Nowadays, network information security is of great concern, and the measurement of the trustworthiness of terminal devices is of great significance to the security of the entire network. The measurement method of terminal device security trust still has the problems of high complexity, lack of universality. In this paper, the device fingerprint library of device access network terminal devices is first established through the device fingerprint mixed collection method; Secondly, the software and hardware features of the device fingerprint are used to increase the uniqueness of the device identification, and the multi- dimensional standard metric is used to measure the trustworthiness of the terminal device; Finally, Block chain technology is used to store the fingerprint and standard model of network access terminal equipment on the chain. To improve the security level of network access devices, a device access method considering the trust of terminal devices from multiple perspectives is implemented.
Authored by Jiaqi Peng, Ke Yang, Jiaxing Xuan, Da Li, Lei Fan
User privacy is an attractive and valuable task to the success of blockchain systems. However, user privacy protection's performance and data capacity have not been well studied in existing access control models of blockchain systems because of traceability and openness of the P2P network. This paper focuses on investigating performance and data capacity from a blockchain infrastructure perspective, which adds secondary encryption to shield confidential information in a non-invasive way. First, we propose an efficient asymmetric encryption scheme by combining homomorphic encryption and state-of-the-art multi-signature key aggregation to preserve privacy. Second, we use smart contracts and CA infrastructure to achieve attribute-based access control. Then, we use the non-interactive zero-knowledge proof scheme to achieve secondary confidentiality explicitly. Finally, experiments show our scheme succeeds better performance in data capacity and system than other schemes. This scheme improves availability and robust scalability, solves the problem of multi-signature key distribution and the unlinkability of transactions. Our scheme has established a sound security cross-chain system and privacy confidentiality mechanism and that has more excellent performance and higher system computing ability than other schemes.
Authored by Xiling Li, Zhaofeng Ma, Shoushan Luo
Aiming at the current troubles encountered by enterprise employees in their daily work when operating business systems due to web compatibility issues, a dual-core secure browser is designed and developed in the paper based on summarizing the current development status of multi-core browsers, key difficulties and challenges in the field. Based on the Chromium open-source project, the design of a dual-core browser auto-adaptation method is carried out. Firstly, dual-core encapsulation technology is implemented, followed by a study of the core auto-adaptation algorithm, and then a core cookie sharing function is developed based on Hook technology. In addition, the security of the browser is reinforced by designing a cookie manager, adding behavior monitoring functions, and unified platform control to enhance confidentiality and security, providing a safe and secure interface for employees' work and ubiquitous IoT access. While taking security into account, the browser realizes the need for a single browser compatible with all business system web pages of the enterprise, enhancing the operating experience of the client. Finally, the possible future research directions in this field are summarized and prospected.
Authored by Xu Mingsheng, Li Chunxia, Du Wenhui
Structured Query Language Injection (SQLi) is a client-side application vulnerability that allows attackers to inject malicious SQL queries with harmful intents, including stealing sensitive information, bypassing authentication, and even executing illegal operations to cause more catastrophic damage to users on the web application. According to OWASP, the top 10 harmful attacks against web applications are SQL Injection attacks. Moreover, based on data reports from the UK's National Fraud Authority, SQL Injection is responsible for 97% of data exposures. Therefore, in order to prevent the SQL Injection attack, detection SQLi system is essential. The contribution of this research is securing web applications by developing a browser extension for Google Chrome using Long Short-Term Memory (LSTM), which is a unique kind of RNN algorithm capable of learning long-term dependencies like SQL Injection attacks. The results of the model will be deployed in static analysis in a browser extension, and the LSTM algorithm will learn to identify the URL that has to be injected into Damn Vulnerable Web Application (DVWA) as a sample-tested web application. Experimental results show that the proposed SQLi detection model based on the LSTM algorithm achieves an accuracy rate of 99.97%, which means that a reliable client-side can effectively detect whether the URL being accessed contains a SQLi attack or not.
