2021 16th Asia Joint Conference on Information Security (AsiaJCIS)最新文献

筛选
英文 中文
Which Packet Did They Catch? Associating NIDS Alerts with Their Communication Sessions 他们抓住了哪个包?将NIDS警报与其通信会话关联
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00012
Ryosuke Ishibashi, Hiroki Goto, Chansu Han, Tao Ban, Takeshi Takahashi, Jun’ichi Takeuchi
{"title":"Which Packet Did They Catch? Associating NIDS Alerts with Their Communication Sessions","authors":"Ryosuke Ishibashi, Hiroki Goto, Chansu Han, Tao Ban, Takeshi Takahashi, Jun’ichi Takeuchi","doi":"10.1109/AsiaJCIS53848.2021.00012","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00012","url":null,"abstract":"Virtually every enterprise network has deployed intrusion detection systems (NIDSes) for security threats detection, prevention, and response. To defend against cyberattacks with increasing diversity and intensity, there is a pressing need to implement artificial intelligence (AI)-powered NIDS system which can unify the strength of existing solutions. In this paper, we explore the feasibility of leveraging existing security solutions to generate labeled datasets that can facilitate the development of such an advanced AI-powered NIDS. Assigning proper labels to communication sessions that are detected as suspicious by NIDSes are carried out in the following steps. First, from the captured packet file, we locate the communication sessions that trigger the detection rules of deployed NIDSes. Second, for each located communication session, we investigate the causal factors in the session packets and assign a unified alert-type label to it by taking account of information presented in multiple NIDS alerts associated with it. Finally, we output the packet data of the investigated communication sessions and their corresponding alert-type labels, which will be taken as input by AI-powered analysis engines. We demonstrate case studies to apply the proposed method to solve tasks such as creating labeled NIDS datasets, performance evaluation between different NIDSes, and automation of the security triage process.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"84 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121495774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Improved Proxy Re-encryption Scheme with Equality Test 基于等式检验的改进代理重加密方案
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00016
Chih-Chen Yang, R. Tso, Zi-Yuan Liu, Jen-Chieh Hsu, Yi-Fan Tseng
{"title":"Improved Proxy Re-encryption Scheme with Equality Test","authors":"Chih-Chen Yang, R. Tso, Zi-Yuan Liu, Jen-Chieh Hsu, Yi-Fan Tseng","doi":"10.1109/AsiaJCIS53848.2021.00016","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00016","url":null,"abstract":"A proxy re-encryption with keyword search (PRES) provides simultaneously the function of keyword search and flexible sharing of data. The concept is more efficient than the traditional data-sharing method by performing \"search-download-decrypt-encrypt.\" However, a PRES is limited to searching for encrypted keywords using the same public key. To address this problem, Li et al. introduced a new primitive, called proxy re-encryption with equality test (PREET), which can search for ciphertext under different public keys. PREET effectively solves these problems and provides an equality test of keywords under different public keys. Unfortunately, we found that their scheme was unable to effectively verify the integrity of the ciphertext during the verification process of the decryption step. Therefore, we propose an improved scheme to make the verification effectively verify the integrity of the ciphertext. In addition, a security proof is provided to show that our proposed scheme is secure against chosen-ciphertext attacks based on the Diffie–Hellman assumptions under random oracle models.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"54 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126497344","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Privacy-Preserving Enforced Bill Collection System using Smart Contracts 使用智能合约的隐私保护强制账单收集系统
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00018
Tomoki Fujitani, K. Emura, Kazumasa Omote
{"title":"A Privacy-Preserving Enforced Bill Collection System using Smart Contracts","authors":"Tomoki Fujitani, K. Emura, Kazumasa Omote","doi":"10.1109/AsiaJCIS53848.2021.00018","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00018","url":null,"abstract":"Maintaining a balance between anonymity and traceability is a fundamental issue in privacy-preserving systems. Isshiki et al. proposed an identity management system based on group signatures in which a service provider anonymously determines whether or not users of the service are legitimate members, and only a bill collector can identify users for the purposes of sending them invoices. It is particularly worth noting that, under the Isshiki system, the service provider is not required to manage personal information such as user lists, which allows the system to outperform other in terms of preserving user privacy and managing personal information leakage risk. It is also noteworthy that the Isshiki system only considers cases in which the bill collector identifies users who have used the service and that, in fact, identified users who ignore invoices can use the service for free. In this paper, we extended the Isshiki system by adding a smart contract-enabled enforcement bill collection functionality. Under this functionality, deposits made by users who do not pay a service fee are automatically transferred to the bill collector. Because of their centralized structure, group signatures are not suitable to blockchain systems, therefore, the proposed system employs accountable ring signatures as building blocks. The privacy-preserving enforced bill collection system is implemented using the accountable ring signature scheme developed by Bootle et al. and Ethereum smart contracts. To reduce the gas costs associated with running smart contracts, the smart contract is not run unless the user ignores an invoice, and basic procedures are run via an off-chain channel. To avoid the use of heavy cryptographic algorithms in carrying out the accountable ring signature scheme for running smart contracts, we employed standard elliptic curve digital signature algorithm (ECDSA) signatures without especially changing the state to be verified in smart contracts.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"256 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121440272","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Multi-Level Privacy Preserving K-Anonymity 多级隐私保护k -匿名
