Provably Secure Authentication of Digital Media Through Invertible Watermarks, IACR Cryptol
- 格式:pdf
- 大小:157.57 KB
- 文档页数:13
(一)作文一: (总词数: 156)The Importance of Privacy Protection in the Digital AgeIn the digital age, the protection of privacy has become a critical issue as advancements in technology continue to pose challenges to personal data security. The widespread use of social media, online shopping, and digital communication platforms has led to an unprecedented amount of personal information being collected and shared. As a result, individuals face increased risks of identity theft, data breaches, and unauthorized surveillance. Therefore, it is imperative for governments, businesses, and individuals to prioritize privacy protection measures such as robust data encryption, transparent data collection policies, and stringent data security regulations. Moreover, raising public awareness about the importance of safeguarding personal information and educating individuals about privacy best practices is crucial in promoting a culture of digital privacy protection. Additionally, empowering individuals with the right to control their own data and providing them with tools to manage their privacy settings are essential steps in mitigating privacy risks in the digital age. In conclusion, the importance of privacy protection in the digital age cannot be overstated, and concerted efforts from stakeholders are necessary to ensure the confidentiality and security of personal data in an increasingly connected world.(二)作文二: (总词数: 136)Balancing Convenience and Privacy Protection in the Digital Era As technology continues to advance, the collection and utilization of personal data have become an integral part of the digital landscape, raising concerns about privacy protection. While digital services offer convenience and personalized experiences, the collection and processing of vast amounts of personal data present privacy risks. It is essential to strike a balance between leveraging the benefits of technology and safeguarding individuals' privacy. This can be achieved through transparent data collection practices, explicit consent for data usage, and robust data security measures. Moreover, policymakers and regulatory bodies play a crucial role in establishing comprehensive privacy laws and regulations that hold entities accountable for responsible data handling. In addition, empowering individuals with the knowledge and tools to manage their privacy settings and control the dissemination of their personal information is key to promoting privacy protection in the digital era. Ultimately, a harmonious coexistence of technological advancement and privacy protection is essential to ensure individuals can enjoy the benefits of digital services without compromising the security of their personal information.(三)作文三: (总词数: 149)Safeguarding Personal Privacy in the Age of Digital Innovation The rapid expansion of digital innovation has revolutionized the way personal information is collected, stored, and utilized, necessitating a stronger emphasis on privacy protection. As smart devices, artificial intelligence, and big data analytics become ubiquitous, the risk of personal data misuse and unauthorized access escalates. To address this, comprehensive privacy protection measures must be implemented, encompassing secure data encryption, stringent user consent protocols, and transparent data usage policies. Furthermore, organizations and technology providers bear the responsibility of prioritizing data security and adhering to ethical data practices to ensure the confidentiality of individuals' personal information. Equally important is the role of individuals in proactively safeguarding their privacy by staying informed about data privacy rights, practicingdiscretion in sharing personal information, and utilizing available privacy settings on digital platforms. Additionally, collaboration between governments, businesses, and civil society is essential to establish robust privacy laws and promote a culture of privacy awareness and respect. In conclusion, safeguarding personal privacy in the age of digital innovation requires a collective effort to instill trust and confidence in the responsible handling of personal data, thereby fostering a secure and ethical digital environment for all.。
Table of ContentsModern Cryptography: Theory and PracticeBy Wenbo Mao Hewlett-Packard CompanyPublisher: Prentice Hall PTRPub Date: July 25, 2003ISBN: 0-13-066943-1Pages: 648Many cryptographic schemes and protocols, especially those based onpublic-keycryptography,have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects formany textbooks on cryptography. This book takes adifferent approach to introducingcryptography: it pays much more attention tofit-for-application aspects of cryptography. Itexplains why "textbook crypto" isonly good in an ideal world where data are random and badguys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world bydemonstratingnumerous attacks on such schemes, protocols and systems under variousrealworldapplication scenarios. This book chooses to introduce a set of practicalcryptographic schemes, protocols and systems, many of them standards or de factoones, studies them closely,explains their working principles, discusses their practicalusages, and examines their strong(i.e., fit-for-application) security properties, oftenwith security evidence formally established.The book also includes self-containedtheoretical background material that is the foundation formodern cryptography.Table of ContentsModern Cryptography: Theory and PracticeBy Wenbo Mao Hewlett-Packard CompanyPublisher: Prentice Hall PTRPub Date: July 25, 2003ISBN: 0-13-066943-1Pages: 648CopyrightHewlett-Packard® Professional BooksA Short Description of the BookPrefaceScopeAcknowledgementsList of FiguresList of Algorithms, Protocols and AttacksPart I: IntroductionChapter 1. Beginning with a Simple Communication GameSection 1.1. A Communication GameSection 1.2. Criteria for Desirable Cryptographic Systems and Protocols Section 1.3. Chapter SummaryExercisesChapter 2. Wrestling Between Safeguard and AttackSection 2.1. IntroductionSection 2.2. EncryptionSection 2.3. Vulnerable Environment (the Dolev-Yao Threat Model)Section 2.4. Authentication ServersSection 2.5. Security Properties for Authenticated Key Establishment Section 2.6. Protocols for Authenticated Key Establishment Using Encryption Section 2.7. Chapter SummaryExercisesPart II: Mathematical Foundations: Standard NotationChapter 3. Probability and Information TheorySection 3.1. IntroductionSection 3.2. Basic Concept of ProbabilitySection 3.3. PropertiesSection 3.4. Basic CalculationSection 3.5. Random Variables and their Probability DistributionsSection 3.6. Birthday ParadoxSection 3.7. Information TheorySection 3.8. Redundancy in Natural LanguagesSection 3.9. Chapter SummaryExercisesChapter 4. Computational ComplexitySection 4.1. IntroductionSection 4.2. Turing MachinesSection 4.3. Deterministic Polynomial TimeSection 4.4. Probabilistic Polynomial TimeSection 4.5. Non-deterministic Polynomial TimeSection 4.6. Non-Polynomial BoundsSection 4.7. Polynomial-time IndistinguishabilitySection 4.8. Theory of Computational Complexity and Modern Cryptography Section 4.9. Chapter SummaryExercisesChapter 5. Algebraic FoundationsSection 5.1. IntroductionSection 5.2. GroupsSection 5.3. Rings and FieldsSection 5.4. The Structure of Finite FieldsSection 5.5. Group Constructed Using Points on an Elliptic CurveSection 5.6. Chapter SummaryExercisesChapter 6. Number TheorySection 6.1. IntroductionSection 6.2. Congruences and Residue ClassesSection 6.3. Euler's Phi FunctionSection 6.4. The Theorems of Fermat, Euler and LagrangeSection 6.5. Quadratic ResiduesSection 6.6. Square Roots Modulo IntegerSection 6.7. Blum IntegersSection 6.8. Chapter SummaryExercisesPart III: Basic Cryptographic TechniquesChapter 7. Encryption — Symmetric TechniquesSection 7.1. IntroductionSection 7.2. DefinitionSection 7.3. Substitution CiphersSection 7.4. Transposition CiphersSection 7.5. Classical Ciphers: Usefulness and SecuritySection 7.6. The Data Encryption Standard (DES)Section 7.7. The Advanced Encryption Standard (AES)Section 7.8. Confidentiality Modes of OperationSection 7.9. Key Channel Establishment for Symmetric Cryptosystems Section 7.10. Chapter SummaryExercisesChapter 8. Encryption — Asymmetric TechniquesSection 8.1. IntroductionSection 8.2. Insecurity of "Textbook Encryption Algorithms"Section 8.3. The Diffie-Hellman Key Exchange