Securing The Reputation Management in WINNOWING P2P Scheme. Nawaf Almudhahka Matthew Locklear

Size: px
Start display at page:

Download "Securing The Reputation Management in WINNOWING P2P Scheme. Nawaf Almudhahka Matthew Locklear"

Transcription

1 Securing The Reputation Management in WINNOWING P2P Scheme Nawaf Almudhahka Matthew Locklear

2 Agenda Overview Motivation Assumptions & Threat Model Approach Security Analysis of TVC Model Description Results Conclusion Future Work Questions

3 Overview WINNOWING is DHT-Based P2P file sharing system in which the peers maintains index records (file related info). The index records are maintained Index Nodes (IN hereafter) and have two types: 1. Content record: <H(file), publisher info(ip, clientid, TCP_port) > Keyword record: <H(keyword), H(file), metadata> 2. The value H(file) is the content key, while the value H(keyword) is the keyword key.

4 Overview An owner of a file should place a request to the content IN and the keyword IN before publishing a file. The INs verify that the publisher is from a live (nonspoofed) IP. Also, the keyword owning IN verify the contents of the content key H(file) with the content key owning IN to ensure that the publisher is not sending bogus content. This verification is done by searching for the content key and waiting for a valid reply.

5 Overview Downloader Keyword Key IN Publisher Content Key IN KW PUB RQ PUB VER RQ PUB VER RES CONT PUB RQ PUB VER RQ PUB VER RES LOC VER RQ LOC VER RES CON PUB RES

6 Overview Downloader Keyword Key IN Publisher Content Key IN KW SEARCH KW RES CONT SEARCH CONT DONWLOAD CONT RES FB REQ FB RES FB REQ FB RES

7 Issues in WINNOWING The user feed back records are maintained and distributed to potential downloaders by the IN itself. Therefore, there are no guarantees on the integrity and the trustworthiness of the score published by the IN. User feedback records might be forged by the adverse IN to reflect positive feedback. Adverse IN might advertise positive reputation (i.e. high scores) about it self.

8 Issues in WINNOWING The scheme uses Imbalanced User Feedback Mechanism (IUF) in which the downloader vote negatively by sending a big file (few megabytes). This mechanism aims to: Penalize the adverse IN which publishes bogus index records by exhausting its bandwidth when receiving the negative votes from the downloaders. Discourage the downloaders from voting negatively to reduce the impact of Reverse Voting attacks in damaging the reputation of a benign IN. What if an adversary with super bandwidth resources used that mechanism to exhaust an IN bandwidth and buffer resources?

9 Motivation 1. Reputation counts a lot in P2P systems! It is the critical success factor to secure the P2P network against the polluters. Assign the responsibility of maintaining the user feedback records (votes) to a trusted entity. Secure storage for the downloaders votes. Trusted issuance of reputation reports (score certificates).

10 Motivation 2. Bandwidth penalty is costly. It affects all hosts in the domain (not only the bad guy) and it hurts a lot if employed in performing DoS attacks. Reduce the threat of employing the IUF mechanism in launching DoS attacks while preserving the same penalizing Impact. Let the downloader pay a cost of a resource that does not directly affect the IN (i.e. other than bandwidth). Penalize the IN that receives a negative vote without affecting its bandwidth.

11 Assumptions & Threat Model Active Members Attacks Downloader/Benign Voter IN Insertion Benign IN Reverse Voting Adverse Voter DoS Adverse IN Score Forgery

12 Assumptions & Threat Model Attack IN Insertion Reverse Voting Score Forgery DoS Committer Adverse IN Adverse Voter(s) Adverse IN Adverse Voter(s) Victim Downloader Benign IN Downloader Benign IN

13 Index Node Insertion Adverse IN Potential Downloaders An adverse IN distributes bogus index records in the P2P system.

14 Reverse Voting Adverse IN Colluding Voters A single or multiple colluding voters target a benign index node by voting negatively to it aiming to decrease its score and hurt its reputation in the system.

15 Reverse Voting Benign IN Colluding Voters A single or multiple colluding voters target a benign index node by voting negatively to it aiming to decrease its score and hurt its reputation in the system.

16 Score Forgery Victim Downloader Adverse IN Potential Downloaders An adverse index node forges the negative vote records it has received so it reflects a good score (and hence, reputation) to the potential downloaders and attracts them to its bogus index records.

