With the intensification of informatization and mobility, various web security threats are emerging. Cross-site scripting (XSS) attack is the most common type of web attack. Most traditional detection methods have bee...
详细信息
With the intensification of informatization and mobility, various web security threats are emerging. Cross-site scripting (XSS) attack is the most common type of web attack. Most traditional detection methods have been difficult to adapt to the existing confusion variants of XSS attacks. In this paper, we extract features based on big data collected from 2017 to 2022. In order to improve the XSS detection effect of detection tools, we build machine learning models based on more than 210,000 positive and negative samples, among which CNN has the best performance. Furthermore, we propose a new algorithm that improves the traditional virtual sample generation technology based on prior knowledge in order to improve the generalization of the models. Experimental results show that in most cases, the performance of the algorithm in this paper is better than other VSG methods, and the ability to detect and discover unknown attacks is improved to a certain extent.
Existing memory attacks against SGX use the enclave interface, such as ECALLs and OCALLs, to inject malicious data into the enclave’s trusted memory to trigger memory corruption vulnerabilities therein. Therefore, en...
Existing memory attacks against SGX use the enclave interface, such as ECALLs and OCALLs, to inject malicious data into the enclave’s trusted memory to trigger memory corruption vulnerabilities therein. Therefore, enclave interface security becomes a key issue in defending against such attacks. However, a comprehensive static analysis of source SGX programs is currently lacking to obtain sufficient a priori knowledge to provide effective runtime interface protection for the enclave. In view of this, we identify 8 types of unsafe input data of enclave and design a new interface cropping method, SGXCrop. This method extracts critical interface information from source SGX programs, including ECALLs in use and unsafe input data, which are cropped at runtime of SGX programs. Tests in real SGX environment verify that the proposed method can effectively crop illegal ECALLs and unsafe input data.
At present, the network security of embedded devices has received more and more attention. However, the existing dynamic analysis tools can’t performance in embedded devices as common softwares. The main reason is th...
At present, the network security of embedded devices has received more and more attention. However, the existing dynamic analysis tools can’t performance in embedded devices as common softwares. The main reason is that the internal state information of the embedded device can not be directly obtained, and the debugging interface usually shields the device after the manufacturer produces it. Thus, this paper introduces rehosting techniques for embedded systems and the differences between each way. Then we talk about the Deficiencies and future works in emulate execution.
We construct a nonlinear least-squares finite element method for computing the smooth convex solutions of the Dirichlet boundary value problem of the Monge-Ampère equation on strictly convex smooth domains ...
详细信息
Cross-network user matching is the one of the fundamental problems in social network fusion and analysis. This paper proposes an unsupervised algorithm based on association strength to address this problem. Specifical...
详细信息
The difference between real devices and virtual environments causes a low success rate of application-layer program emulation when the firmware is operating in full-system emulation during the dynamic analysis of the ...
The difference between real devices and virtual environments causes a low success rate of application-layer program emulation when the firmware is operating in full-system emulation during the dynamic analysis of the firmware of embedded devices. In this paper, we propose ALEmu, an emulation framework for application-layer programs, which can effectively improve the emulation success rate of application-layer programs in embedded device firmware through automatic preprocessing of target programs, building configuration libraries, and hooking external program calls. When we test ALEmu on a variety of real-world devices, including routers and IP cameras, we find that it performs more successfully and accurately than the current state-of-the-art full-system emulation frameworks like Firmadyne and FirmAE.
Targeted at the situation of rampant attack on UEFI Platform Firmware, this paper systematically analyzes the Security mechanisms of UEFI platform firmware. Then the vulnerability factors of UEFI firmware are describe...
详细信息
Device simulation is an important method of embedded device security analysis, due to the extensive and heterogeneous nature of the current peripherals, the existing simulation technology for peripheral simulation is ...
详细信息
Device simulation is an important method of embedded device security analysis, due to the extensive and heterogeneous nature of the current peripherals, the existing simulation technology for peripheral simulation is mostly fuzzy, to find the input and output that meet the firmware requirements as the main goal. In order to construct a template based on IO interface identification to extend the peripheral simulation scheme, this paper identifies the IO interface without firmware source code based on the characteristics of the IO configuration process in MCU firmware. Through experimental comparison, this method has a certain effect in MCU firmware interface recognition.
The recent development of inertial amplification (IA) metamaterial provides a new venue for insulating low-frequency vibration and noise. It is different from conventional manners that over-rely on the structural dens...
详细信息
Multi-signature schemes have attracted considerable attention in recent years due to their popular applications in PoS blockchains. However, the use of general multi-signature schemes poses a critical threat to the se...
ISBN:
(纸本)9781939133441
Multi-signature schemes have attracted considerable attention in recent years due to their popular applications in PoS blockchains. However, the use of general multi-signature schemes poses a critical threat to the security of PoS blockchains once signing keys get corrupted. That is, after an adversary obtains enough signing keys, it can break the immutable nature of PoS blockchains by forking the chain and modifying the history from some point in the past. Forward-secure multi-signature (FS-MS) schemes can overcome this issue by periodically updating signing keys. The only FS-MS construction currently available is Drijvers et al's Pixel, which builds on pairing groups and only achieves forward security at the time period *** this work, we present new FS-MS constructions that either are free from pairing or capture forward security at the individual message level (i.e., fine-grained forward security). Our first construction Pixel+ works for a maximum number of time periods T. Pixel+ signatures consist of only one group element, and can be verified using two exponentiations. It is the first FS-MS from RSA assumption, and has 3.5x and 22.8x faster signing and verification than Pixel, respectively. Our second FS-MS construction Pixel++ is a pairing-based one. It immediately revokes the signing key's capacity of re-signing the message after creating a signature on this message, rather than at the end of the current time period. Thus, it provides more practical forward security than Pixel. On the other hand, Pixel++ is almost as efficient as Pixel in terms of signing and verification. Both Pixel+ and Pixel++ allow for non-interactive aggregation of signatures from independent signers and are proven to be secure in the random oracle model. In addition, they also support the aggregation of public keys, significantly reducing the storage overhead on PoS *** demonstrate how to integrate Pixel+ and Pixel++ into PoS blockchains. As a proof-of-concept, we provid
暂无评论