Authored by Togu Turnip, Hotma Aruan, Anita Siagian, Leonardo Siagian
Cyber security is everybody's responsibility. It is the capability of the person to protect or secure the use of cyberspace from cyber-attacks. Cyber security awareness is the combination of both knowing and doing to safeguard one's personal information or assets. Online threats continue to rise in the Philippines which is the focus of this study, to identify the level of cyber security awareness among the students and teachers of Occidental Mindoro State College (OMSC) Philippines. Results shows that the level of cyber security awareness in terms of Knowledge, majority of the students and teachers got the passing score and above however there are almost fifty percent got below the passing score. In terms of Practices, both the teachers and the students need to strengthen the awareness of system and browser updates to boost the security level of the devices used. More than half of the IT students are aware of the basic cyber security protocol but there is a big percentage in the Non-IT students which is to be considered. Majority of the teachers are aware of the basic cyber security protocols however the remaining number must be looked into. There is a need to intensity the awareness of the students in the proper etiquette in using the social media. Boost the basic cyber security awareness training to all students and teachers to avoid cybercrime victims.
Authored by Ailen Garcia, Shaina Bongo
Browsers are one of the most widely used types of software around the world. This prevalence makes browsers a prime target for cyberattacks. To mitigate these threats, users can practice safe browsing habits and take advantage of the security features available to browsers. These protections, however, could be severely crippled if the browser itself were malicious. Presented in this paper is the concept of the evil-twin browser (ETB), a clone of a legitimate browser that looks and behaves identically to the original browser, but discreetly performs other tasks that harm a user's security. To better understand the concept of the evil-twin browser, a prototype ETB named ChroNe was developed. The creation and installation process of ChroN e is discussed in this paper. This paper also explores the motivation behind creating such a browser, examines existing relevant work, inspects the open-source codebase Chromium that assisted in ChroNe's development, and discusses relevant topics like ways to deliver an ETB, the capabilities of an ETB, and possible ways to defend against ETBs.
Authored by Mathew Salcedo, Mehdi Abid, Yoohwan Kim, Ju-Yeon Jo
In the recent development of the online cryptocurrency mining platform, Coinhive, numerous websites have employed “Cryptojacking.” They may need the unauthorized use of CPU resources to mine cryptocurrency and replace advertising income. Web cryptojacking technologies are the most recent attack in information security. Security teams have suggested blocking Cryptojacking scripts by using a blacklist as a strategy. However, the updating procedure of the static blacklist has not been able to promptly safeguard consumers because of the sharp rise in “Cryptojacking kidnapping”. Therefore, we propose a Cryptojacking identification technique based on analyzing the user's computer resources to combat the assault technology known as “Cryptojacking kidnapping.” Machine learning techniques are used to monitor changes in computer resources such as CPU changes. The experiment results indicate that this method is more accurate than the blacklist system and, in contrast to the blacklist system, manually updates the blacklist regularly. The misuse of online Cryptojacking programs and the unlawful hijacking of users' machines for Cryptojacking are becoming worse. In the future, information security undoubtedly addresses the issue of how to prevent Cryptojacking and abduction. The result of this study helps to save individuals from unintentionally becoming miners.
Authored by Min-Hao Wu, Jian-Hung Huang, Jian-Xin Chen, Hao-Jyun Wang, Chen-Yu Chiu
Key challenges faced in the Internet today can be enumerated as follows: (1) complex route discovery mechanisms (2) latency and instability during link or device failure recovery (3) inadequacy in extending routing and addressing to limited domains, (4) complex interworking of multiple routing protocols at border routers. Routing table sizes increase with increasing number of networks indicating a scalability issue. One approach to address this spiraling complexity and performance challenges is to start fresh and re-think Internet routing and addressing. The Expedited Internet Bypass protocol (EIBP) is such a clean slate approach. In the interim, EIBP works in parallel with IP and has no dependency on layer 3 protocols. We demonstrated EIBP for routing and forwarding in an Autonomous system (AS) in our earlier work. In this article, we demonstrate EIBP for inter-AS routing. We compare EIBP's inter-AS operations and performance to Open Shortest Path First (OSPF) and Border Gateway Protocol (BGP) deployed in an intra-AS, inter-AS communications scenario with two AS.