17 Approach Introduce Trusted Voting Center (TVC) that is responsible for the following: Receiving, storing, and maintaining the downloader votes for a group of INs. Producing score certificates periodically and distributed them on the relevant INs. Preserving the penalty concept introduced by WINNOWING on both: negative voters and INs.

18 Approach TVC addresses the main three issues in WINNOWING s reputation management: Minimize the potential of DoS and Reverse Voting attacks. Guarantees the integrity of votes and scores. Reduce the impact of IN Insertion.

19 Assumptions (TVC) It is sufficiently secure server that cannot be compromised by the adversaries in the system. It has sufficient bandwidth, memory, and computational resources. The TVC uses PKC to sign the score reports that it generates, which protects these score reports against. The overall system is assumed to be sufficiently synchronized with an authentic global time service.

20 TVC Overview TVC Downloader Publisher CONT DNLD USR FEEDBACK REQ Content Key IN CLIENT PUZZLE PUZZLE SOL, VOTE SCORE READY ANNOUNCEMENT, CLEINT PUZZLE PUZZLE SOLUTION SCORE CERTIFICATE

21 Voting Process Voting Request Received Previously voted for the same index node Create and send the puzzle to the voter. Set puzzle hardness as default. No Positive Check the requested vote type. Yes Puzzle solution received. Retrieve User's History and set the puzzle hardness Negative Puzzle Solution Timed-out? No Verify the solution. Incorrect Correct Yes Compare the sent vote type with the requested vote type. Mismatch Ignore the Vote Match Process the Vote Update the User Profile Record a bad behavior incident.

22 Score Reporting 1: Retrieve the Index Node Score 2: Set the certificate validity and the puzzle hardness based on the Index Node score. 4: Inform the Index Node about the certificate and send the puzzle to it. 3: Issue a digitally signed score certificate 5: Puzzle solution received. 6: Verify the solution. Correct Incorrect 7a: Send the certificate. 7b: Don t send the certificate. 8: Wait for the new cycle.

23 Score Reporting Adverse IN Users TVC T 0 T 1 T 2 T 3

24 Security Analysis of TVC Resilience to IN Insertion Attack Resilience to Reverse Voting Attack DoS Mitigation

25 Security Analysis of TVC 1. Resilience to IN Insertion Attack: Adverse INs eventually converge to a low score due to guaranteed integrity of votes. Eventually filters out bogus index records due to zero-validity score threshold. TVC signature of score certificates prevents forgery of certificates.

26 Security Analysis of TVC 2. Resilience to Reverse Voting Attack: TVC ensures votes are from a live IP and are unique per index record. Very limited impact if colluders try to boost an adverse IN score or reduce benign IN score. Negative votes result in high computational cost.

27 Security Analysis of TVC 3. DoS Mitigation: TVC preserves the server resources by only processing unique votes from legitimate voters. The vote message is of a small size (~1 KB) which adversely reduces the impact of DoS on the server. Increased computational cost towards voters for successive bad behaviors.

28 Model Description Resilience to IN Insertion Attack Reduction in DL Failures Due to Adverse IN Analytical Model Resilience to Reverse Voting Attack Benign IN Reputation Protection Analytical Model DoS Mitigation OPNET Simulation

29 Model Description 1. Reduction in Download Failures Due to Adverse IN Global time interval i. IN starts with perfect score of 100. Peer arrivals to system Poisson distributed with mean λ per interval. All arrivals in valid interval seek to download from adverse IN. All downloads attempted via adverse IN fail. AIAD scoring scheme employed.

30 Model Description Pwilling neg Pwilling neg. vs. Score Score

31 Model Description

32 Results download failures DL Failures Due to Adverse Index Node Winnowing Scenario TVC Scenario, λ = 25 TVC Scenario, λ = 30 TVC Scenario, λ = time Consistent DL failures due to adverse IN in WINNOWING. DL failures in TVC decrease and eventually cease once zero-validity score threshold reached.

33 Results score Benign Index Node Score TVC Scenario, k = 45 Winnowing Scenario, k = 45 TVC Scenario, k = 60 Winnowing Scenario, k = 60 TVC Scenario, k = 75 Winnowing Scenario, k = time Liar farm remains effective in WINNOWING scheme TVC allows for quick recovery of IN score after liar farm exhausts votes

34 Results Computational cost vs. bandwidth cost results in a fruitful impact on server resources. Service queue size exponentially smaller in TVC.