ProtocolSection 8.4. The Diffie-Hellman Problem and the Discrete Logarithm Problem Section 8.5. The RSA Cryptosystem (Textbook Version)Section 8.6. Cryptanalysis Against Public-key CryptosystemsSection 8.7. The RSA ProblemSection 8.8. The Integer Factorization ProblemSection 8.9. Insecurity of the Textbook RSA EncryptionSection 8.10. The Rabin Cryptosystem (Textbook Version)Section 8.11. Insecurity of the Textbook Rabin EncryptionSection 8.12. The ElGamal Cryptosystem (Textbook Version)Section 8.13. Insecurity of the Textbook ElGamal EncryptionSection 8.14. Need for Stronger Security Notions for Public-key CryptosystemsSection 8.15. Combination of Asymmetric and Symmetric CryptographySection 8.16. Key Channel Establishment for Public-key CryptosystemsSection 8.17. Chapter SummaryExercisesChapter 9. In An Ideal World: Bit Security of The Basic Public-Key Cryptographic Functions Section 9.1. IntroductionSection 9.2. The RSA BitSection 9.3. The Rabin BitSection 9.4. The ElGamal BitSection 9.5. The Discrete Logarithm BitSection 9.6. Chapter SummaryExercisesChapter 10. Data Integrity TechniquesSection 10.1. IntroductionSection 10.2. DefinitionSection 10.3. Symmetric TechniquesSection 10.4. Asymmetric Techniques I: Digital SignaturesSection 10.5. Asymmetric Techniques II: Data Integrity Without Source Identification Section 10.6. Chapter SummaryExercisesPart IV: AuthenticationChapter 11. Authentication Protocols — PrinciplesSection 11.1. IntroductionSection 11.2. Authentication and Refined NotionsSection 11.3. ConventionSection 11.4. Basic Authentication TechniquesSection 11.5. Password-based AuthenticationSection 11.6. Authenticated Key Exchange Based on Asymmetric CryptographySection 11.7. Typical Attacks on Authentication ProtocolsSection 11.8. A Brief Literature NoteSection 11.9. Chapter SummaryExercisesChapter 12. Authentication Protocols — The Real WorldSection 12.1. IntroductionSection 12.2. Authentication Protocols for Internet SecuritySection 12.3. The Secure Shell (SSH) Remote Login ProtocolSection 12.4. The Kerberos Protocol and its Realization in Windows 2000Section 12.5. SSL and TLSSection 12.6. Chapter SummaryExercisesChapter 13. Authentication Framework for Public-Key CryptographySection 13.1. IntroductionSection 13.2. Directory-Based Authentication FrameworkSection 13.3. Non-Directory Based Public-key Authentication FrameworkSection 13.4. Chapter SummaryExercisesPart V: Formal Approaches to Security EstablishmentChapter 14. Formal and Strong Security Definitions for Public-Key Cryptosystems Section 14.1. IntroductionSection 14.2. A Formal Treatment for SecuritySection 14.3. Semantic Security — the Debut of Provable SecuritySection 14.4. Inadequacy of Semantic SecuritySection 14.5. Beyond Semantic SecuritySection 14.6. Chapter SummaryExercisesChapter 15. Provably Secure and Efficient Public-Key CryptosystemsSection 15.1. IntroductionSection 15.2. The Optimal Asymmetric Encryption PaddingSection 15.3. The Cramer-Shoup Public-key CryptosystemSection 15.4. An Overview of Provably Secure Hybrid CryptosystemsSection 15.5. Literature Notes on Practical and Provably Secure Public-key Cryptosystems Section 15.6. Chapter SummarySection 15.7. ExercisesChapter 16. Strong and Provable Security for Digital SignaturesSection 16.1. IntroductionSection 16.2. Strong Security Notion for Digital SignaturesSection 16.3. Strong and Provable Security for ElGamal-family SignaturesSection 16.4. Fit-for-application Ways for Signing in RSA and RabinSection 16.5. SigncryptionSection 16.6. Chapter SummarySection 16.7. ExercisesChapter 17. Formal Methods for Authentication Protocols AnalysisSection 17.1. IntroductionSection 17.2. Toward Formal Specification of Authentication ProtocolsSection 17.3. A Computational View of Correct Protocols — the Bellare-Rogaway Model Section 17.4. A Symbolic Manipulation View of Correct ProtocolsSection 17.5. Formal Analysis Techniques: State System ExplorationSection 17.6. Reconciling Two Views of Formal Techniques for SecuritySection 17.7. Chapter SummaryExercisesPart VI: Cryptographic ProtocolsChapter 18. Zero-Knowledge ProtocolsSection 18.1. IntroductionSection 18.2. Basic DefinitionsSection 18.3. Zero-knowledge PropertiesSection 18.4. Proof or Argument?Section 18.5. Protocols with Two-sided-errorSection 18.6. Round EfficiencySection 18.7. Non-interactive Zero-knowledgeSection 18.8. Chapter SummaryExercisesChapter 19. Returning to "Coin Flipping Over Telephone"Section 19.1. Blum's "Coin-Flipping-By-Telephone" ProtocolSection 19.2. Security AnalysisSection 19.3. EfficiencySection 19.4. Chapter SummaryChapter 20. AfterremarkBibliographyCopyrightLibrary of Congress Cataloging-in-Publication DataA CIP catalog record for this book can be obtained from the Library of Congress. Editorial/production supervision: Mary SudulCover design director: Jerry VottaCover design: Talar BoorujyManufacturing manager: Maura ZaldivarAcquisitions editor: Jill HarryMarketing manager: Dan DePasqualePublisher, Hewlett-Packard Books: Walter BruceA Short Description of the BookMany cryptographic schemes and protocols, especially those based on public-key cryptography,have basic or so-called "textbook crypto" versions, as these versions are usually the subjects formany textbooks on cryptography. This book takes a different approach to introducingcryptography: it pays much more attention to fit-for-application aspects of cryptography. Itexplains why "textbook crypto" is only good in an ideal world where data are random and badguys behave nicely. It reveals the general unfitness of "textbook crypto" for the real world bydemonstrating numerous attacks on such schemes, protocols and systems under various realworldapplication scenarios. This book chooses to introduce a set of practical cryptographicschemes, protocols and systems, many of them standards or de facto ones, studies them closely,explains their working principles, discusses their practical usages, and examines their strong(i.e., fit-for-application) security properties, often with security evidence formally established.The book also includes self-contained theoretical background material that is the foundation formodern cryptography.PrefaceOur society has entered an era where commerce activities, business transactions andgovernment services have been, and more and more of them will be, conducted and offered overopen computer and communications networks such as the Internet, in particular, viaWorldWideWeb-based tools. Doing things online has a great advantage of an always-onavailability to people in any corner of the world. Here are a few examples of things that havebeen, can or will be done online:Banking, bill payment, home shopping, stock trading, auctions, taxation, gambling, micropayment(e.g., pay-per-downloading), electronic identity, online access to medical records, virtual private networking, secure data archival and retrieval, certified delivery of documents, fair exchange of sensitive documents, fair signing of contracts,time-stamping,notarization, voting, advertising, licensing, ticket booking, interactive games, digitallibraries, digital rights management, pirate tracing, …And more can be imagined.Many cryptographic schemes and protocols, especially those based onpublic-keycryptography,have basic or so-called "textbook crypto" versions, as these versionsare usually the subjects formany textbooks on cryptography. This book takes adifferent approach to introducingcryptography: it pays much more attention tofit-for-application aspects of cryptography. Itexplains why "textbook crypto" isonly good in an ideal world where data are random and badguys behave nicely.It reveals the general unfitness of "textbook crypto" for the real world bydemonstratingnumerous attacks on such schemes, protocols and systems under variousrealworldapplication scenarios. This book chooses to introduce a set of practicalcryptographic schemes, protocols and systems, many of them standards or de factoones, studies them closely,explains their working principles, discusses their practicalusages, and examines their strong(i.e., fit-for-application) security properties, oftenwith security evidence formally established.The book also includes self-containedtheoretical background material that is the foundation formodern cryptography.PrefaceOur society has entered an era where commerce activities, business transactions andgovernment services have been, and more and more of them will be, conducted and offered overopen computer and communications networks such as the Internet, in particular, viaWorldWideWeb-based