DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...最新文献
{"title":"Design and analysis of high performance crypt-NoSQL","authors":"Ming-Hung Shih, J. Morris Chang","doi":"10.1109/DESEC.2017.8073797","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073797","url":null,"abstract":"NoSQL databases have become popular with enterprises due to their scalable and flexible storage management of big data. Nevertheless, their popularity also brings up security concerns. Most NoSQL databases lacked secure data encryption, relying on developers to implement cryptographic methods at application level or middleware layer as a wrapper around the database. While this approach protects the integrity of data, it increases the difficulty of executing queries. We were motivated to design a system that not only provides NoSQL databases with the necessary data security, but also supports the execution of query over encrypted data. Furthermore, how to exploit the distributed fashion of NoSQL databases to deliver high performance and scalability with massive client accesses is another important challenge. In this research, we introduce Crypt-NoSQL, the first prototype to support execution of query over encrypted data on NoSQL databases with high performance. Three different models of Crypt-NoSQL were proposed and performance was evaluated with Yahoo! Cloud Service Benchmark (YCSB) considering an enormous number of clients. Our experimental results show that Crypt-NoSQL can process queries over encrypted data with high performance and scalability. A guidance of establishing service level agreement (SLA) for Crypt-NoSQL as a cloud service is also proposed.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"1 1","pages":"52-59"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88286558","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"FRiPAL: Face recognition in privacy abstraction layer","authors":"Di Zhuang, Sen Wang, J. M. Chang","doi":"10.1109/DESEC.2017.8073826","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073826","url":null,"abstract":"Data-driven mobile applications are becoming increasingly popular in civilian and law enforcement. RapidGather, for instance, is an smartphone application that collects data from individual, and spreads rapid emergency responses. Image data is widely used in such applications, and machine learning methods could be utilized to analyze the image data. However, people would hesitate to share the data without protecting their privacy. In this paper, we propose to utilize dimensionality reduction techniques for privacy-preserving machine learning in face recognition for the image data. To demonstrate the proposed approach, we implement a client server system, FRiPAL. With extensive experiments, we show that FRiPAL is efficient, and could preserve the privacy of data owners while maintaining the utility for data users.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"50 1","pages":"441-448"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88418684","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Location privacy-protection based on p-destination in mobile social networks: A game theory analysis","authors":"Bidi Ying, A. Nayak","doi":"10.1109/DESEC.2017.8073812","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073812","url":null,"abstract":"k-anonymity and l-diversity are widely discussed means of controlling the degree of privacy loss when personal information is processed for data analytics. User privacy can easily be disclosed by tracking its past/future locations. In this paper, we propose a Location Privacy Protection (LPP) method which enables a trusted third party to aggregate location-aware requests based on p-destination in mobile social networks. Our LPP can prevent an attacker from associating users' identities, locations and query contents. We also propose a hide-and-seek game-theoretic model for developing defense strategies for the rational trusted third party in dealing with a rational attacker. Detailed analysis is provided for choosing strategies that maximize payoffs, and simulation results are provided to demonstrate that our proposed method protects user privacy.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"83 1","pages":"243-250"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80398859","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A write-operation-adaptable replication system for multiplayer cloud gaming","authors":"Wan-Chi Chang, Pi-Chung Wang","doi":"10.1109/DESEC.2017.8073820","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073820","url":null,"abstract":"Cloud gaming is getting more and more attention due to the growth of smart devices (smartphones, tables, and notebooks). When players update data, a cloud gaming system replicates game states to support massive users for maintaining data consistency. A popular cloud game could incur a huge amount of write operations to increase the complexity for maintaining data consistency. Traffic for transmitting replicas and maintaining consistency may overwhelm networks and raise error rates of the cloud nodes. This paper studies the problem of replicas for cloud gaming systems and presents a write-operation-adaptable replication system (WOARS). WOARS periodically calculates the weights of write operations according to the services with different consistency requirements and assigns replicas between datacenters according to the weights. As compared to other replication protocols, WOARS can efficiently reduce average latency, improve QoS as well as reduce traffic overhead.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"7 1","pages":"334-339"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81713884","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Chin-Wei Tien, Jian-Wei Liao, Shun-Chieh Chang, S. Kuo
{"title":"Memory forensics using virtual machine introspection for Malware analysis","authors":"Chin-Wei Tien, Jian-Wei Liao, Shun-Chieh Chang, S. Kuo","doi":"10.1109/DESEC.2017.8073871","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073871","url":null,"abstract":"A security sandbox is a technology that is often used to detect advanced malware. However, current sandboxes are highly dependent on VM hypervisor types and versions. Thus, in this paper, we introduce a new sandbox design, using memory forensics techniques, to provide an agentless sandbox solution that is independent of the VM hypervisor. In particular, we leverage the VM introspection method to monitor malware running memory data outside the VM and analyze its system behaviors, such as process, file, registry, and network activities. We evaluate the feasibility of this method using 20 advanced and 8 script-based malware samples. We furthermore demonstrate how to analyze malware behavior from memory and verify the results with three different sandbox types. The results show that we can analyze suspicious malware activities, which is also helpful for cyber security defense.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"1 1","pages":"518-519"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89037105","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Tzu-Hsien Chuang, Shin-Ying Huang, Ching-Hao Mao, Albert B. Jeng, Hahn-Ming Lee