35 Conclusion 1. TVC guarantees integrity of users votes and IN score reports. Mitigates long-term effects of IN Insertion Attack. 2. TVC guarantees isolation and effective lock-out against adverse voters Adversely decreases effects of Reverse Voting Attack. 3. TVC client puzzle approach guarantees all votes received from live IPs. Dramatically reduces effectiveness of DoS Attack. Requires exponentially more colluding users to be as effective as the DoS against WINNOWING scheme.

36 Future Work 1. Performing more advanced analysis to make adaptive and more efficient decisions in dealing with voter feedback. 2. Enabling the joint detection of colluding voters based on group behavioral patterns: Isolate potentially large liar farm before benign IN s reputation is corrupted. 3. Dealing with scalability issues with a large number of peers in single server system: How to map index nodes to multiple TVCs in larger systems?

37 Thank You Questions & Comments

Secure Routing and Transmission Protocols for Ad Hoc Networks

Secure Routing and Transmission Protocols for Ad Hoc Networks MobiHoc 2002 Working Session on Security in Ad Hoc Networks Secure Routing and Transmission Protocols for Ad Hoc Networks Zygmunt J. Haas and P. Papadimitratos (Panos) Cornell University Wireless Networks

More information

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data

A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data An Efficient Privacy-Preserving Ranked Keyword Search Method Cloud data owners prefer to outsource documents in an encrypted form for the purpose of privacy preserving. Therefore it is essential to develop

More information

Security for Structured Peer-to-peer Overlay Networks. Acknowledgement. Outline. By Miguel Castro et al. OSDI 02 Presented by Shiping Chen in IT818

Security for Structured Peer-to-peer Overlay Networks. Acknowledgement. Outline. By Miguel Castro et al. OSDI 02 Presented by Shiping Chen in IT818 Security for Structured Peer-to-peer Overlay Networks By Miguel Castro et al. OSDI 02 Presented by Shiping Chen in IT818 1 Acknowledgement Some of the following slides are borrowed from talks by Yun Mao

More information

Distributed Data-Intensive Systems

Distributed Data-Intensive Systems Distributed Data-Intensive Systems CSCE 438 Texas A&M University Department of Computer Science and Engineering Instructor: Prof. James Caverlee Peer-to-Peer Systems February 6, 214 EigenTrust The EigenTrust

More information

CPSC 426/526. Reputation Systems. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. Reputation Systems. Ennan Zhai. Computer Science Department Yale University CPSC 426/526 Reputation Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-4 P2P search models: - How Chord works - Provable guarantees in Chord - Other DHTs, e.g., CAN and Pastry

More information

The Index Poisoning. Sharing Systems Mehmet Aslan Hacettepe Üniversitesi

The Index Poisoning. Sharing Systems Mehmet Aslan Hacettepe Üniversitesi The Index Poisoning Attack in P2P File Sharing Systems Mehmet Aslan Hacettepe Üniversitesi mehmetaslan@cs.hacettepe.edu.tr Introduction Pollution attack corrupt target content, make unusable, share 50%-80%

More information

Caveat. Much of security-related stuff is mostly beyond my expertise. So coverage of this topic is very limited

Caveat. Much of security-related stuff is mostly beyond my expertise. So coverage of this topic is very limited Security Issues 476 Caveat Much of security-related stuff is mostly beyond my expertise So coverage of this topic is very limited 477 Security Issues in Mobile Ad Hoc Networks Not much work in this area

More information

A Composite Trust based Public Key Management in MANETs

A Composite Trust based Public Key Management in MANETs USMA 6 th Network Science Workshop April 23, 2012 West Point, NY U.S. Army Research, Development and Engineering Command A Composite Trust based Public Key Management in MANETs Jin-Hee Cho and Kevin Chan

More information

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment.

Cristina Nita-Rotaru. CS355: Cryptography. Lecture 17: X509. PGP. Authentication protocols. Key establishment. CS355: Cryptography Lecture 17: X509. PGP. Authentication protocols. Key establishment. Public Keys and Trust Public Key:P A Secret key: S A Public Key:P B Secret key: S B How are public keys stored How

More information

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING

QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING QUALITY OF SEVICE WITH DATA STORAGE SECURITY IN CLOUD COMPUTING ABSTRACT G KALYANI 1* 1. M.Tech Student, Dept of CSE Indira Institute of Engineering and Technology, Markapur, AP. Cloud computing has been

More information

SCION: PKI Overview. Adrian Perrig Network Security Group, ETH Zürich

SCION: PKI Overview. Adrian Perrig Network Security Group, ETH Zürich SCION: PKI Overview Adrian Perrig Network Security Group, ETH Zürich PKI Concepts: Brief Introduction PKI: Public-Key Infrastructure Purpose of PKI: enable authentication of an entity Various types of