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00019
J. Weng, Po-Wen Chi
{"title":"Multi-Level Privacy Preserving K-Anonymity","authors":"J. Weng, Po-Wen Chi","doi":"10.1109/AsiaJCIS53848.2021.00019","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00019","url":null,"abstract":"k-anonymity is a well-known definition of privacy, which guarantees that any person in the released dataset cannot be distinguished from at least k-1 other individuals. In the protection model, the records are anonymized through generalization or suppression with a fixed value of k. Accordingly, each record has the same level of anonymity in the published dataset. However, different people or items usually have inconsistent privacy requirements. Some records need extra protection while others require a relatively low level of privacy constraint. In this paper, we propose Multi-Level Privacy Preserving K-Anonymity, an advanced protection model based on k-anonymity, which divides records into different groups and requires each group to satisfy its respective privacy requirement. Moreover, we present a practical algorithm using clustering techniques to ensure the property. The evaluation on a real-world dataset confirms that the proposed method has the advantages of offering more flexibility in setting privacy parameters and providing higher data utility than traditional k-anonymity.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116798544","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A framework to protect National Cyber Borders in peace and war 一个在和平与战争中保护国家网络边界的框架
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00013
Nabeel Shakeel, Nadeem Kafi Khan
{"title":"A framework to protect National Cyber Borders in peace and war","authors":"Nabeel Shakeel, Nadeem Kafi Khan","doi":"10.1109/AsiaJCIS53848.2021.00013","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00013","url":null,"abstract":"The safety and security of national borders of the state has been a foremost issue over the decades. It is the duty of the government to protect and control access to the border. The emergence of cyber threats has brought serious concerns to security in cyberspace and has raised alarms around the world because of its severity and asymmetrical nature. Border and cyber threats are not mutually exclusive and not separated from real space, so the state should develop policies and strategies to address the ways that cyberspace is impacting national security. Development and enforcement of cyber borders is the first step in defending cyberspace, which in most cases is invisible and not clearly defined. Cyber borders, if clearly defined and enforced through a policy framework, can help to protect a nation from future cyber threat and from unforeseen events proactively. This research is going to address these challenges by producing a tangible definition of cyber borders, a handy framework which can be used to protect the nation’s security from unforeseen events, and an implementation plan to execute it.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128988862","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Vulnerability Exploiting SMS Push Notifications 利用SMS推送通知的漏洞
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00014
Rina Shibayama, Hiroaki Kikuchi
{"title":"Vulnerability Exploiting SMS Push Notifications","authors":"Rina Shibayama, Hiroaki Kikuchi","doi":"10.1109/AsiaJCIS53848.2021.00014","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00014","url":null,"abstract":"SMS (Short Message Service)-based authentication is widely used as a simple and secure multi-factor authentication, where OTP (One Time Password) is sent to user’s mobile phone via SMS. However, SMS authentication is vulnerable to Password Reset Man in the Middle Attack (PRMitM). In this attack, the attacker makes a victim perform password reset OTP for sign-up verification OTP. If the victim enters OTP to a malicious man-in-the-middle site, the attacker can overtake the victim’s account.We find new smartphone useful functions may increase PR-MitM attack risks. SMS push notification informs us an arrival of message by showing only beginning of the message. Hence, those who received SMS OTP do not notice the cautionary notes and the name of the sender that are supposed to show below the code, which may lead to be compromised. Auto-fill function, which allow us to input authentication code with one touch, is also vulnerable for the same reason.In this study, we conduct a user study to investigate the effect of new smartphone functions incurring PRMitM attack.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"13 7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123645464","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Identity-Based Signature from Quadratic Residues and Its Extension to ID-Based Multi-Signature 基于二次残数的身份签名及其在基于身份的多重签名中的推广
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00015
Yi-Fan Tseng, Jheng-Jia Huang
