Jingguo Ge, Hanji Shen, E. Yuepeng, Yulei Wu, Junling You
{"title":"An OpenFlow-Based Dynamic Path Adjustment Algorithm for Multicast Spanning Trees","authors":"Jingguo Ge, Hanji Shen, E. Yuepeng, Yulei Wu, Junling You","doi":"10.1109/TrustCom.2013.179","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.179","url":null,"abstract":"Multicast transmission can effectively reduce the cost of network resources in delivering packets to a group of receivers. However, it is difficult to adjust the path of the generated multicast spanning tree (MST) if the multicast source and group members are unchanged. OpenFlow has been a key technology to realize the software defined networking and makes the flow control feasible. This paper presents an OpenFlow-based solution to dynamically adjust the path of MST by configuring the paths according to the requirements of the network loads and specific conditions. In addition, we propose a distributed MST strategy to satisfy the requirements of inter-domain multicast transmissions. Experimental results show that the proposed solution can effectively adjust the paths of MST and facilitate the generation of MST by parallel computation in the construction of distributed MST.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114262259","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Case Study: On the Security of Key Storage on PCs","authors":"R. Gallo, Henrique Kawakami, R. Dahab","doi":"10.1109/TrustCom.2013.203","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.203","url":null,"abstract":"In this work we review the security of the industry standard, software-based, cryptographic services providers Mozilla NSS Softoken and Microsoft CAPI CSPs. We also provide practical measurements of the user experienced security level. We found that this security level is much lower than expected and some service providers should be avoided.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"7 4 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114303958","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
N. Gonzalez, M. A. T. Rojas, M. V. M. Silva, F. Redígolo, T. Carvalho, C. Miers, M. Näslund, Abu Shohel Ahmed
{"title":"A Framework for Authentication and Authorization Credentials in Cloud Computing","authors":"N. Gonzalez, M. A. T. Rojas, M. V. M. Silva, F. Redígolo, T. Carvalho, C. Miers, M. Näslund, Abu Shohel Ahmed","doi":"10.1109/TrustCom.2013.63","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.63","url":null,"abstract":"Security is a key concern when adopting cloud technology. Cloud solutions include not only issues inherited from related technologies, such as virtualization and distributed computing, but also new concerns associated to complexity of the cloud ecosystem, composed by the cloud entities and their interactions. One of the concerns is related to authentication and authorization in the cloud in order to provide robust mechanisms to identify entities and establish their permissions and roles in the cloud, controlling resource usage and promoting accounting and isolation. This paper identifies the state of the art in terms of credential management focusing on the cloud ecosystem. It proposes a credential classification and a framework for studying and developing solutions in this context, unifying concepts related to cloud deployment models, service types, entities and lifecycle controls.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"52 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115299508","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Deadlock-Free Fully Adaptive Routing in Irregular Networks without Virtual Channels","authors":"D. Xiang, Zhigang Yu, Jie Wu","doi":"10.1109/TrustCom.2013.120","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.120","url":null,"abstract":"This paper proposes a new flow control scheme in VCT-switched irregular networks. Based on the new scheme, a novel deadlock-free fully adaptive routing algorithm is in-troduced. The algorithm does not need any virtual channel. It requires that each input port of a switch holds at least two 1-packet-sized buffers. The flow control scheme is proposed based on a baseline routing scheme, where the downstream nodes check the number of safe buffers at the upstream nodes. The proposed fully adaptive routing algorithm is on the basis of different baseline routing schemes: updown, and multiple spanning tree based routing schemes. Extensive simulation results validate the effectiveness of the proposed method as compared to well-known existing approaches.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114545168","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Exposing Clone RFID Tags at the Reader","authors":"L. Mirowski","doi":"10.1109/TrustCom.2013.207","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.207","url":null,"abstract":"The basic premise of Radio Frequency Identification (RFID) is that objects are marked with \"tags\" which emit unique \"serial numbers\" obtainable by \"readers\" using radio signals. An increasingly popular RFID standard, Class-One Generation-Two (ISO 18000-6c), is expected to play an important role in the widespread adoption of the technology. However, tags of this standard can have their serial numbers easily duplicated or \"cloned\". Consequently, clone tags, and the objects they are attached to (e.g. counterfeit goods) are assumed to be the original tag and hence object. To address this threat, this work offers a new solution to detect \"clones\": when multiple tags are active at a reader, \"anti-collision algorithm\" may expose the implausibility of tags which contain duplicate EPC values. This work begins with an exploration of simulation results from previous work that suggested a possible way to expose clone tags at the reader, and proceeds to confirm these results as a solution to tag cloning exposure using EPC Class One Generation Two hardware. The new solution reported here has the advantage of being relatively simple and implementable on existing hardware making it an additional security solution and therefore an important contribution to RFID security.