{"title":"Development of method for malware classification based on statistical methods and an extended set of system calls data","authors":"L. Babenko, Alexey Kirillov","doi":"10.1145/3264437.3264478","DOIUrl":"https://doi.org/10.1145/3264437.3264478","url":null,"abstract":"In this paper, we propose a method for malware classification, by applying a statistical methods to an extended data set of system function calls, it becomes possible to improve the classification quality of malware samples. Applying the method of classification with unsupervised learning, it is possible to achieve a quality of classification comparable with classification methods based on supervised learning, including neural networks. Thus, the proposed method allows to perform detection of previously unknown families and more efficiently to detect unknown samples of small families.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122652953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A mathematical model of the cryptosystem based on the linear Diophantine equation","authors":"V. Osipyan, K. I. Litvinov","doi":"10.1145/3264437.3264464","DOIUrl":"https://doi.org/10.1145/3264437.3264464","url":null,"abstract":"We present the mathematical model of Information security system based on the linear inhomogeneous Diophantine equation. Plain text is the solution of the Diophantine equation, cipher text is the right side of equation. We also present the method of finding this solution. It is based on construction of a system of equations the solution of which is equal to desired solution of the original Diophantine equation. The system of equations is constructed using some secret information. Cryptanalysis of described mathematical model demonstrates the potential of using Diophantine equations for the development of Information security systems despite the existing vulnerabilities. The use the Diophantine equations allows to construct the systems which have a large variety of equally probable keys. And only one key is correct.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132497943","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
A. Busygin, A. S. Konoplev, M. Kalinin, D. Zegzhda
{"title":"Floating Genesis Block Enhancement for Blockchain Based Routing Between Connected Vehicles and Software-defined VANET Security Services","authors":"A. Busygin, A. S. Konoplev, M. Kalinin, D. Zegzhda","doi":"10.1145/3264437.3264463","DOIUrl":"https://doi.org/10.1145/3264437.3264463","url":null,"abstract":"The paper reviews the issue of secure routing in unmanned vehicle ad-hoc networks. Application of the Blockchain technology for routing and authentication information storage and distribution is proposed. A blockchain with the floating genesis block is introduced to solve problems associated with blockchain size growth in the systems using transactions with limited lifetime.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"51 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133206229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
E. Ishchukova, M. Anikeev, V. Salmanov, O. Shamilyan
{"title":"Linear and Differential Analysis of Simplified Kuznyechik Cipher","authors":"E. Ishchukova, M. Anikeev, V. Salmanov, O. Shamilyan","doi":"10.1145/3264437.3264490","DOIUrl":"https://doi.org/10.1145/3264437.3264490","url":null,"abstract":"We presented a paper with the description of simplified Kuznyechik ciphers at SIN 2017 conference previous year [9]. We introduced two ciphers in [9]. The first one was designed for teaching general principles of Kuznyechik. The second one was designed for modeling different attacks in order to understand which ones need more research with regard to original Kuznyechik. In this paper we propose to consider the approaches of linear and differential cryptanalysis to the second simplified version. In order to achieve this, we investigate linear and differential properties of the cipher and find their particular features. We present an algorithm of building multi-round characteristics that engage as many non-zero blocks as possible for the differential analysis. As to the linear cryptanalysis, we consider possible ways to build efficient linear statistical analogs. We find maximal possible number of rounds for which the considered attacks are applicable.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"121 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115607165","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Development of the Methodology for Testing the Security of Group Management System for Mobile Robots","authors":"E. Basan, O. Makarevich, A. Stepenkin","doi":"10.1145/3264437.3264482","DOIUrl":"https://doi.org/10.1145/3264437.3264482","url":null,"abstract":"Robotics1 is an actively developed technology, and groups of mobile robots have enormous potential for performing various tasks. To efficiently distribute and execution of tasks, it is necessary to use an appropriate cooperative control system (CCS). CCS can be used in an uncontrolled environment, where external impact is possible. From what follows the problem of determining the security of the CCS from external influences. The goal of the work is to develop a security assessment methodology for CCS. This goal of work involve the following objectives: the analysis of the wireless channel and possible attacks on it, the experimental study of these attacks, the development of a methodology based on results","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123505414","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Secure Data Aggregation in WSNs: A Two Level Framework","authors":"Vishnu Kumar, R. Shekhawat, M. Bohra","doi":"10.1145/3264437.3264485","DOIUrl":"https://doi.org/10.1145/3264437.3264485","url":null,"abstract":"Energy efficiency is an important issue in wireless sensor networks; clustering of nodes and sensor data aggregation are popular techniques to address the issue. Sensors generate sensitive data in many applications and thus methods to secure the data so as to prevent easy access by unauthorized agents are essential. Security against false data injection or data tampering can be provided through encryption of sensor data; but it increases load on processing. Securing data, however, puts a burden on the node battery. Data aggregation aims both at data reduction so as to spend less time for encryption as well as reduce transmission load, but demanding additional processing at aggregating node. Thus, aggregation and security are contradictory solutions. The dilemma can be resolved by allowing targeted malleability of encrypted data through homomorphic encryption. The recent research works recommend schemes which use homomorphic MACs, signatures and a blend of private and public cryptography to achieve the purpose. This paper proposes a generalized framework which will be more secure in aspects of secure data aggregation and security of data which include the data privacy and detection of tampering data through homomorphic primitive.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122184840","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