More information

CSC 774 Advanced Network Security

CSC 774 Advanced Network Security Computer Science CSC 774 Advanced Network Security Topic 4.3 Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks 1 Wireless Sensor Networks (WSN) A WSN consists of a potentially

More information

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government

The Key Principles of Cyber Security for Connected and Automated Vehicles. Government The Key Principles of Cyber Security for Connected and Automated Vehicles Government Contents Intelligent Transport System (ITS) & Connected and Automated Vehicle (CAV) System Security Principles: 1. Organisational

More information

Data Security and Privacy. Topic 14: Authentication and Key Establishment

Data Security and Privacy. Topic 14: Authentication and Key Establishment Data Security and Privacy Topic 14: Authentication and Key Establishment 1 Announcements Mid-term Exam Tuesday March 6, during class 2 Need for Key Establishment Encrypt K (M) C = Encrypt K (M) M = Decrypt

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #12 Forwarding Security 2015 Patrick Tague 1 SoW Presentation SoW Thursday in class I'll post a template Each team gets ~5-8 minutes Written SoW

More information

Toward a Reliable Data Transport Architecture for Optical Burst-Switched Networks

Toward a Reliable Data Transport Architecture for Optical Burst-Switched Networks Toward a Reliable Data Transport Architecture for Optical Burst-Switched Networks Dr. Vinod Vokkarane Assistant Professor, Computer and Information Science Co-Director, Advanced Computer Networks Lab University

More information

WIRELESS sensor networks have received a lot of attention

WIRELESS sensor networks have received a lot of attention IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS, VOL. 24, NO. 2, FEBRUARY 2006 395 Secure and Resilient Clock Synchronization in Wireless Sensor Networks Kun Sun, Peng Ning, Member, IEEE, and Cliff Wang,

More information

Usability, Security and Privacy

Usability, Security and Privacy Usability, Security and Privacy Computer Science and Telecommunications Board Butler Lampson Microsoft Research July 21, 2009 1 Usable Security: Things Are Really Bad Users don t know how to think about

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

Practical Byzantine Fault Tolerance. Miguel Castro and Barbara Liskov

Practical Byzantine Fault Tolerance. Miguel Castro and Barbara Liskov Practical Byzantine Fault Tolerance Miguel Castro and Barbara Liskov Outline 1. Introduction to Byzantine Fault Tolerance Problem 2. PBFT Algorithm a. Models and overview b. Three-phase protocol c. View-change

More information

Best Practice - Protect Against TCP SYN Flooding Attacks with TCP Accept Policies

Best Practice - Protect Against TCP SYN Flooding Attacks with TCP Accept Policies Best Practice - Protect Against TCP SYN Flooding Attacks with TCP Accept Policies In order to establish a TCP connection, the TCP three-way handshake must be completed. You can use different accept policies

More information

Network Protocols What is a stateless Network Protocol?

Network Protocols What is a stateless Network Protocol? What is a stateless Network Protocol? All information about a connection is passed from client to server to client in messages No connection information is saved at the Server What is a stateless Network

More information

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics

System Models. 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models. Nicola Dragoni Embedded Systems Engineering DTU Informatics System Models Nicola Dragoni Embedded Systems Engineering DTU Informatics 2.1 Introduction 2.2 Architectural Models 2.3 Fundamental Models Architectural vs Fundamental Models Systems that are intended

More information

Remote Data Checking for Network Codingbased. Distributed Storage Systems

Remote Data Checking for Network Codingbased. Distributed Storage Systems CCSW 0 Remote Data Checking for Network Coding-based Bo Chen, Reza Curtmola, Giuseppe Ateniese, Randal Burns New Jersey Institute of Technology Johns Hopkins University Motivation Cloud storage can release

More information

Network Security - ISA 656 Routing Security

Network Security - ISA 656 Routing Security Network Security - ISA 656 Angelos Stavrou December 4, 2007 What is? What is Routing Security? History of Routing Security Why So Little Work? How is it Different? The Enemy s Goal? Bad guys play games

More information

Multiple Access Communications. EEE 538, WEEK 11 Dr. Nail Akar Bilkent University Electrical and Electronics Engineering Department

Multiple Access Communications. EEE 538, WEEK 11 Dr. Nail Akar Bilkent University Electrical and Electronics Engineering Department Multiple Access Communications EEE 538, WEEK 11 Dr. Nail Akar Bilkent University Electrical and Electronics Engineering Department 1 Multiple Access Satellite systems, radio networks (WLAN), ethernet segment