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"208 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114654292","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Visual Analytics Model for Intrusion Detection in Flood Attack","authors":"Jinson Zhang, M. Huang","doi":"10.1109/TrustCom.2013.38","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.38","url":null,"abstract":"Flood attacks are common forms of Distributed Denial-of-Service (DDoS) attack threats on internet in nature. This has necessitated the need for visual analysis within an intrusion detection system to identify these attacks. The challenges are how to increase the accuracy of detection and how to visualize and present flood attacks in networks for early detection. In this paper, we introduce three coefficients, which not only classify the behaviors of flood attacks, but also measure the system performance under those flood attacks: a) attack-density that patterns the characters of flood attack, b) system workload which represents the system capability in handling flood attack and c) the scalability to classify the impact level of the flood attack at victim site. A visual clustered method is used to display the DDoS flood attacks. The experimentation results are presented to demonstrate our new model significantly improves the accuracy of the detection of DDoS attacks and provides a better understanding of the nature of flood attacks on networks.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"123 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127409631","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Power Model Combined of Architectural Level and Gate Level for Multicore Processors","authors":"Manman Peng, Yang Hu","doi":"10.1109/TrustCom.2013.204","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.204","url":null,"abstract":"Low power consumption is becoming a critical factor for multicore processors. As the multicore processor design complexity increases, power estimation for multicore processors has gained more importance. This paper presents a new power model combined of architectural level and gate level for multicore processors. The model maps the multicore processors to a combination of building blocks, and estimates the gate-level power of these blocks using parameterized RTL. Then, the power numbers are made in the form of look-up tables, and integrated in architecture simulators. The experiments show that for peak power estimation, an excellent accuracy has been reached and simulation performance is greatly improved compared to the gate level.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124743378","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Trust Enhanced Security Architecture for Detecting Insider Threats","authors":"U. Tupakula, V. Varadharajan","doi":"10.1109/TrustCom.2013.8","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.8","url":null,"abstract":"Attacks on the organization networks can be classified as external and internal attacks. For the purpose of this paper we consider that external attacks are generated by the attackers or from hosts outside the organization, and internal attacks are generated by malicious insiders within the organization. Insider attacks have always been challenging to deal with as insiders have legitimate and physical access to the systems within the organization, and they have knowledge of the organization networks and more importantly, are aware of the security environment enforced within the organization. In this paper we propose novel trust enhanced security techniques to deal with the insider attack problem. Our architecture detects the attacks by monitoring the user activity as well as the state of the system using trusted computing in exposing and analyzing suspicious behaviour. We will demonstrate how an insider can exploit the weakness in the systems to generate different attacks and how our architecture can help to prevent such attacks.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"38 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128071770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Ou Ruan, Cai Fu, Jing Zhou, Lansheng Han, Xiaoyang Liu
{"title":"Efficient Fair UC-Secure Two-Party Computation on Committed Inputs","authors":"Ou Ruan, Cai Fu, Jing Zhou, Lansheng Han, Xiaoyang Liu","doi":"10.1109/TrustCom.2013.7","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.7","url":null,"abstract":"With the development of modern Internet and ad hoc networks, there is an increasing need for autonomous entities cooperating together to perform knowledge-and information-based decision making. Data in its original form, however, typically contains sensitive information about individuals and unmanaged data exchange may violate individual privacy. Secure multi-party computation is proposed to solve this problem and has become a hot topic. Yao's garbled circuit approach is a major method in designing protocols for secure two-party computation. However, only few papers dealt with the fundamental property of fairness for Yao's garbled circuit protocol, in which one introduced a third party and others were based on cut-and-choose techniques that are inherently expensive. In this paper, we propose an efficient fair UC-secure Yao's garbled circuit protocol in the malicious model based on Jarecki et al.'s construction and Ou Ruan et al.'s gradual release commitment. The protocol avoids involving any third party or using cut-and-choose techniques, and it is more bandwidth-efficient than other Yao-based protocols. Furthermore, its security could be proved within the UC framework.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126726376","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Sultan Alneyadi, E. Sithirasenan, V. Muthukkumarasamy
{"title":"Word N-Gram Based Classification for Data Leakage Prevention","authors":"Sultan Alneyadi, E. Sithirasenan, V. Muthukkumarasamy","doi":"10.1109/TrustCom.2013.71","DOIUrl":"https://doi.org/10.1109/TrustCom.2013.71","url":null,"abstract":"Revealing sensitive data to unauthorised personal is a serious problem to many organizations that can lead to devastating consequences. Traditionally, prevention of data leak was achieved through firewalls, VPNs and IDS, but without much consideration to sensitivity of the data. In recent years, new technologies such as data leakage prevention systems (DLPs) are developed, especially to either identify and protect sensitive data or monitor and detect sensitive data leakage. One of the most popular approaches used in DLPs is content analysis, where the content of exchanged documents, stored data or even network traffic is monitored for sensitive data. Contents of documents are examined using mainly text analysis and text clustering methods. Moreover, text analysis can be performed using methods such as pattern recognition, style variation and N-gram frequency. In this paper, we investigate the use of N-grams for data classification purposes. Our method is based on using the N-grams frequency to classify documents in order to detect and prevent leakage of sensitive data. We have studied the effectiveness of N-grams to measure the similarity between regular documents and existing classified documents.","PeriodicalId":206739,"journal":{"name":"2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications","volume":"93 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-07-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126350173","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}