tools. Doing things online has a great advantage of an always-onavailability to people in any corner of the world. Here are a few examples of things that havebeen, can or will be done online:Banking, bill payment, home shopping, stock trading, auctions, taxation, gambling, micropayment(e.g., pay-per-downloading), electronic identity, online access to medical records, virtual private networking, secure data archival and retrieval, certified delivery of documents, fair exchange of sensitive documents, fair signing of contracts,time-stamping,notarization, voting, advertising, licensing, ticket booking, interactive games, digitallibraries, digital rights management, pirate tracing, …And more can be imagined.Fascinating commerce activities, transactions and services like these are only possible ifcommunications over open networks can be conducted in a secure manner. An effective solutionto securing communications over open networks is to apply cryptography. Encryption, digitalsignatures, password-based user authentication, are some of the most basic cryptographictechniques for securing communications. However, as we shall witness many times in this book,there are surprising subtleties and serious security consequences in the applicationsof even themost basic cryptographic techniques. Moreover, for many "fancier" applications, such as manylisted in the preceding paragraph, the basic cryptographic techniques are no longer adequate.With an increasingly large demand for safeguarding communications over open networks formore and more sophisticated forms of electronic commerce, business and services[a], anincreasingly large number of information security professionals will be needed for designing,developing, analyzing and maintaining information security systems and cryptographicprotocols. These professionals may range from IT systems administrators, information securityengineers and software/hardware systems developers whose products have securityrequirements, to cryptographers.[a] Gartner Group forecasts that total electronic business revenues for business to business (B2B) andbusiness to consumer (B2C) in the European Union will reach a projected US $2.6 trillion in 2004 (withprobability 0.7) which is a 28-fold increase from the level of 2000 [5]. Also, eMarketer [104] (page 41) reportsthat the cost to financial institutions (in USA) due to electronic identity theft was US $1.4 billion in 2002, andforecasts to grow by a compound annual growth rate of 29%.In the past few years, the author, a technical consultant on information security and cryptographic systems at Hewlett-Packard Laboratories in Bristol, has witnessed the phenomenon of a progressively increased demand for information security professionalsunmatched by an evident shortage of them. As a result, many engineers, who are oriented toapplication problems and may have little proper training in cryptography and informationsecurity have become "roll-up-sleeves" designers and developers for information securitysystems or cryptographic protocols. This is in spite of the fact that designing cryptographicsystems and protocols is a difficult job even for an expert cryptographer.The author's job has granted him privileged opportunities to review many information securitysystems and cryptographic protocols, some of them proposed and designed by "roll-up-sleeves"engineers and are for uses in serious applications. In several occasions, the author observed socalled"textbook crypto" features in such systems, which are the result of applications of cryptographic algorithms and schemes in ways they are usually introduced in many cryptographic textbooks. Direct encryption of a password (a secret number of a smallmagnitude) under a basic public-key encryption algorithm (e.g., "RSA") is a typical example oftextbook crypto. The appearances of textbook crypto in serious applications with a "nonnegligibleprobability" have caused a concern for the author to realize that the general danger oftextbook crypto is not widely known to many people who design and develop informationsecurity systems for serious real-world applications.Motivated by an increasing demand for information security professionals and a belief that theirknowledge in cryptography should not be limited to textbook crypto, the author has written thisbook as a textbook on non-textbook cryptography. This book endeavors to: Introduce a wide range of cryptographic algorithms, schemes and protocols with a particular emphasis on their non-textbook versions.Reveal general insecurity of textbook crypto by demonstrating a large number of attacks onand summarizing typical attacking techniques for such systems.Provide principles and guidelines for the design, analysis and implementation of cryptographic systems and protocols with a focus on standards.Study formalism techniques and methodologies for a rigorous establishment of strong andfit-for-application security notions for cryptographic systems and protocols. Include self-contained and elaborated material as theoretical foundations of modern cryptography for readers who desire a systematic understanding of the subject.ScopeModern cryptography is a vast area of study as a result of fast advances made in the past thirtyyears. This book focuses on one aspect: introducing fit-for-application cryptographic schemesand protocols with their strong security properties evidently established.The book is organized into the following six parts:Part I This part contains two chapters (1—2) and serves an elementary-level introductionfor the book and the areas of cryptography and information security. Chapter 1 begins witha demonstration on the effectiveness of cryptography in solving a subtle communicationproblem. A simple cryptographic protocol (first protocol of the book) for achieving "fair cointossing over telephone" will be presented and discussed. This chapter then carries on toconduct a cultural and "trade" introduction to the areas of study. Chapter 2 uses a series ofsimple authentication protocols to manifest an unfortunate fact in the areas: pitfalls areeverywhere.As an elementary-level introduction, this part is intended for newcomers to the areas.Part II This part contains four chapters (3—6) as a set of mathematical background knowledge, facts and basis to serve as a self-contained mathematical reference guide forthe book. Readers who only intend to "knowhow," i.e., know how to use thefit-forapplicationcrypto schemes and protocols, may skip this part yet still be able to follow most contents of the rest of the book. Readers who also want to "know-why," i.e., know whythese schemes and protocols have strong security properties, may find that this selfcontainedmathematical part is a sufficient reference material. When we present working principles of cryptographic schemes and protocols, reveal insecurity for some of them andreason about security for the rest, it will always be possible for us to refer to a precise pointin this part of the book for supporting mathematical foundations.This part can also be used to conduct a systematic background study of the theoreticalfoundations for modern cryptography.Part III This part contains four chapters (7—10) introducing the most basic cryptographicalgorithms and techniques for providing privacy and data integrity protections. Chapter 7 isfor symmetric encryption schemes, Chapter 8, asymmetric techniques. Chapter 9 considersan important security quality possessed by the basic and popular asymmetric cryptographicfunctions when they are used in an ideal world in which data are random. Finally, Chapter10 covers data integrity techniques.Since the schemes and techniques introduced here are the most basic ones, manyof themare in fact in the textbook crypto category and are consequently insecure. While the schemes are introduced, abundant attacks on many schemes will be demonstrated withwarning remarks explicitly stated. For practitioners who do not plan to proceed with an indepthstudy of fit-for-application crypto and their strong security notions, this textbook crypto part will still provide these readers with explicit early warning signals on the generalinsecurity of textbook crypto.Part IV This part contains three chapters (11—13) introducing an important notion inapplied cryptography and information security: authentication. These chapters provide awide coverage of the topic. Chapter 11 includes technical background, principles, a series ofbasic protocols and standards, common attacking tricks and prevention measures. Chapter12 is a case study for