Authored by Nirmala Shenoy, Shreyas Chandraiah, Peter Willis
The strategy of permanently allocating a frequency band in a wireless communication network to one application has led to exceptionally low utilization of the vacant spectrum. By utilizing the unused licensed spectrum along with the unlicensed spectrum, Cognitive Radio Sensor Network (CRSNs) ensures the efficiency of spectrum management. To utilize the spectrum dynamically it is important to safeguard the spectrum sensing. Cooperative Spectrum Sensing (CSS) is recommended for this task. CSS aims to provide reliable spectrum sensing. However, there are various vulnerabilities experienced in CSS which can influence the performance of the network. In this work, the focus is on the Byzantine attack in CSS and current security solutions available to avoid the Byzantines in CRSN.
Authored by Siddarama Patil, Rajashree Rajashree, Jayashree Agarkhed
This paper investigates the secrecy outage performance of Multiple Input Multiple Output (MIMO) secondary nodes for underlay Cognitive Radio Network (CRN) over α–μ fading channel. Here, the proposed system consists of one active eavesdropper and two primary nodes each with a single antenna. The power of the secondary transmitter depends on the harvested energy from the primary transmitter to save more energy and spectrum. Moreover, a Transmit Antenna Selection (TAS) scheme is adopted at the secondary source, while the Maximal Ratio Combining (MRC) technique is employed at the secondary receiver to optimize the quality of the signal. A lower bound closed-form phrase for the secrecy outage performance is derived to demonstrate the effects of the channel parameters. In addition, numerical results illustrate that the number of source transmit antennas, destination received antenna, and the eavesdropper received antenna have significant effects on improving the secrecy performance.
Authored by Mahmoud Khodeir, Saja Alquran
Cognitive radio (CR) networks are an emerging and promising technology to improve the utilization of vacant bands. In CR networks, security is a very noteworthy domain. Two threatening attacks are primary user emulation (PUE) and spectrum sensing data falsification (SSDF). A PUE attacker mimics the primary user signals to deceive the legitimate secondary users. The SSDF attacker falsifies its observations to misguide the fusion center to make a wrong decision about the status of the primary user. In this paper, we propose a scheme based on clustering the secondary users to counter SSDF attacks. Our focus is on detecting and classifying each cluster as reliable or unreliable. We introduce two different methods using an artificial neural network (ANN) for both methods and five more classifiers such as support vector machine (SVM), random forest (RF), K-nearest neighbors (KNN), logistic regression (LR), and decision tree (DR) for the second one to achieve this goal. Moreover, we consider deterministic and stochastic scenarios with white Gaussian noise (WGN) for attack strategy. Results demonstrate that our method outperforms a recently suggested scheme.
Authored by Nazanin Parhizgar, Ali Jamshidi, Peyman Setoodeh
There has been a significant rise in the use of wireless sensor networks (WSNs) in the past few years. It is evident that WSNs operate in unlicensed spectrum bands [1]. But due to the increasing usage in unlicensed spectrum band this band is getting overcrowded. The recent development of cognitive radio technology [2, 3] has made possible the utilization of licensed spectrum band in an opportunistic manner. This paper studies an introduction to Cognitive Radio Technology, Cognitive Radio Wireless Sensor Networks, its Advantages & Challenges, Cognitive Radio Technology Applications and a comparative analysis of node clustering techniques in CWSN.
Authored by Ranjita Joon, Parul Tomar
This paper investigates the physical layer security of a cognitive radio (CR) non-orthogonal multiple-access (NOMA) network supported by an intelligent reflecting surface (IRS). In a CR network, a secondary base station (BS) serves a couple of users, i.e., near and far users, via NOMA transmission under eavesdropping from a malicious attacker. It is assumed that the direct transmission link from the BS and far user is absent due to obstacles. Thus, an IRS is utilized to support far user communication, however, the communication links between the IRS and near/primary users are neglected because of heavy attenuation. The exact secrecy outage probability (SOP) for the near user and approximate SOP for the far user are then derived in closed-form by using the Gauss-Chebyshev approach. The accuracy of the derived analytical SOP is then verified through Monte Carlo simulations. The simulation results also provide useful insights on the impacts of the number of IRS reflecting elements and limited interference temperature on the system SOP.