More information

Security (and finale) Dan Ports, CSEP 552

Security (and finale) Dan Ports, CSEP 552 Security (and finale) Dan Ports, CSEP 552 Today Security: what if parts of your distributed system are malicious? BFT: state machine replication Bitcoin: peer-to-peer currency Course wrap-up Security Too

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

Enhancement of Feedback Congestion Control Mechanisms by Deploying Active Congestion Control

Enhancement of Feedback Congestion Control Mechanisms by Deploying Active Congestion Control Enhancement of Feedback Congestion Control Mechanisms by Deploying Active Congestion Control Yoganandhini Janarthanan Aug 30,2001 Committee : Dr.Gary Minden Dr. Joseph Evans Dr.Perry Alexander Introduction

More information

Computer Science 461 Final Exam May 22, :30-3:30pm

Computer Science 461 Final Exam May 22, :30-3:30pm NAME: Login name: Computer Science 461 Final Exam May 22, 2012 1:30-3:30pm This test has seven (7) questions, each worth ten points. Put your name on every page, and write out and sign the Honor Code pledge

More information

Lecture Embedded System Security Introduction to Trusted Computing

Lecture Embedded System Security Introduction to Trusted Computing 1 Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Summer Term 2015 Roadmap: Trusted Computing Motivation Notion of trust

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Distributed Systems Fault Tolerance

Distributed Systems Fault Tolerance Distributed Systems Fault Tolerance [] Fault Tolerance. Basic concepts - terminology. Process resilience groups and failure masking 3. Reliable communication reliable client-server communication reliable

More information

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II

Our Narrow Focus Computer Networking Security Vulnerabilities. Outline Part II Our Narrow Focus 15-441 15-441 Computer Networking 15-641 Lecture 22 Security: DOS Peter Steenkiste Fall 2016 www.cs.cmu.edu/~prs/15-441-f16 Yes: Creating a secure channel for communication (Part I) Protecting

More information

DAMAGE DISCOVERY IN DISTRIBUTED DATABASE SYSTEMS

DAMAGE DISCOVERY IN DISTRIBUTED DATABASE SYSTEMS DAMAGE DISCOVERY IN DISTRIBUTED DATABASE SYSTEMS Yanjun Zuo and Brajendra Panda Abstract Damage assessment and recovery in a distributed database system in a post information attack detection scenario

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

Business Logic Attacks BATs and BLBs

Business Logic Attacks BATs and BLBs Business Logic Attacks BATs and BLBs Noa Bar-Yosef Security Research Engineer Imperva 12/02/2009 noa@imperva.com Copyright The Foundation Permission is granted to copy, distribute and/or modify this document

More information

Machine-Powered Learning for People-Centered Security

Machine-Powered Learning for People-Centered Security White paper Machine-Powered Learning for People-Centered Security Protecting Email with the Proofpoint Stateful Composite Scoring Service www.proofpoint.com INTRODUCTION: OUTGUNNED AND OVERWHELMED Today

More information

The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering

The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering The Bots Are Coming The Bots Are Coming Scott Taylor Director, Solutions Engineering Safe Harbor Statement The following is intended to outline our general product direction. It is intended for information

More information

PKI Services. Text PKI Definition. PKI Definition #1. Public Key Infrastructure. What Does A PKI Do? Public Key Infrastructures

PKI Services. Text PKI Definition. PKI Definition #1. Public Key Infrastructure. What Does A PKI Do? Public Key Infrastructures Public Key Infrastructures Public Key Infrastructure Definition and Description Functions Components Certificates 1 2 PKI Services Security Between Strangers Encryption Integrity Non-repudiation Key establishment

More information

Steven M. Bellovin AT&T Labs Research Florham Park, NJ 07932

Steven M. Bellovin AT&T Labs Research Florham Park, NJ 07932 Steven M. Bellovin! " $#"##%& '( ) * 973-360-8656 AT&T Labs Research Florham Park, NJ 07932 Steven M. Bellovin June 13, 2003 1 What is? Bad guys play games with routing protocols. Traffic is diverted.