four well-known authentication protocol systems for real world applications. Chapter 13 introduces techniques which are particularly suitable for openfor-application) security properties, oftenwith security evidence formally established.The book also includes self-containedtheoretical background material that is the foundation formodern cryptography.systems which cover up-to-date and novel techniques.Practitioners, such as information security systems administration staff in an enterprise andsoftware/hardware developers whose products have security consequences may find thispart helpful.Part V This part contains four chapters (14—17) which provide formalism and rigoroustreatments for strong (i.e., fit-for-application) security notions for public-key cryptographictechniques (encryption, signature and signcryption) and formal methodologies for theanalysis of authentication protocols. Chapter 14 introduces formal definitions of strongsecurity notions. The next two chapters are fit-for-application counterparts to textbookcrypto schemes introduced in Part III, with strong security properties formally established(i.e., evidently reasoned). Finally, Chapter 17 introduces formal analysismethodologiesand techniques for the analysis of authentication protocols, which we have not been able todeal with in Part IV.Part VI This is the final part of the book. It contains two technical chapters (18—19) and ashort final remark (Chapter 20). The main technical content of this part, Chapter 18, introduces a class of cryptographic protocols called zero-knowledge protocols. Theseprotocols provide an important security service which is needed in various "fancy" electronic commerce and business applications: verification of a claimed property of secretdata (e.g., in conforming with a business requirement) while preserving a strict privacyquality for the claimant. Zero-knowledge protocols to be introduced in this part exemplifythe diversity of special security needs in various real world applications, which are beyondconfidentiality, integrity, authentication and non-repudiation. In the final technical chapterof the book (Chapter 19) we will complete our job which has been left over from the firstprotocol of the book: to realize "fair coin tossing over telephone." That final realization willachieve a protocol which has evidently-established strong security properties yet with anefficiency suitable for practical applications.Needless to say, a description for each fit-for-application crypto scheme or protocol has to beginwith a reason why the textbook crypto counterpart is unfit for application. Invariably, thesereasons are demonstrated by attacks on these schemes or protocols, which, by the nature ofattacks, often contain a certain degree of subtleties. In addition, a description of a fit-forapplicationscheme or protocol must also end at an analysis that the strong (i.e.,fit-forapplication)security properties do hold as claimed. Consequently, some parts of this book inevitably contain mathematical and logical reasonings, deductions and transformations in orderto manifest attacks and fixes.While admittedly fit-for-application cryptography is not a topic for quick mastery or that can bemastered via light reading, this book, nonetheless, is not one for in-depth researchtopics whichwill only be of interest to specialist cryptographers. The things reported and explained in it arewell-known and quite elementary to cryptographers. The author believes that they can also becomprehended by non-specialists if the introduction to the subject is provided with plenty ofexplanations and examples and is supported by self-contained mathematical background andreference material.The book is aimed at the following readers.Students who have completed, or are near to completion of, first degree courses in computer, information science or applied mathematics, and plan to pursue a career ininformation security. For them, this book may serve as an advanced course in appliedcryptography.Security engineers in high-tech companies who are responsible for the design and development of information security systems. If we say that the consequence of textbookcrypto appearing in an academic research proposal may not be too harmful since the worstcase of the consequence would be an embarrassment, then the use of textbook crypto in aninformation security product may lead to a serious loss. Therefore, knowing the unfitness oftextbook crypto for real world applications is necessary for these readers. Moreover, thesereaders should have a good understanding of the security principles behind thefit-forapplicationschemes and protocols and so they can apply the schemes and the principles correctly. The self-contained mathematical foundations material in Part II makes the book asuitable self-teaching text for these readers.Information security systems administration staff in an enterprise andsoftware/hardwaresystems developers whose products have security consequences. For these readers, Part Iis a simple and essential course for cultural and "trade" training; Parts III and IV form asuitable cut-down set of knowledge in cryptography and information security. These threeparts contain many basic crypto schemes and protocols accompanied with plenty of attacking tricks and prevention measures which should be known to and can be grasped by。
西安电子科技大学博士学位论文密码学中信息理论安全的研究姓名:***申请学位级别:博士专业:密码学指导教师:***1999.12.1摘要目前的密钥系统无论是单钥体制还是公钥体制都建立在计算安全的模型上。
原则上讲,利用穷举密钥法总可以将上述的密码系统逐个攻破。
本文的研究工作针对信息理论安全即无条件安全展开。
假定敌手拥有无限的时间、设备和资金,对敌手的计算能力不做任何限制,那么即使敌手能在很短的时间内将所有的密钥都遍历一遍的话,基于信息理论安全模型的密码系统也不会被攻破。
随着科技的迅猛发展,具有无限计算能力的量子计算机及DNA计算机的实现也不是梦想,故无条件安全模型的建立有着非常现实的意义。
(通过适当地修改Shannon的完善保密模型,可以使之成为一个更加接近于实际而且是可证明安全的无条件安全密码体制。
第一个修改就是放松Shannon对明文和密文毫不相关的限制,使明文和密文有任意小的相关性;第二个修改是去除敌手能够接受与合法用户一样的信息这一假设。
目前所提出的最典型的两个实现就是量子信道和有扰信道。
无论是量子信道还是有扰信道,都可以抽象为这样一个模型:通信双方Alice和Bob及敌手Eve分别得到概率分布为%的置Y,Z三个随机变量,之后他们在公共信道上进行无条件安全的秘密钥协商。
一般可以分优先提取,信息协商和保密增强三个阶段来进行。
在这一研究领域,作者的主要研究成果如下:1.在认证信道上的协商中,研究了Alice和Bob间的信息协调所产生的边信息对Eve的R6nyi的熵影响,揭示了信息协调与保密增强间的联系。
2.在无条件安全密钥协商中,假定通信双方通过相互独立的无记忆二元对称信道来接收二元对称信源所传送的信息作为初始信息,在这种条件下,本文提出了一种利用他们之间的初始相关信息对公共信道上的消息进行认证的具体方案,从而使得无条件安全密钥协商具有抗主动攻击的能力。
3.根据一种基于纠错码的无条件认证码的构造原理,有效地解决了通信双方间有认证密钥的条件下保密增强中防主动攻击的问题。
2009and2010Papers:Big-4Security ConferencespvoOctober13,2010NDSS20091.Document Structure Integrity:A Robust Basis for Cross-site Scripting Defense.Y.Nadji,P.Saxena,D.Song2.An Efficient Black-box Technique for Defeating Web Application Attacks.R.Sekar3.Noncespaces:Using Randomization to Enforce Information Flow Tracking and Thwart Cross-Site Scripting Attacks.M.Van Gundy,H.Chen4.The Blind Stone Tablet:Outsourcing Durability to Untrusted Parties.P.Williams,R.Sion,D.Shasha5.Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases.S.S.M.Chow,J.-H.Lee,L.Subramanian6.SybilInfer:Detecting Sybil Nodes using Social Networks.G.Danezis,P.Mittal7.Spectrogram:A Mixture-of-Markov-Chains Model for Anomaly Detection in Web Traffic.Yingbo Song,Angelos D.Keromytis,Salvatore J.Stolfo8.Detecting Forged TCP Reset Packets.Nicholas Weaver,Robin Sommer,Vern Paxson9.Coordinated Scan Detection.Carrie Gates10.RB-Seeker:Auto-detection of Redirection Botnets.Xin Hu,Matthew Knysz,Kang G.Shin11.Scalable,Behavior-Based Malware Clustering.Ulrich Bayer,Paolo Milani Comparetti,Clemens Hlauschek,Christopher Kruegel,Engin Kirda12.K-Tracer:A System for Extracting Kernel Malware Behavior.Andrea Lanzi,Monirul I.Sharif,Wenke Lee13.RAINBOW:A Robust And Invisible Non-Blind Watermark for Network Flows.Amir Houmansadr,Negar Kiyavash,Nikita Borisov14.Traffic Morphing:An Efficient Defense Against Statistical Traffic Analysis.Charles V.Wright,Scott E.Coull,Fabian Monrose15.Recursive DNS Architectures and Vulnerability Implications.David Dagon,Manos Antonakakis,Kevin Day,Xiapu Luo,Christopher P.Lee,Wenke Lee16.Analyzing and Comparing the Protection Quality of Security Enhanced Operating Systems.Hong Chen,Ninghui Li,Ziqing Mao17.IntScope:Automatically Detecting Integer Overflow Vulnerability in X86Binary Using Symbolic Execution.Tielei Wang,Tao Wei,Zhiqiang Lin,Wei Zou18.Safe Passage for Passwords and Other Sensitive Data.Jonathan M.McCune,Adrian Perrig,Michael K.Reiter19.Conditioned-safe Ceremonies and a User Study of an Application to Web Authentication.Chris Karlof,J.Doug Tygar,David Wagner20.CSAR:A Practical and Provable Technique to Make Randomized Systems Accountable.Michael Backes,Peter Druschel,Andreas Haeberlen,Dominique UnruhOakland20091.Wirelessly Pickpocketing a Mifare Classic Card.