Authored by Tu-Trinh Nguyen, Xuan-Xinh Nguyen, Ha Kha
In this paper, we study an underlay Cognitive Radio (CR) system with energy harvesting over Nakagami-m fading channel. This system consists of a secondary source, a secondary receiver, a primary receiver and a single eavesdropper. The source in the secondary network has one antenna and transmits information to the secondary receiver equipped with two separated antennas to operate in a Full-Duplex (FD) mode. The upper and lower bounds for the Strictly Positive Secrecy Capacity (SPSC) are derived and the numerical results demonstrate that the performance of the proposed system can be improved by increasing the average channel power gain between the source and the destination. Here, the lower and upper bounds are merged to form the exact SPSC when the total interference is below a predefined limit.
Authored by Mahmoud Khodeir, Wesam Alrayahneh
Cognitive Radio Network makes intelligent use of the spectrum resources. However, spectrum sensing is vulnerable to numerous harmful assaults. To lower the network's performance, hackers attempt to alter the sensed result. In the fusion centre, blockchain technology is used to make broad judgments on spectrum sensing in order to detect and thwart hostile activities. The sensed local results are hashed using the SHA 3 technique. This improves spectrum sensing precision and effectively thwarts harmful attacks. In comparison to other established techniques like equal gain combining, the simulation results demonstrate higher detection probability and sensing precision. Thus, employing Blockchain technology, cognitive radio network security can be significantly enhanced.
Authored by Evelyn Ezhilarasi, Christopher Clement
This Cognitive radio networks are vulnerable to specific intrusions due to the unique cognitive characteristics of these networks. This DoS attacks are known as the Primary User Emulation Attack and the Spectrum Sensing Data Falsification. If the intruder behavior is not statistically identical to the behavior of the primary users, intrusion detection techniques based on observing the energy of the received signals can be used. Both machine learning-based intrusion detection and sequential statistical analysis can be effectively applied. However, in some cases, statistical sequential analysis has some advantages in dealing with such challenges. This paper discusses aspects of using statistical sequential analysis methods to detect attacks in Cognitive radio networks.
Authored by Vladimir Shakhov
In this paper, physical-layer security (PLS) of an underlay cognitive radio network (CRN) operating over cascaded Rayleigh fading channels is examined. In this scenario, a secondary user (SU) transmitter communicates with a SU receiver through a cascaded Rayleigh fading channel while being exposed to eavesdroppers. By harvesting energy from the SU transmitter, a cooperating jammer attempts to ensure the privacy of the transmitted communications. That is, this harvested energy is utilized to generate and spread jamming signals to baffle the information interception at eavesdroppers. Additionally, two scenarios are examined depending on the manner in which eavesdroppers intercept messages; colluding and non-colluding eavesdroppers. These scenarios are compared to determine which poses the greatest risk to the network. Furthermore, the channel cascade effect on security is investigated. Distances between users and the density of non-colluding eavesdroppers are also investigated. Moreover, cooperative jamming-based energy harvesting effectiveness is demonstrated.
Authored by Deemah Tashman, Walaa Hamouda
Cognitive Radio (CR) is an attractive solution in mobile communication for solving the spectrum scarcity problem. Moreover, security concerns are not yet fully satisfied. This article focuses on attacks such as the Primary user emulation attack (PUE) and the jammer attack. These attacks create anomalous spectrum access thereby disturbing the dynamic spectrum usage in the CR networks. A framework based on cross-layer has been designed effectively to determine these attacks in the CR networks. First, each secondary user will sense the spectrum in the physical layer and construct a feature space. Using the extracted features, the clusters are formed effectively for each user. In the network layer, multipath routing is employed to discover the routes for the secondary user. If the node in the path identifies any spectrum shortage, it will verify that location with the help of constructed cluster. If the node does not belong to any of the clusters, then it will be identified as the attacker node. Simulation results and security analysis are performed using the NS2 simulations, which show improvement in detection of the attacks, decrease in the detection delay, and less route dis-connectivity. The proposed cross-layer framework identifies the anomalous spectrum access attack effectively.
