人口的测试和接种过程是一项艰巨的工作。有多个政府和私营部门组织正在共同努力确保适当的测试和接种。然而,在多机构工作中总是存在延迟或数据孤立问题。因此,优化这个流程对提高效率和挽救更多生命至关重要。已经证明技术在包括区块链在内的健康领域有重大影响。区块链提供了一个分布式系统,具有更高的隐私性、透明度和真实性。在本文中,我们提出了一个基于区块链的系统,无缝地整合了测试和接种系统,使系统具有透明性。任何防篡改结果的即时验证以及透明高效的接种系统已经在研究中展示和实施。我们还将该系统实施为“数字疫苗护照”(DVP)并分析了其性能。

更新时间: 2021-09-20 11:55:02

领域: cs.CR,cs.CY

下载: http://arxiv.org/abs/2109.10213v1

Threat Actor Type Inference and Characterization within Cyber Threat Intelligence

As the cyber threat landscape is constantly becoming increasingly complex and polymorphic, the more critical it becomes to understand the enemy and its modus operandi for anticipatory threat reduction. Even though the cyber security community has developed a certain maturity in describing and sharing technical indicators for informing defense components, we still struggle with non-uniform, unstructured, and ambiguous higher-level information, such as the threat actor context, thereby limiting our ability to correlate with different sources to derive more contextual, accurate, and relevant intelligence. We see the need to overcome this limitation in order to increase our ability to produce and better operationalize cyber threat intelligence. Our research demonstrates how commonly agreed upon controlled vocabularies for characterizing threat actors and their operations can be used to enrich cyber threat intelligence and infer new information at a higher contextual level that is explicable and queryable. In particular, we present an ontological approach to automatically inferring the types of threat actors based on their personas, understanding their nature, and capturing polymorphism and changes in their behavior and characteristics over time. Such an approach not only enables interoperability by providing a structured way and means for sharing highly contextual cyber threat intelligence but also derives new information at machine speed and minimizes cognitive biases that manual classification approaches entail.

Updated: 2021-09-20 07:56:22

标题: 威胁行为者类型推断和特征描述在网络威胁情报中的应用

摘要: 随着网络威胁形势不断变得日益复杂和多样化,更加重要的是要了解敌人及其作战方式,以期预防威胁。尽管网络安全社区在描述和分享技术指标方面已经达到一定的成熟度,以便通知防御组件,但我们仍然面临非统一、非结构化和含糊不清的高级信息,如威胁行为者的背景,从而限制了我们将不同来源的信息进行关联,以推导更具上下文、准确和相关的情报的能力。我们认为需要克服这一限制,以增强我们生产和更好地操作化网络威胁情报的能力。我们的研究表明,对于描述威胁行为者及其行动的控制词汇达成共识,可以用来丰富网络威胁情报,并在更高的上下文水平推断新信息,这些信息是可解释和可查询的。特别是,我们提出了一个本体论的方法,可以根据威胁行为者的角色推断威胁行为者的类型,了解他们的本质,并捕捉他们行为和特征随时间变化的多态性。这种方法不仅通过提供一种结构化的方式和方法,实现了高度上下文化的网络威胁情报的共享,而且以机器速度推导新信息,最小化了手动分类方法所带来的认知偏见。

更新时间: 2021-09-20 07:56:22

领域: cs.CR

下载: http://arxiv.org/abs/2103.02301v5

CHIMERA: A Hybrid Estimation Approach to Limit the Effects of False Data Injection Attacks

The reliable operation of power grid is supported by energy management systems (EMS) that provide monitoring and control functionalities. Contingency analysis is a critical application of EMS to evaluate the impacts of outages and prepare for system failures. However, false data injection attacks (FDIAs) have demonstrated the possibility of compromising sensor measurements and falsifying the estimated power system states. As a result, FDIAs may mislead system operations and other EMS applications including contingency analysis and optimal power flow. In this paper, we assess the effect of FDIAs and demonstrate that such attacks can affect the resulted number of contingencies. In order to mitigate the FDIA impact, we propose CHIMERA, a hybrid attack-resilient state estimation approach that integrates model-based and data-driven methods. CHIMERA combines the physical grid information with a Long Short Term Memory (LSTM)-based deep learning model by considering a static loss of weighted least square errors and a dynamic loss of the difference between the temporal variations of the actual and the estimated active power. Our simulation experiments based on the load data from New York state demonstrate that CHIMERA can effectively mitigate 91.74% of the cases in which FDIAs can maliciously modify the contingencies.

Updated: 2021-09-20 06:34:27

标题: 合成:一种混合估计方法,限制虚假数据注入攻击的影响

摘要: 电网的可靠运行得到能源管理系统(EMS)的支持,提供监控和控制功能。事故分析是EMS的关键应用,用于评估停电的影响并为系统故障做准备。然而,虚假数据注入攻击(FDIAs)已经证明了可能会损害传感器测量并伪造估计的电力系统状态。因此,FDIAs可能会误导系统运行和其他EMS应用,包括事故分析和最优功率流。在本文中,我们评估了FDIAs的影响,并展示了这些攻击会影响结果事故数量。为了减轻FDIA的影响,我们提出了CHIMERA,一种混合的抗攻击状态估计方法,将基于模型和数据驱动方法相结合。CHIMERA将物理网格信息与基于长短期记忆(LSTM)的深度学习模型相结合,考虑了最小加权平方误差的静态损失和实际和估计有功功率之间的时间变化差异的动态损失。我们基于纽约州的负载数据进行的模拟实验表明,CHIMERA能够有效地减轻91.74%的情况,即FDIAs可能恶意修改事故。