{"title":"Identity-Based Signature from Quadratic Residues and Its Extension to ID-Based Multi-Signature","authors":"Yi-Fan Tseng, Jheng-Jia Huang","doi":"10.1109/AsiaJCIS53848.2021.00015","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00015","url":null,"abstract":"ID-based signature has drawn the attention of the community since Shamir proposed the concept in 1985. In an ID-based signature scheme, a user can choose any string, which directly links to the user, as her/his public key. Therefore, the management issue of the traditional \"certificate authority approach\" can be resolved. Due to the usefulness and powerfulness of bilinear maps, most of the existing ID-based signature schemes are constructed from pairing groups. However, pairing is one of the most costly operation in modern cryptography. Thus, lots of cryptographer have paid attention to pairing-free ID-based signature. In this manuscript, we proposed an ID-based signature scheme from quadratic residues. The security of the proposed scheme has been proven based on the hardness of the square root problem. We have also extended our ID-based signature scheme into an multi-signature setting, where multiple signer can simultaneously sign on a same message.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"46 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126367180","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Easy-to-use Framework to Build and Operate AI-based Intrusion Detection for In-situ Monitoring 一种易于使用的基于人工智能的现场监控入侵检测构建和操作框架
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00011
Ikje Choi, Jun Lee, Taewoong Kwon, Kyuil Kim, Yoonsu Choi, Jungsuk Song
{"title":"An Easy-to-use Framework to Build and Operate AI-based Intrusion Detection for In-situ Monitoring","authors":"Ikje Choi, Jun Lee, Taewoong Kwon, Kyuil Kim, Yoonsu Choi, Jungsuk Song","doi":"10.1109/AsiaJCIS53848.2021.00011","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00011","url":null,"abstract":"With a paradigm shift to untact environments, security threats on the network also have been significantly increasing all over the world. To monitor and detect intrusion attempts under enormous network traffic, Security Operation Center (SOC) essentially exploits various security devices. Above all, Network Intrusion Detection System (NIDS) has been operated in public/private sectors as a spearhead to fight against cyber threats. In particular, state-of-the-art technologies, especially ML and AI, have been being studied to achieve quick and accurate intrusion detection. Despite much effort to guarantee a secure network, however, SOCs are still struggling for overcoming various types of threats as well as attacks of similar form with benign traffic. Even though the advanced techniques may find out a complex and unknown attack, operating and managing them in real-world situations cause counterproductively more pressure to agents in the SOC. In order to solve these difficulties, this study introduces an easy-to-use framework to build intrusion detection models based on AI techniques, as well as to operate them depending on a situation using a graphical user interface. The framework supports generating various types of AI- and ML-based intrusion detection models with optimized parameters by only a few steps. Furthermore, an interactive graphical interface makes it easier to manage detection models according to different threat situations. Finally, the performance of models made by the framework is evaluated in terms of accuracy, especially under the real-world SOC environment with live network traffic.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"276 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129624788","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
[Copyright notice] (版权)
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/asiajcis53848.2021.00003
{"title":"[Copyright notice]","authors":"","doi":"10.1109/asiajcis53848.2021.00003","DOIUrl":"https://doi.org/10.1109/asiajcis53848.2021.00003","url":null,"abstract":"","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"200 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123354984","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Privacy Preserving Scheme with Dimensionality Reduction for Distributed Machine Learning 面向分布式机器学习的降维隐私保护方案
2021 16th Asia Joint Conference on Information Security (AsiaJCIS) Pub Date : 2021-08-01 DOI: 10.1109/AsiaJCIS53848.2021.00017
Zhao Chen, Kazumasa Omote
{"title":"A Privacy Preserving Scheme with Dimensionality Reduction for Distributed Machine Learning","authors":"Zhao Chen, Kazumasa Omote","doi":"10.1109/AsiaJCIS53848.2021.00017","DOIUrl":"https://doi.org/10.1109/AsiaJCIS53848.2021.00017","url":null,"abstract":"To obtain useful results in machine learning, it is required to collect data from multiple institutions and learn with larger-scale data. However, data collected from multiple institutions may contain a lot of personal information and should not be explicitly shared. The existing research has proposed various methods to protect privacy by using encryption or anonymization, but encryption causes large computational costs, and anonymization may greatly reduce the usefulness of data. In this research, we propose a privacy protection method using dimensionality reduction that is difficult to reverse while maintaining the high usefulness of data. The main idea of our method is that combining dimensionality reduction algorithms with noise addition is useful for privacy-preserving data analysis with high accuracy. Furthermore, we evaluate the effectiveness and security of this method and show the utility of the proposed method.","PeriodicalId":134911,"journal":{"name":"2021 16th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2021-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122126244","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信