Authored by Arun S, Sanjana Prasad, G Umamaheswari
The authors' industry experiences suggest that compiler warnings, a lightweight version of program analysis, are valuable early bug detection tools. Significant costs are associated with patches and security bulletins for issues that could have been avoided if compiler warnings were addressed. Yet, the industry's attitude towards compiler warnings is mixed. Practices range from silencing all compiler warnings to having a zero-tolerance policy as to any warnings. Current published data indicates that addressing compiler warnings early is beneficial. However, support for this value theory stems from grey literature or is anecdotal. Additional focused research is needed to truly assess the cost-benefit of addressing warnings.
Authored by Gunnar Kudrjavets, Aditya Kumar, Nachiappan Nagappan, Ayushi Rastogi
TVM(tensor virtual machine) as a deep learning compiler which supports the conversion of machine learning models into TVM IR(intermediate representation) and to optimise the generation of high-performance machine code for various hardware platforms. While the traditional approach is to parallelise the cyclic transformations of operators, in this paper we partition the implementation of the operators in the deep learning compiler TVM with parallel scheduling to derive a faster running time solution for the operators. An optimisation algorithm for partitioning and parallel scheduling is designed for the deep learning compiler TVM, where operators such as two-dimensional convolutions are partitioned into multiple smaller implementations and several partitioned operators are run in parallel scheduling to derive the best operator partitioning and parallel scheduling decisions by means of performance estimation. To evaluate the effectiveness of the algorithm, multiple examples of the two-dimensional convolution operator, the average pooling operator, the maximum pooling operator, and the ReLU activation operator with different input sizes were tested on the CPU platform, and the performance of these operators was experimentally shown to be improved and the operators were run speedily.
Authored by Zhiyu Li, Xiang Zhou, Wenbin Weng
Binary analysis is pervasively utilized to assess software security and test vulnerabilities without accessing source codes. The analysis validity is heavily influenced by the inferring ability of information related to the code compilation. Among the compilation information, compiler type and optimization level, as the key factors determining how binaries look like, are still difficult to be inferred efficiently with existing tools. In this paper, we conduct a thorough empirical study on the binary's appearance under various compilation settings and propose a lightweight binary analysis tool based on the simplest machine learning method, called DIComP to infer the compiler and optimization level via most relevant features according to the observation. Our comprehensive evaluations demonstrate that DIComP can fully recognize the compiler provenance, and it is effective in inferring the optimization levels with up to 90% accuracy. Also, it is efficient to infer thousands of binaries at a millisecond level with our lightweight machine learning model (1MB).
Authored by Ligeng Chen, Zhongling He, Hao Wu, Fengyuan Xu, Yi Qian, Bing Mao
Neural program embeddings have demonstrated considerable promise in a range of program analysis tasks, including clone identification, program repair, code completion, and program synthesis. However, most existing methods generate neural program embeddings di-rectly from the program source codes, by learning from features such as tokens, abstract syntax trees, and control flow graphs. This paper takes a fresh look at how to improve program embed-dings by leveraging compiler intermediate representation (IR). We first demonstrate simple yet highly effective methods for enhancing embedding quality by training embedding models alongside source code and LLVM IR generated by default optimization levels (e.g., -02). We then introduce IRGEN, a framework based on genetic algorithms (GA), to identify (near-)optimal sequences of optimization flags that can significantly improve embedding quality. We use IRGEN to find optimal sequences of LLVM optimization flags by performing GA on source code datasets. We then extend a popular code embedding model, CodeCMR, by adding a new objective based on triplet loss to enable a joint learning over source code and LLVM IR. We benchmark the quality of embedding using a rep-resentative downstream application, code clone detection. When CodeCMR was trained with source code and LLVM IRs optimized by findings of IRGEN, the embedding quality was significantly im-proved, outperforming the state-of-the-art model, CodeBERT, which was trained only with source code. Our augmented CodeCMR also outperformed CodeCMR trained over source code and IR optimized with default optimization levels. We investigate the properties of optimization flags that increase embedding quality, demonstrate IRGEN's generalization in boosting other embedding models, and establish IRGEN's use in settings with extremely limited training data. Our research and findings demonstrate that a straightforward addition to modern neural code embedding models can provide a highly effective enhancement.