(Best Practical Paper Award)Flavio D.Garcia,Peter van Rossum,Roel Verdult,Ronny Wichers Schreur2.Plaintext Recovery Attacks Against SSH.Martin R.Albrecht,Kenneth G.Paterson,Gaven J.Watson3.Exploiting Unix File-System Races via Algorithmic Complexity Attacks.Xiang Cai,Yuwei Gui,Rob Johnson4.Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86Processors.Bart Coppens,Ingrid Verbauwhede,Bjorn De Sutter,Koen De Bosschere5.Non-Interference for a Practical DIFC-Based Operating System.Maxwell Krohn,Eran Tromer6.Native Client:A Sandbox for Portable,Untrusted x86Native Code.(Best Paper Award)B.Yee,D.Sehr,G.Dardyk,B.Chen,R.Muth,T.Ormandy,S.Okasaka,N.Narula,N.Fullagar7.Automatic Reverse Engineering of Malware Emulators.(Best Student Paper Award)Monirul Sharif,Andrea Lanzi,Jonathon Giffin,Wenke Lee8.Prospex:Protocol Specification Extraction.Paolo Milani Comparetti,Gilbert Wondracek,Christopher Kruegel,Engin Kirda9.Quantifying Information Leaks in Outbound Web Traffic.Kevin Borders,Atul Prakash10.Automatic Discovery and Quantification of Information Leaks.Michael Backes,Boris Kopf,Andrey Rybalchenko11.CLAMP:Practical Prevention of Large-Scale Data Leaks.Bryan Parno,Jonathan M.McCune,Dan Wendlandt,David G.Andersen,Adrian Perrig12.De-anonymizing Social Networks.Arvind Narayanan,Vitaly Shmatikov13.Privacy Weaknesses in Biometric Sketches.Koen Simoens,Pim Tuyls,Bart Preneel14.The Mastermind Attack on Genomic Data.Michael T.Goodrich15.A Logic of Secure Systems and its Application to Trusted Computing.Anupam Datta,Jason Franklin,Deepak Garg,Dilsun Kaynar16.Formally Certifying the Security of Digital Signature Schemes.Santiago Zanella-Beguelin,Gilles Barthe,Benjamin Gregoire,Federico Olmedo17.An Epistemic Approach to Coercion-Resistance for Electronic Voting Protocols.Ralf Kuesters,Tomasz Truderung18.Sphinx:A Compact and Provably Secure Mix Format.George Danezis,Ian Goldberg19.DSybil:Optimal Sybil-Resistance for Recommendation Systems.Haifeng Yu,Chenwei Shi,Michael Kaminsky,Phillip B.Gibbons,Feng Xiao20.Fingerprinting Blank Paper Using Commodity Scanners.William Clarkson,Tim Weyrich,Adam Finkelstein,Nadia Heninger,Alex Halderman,Ed Felten 21.Tempest in a Teapot:Compromising Reflections Revisited.Michael Backes,Tongbo Chen,Markus Duermuth,Hendrik P.A.Lensch,Martin Welk22.Blueprint:Robust Prevention of Cross-site Scripting Attacks for Existing Browsers.Mike Ter Louw,V.N.Venkatakrishnan23.Pretty-Bad-Proxy:An Overlooked Adversary in Browsers’HTTPS Deployments.Shuo Chen,Ziqing Mao,Yi-Min Wang,Ming Zhang24.Secure Content Sniffing for Web Browsers,or How to Stop Papers from Reviewing Themselves.Adam Barth,Juan Caballero,Dawn Song25.It’s No Secret:Measuring the Security and Reliability of Authentication via’Secret’Questions.Stuart Schechter,A.J.Bernheim Brush,Serge Egelman26.Password Cracking Using Probabilistic Context-Free Grammars.Matt Weir,Sudhir Aggarwal,Bill Glodek,Breno de MedeirosUSENIX Security2009promising Electromagnetic Emanations of Wired and Wireless Keyboards.(Outstanding Student Paper)Martin Vuagnoux,Sylvain Pasini2.Peeping Tom in the Neighborhood:Keystroke Eavesdropping on Multi-User Systems.Kehuan Zhang,XiaoFeng Wang3.A Practical Congestion Attack on Tor Using Long Paths,Nathan S.Evans,Roger Dingledine,Christian Grothoff4.Baggy Bounds Checking:An Efficient and Backwards-Compatible Defense against Out-of-Bounds Errors.Periklis Akritidis,Manuel Costa,Miguel Castro,Steven Hand5.Dynamic Test Generation to Find Integer Bugs in x86Binary Linux Programs.David Molnar,Xue Cong Li,David A.Wagner6.NOZZLE:A Defense Against Heap-spraying Code Injection Attacks.Paruj Ratanaworabhan,Benjamin Livshits,Benjamin Zorn7.Detecting Spammers with SNARE:Spatio-temporal Network-level Automatic Reputation Engine.Shuang Hao,Nadeem Ahmed Syed,Nick Feamster,Alexander G.Gray,Sven Krasser8.Improving Tor using a TCP-over-DTLS Tunnel.Joel Reardon,Ian Goldberg9.Locating Prefix Hijackers using LOCK.Tongqing Qiu,Lusheng Ji,Dan Pei,Jia Wang,Jun(Jim)Xu,Hitesh Ballani10.GATEKEEPER:Mostly Static Enforcement of Security and Reliability Policies for JavaScript Code.Salvatore Guarnieri,Benjamin Livshits11.Cross-Origin JavaScript Capability Leaks:Detection,Exploitation,and Defense.Adam Barth,Joel Weinberger,Dawn Song12.Memory Safety for Low-Level Software/Hardware Interactions.John Criswell,Nicolas Geoffray,Vikram Adve13.Physical-layer Identification of RFID Devices.Boris Danev,Thomas S.Heydt-Benjamin,Srdjan CapkunCP:Secure Remote Storage for Computational RFIDs.Mastooreh Salajegheh,Shane Clark,Benjamin Ransford,Kevin Fu,Ari Juels15.Jamming-resistant Broadcast Communication without Shared Keys.Christina Popper,Mario Strasser,Srdjan Capkun16.xBook:Redesigning Privacy Control in Social Networking Platforms.Kapil Singh,Sumeer Bhola,Wenke Lee17.Nemesis:Preventing Authentication and Access Control Vulnerabilities in Web Applications.Michael Dalton,Christos Kozyrakis,Nickolai Zeldovich18.Static Enforcement of Web Application Integrity Through Strong Typing.William Robertson,Giovanni Vigna19.Vanish:Increasing Data Privacy with Self-Destructing Data.(Outstanding Student Paper)Roxana Geambasu,Tadayoshi Kohno,Amit A.Levy,Henry M.Levy20.Efficient Data Structures for Tamper-Evident Logging.Scott A.Crosby,Dan S.Wallach21.VPriv:Protecting Privacy in Location-Based Vehicular Services.Raluca Ada Popa,Hari Balakrishnan,Andrew J.Blumberg22.Effective and Efficient Malware Detection at the End Host.Clemens Kolbitsch,Paolo Milani Comparetti,Christopher Kruegel,Engin Kirda,Xiaoyong Zhou,XiaoFeng Wang 23.Protecting Confidential Data on Personal Computers with Storage Capsules.Kevin Borders,Eric Vander Weele,Billy Lau,Atul Prakash24.Return-Oriented Rootkits:Bypassing Kernel Code Integrity Protection Mechanisms.Ralf Hund,Thorsten Holz,Felix C.Freiling25.Crying Wolf:An Empirical Study of SSL Warning Effectiveness.Joshua Sunshine,Serge Egelman,Hazim Almuhimedi,Neha Atri,Lorrie Faith Cranor26.The Multi-Principal OS Construction of the Gazelle Web Browser.Helen J.Wang,Chris Grier,Alex Moshchuk,Samuel T.King,Piali Choudhury,Herman VenterACM CCS20091.Attacking cryptographic schemes based on”perturbation polynomials”.Martin Albrecht,Craig Gentry,Shai Halevi,Jonathan Katz2.Filter-resistant code injection on ARM.Yves Younan,Pieter Philippaerts,Frank Piessens,Wouter Joosen,Sven Lachmund,Thomas Walter3.False data injection attacks against state estimation in electric power grids.Yao Liu,Michael K.Reiter,Peng Ning4.EPC RFID tag security weaknesses and defenses:passport cards,enhanced drivers licenses,and beyond.Karl Koscher,Ari Juels,Vjekoslav Brajkovic,Tadayoshi Kohno5.An efficient forward private RFID protocol.Come Berbain,Olivier Billet,Jonathan Etrog,Henri Gilbert6.RFID privacy:relation between two notions,minimal condition,and efficient construction.Changshe Ma,Yingjiu Li,Robert H.Deng,Tieyan Li7.CoSP:a general framework for computational soundness proofs.Michael Backes,Dennis Hofheinz,Dominique Unruh8.Reactive noninterference.Aaron Bohannon,Benjamin C.Pierce,Vilhelm Sjoberg,Stephanie Weirich,Steve Zdancewicputational soundness for key exchange protocols with symmetric encryption.Ralf Kusters,Max Tuengerthal10.A probabilistic approach to hybrid role mining.Mario Frank,Andreas P.Streich,David A.Basin,Joachim M.Buhmann11.Efficient pseudorandom functions from the decisional linear assumption and weaker variants.Allison B.Lewko,Brent Waters12.Improving privacy and security in multi-authority attribute-based encryption.Melissa Chase,Sherman S.M.Chow13.Oblivious transfer with access control.Jan Camenisch,Maria Dubovitskaya,Gregory Neven14.NISAN:network information service for anonymization networks.Andriy Panchenko,Stefan Richter,Arne Rache15.Certificateless onion routing.Dario Catalano,Dario Fiore,Rosario Gennaro16.ShadowWalker:peer-to-peer anonymous communication using redundant structured topologies.Prateek Mittal,Nikita Borisov17.Ripley:automatically securing web2.0applications through replicated execution.K.Vikram,Abhishek Prateek,V.Benjamin Livshits18.HAIL:a high-availability and integrity layer for cloud storage.Kevin D.Bowers,Ari Juels,Alina Oprea19.Hey,you,get offof my cloud:exploring information leakage in third-party compute clouds.Thomas Ristenpart,Eran Tromer,Hovav Shacham,Stefan Savage20.Dynamic provable data possession.C.Christopher Erway,Alptekin Kupcu,Charalampos Papamanthou,Roberto Tamassia21.On cellular botnets:measuring the impact of malicious devices on a cellular network core.Patrick Traynor,Michael Lin,Machigar Ongtang,Vikhyath Rao,Trent Jaeger,Patrick Drew McDaniel,Thomas Porta 22.On lightweight mobile phone application certification.William Enck,Machigar