A. Dauda, Scott Mclean, Abdulaziz Almehmadi, K. El-Khatib
{"title":"Big Data Analytics Architecture for Security Intelligence","authors":"A. Dauda, Scott Mclean, Abdulaziz Almehmadi, K. El-Khatib","doi":"10.1145/3264437.3264474","DOIUrl":"https://doi.org/10.1145/3264437.3264474","url":null,"abstract":"The need for security1 continues to grow in distributed computing. Today's security solutions require greater scalability and convenience in cloud-computing architectures, in addition to the ability to store and process larger volumes of data to address very sophisticated attacks. This paper explores some of the existing architectures for big data intelligence analytics, and proposes an architecture that promises to provide greater security for data intensive environments. The architecture is designed to leverage the wealth in the multi-source information for security intelligence.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"90 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126539642","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Adnan Imeri, C. Feltus, D. Khadraoui, N. Agoulmine, D. Nicolas
{"title":"Solving the trust issues in the process of transportation of dangerous goods by using blockchain technology","authors":"Adnan Imeri, C. Feltus, D. Khadraoui, N. Agoulmine, D. Nicolas","doi":"10.1145/3264437.3264470","DOIUrl":"https://doi.org/10.1145/3264437.3264470","url":null,"abstract":"The issues of trust in the area of supply chain management are an immense concern among the stakeholders cooperating in the supply chain. For a sustainable process of transportation, efficient information sharing is considered crucial. The models that serve as a base for the current operations have several drawbacks in terms of data security and trust among stakeholders, who share information as part of their cooperation. Information is shared in a paper-based or semi-digitalized way due to the lack of trust or risk of competitive disadvantages in the current systems. This paper aims to analyze the trust issues in supply chain management and propose new ways of improving trust by considering these issues at the design level.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127229695","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"How Dangerous Permissions are Described in Android Apps' Privacy Policies?","authors":"Rawan Baalous, R. Poet","doi":"10.1145/3264437.3264477","DOIUrl":"https://doi.org/10.1145/3264437.3264477","url":null,"abstract":"Google requires Android apps which handle users' personal data such as photos and contacts information to post a privacy policy which describes comprehensively how the app collects, uses and shares users' information. Unfortunately, while knowing why the app wants to access specific users' information is considered very useful, permissions screen in Android does not provide such pieces of information. Accordingly, users reported their concerns about apps requiring permissions that seem to be not related to the apps' functions. To advance toward practical solutions that can assist users in protecting their privacy, a technique to automatically discover the rationales of dangerous permissions requested by Android apps, by extracting them from apps' privacy policies, could be a great advantage. However, before being able to do so, it is important to bridge the gap between technical terms used in Android permissions and natural language terminology in privacy policies. In this paper, we recorded the terminology used in Android apps' privacy policies which describe usage of dangerous permissions. The semi-automated approach employs NLP and IE techniques to map privacy policies' terminologies to Android dangerous permissions. The mapping links 128 information types to Android dangerous permissions. This mapping produces semantic information which can then be used to extract the rationales of dangerous permissions from apps' privacy policies.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132599466","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Towards Profiling Program Instances in Host-Based Intrusion Detection Systems by Recognizing Software Update Patterns","authors":"Lauri Koivunen, Sampsa Rauti, V. Leppänen","doi":"10.1145/3264437.3264486","DOIUrl":"https://doi.org/10.1145/3264437.3264486","url":null,"abstract":"Host intrusion detection systems are used to analyze internal events on host machines and detect behavioral patterns that differ from normal operation of the system and its processes. One important aspect in observing the behavior of processes are the application updates that may change the behavior of an application but also potentially help to build a profile for the application when observing its update patterns. In this study, we observe update frequencies and patterns of a set of applications on 100 machines during an analysis period of 100 days. Our preliminary results indicate that it is possible to detect clear software update patterns that can be used for profiling processes.","PeriodicalId":130946,"journal":{"name":"Proceedings of the 11th International Conference on Security of Information and Networks","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-09-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121329165","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}