Authored by Zongjie Li, Pingchuan Ma, Huaijin Wang, Shuai Wang, Qiyi Tang, Sen Nie, Shi Wu
Derivatives are key to numerous science, engineering, and machine learning applications. While existing tools generate derivatives of programs in a single language, modern parallel applications combine a set of frameworks and languages to leverage available performance and function in an evolving hardware landscape. We propose a scheme for differentiating arbitrary DAG-based parallelism that preserves scalability and efficiency, implemented into the LLVM-based Enzyme automatic differentiation framework. By integrating with a full-fledged compiler backend, Enzyme can differentiate numerous parallel frameworks and directly control code generation. Combined with its ability to differentiate any LLVM-based language, this flexibility permits Enzyme to leverage the compiler tool chain for parallel and differentiation-specitic optimizations. We differentiate nine distinct versions of the LULESH and miniBUDE applications, written in different programming languages (C++, Julia) and parallel frameworks (OpenMP, MPI, RAJA, Julia tasks, MPI.jl), demonstrating similar scalability to the original program. On benchmarks with 64 threads or nodes, we find a differentiation overhead of 3.4–6.8× on C++ and 5.4–12.5× on Julia.
Authored by William Moses, Sri Narayanan, Ludger Paehler, Valentin Churavy, Michel Schanen, Jan Hückelheim, Johannes Doerfert, Paul Hovland
With memory safety and security issues continuing to plague modern systems, security is rapidly becoming a first class priority in new architectures and competes directly with performance and power efficiency. The capability-based architecture model provides a promising solution to many memory vulnerabilities by replacing plain addresses with capabilities, i.e., addresses and related metadata. A key advantage of the capability model is compatibility with existing code bases. Capabilities can be implemented transparently to a programmer, i.e., without source code changes. Capabilities leverage semantics in source code to describe access permissions but require customized compilers to translate the semantics to their binary equivalent.In this work, we introduce a complete capabilityaware compiler toolchain for such secure architectures. We illustrate the compiler construction with a RISC-V capability-based architecture, called Zeno. As a securityfocused, large-scale, global shared memory architecture, Zeno implements a Namespace-based capability model for accesses. Namespace IDs (NSID) are encoded with an extended addressing model to associate them with access permission metadata elsewhere in the system. The NSID extended addressing model requires custom compiler support to fully leverage the protections offered by Namespaces. The Zeno compiler produces code transparently to the programmer that is aware of Namespaces and maintains their integrity. The Zeno assembler enables custom Zeno instructions which support secure memory operations. Our results show that our custom toolchain moderately increases the binary size compared to nonZeno compilation. We find the minimal overhead incurred by the additional NSID management instructions to be an acceptable trade-off for the memory safety and security offered by Zeno Namespaces.
Authored by Jacob Abraham, Alan Ehret, Michel Kinsy
Model checking is one of the most commonly used technique in formal verification. However, the exponential scale state space renders exhaustive state enumeration inefficient even for a moderate System on Chip (SoC) design. In this paper, we propose a method that leverages symbolic execution to accelerate state space search and pinpoint security vulnerabilities. We automatically convert the hardware design to functionally equivalent C++ code and utilize the KLEE symbolic execution engine to perform state exploration through heuristic search. To reduce the search space, we symbolically represent essential input signals while making non-critical inputs concrete. Experiment results have demonstrated that our method can precisely identify security vulnerabilities at significantly lower computation cost.
Authored by Shibo Tang, Xingxin Wang, Yifei Gao, Wei Hu