Ongtang,Patrick Drew McDaniel23.SMILE:encounter-based trust for mobile social services.Justin Manweiler,Ryan Scudellari,Landon P.Cox24.Battle of Botcraft:fighting bots in online games with human observational proofs.Steven Gianvecchio,Zhenyu Wu,Mengjun Xie,Haining Wang25.Fides:remote anomaly-based cheat detection using client emulation.Edward C.Kaiser,Wu-chang Feng,Travis Schluessler26.Behavior based software theft detection.Xinran Wang,Yoon-chan Jhi,Sencun Zhu,Peng Liu27.The fable of the bees:incentivizing robust revocation decision making in ad hoc networks.Steffen Reidt,Mudhakar Srivatsa,Shane Balfe28.Effective implementation of the cell broadband engineTM isolation loader.Masana Murase,Kanna Shimizu,Wilfred Plouffe,Masaharu Sakamoto29.On achieving good operating points on an ROC plane using stochastic anomaly score prediction.Muhammad Qasim Ali,Hassan Khan,Ali Sajjad,Syed Ali Khayam30.On non-cooperative location privacy:a game-theoretic analysis.Julien Freudiger,Mohammad Hossein Manshaei,Jean-Pierre Hubaux,David C.Parkes31.Privacy-preserving genomic computation through program specialization.Rui Wang,XiaoFeng Wang,Zhou Li,Haixu Tang,Michael K.Reiter,Zheng Dong32.Feeling-based location privacy protection for location-based services.Toby Xu,Ying Cai33.Multi-party off-the-record messaging.Ian Goldberg,Berkant Ustaoglu,Matthew Van Gundy,Hao Chen34.The bayesian traffic analysis of mix networks.Carmela Troncoso,George Danezis35.As-awareness in Tor path selection.Matthew Edman,Paul F.Syverson36.Membership-concealing overlay networks.Eugene Y.Vasserman,Rob Jansen,James Tyra,Nicholas Hopper,Yongdae Kim37.On the difficulty of software-based attestation of embedded devices.Claude Castelluccia,Aurelien Francillon,Daniele Perito,Claudio Soriente38.Proximity-based access control for implantable medical devices.Kasper Bonne Rasmussen,Claude Castelluccia,Thomas S.Heydt-Benjamin,Srdjan Capkun39.XCS:cross channel scripting and its impact on web applications.Hristo Bojinov,Elie Bursztein,Dan Boneh40.A security-preserving compiler for distributed programs:from information-flow policies to cryptographic mechanisms.Cedric Fournet,Gurvan Le Guernic,Tamara Rezk41.Finding bugs in exceptional situations of JNI programs.Siliang Li,Gang Tan42.Secure open source collaboration:an empirical study of Linus’law.Andrew Meneely,Laurie A.Williams43.On voting machine design for verification and testability.Cynthia Sturton,Susmit Jha,Sanjit A.Seshia,David Wagner44.Secure in-VM monitoring using hardware virtualization.Monirul I.Sharif,Wenke Lee,Weidong Cui,Andrea Lanzi45.A metadata calculus for secure information sharing.Mudhakar Srivatsa,Dakshi Agrawal,Steffen Reidt46.Multiple password interference in text passwords and click-based graphical passwords.Sonia Chiasson,Alain Forget,Elizabeth Stobert,Paul C.van Oorschot,Robert Biddle47.Can they hear me now?:a security analysis of law enforcement wiretaps.Micah Sherr,Gaurav Shah,Eric Cronin,Sandy Clark,Matt Blaze48.English shellcode.Joshua Mason,Sam Small,Fabian Monrose,Greg MacManus49.Learning your identity and disease from research papers:information leaks in genome wide association study.Rui Wang,Yong Fuga Li,XiaoFeng Wang,Haixu Tang,Xiao-yong Zhou50.Countering kernel rootkits with lightweight hook protection.Zhi Wang,Xuxian Jiang,Weidong Cui,Peng Ning51.Mapping kernel objects to enable systematic integrity checking.Martim Carbone,Weidong Cui,Long Lu,Wenke Lee,Marcus Peinado,Xuxian Jiang52.Robust signatures for kernel data structures.Brendan Dolan-Gavitt,Abhinav Srivastava,Patrick Traynor,Jonathon T.Giffin53.A new cell counter based attack against tor.Zhen Ling,Junzhou Luo,Wei Yu,Xinwen Fu,Dong Xuan,Weijia Jia54.Scalable onion routing with torsk.Jon McLachlan,Andrew Tran,Nicholas Hopper,Yongdae Kim55.Anonymous credentials on a standard java card.Patrik Bichsel,Jan Camenisch,Thomas Gros,Victor Shouprge-scale malware indexing using function-call graphs.Xin Hu,Tzi-cker Chiueh,Kang G.Shin57.Dispatcher:enabling active botnet infiltration using automatic protocol reverse-engineering.Juan Caballero,Pongsin Poosankam,Christian Kreibich,Dawn Xiaodong Song58.Your botnet is my botnet:analysis of a botnet takeover.Brett Stone-Gross,Marco Cova,Lorenzo Cavallaro,Bob Gilbert,MartinSzydlowski,Richard A.Kemmerer,Christopher Kruegel,Giovanni VignaNDSS20101.Server-side Verification of Client Behavior in Online Games.Darrell Bethea,Robert Cochran and Michael Reiter2.Defeating Vanish with Low-Cost Sybil Attacks Against Large DHTs.S.Wolchok,O.S.Hofmann,N.Heninger,E.W.Felten,J.A.Halderman,C.J.Rossbach,B.Waters,E.Witchel3.Stealth DoS Attacks on Secure Channels.Amir Herzberg and Haya Shulman4.Protecting Browsers from Extension Vulnerabilities.Adam Barth,Adrienne Porter Felt,Prateek Saxena,and Aaron Boodman5.Adnostic:Privacy Preserving Targeted Advertising.Vincent Toubiana,Arvind Narayanan,Dan Boneh,Helen Nissenbaum and Solon Barocas6.FLAX:Systematic Discovery of Client-side Validation Vulnerabilities in Rich Web Applications.Prateek Saxena,Steve Hanna,Pongsin Poosankam and Dawn Song7.Effective Anomaly Detection with Scarce Training Data.William Robertson,Federico Maggi,Christopher Kruegel and Giovanni Vignarge-Scale Automatic Classification of Phishing Pages.Colin Whittaker,Brian Ryner and Marria Nazif9.A Systematic Characterization of IM Threats using Honeypots.Iasonas Polakis,Thanasis Petsas,Evangelos P.Markatos and Spiros Antonatos10.On Network-level Clusters for Spam Detection.Zhiyun Qian,Zhuoqing Mao,Yinglian Xie and Fang Yu11.Improving Spam Blacklisting Through Dynamic Thresholding and Speculative Aggregation.Sushant Sinha,Michael Bailey and Farnam Jahanian12.Botnet Judo:Fighting Spam with Itself.A.Pitsillidis,K.Levchenko,C.Kreibich,C.Kanich,G.M.Voelker,V.Paxson,N.Weaver,S.Savage13.Contractual Anonymity.Edward J.Schwartz,David Brumley and Jonathan M.McCune14.A3:An Extensible Platform for Application-Aware Anonymity.Micah Sherr,Andrew Mao,William R.Marczak,Wenchao Zhou,Boon Thau Loo,and Matt Blaze15.When Good Randomness Goes Bad:Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography.Thomas Ristenpart and Scott Yilek16.InvisiType:Object-Oriented Security Policies.Jiwon Seo and Monica m17.A Security Evaluation of DNSSEC with NSEC3.Jason Bau and John Mitchell18.On the Safety of Enterprise Policy Deployment.Yudong Gao,Ni Pan,Xu Chen and Z.Morley Mao19.Where Do You Want to Go Today?Escalating Privileges by Pathname Manipulation.Suresh Chari,Shai Halevi and Wietse Venema20.Joe-E:A Security-Oriented Subset of Java.Adrian Mettler,David Wagner and Tyler Close21.Preventing Capability Leaks in Secure JavaScript Subsets.Matthew Finifter,Joel Weinberger and Adam Barth22.Binary Code Extraction and Interface Identification for Security Applications.Juan Caballero,Noah M.Johnson,Stephen McCamant,and Dawn Song23.Automatic Reverse Engineering of Data Structures from Binary Execution.Zhiqiang Lin,Xiangyu Zhang and Dongyan Xu24.Efficient Detection of Split Personalities in Malware.Davide Balzarotti,Marco Cova,Christoph Karlberger,Engin Kirda,Christopher Kruegel and Giovanni VignaOakland20101.Inspector Gadget:Automated Extraction of Proprietary Gadgets from Malware Binaries.Clemens Kolbitsch Thorsten Holz,Christopher Kruegel,Engin Kirda2.Synthesizing Near-Optimal Malware Specifications from Suspicious Behaviors.Matt Fredrikson,Mihai Christodorescu,Somesh Jha,Reiner Sailer,Xifeng Yan3.Identifying Dormant Functionality in Malware Programs.Paolo Milani Comparetti,Guido Salvaneschi,Clemens Kolbitsch,Engin Kirda,Christopher Kruegel,Stefano Zanero4.Reconciling Belief and Vulnerability in Information Flow.Sardaouna Hamadou,Vladimiro Sassone,Palamidessi5.Towards Static Flow-Based Declassification for Legacy and Untrusted Programs.Bruno P.S.Rocha,Sruthi Bandhakavi,Jerry I.den Hartog,William H.Winsborough,Sandro Etalle6.Non-Interference Through Secure Multi-Execution.Dominique Devriese,Frank Piessens7.Object Capabilities and Isolation of Untrusted Web Applications.Sergio Maffeis,John C.Mitchell,Ankur Taly8.TrustVisor:Efficient TCB Reduction and Attestation.Jonathan McCune,Yanlin Li,Ning Qu,Zongwei Zhou,Anupam Datta,Virgil Gligor,Adrian Perrig9.Overcoming an Untrusted Computing Base:Detecting and Removing Malicious Hardware Automatically.Matthew Hicks,Murph Finnicum,Samuel T.King,Milo M.K.Martin,Jonathan M.Smith10.Tamper Evident Microprocessors.Adam Waksman,Simha Sethumadhavan11.Side-Channel Leaks in Web Applications:a Reality Today,a Challenge Tomorrow.Shuo Chen,Rui Wang,XiaoFeng Wang Kehuan Zhang12.Investigation of Triangular Spamming:a Stealthy and Efficient Spamming Technique.Zhiyun Qian,Z.Morley Mao,Yinglian Xie,Fang Yu13.A Practical Attack to De-Anonymize Social Network Users.Gilbert Wondracek,Thorsten Holz,Engin Kirda,Christopher Kruegel14.SCiFI-A System for Secure Face Identification.