{"title":"Ziffersystem: A novel malware distribution detection system","authors":"Tzu-Hsien Chuang, Shin-Ying Huang, Ching-Hao Mao, Albert B. Jeng, Hahn-Ming Lee","doi":"10.1109/DESEC.2017.8073834","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073834","url":null,"abstract":"Cyber-criminals use various malware technologies to bypass antivirus software. For example, drive-by downloads happen without a person's knowledge when visiting a website, viewing an email message, or clicking on a deceptive pop-up window. One way to understand drive-by download attacks is to study the connections between different drive-by download behaviors during the installation phase. However, current solutions need a large number of browsing records from ISPs to build up a model. Insufficient historical browsing data may prevent this approach from working. In this study, we propose Ziffersystem, a system that identifies the suspicious connections in a targeted enterprise. We develop a graph-based model of malicious orchestrated behaviors. Ziffersystem does not need large-scale network data (e.g., IPS traffic) to model malicious activity, and therefore the system is useful for an enterprise with few in-house blacklists and highly sensitive data. We apply the proposed system to the analysis of blacklists from public and private sources, and we show its effectiveness for visualizing malicious download behavior that cannot be identified through piecewise event logs.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"105 1","pages":"509-515"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86779390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Keynote Talk #2: Increase your security effectiveness by automating and machine learning","authors":"Michael Montoya","doi":"10.1109/DESEC.2017.8073881","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073881","url":null,"abstract":"With the increasing velocity and volume of cyberattacks, coupled with the lack of sufficiently trained staff, it is essential that detection and response activities are automated as much as possible. Based on lessons learned in Microsoft's SOC, we will show in this talk how to automate tasks, increase machine learning and build a modern security posture.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"20 1","pages":"35-35"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81804400","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Keynote talk #1: Attribute-based access control: Insights and challenges","authors":"R. Sandhu","doi":"10.1109/DESEC.2017.8073880","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073880","url":null,"abstract":"Since about 2010 there has been considerable growth of interest among cyber security researchers and practitioners in attribute-based access control (ABAC). The Institute of Cyber Security at the University of Texas at San Antonio has pursued this area intensively. This talk will present a personal perspective on the insights obtained by the Institute's research, as well as research from other groups working on this topic. The talk will identify some challenges in research as well as in practical deployments of ABAC.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"3 1","pages":"34-34"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80898390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"PeerHunter: Detecting peer-to-peer botnets through community behavior analysis","authors":"Di Zhuang, J. M. Chang","doi":"10.1109/DESEC.2017.8073832","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073832","url":null,"abstract":"Peer-to-peer (P2P) botnets have become one of the major threats in network security for serving as the infrastructure that responsible for various of cyber-crimes. Though a few existing work claimed to detect traditional botnets effectively, the problem of detecting P2P botnets involves more challenges. In this paper, we present PeerHunter, a community behavior analysis based method, which is capable of detecting botnets that communicate via a P2P structure. PeerHunter starts from a P2P hosts detection component. Then, it uses mutual contacts as the main feature to cluster bots into communities. Finally, it uses community behavior analysis to detect potential botnet communities and further identify bot candidates. Through extensive experiments with real and simulated network traces, PeerHunter can achieve very high detection rate and low false positives.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"34 1","pages":"493-500"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81109920","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Perumalraja Rengaraju, V. Ramanan, Chung-Horng Lung
{"title":"Detection and prevention of DoS attacks in Software-Defined Cloud networks","authors":"Perumalraja Rengaraju, V. Ramanan, Chung-Horng Lung","doi":"10.1109/DESEC.2017.8073810","DOIUrl":"https://doi.org/10.1109/DESEC.2017.8073810","url":null,"abstract":"One of the recent focuses in Cloud Computing networks is Software Defined Clouds (SDC), where the Software-Defined Networking (SDN) technology is combined with the traditional Cloud network. SDC is aimed to create an effective Cloud environment by extending the virtualization concept to all resources. In that, the control plane is decoupled from the data plane in a network device and controlled by the centralized controller using the OpenFlow Protocol (OFP). As the centralized controller performs all control functions in a network, it requires strong security. Already, Cloud Computing faces many security challenges. Most vulnerable attacks in SDC is Denial-of-Service (DoS) and Distributed DoS (DDoS) attacks. To overcome the DoS attacks, we propose a distributed Firewall with Intrusion Prevention System (IPS) for SDC. The proposed distributed security mechanism is investigated for two DoS attacks, ICMP and SYN flooding attacks for different network scenarios. From the simulation results and discussion, we showed that the distributed Firewall with IPS security detects and prevents the DoS attack effectively.","PeriodicalId":92346,"journal":{"name":"DASC-PICom-DataCom-CyberSciTech 2017 : 2017 IEEE 15th International Conference on Dependable, Autonomic and Secure Computing ; 2017 IEEE 15th International Conference on Pervasive Intelligence and Computing ; 2017 IEEE 3rd International...","volume":"30 1","pages":"217-223"},"PeriodicalIF":0.0,"publicationDate":"2017-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87999143","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}