更新时间: 2021-09-20 06:34:27

领域: eess.SY,cs.CR,cs.SY

下载: http://arxiv.org/abs/2103.13568v2

LEASH: Enhancing Micro-architectural Attack Detection with a Reactive Process Scheduler

Micro-architectural attacks use information leaked through shared resources to break hardware-enforced isolation. These attacks have been used to steal private information ranging from cryptographic keys to privileged Operating System (OS) data in devices ranging from mobile phones to cloud servers. Most existing software countermeasures either have unacceptable overheads or considerable false positives. Further, they are designed for specific attacks and cannot readily adapt to new variants. In this paper, we propose a framework called LEASH, which works from the OS scheduler to stymie micro-architectural attacks with minimal overheads, negligible impact of false positives, and is capable of handling a wide range of attacks. LEASH works by starving maliciously behaving threads at runtime, providing insufficient time and resources to carry out an attack. The CPU allocation for a falsely flagged thread found to be benign is boosted to minimize overheads. To demonstrate the framework, we modify Linux's Completely Fair Scheduler with LEASH and evaluate it with seven micro-architectural attacks ranging from Meltdown and Rowhammer to a TLB covert channel. The runtime overheads are evaluated with a range of real-world applications and found to be less than 1% on average.

Updated: 2021-09-20 05:42:22

标题: LEASH:使用反应式进程调度程序增强微体系结构攻击检测

摘要: 微架构攻击利用通过共享资源泄露的信息来打破硬件强制隔离。这些攻击已被用于窃取从加密密钥到特权操作系统(OS)数据的私人信息,设备范围从手机到云服务器。大多数现有的软件对抗措施要么有不可接受的开销,要么有相当多的误报。此外,它们是为特定攻击而设计的,无法轻松适应新变种。 在本文中,我们提出了一个名为LEASH的框架,它从操作系统调度器开始,以最小的开销阻止微架构攻击,误报的影响可以忽略不计,并且能够处理各种攻击。LEASH通过在运行时使恶意行为的线程饥饿,提供不足的时间和资源来执行攻击。对于被发现是良性的误报线程,CPU分配会提升以最小化开销。为了演示该框架,我们使用LEASH修改了Linux的完全公平调度器,并对其进行评估,包括七种微架构攻击,从Meltdown和Rowhammer到TLB隐蔽通道。运行时开销是通过一系列真实应用程序进行评估,并发现平均不到1%。

更新时间: 2021-09-20 05:42:22

领域: cs.CR

下载: http://arxiv.org/abs/2109.03998v2

A Deep Learning-based Penetration Testing Framework for Vulnerability Identification in Internet of Things Environments

The Internet of Things (IoT) paradigm has displayed tremendous growth in recent years, resulting in innovations like Industry 4.0 and smart environments that provide improvements to efficiency, management of assets and facilitate intelligent decision making. However, these benefits are offset by considerable cybersecurity concerns that arise due to inherent vulnerabilities, which hinder IoT-based systems' Confidentiality, Integrity, and Availability. Security vulnerabilities can be detected through the application of penetration testing, and specifically, a subset of the information-gathering stage, known as vulnerability identification. Yet, existing penetration testing solutions can not discover zero-day vulnerabilities from IoT environments, due to the diversity of generated data, hardware constraints, and environmental complexity. Thus, it is imperative to develop effective penetration testing solutions for the detection of vulnerabilities in smart IoT environments. In this paper, we propose a deep learning-based penetration testing framework, namely Long Short-Term Memory Recurrent Neural Network-Enabled Vulnerability Identification (LSTM-EVI). We utilize this framework through a novel cybersecurity-oriented testbed, which is a smart airport-based testbed comprised of both physical and virtual elements. The framework was evaluated using this testbed and on real-time data sources. Our results revealed that the proposed framework achieves about 99% detection accuracy for scanning attacks, outperforming other four peer techniques.

Updated: 2021-09-20 01:11:43

标题: 一个基于深度学习的穿透测试框架:用于在物联网环境中进行漏洞识别

摘要: 物联网(IoT)范式在近年来显示了巨大增长,导致了像工业4.0和智能环境这样的创新,提供了对效率、资产管理和促进智能决策的改进。然而,由于固有脆弱性而引起的显著网络安全问题抵消了这些好处,这些脆弱性阻碍了基于IoT的系统的机密性、完整性和可用性。安全漏洞可以通过渗透测试的应用来检测,特别是信息收集阶段的一个子集,即漏洞识别。然而,由于生成数据的多样性、硬件约束和环境复杂性,现有的渗透测试解决方案无法发现IoT环境中的零日漏洞。因此,开发有效的渗透测试解决方案以检测智能IoT环境中的漏洞至关重要。在本文中,我们提出了一个基于深度学习的渗透测试框架,即长短期记忆循环神经网络启用的漏洞识别(LSTM-EVI)。我们通过一个新颖的面向网络安全的试验平台来利用这个框架,这是一个由物理和虚拟元素组成的智能机场试验平台。该框架在这个试验平台和实时数据源上进行了评估。我们的结果显示,所提出的框架在扫描攻击方面实现了约99%的检测准确度,优于其他四种同行技术。

更新时间: 2021-09-20 01:11:43

领域: cs.CR

下载: http://arxiv.org/abs/2109.09259v1

By Xinhai (Sean) Zou.