(Best Paper)Margarita Osadchy,Benny Pinkas,Ayman Jarrous,Boaz Moskovich15.Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes.Haowen Chan,Adrian Perrig16.Revocation Systems with Very Small Private Keys.Allison Lewko,Amit Sahai,Brent Waters17.Authenticating Primary Users’Signals in Cognitive Radio Networks via Integrated Cryptographic and Wireless Link Signatures.Yao Liu,Peng Ning,Huaiyu Dai18.Outside the Closed World:On Using Machine Learning For Network Intrusion Detection.Robin Sommer,Vern Paxson19.All You Ever Wanted to Know about Dynamic Taint Analysis and Forward Symbolic Execution(but might have been afraid to ask).Thanassis Avgerinos,Edward Schwartz,David Brumley20.State of the Art:Automated Black-Box Web Application Vulnerability Testing.Jason Bau,Elie Bursztein,Divij Gupta,John Mitchell21.A Proof-Carrying File System.Deepak Garg,Frank Pfenning22.Scalable Parametric Verification of Secure Systems:How to Verify Ref.Monitors without Worrying about Data Structure Size.Jason Franklin,Sagar Chaki,Anupam Datta,Arvind Seshadri23.HyperSafe:A Lightweight Approach to Provide Lifetime Hypervisor Control-Flow Integrity.Zhi Wang,Xuxian Jiang24.How Good are Humans at Solving CAPTCHAs?A Large Scale Evaluation.Elie Bursztein,Steven Bethard,John C.Mitchell,Dan Jurafsky,Celine Fabry25.Bootstrapping Trust in Commodity Computers.Bryan Parno,Jonathan M.McCune,Adrian Perrig26.Chip and PIN is Broken.(Best Practical Paper)Steven J.Murdoch,Saar Drimer,Ross Anderson,Mike Bond27.Experimental Security Analysis of a Modern Automobile.K.Koscher,A.Czeskis,F.Roesner,S.Patel,T.Kohno,S.Checkoway,D.McCoy,B.Kantor,D.Anderson,H.Shacham,S.Savage 28.On the Incoherencies in Web Browser Access Control Policies.Kapil Singh,Alexander Moshchuk,Helen J.Wang,Wenke Lee29.ConScript:Specifying and Enforcing Fine-Grained Security Policies for JavaScript in the Browser.Leo Meyerovich,Benjamin Livshits30.TaintScope:A Checksum-Aware Directed Fuzzing Tool for Automatic Software Vulnerability Detection.(Best Student Paper)Tielei Wang,Tao Wei,Guofei Gu,Wei Zou31.A Symbolic Execution Framework for JavaScript.Prateek Saxena,Devdatta Akhawe,Steve Hanna,Stephen McCamant,Dawn Song,Feng MaoUSENIX Security20101.Adapting Software Fault Isolation to Contemporary CPU Architectures.David Sehr,Robert Muth,CliffBiffle,Victor Khimenko,Egor Pasko,Karl Schimpf,Bennet Yee,Brad Chen2.Making Linux Protection Mechanisms Egalitarian with UserFS.Taesoo Kim and Nickolai Zeldovich3.Capsicum:Practical Capabilities for UNIX.(Best Student Paper)Robert N.M.Watson,Jonathan Anderson,Ben Laurie,Kris Kennaway4.Structuring Protocol Implementations to Protect Sensitive Data.Petr Marchenko,Brad Karp5.PrETP:Privacy-Preserving Electronic Toll Pricing.Josep Balasch,Alfredo Rial,Carmela Troncoso,Bart Preneel,Ingrid Verbauwhede,Christophe Geuens6.An Analysis of Private Browsing Modes in Modern Browsers.Gaurav Aggarwal,Elie Bursztein,Collin Jackson,Dan Boneh7.BotGrep:Finding P2P Bots with Structured Graph Analysis.Shishir Nagaraja,Prateek Mittal,Chi-Yao Hong,Matthew Caesar,Nikita Borisov8.Fast Regular Expression Matching Using Small TCAMs for Network Intrusion Detection and Prevention Systems.Chad R.Meiners,Jignesh Patel,Eric Norige,Eric Torng,Alex X.Liu9.Searching the Searchers with SearchAudit.John P.John,Fang Yu,Yinglian Xie,Martin Abadi,Arvind Krishnamurthy10.Toward Automated Detection of Logic Vulnerabilities in Web Applications.Viktoria Felmetsger,Ludovico Cavedon,Christopher Kruegel,Giovanni Vigna11.Baaz:A System for Detecting Access Control Misconfigurations.Tathagata Das,Ranjita Bhagwan,Prasad Naldurg12.Cling:A Memory Allocator to Mitigate Dangling Pointers.Periklis Akritidis13.ZKPDL:A Language-Based System for Efficient Zero-Knowledge Proofs and Electronic Cash.Sarah Meiklejohn,C.Chris Erway,Alptekin Kupcu,Theodora Hinkle,Anna Lysyanskaya14.P4P:Practical Large-Scale Privacy-Preserving Distributed Computation Robust against Malicious Users.Yitao Duan,John Canny,Justin Zhan,15.SEPIA:Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics.Martin Burkhart,Mario Strasser,Dilip Many,Xenofontas Dimitropoulos16.Dude,Where’s That IP?Circumventing Measurement-based IP Geolocation.Phillipa Gill,Yashar Ganjali,Bernard Wong,David Lie17.Idle Port Scanning and Non-interference Analysis of Network Protocol Stacks Using Model Checking.Roya Ensafi,Jong Chun Park,Deepak Kapur,Jedidiah R.Crandall18.Building a Dynamic Reputation System for DNS.Manos Antonakakis,Roberto Perdisci,David Dagon,Wenke Lee,Nick Feamster19.Scantegrity II Municipal Election at Takoma Park:The First E2E Binding Governmental Election with Ballot Privacy.R.Carback,D.Chaum,J.Clark,J.Conway,A.Essex,P.S.Herrnson,T.Mayberry,S.Popoveniuc,R.L.Rivest,E.Shen,A.T.Sherman,P.L.Vora20.Acoustic Side-Channel Attacks on Printers.Michael Backes,Markus Durmuth,Sebastian Gerling,Manfred Pinkal,Caroline Sporleder21.Security and Privacy Vulnerabilities of In-Car Wireless Networks:A Tire Pressure Monitoring System Case Study.Ishtiaq Rouf,Rob Miller,Hossen Mustafa,Travis Taylor,Sangho Oh,Wenyuan Xu,Marco Gruteser,Wade Trappe,Ivan Seskar 22.VEX:Vetting Browser Extensions for Security Vulnerabilities.(Best Paper)Sruthi Bandhakavi,Samuel T.King,P.Madhusudan,Marianne Winslett23.Securing Script-Based Extensibility in Web Browsers.Vladan Djeric,Ashvin Goel24.AdJail:Practical Enforcement of Confidentiality and Integrity Policies on Web Advertisements.Mike Ter Louw,Karthik Thotta Ganesh,V.N.Venkatakrishnan25.Realization of RF Distance Bounding.Kasper Bonne Rasmussen,Srdjan Capkun26.The Case for Ubiquitous Transport-Level Encryption.Andrea Bittau,Michael Hamburg,Mark Handley,David Mazieres,Dan Boneh27.Automatic Generation of Remediation Procedures for Malware Infections.Roberto Paleari,Lorenzo Martignoni,Emanuele Passerini,Drew Davidson,Matt Fredrikson,Jon Giffin,Somesh Jha28.Re:CAPTCHAs-Understanding CAPTCHA-Solving Services in an Economic Context.Marti Motoyama,Kirill Levchenko,Chris Kanich,Damon McCoy,Geoffrey M.Voelker,Stefan Savage29.Chipping Away at Censorship Firewalls with User-Generated Content.Sam Burnett,Nick Feamster,Santosh Vempala30.Fighting Coercion Attacks in Key Generation using Skin Conductance.Payas Gupta,Debin GaoACM CCS20101.Security Analysis of India’s Electronic Voting Machines.Scott Wolchok,Erik Wustrow,J.Alex Halderman,Hari Prasad,Rop Gonggrijp2.Dissecting One Click Frauds.Nicolas Christin,Sally S.Yanagihara,Keisuke Kamataki3.@spam:The Underground on140Characters or Less.Chris Grier,Kurt Thomas,Vern Paxson,Michael Zhang4.HyperSentry:Enabling Stealthy In-context Measurement of Hypervisor Integrity.Ahmed M.Azab,Peng Ning,Zhi Wang,Xuxian Jiang,Xiaolan Zhang,Nathan C.Skalsky5.Trail of Bytes:Efficient Support for Forensic Analysis.Srinivas Krishnan,Kevin Z.Snow,Fabian Monrose6.Survivable Key Compromise in Software Update Systems.Justin Samuel,Nick Mathewson,Justin Cappos,Roger Dingledine7.A Methodology for Empirical Analysis of the Permission-Based Security Models and its Application to Android.David Barrera,H.Gunes Kayacik,Paul C.van Oorschot,Anil Somayaji8.Mobile Location Tracking in Metropolitan Areas:malnets and others.Nathanial Husted,Steve Myers9.On Pairing Constrained Wireless Devices Based on Secrecy of Auxiliary Channels:The Case of Acoustic Eavesdropping.Tzipora Halevi,Nitesh Saxena10.PinDr0p:Using Single-Ended Audio Features to Determine Call Provenance.Vijay A.Balasubramaniyan,Aamir Poonawalla,Mustaque Ahamad,Michael T.Hunter,Patrick Traynor11.Building Efficient Fully Collusion-Resilient Traitor Tracing and Revocation Schemes.Sanjam Garg,Abishek Kumarasubramanian,Amit Sahai,Brent Waters12.Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade.Dan Boneh,Hart Montgomery,Ananth Raghunathan13.Practical Leakage-Resilient Pseudorandom Generators.Yu Yu,Francois-Xavier Standaert,Olivier Pereira,Moti Yung14.Practical Leakage-Resilient Identity-Based Encryption from Simple Assumptions.Sherman S.M.Chow,Yevgeniy Dodis,Yannis Rouselakis,Brent Waters15.Testing Metrics for Password Creation Policies by Attacking Large Sets of Revealed Passwords.Matt Weir,Sudhir Aggarwal,Michael Collins,Henry Stern16.The Security of Modern Password Expiration:An Algorithmic Framework and Empirical Analysis.Yinqian Zhang,Fabian Monrose,Michael K.Reiter17.Attacks and Design of Image Recognition CAPTCHAs.Bin Zhu,JeffYan,Chao Yang,Qiujie Li,Jiu Liu,Ning Xu,Meng Yi18.Robusta:Taming the Native Beast of the JVM.Joseph Siefers,Gang Tan,Greg Morrisett19.Retaining Sandbox Containment Despite Bugs in Privileged Memory-Safe Code.Justin Cappos,Armon Dadgar,JeffRasley,Justin Samuel,Ivan Beschastnikh,Cosmin Barsan,Arvind Krishnamurthy,Thomas Anderson20.A Control Point for Reducing Root Abuse of File-System Privileges.Glenn Wurster,Paul C.van Oorschot21.Modeling Attacks on Physical Unclonable Functions.Ulrich Ruehrmair,Frank Sehnke,Jan Soelter,Gideon Dror,Srinivas Devadas,Juergen Schmidhuber22.Dismantling SecureMemory,CryptoMemory and CryptoRF.Flavio D.Garcia,Peter van Rossum,Roel Verdult,Ronny Wichers Schreur23.Attacking and Fixing PKCS#11Security Tokens.Matteo Bortolozzo,Matteo Centenaro,Riccardo Focardi,Graham Steel24.An Empirical Study of Privacy-Violating Information Flows in JavaScript Web Applications.Dongseok Jang,Ranjit Jhala,Sorin Lerner,Hovav Shacham25.DIFC Programs by Automatic Instrumentation.William Harris,Somesh Jha,Thomas Reps26.Predictive Black-box Mitigation of Timing Channels.Aslan Askarov,Danfeng Zhang,Andrew Myers27.In Search of an Anonymous and Secure Lookup:Attacks on Structured Peer-to-peer Anonymous Communication Systems.Qiyan Wang,Prateek Mittal,Nikita Borisov28.Recruiting New Tor Relays with BRAIDS.Rob Jansen,Nicholas Hopper,Yongdae Kim29.An Improved Algorithm for Tor Circuit Scheduling.Can Tang,Ian Goldberg30.Dissent:Accountable Anonymous Group Messaging.Henry Corrigan-Gibbs,Bryan Ford31.Abstraction by Set-Membership—Verifying Security Protocols and Web Services with Databases.Sebastian Moedersheim。
OverviewMIFARE® DESFire® EV3 is the latest addition to the well-established Schlage®MIFARE DESFire family, bringing enhanced performance for the best user experience. It is functionally backward compatible with all previous MIFARE DESFire evolutions, namely MIFARE DESFire EV1 and MIFARE DESFire EV2. Smart credentialsSchlage MIFARE credentials put you in control by delivering smarter solutions. These credentials protect your most sensitive data by utilizing extra layersof security protection, and can be used for many other applications including transit, cashless vending, and cafeteria point of sale. Schlage contactless smart credentials operate on a 13.56 MHz frequency, and utilize high security encrypted data, which is mutually authenticated in communication between the card and reader, providing optimum security.Multi-technology credentialsSchlage multi-technology credentials are extremely flexible. Particularly useful during a transition from proximity technology to smart technology, this card can be read by both proximity readers and smart readers. This allows customers to economically migrate to more secure MIFARE technology utilized by Schlage readers and wireless locks at their own pace. Schlage multi-technology credentials contain both 125 kHz proximity and 13.56 MHz contactless smart card capability in one unit.Features and benefits§Open architectureSchlage secures the access controlapplication sector, but the remainingsectors are open for customers to workwith any company they choose§Secure data and communicationsCredentials using MIFARE DESFire offerSchlage's highest level of security throughthe use of mutual authentication, keydiversification and encryptionSchlage Credential Services§Custom encryption and programming Program Schlage MIFARE credentials andreaders with custom key format that issite-specific and/or proprietary bit format§CardTrax™ account tracking program Helps keep track of card numbers atno additional cost§Custom artworkStand out from the crowd with customcredential artwork services from SchlageCheck out our SchlageCredential ServicesMIFARE® DESFire®Allegion, the Allegion logo, Schlage, the Schlage logo and Schlage Control are trademarks of Allegion plc, its subsidiaries and/or affiliatesin the United States and other countries. All other trademarks are the property of their respective owners.13.56 MHzSmart credentials4Model number844385438643T874383438043 Credential type Clamshell ISO glossywhite1ThinkeyfobPVCadhesive patchSiliconewristband35mm PVCadhesive disc Magnetic stripeavailableNo Yes2No No No NoDimensions(H x W x T in inches)3.36" x 2.12" x 0.063" 3.37" x 2.2125" x 0.033" 1.77" x 1.18" x .098" 3.31" x 2.07" x 0.0330.63" x 7.68" x 0.295" 1.378" x .043"Slot punch3(print guide includedon ISO cards)Vertical (standard)Vertical or horizontal(optional)Keyring Vertical (optional)N/A N/AMemory capacity;application sectors4K byte/32k bit4K byte/32k bit4K byte/32k bit4K byte/32k bit4K byte/32k bit4K byte/32k bit125 kHz + 13.56 MHzMulti-technology credentials4Model number89438843TCredential type ISO glossy white1Thin keyfobCredential technology Proximity + MIFAREDESFire EV3Proximity + MIFAREDESFire EV3Magnetic stripeavailableYes2NoDimensions(H x W x T in inches)3.37" x 2.2125" x 0.03" 1.77" x 1.18" x .098"Slot punch3(print guide includedon ISO cards)Vertical or horizontal(optional)KeyringMemory capacity;application sectors4K byte/32k bit4K byte/32k bitISO glossy white style credentials are made from composite material, are printable, and can include a magnetic stripe as an option 3.Add M1 to the model number for a magnetic stripe when ordering. Vertical slot punch not available on magnetic stripe cards.Add SPV (vertical) or SPH (horizontal) your credential order for a slot punch. Vertical slot punch comes standard on all clamshellorders. Vertical and horizontal slot punch are optional on ISO cards. Vertical slot punch not available on magnetic stripe cards.All Schlage MIFARE credentials comply with the 14443 ISO standard.Limited lifetime warranty - Credentials have a lifetime warranty against manufacturers defects. See sales policy for complete warranty details.。
Privacy breaches have become a significant concern in todays digital age.With the rapid advancement of technology,personal information is more accessible than ever before,and the risk of privacy leakage is a growing concern for individuals and organizations alike.The Impact of Privacy BreachesPrivacy breaches can have severe consequences for individuals.They can lead to identity theft,financial loss,and emotional distress.For businesses,privacy breaches can damage reputation,result in legal penalties,and lead to a loss of customer trust.The impact of privacy breaches is farreaching and can affect various aspects of life.Causes of Privacy LeakageThere are several causes of privacy leakage.One of the primary reasons is the lack of adequate security measures.As technology evolves,so do the methods used by cybercriminals to access personal panies that do not invest in robust cybersecurity are more susceptible to breaches.Additionally,human error,such as using weak passwords or falling for phishing scams,can also lead to privacy leakage. Preventive MeasuresTo prevent privacy breaches,individuals and organizations must take proactive steps. This includes using strong,unique passwords for each account,enabling twofactor authentication,and being cautious about sharing personal information panies should invest in cybersecurity solutions,conduct regular security audits,and educate employees about best practices for data protection.Legal and Ethical ConsiderationsPrivacy breaches also raise legal and ethical issues.Many countries have enacted laws to protect personal data,such as the General Data Protection Regulation GDPR in the European Union.These regulations require companies to obtain consent before collecting personal information and to protect that data from unauthorized access.Ethically,privacy is a fundamental right,and respecting this right is crucial for building trust and maintaining social harmony.The Role of TechnologyTechnology plays a dual role in privacy breaches.On one hand,it facilitates thecollection and storage of personal data,making it easier for privacy to be compromised. On the other hand,advancements in technology can also be used to enhance security measures and protect privacy.Innovations such as blockchain and encryption are being explored to create more secure systems for data storage and transmission. ConclusionIn conclusion,privacy breaches are a critical issue in the digital age.The consequences of such breaches can be severe,affecting individuals and businesses alike.By understanding the causes and taking preventive measures,we can mitigate the risk of privacy leakage.It is essential for both individuals and organizations to prioritize privacy protection and to stay informed about the latest security practices and technologies.。