More information

AMP-Based Flow Collection. Greg Virgin - RedJack

AMP-Based Flow Collection. Greg Virgin - RedJack AMP-Based Flow Collection Greg Virgin - RedJack AMP- Based Flow Collection AMP - Analytic Metadata Producer : Patented US Government flow / metadata producer AMP generates data including Flows Host metadata

More information

Peer-to-peer Sender Authentication for . Vivek Pathak and Liviu Iftode Rutgers University

Peer-to-peer Sender Authentication for  . Vivek Pathak and Liviu Iftode Rutgers University Peer-to-peer Sender Authentication for Email Vivek Pathak and Liviu Iftode Rutgers University Email Trustworthiness Sender can be spoofed Need for Sender Authentication Importance depends on sender Update

More information

ICS 180 May 4th, Guest Lecturer: Einar Mykletun

ICS 180 May 4th, Guest Lecturer: Einar Mykletun ICS 180 May 4th, 2004 Guest Lecturer: Einar Mykletun 1 Symmetric Key Crypto 2 Symmetric Key Two users who wish to communicate share a secret key Properties High encryption speed Limited applications: encryption

More information

Network Security - ISA 656 Routing Security

Network Security - ISA 656 Routing Security What is? Network Security - ISA 656 Angelos Stavrou What is Routing Security? History of Routing Security Why So Little Work? How is it Different? Bad guys play games with routing protocols. Traffic is

More information

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks

CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks CloudSky: A Controllable Data Self-Destruction System for Untrusted Cloud Storage Networks The material in these slides mainly comes from the paper CloudSky: A Controllable Data Self-Destruction System

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #10 Network Layer Threats; Identity Mgmt. 2015 Patrick Tague 1 Class #10 Summary of wireless network layer threats Specific threats related to

More information

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS 1 Introduction Your data and infrastructure are at the heart of your business. Your employees, business partners, and

More information

Financial Cryptography February 2001 Grand Cayman Islands - BWI

Financial Cryptography February 2001 Grand Cayman Islands - BWI Financial Cryptography 2001 19-22 February 2001 Grand Cayman Islands - BWI Joint work with David Naccache and Christophe Tymen (Gemplus, France) Département d Informatique ENS - CNRS David.Pointcheval@ens.fr

More information

Introduction to Cryptoeconomics

Introduction to Cryptoeconomics Introduction to Cryptoeconomics What is cryptoeconomics? Cryptoeconomics is about... Building systems that have certain desired properties Use cryptography to prove properties about messages that happened

More information

Peer-to-peer systems and overlay networks

Peer-to-peer systems and overlay networks Complex Adaptive Systems C.d.L. Informatica Università di Bologna Peer-to-peer systems and overlay networks Fabio Picconi Dipartimento di Scienze dell Informazione 1 Outline Introduction to P2P systems

More information

Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits

Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits Carl Sabottke Octavian Suciu Tudor Dumitraș University of Maryland 2 Problem Increasing number

More information

CSE Computer Security (Fall 2006)

CSE Computer Security (Fall 2006) CSE 543 - Computer Security (Fall 2006) Lecture 18 - Network Security November 7, 2006 URL: http://www.cse.psu.edu/~tjaeger/cse543-f06/ 1 Denial of Service Intentional prevention of access to valued resource

More information

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY

COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY CONTENT Introduction Problem statements Literature Review Existing system Proposed system Application Conclusion Future work MOTIVATIONS

More information

Chapter 2 System Models

Chapter 2 System Models CSF661 Distributed Systems 分散式系統 Chapter 2 System Models 吳俊興國立高雄大學資訊工程學系 Chapter 2 System Models 2.1 Introduction 2.2 Physical models 2.3 Architectural models 2.4 Fundamental models 2.5 Summary 2 A physical

More information

Cyberspace : Privacy and Security Issues

Cyberspace : Privacy and Security Issues Cyberspace : Privacy and Security Issues Chandan Mazumdar Professor, Dept. of Computer Sc. & Engg Coordinator, Centre for Distributed Computing Jadavpur University November 4, 2017 Agenda Cyberspace Privacy

More information

An Authentication Service Based on Trust and Clustering in Mobile Ad Hoc Networks

An Authentication Service Based on Trust and Clustering in Mobile Ad Hoc Networks An Authentication Service Based on Trust and Clustering in Mobile Ad Hoc Networks M.Phil Term 3 paper Department of Computer Science and Engineering The Chinese University of Hong Kong written by Edith

More information

TCP Overview Revisited Computer Networking. Queuing Disciplines. Packet Drop Dimensions. Typical Internet Queuing. FIFO + Drop-tail Problems

TCP Overview Revisited Computer Networking. Queuing Disciplines. Packet Drop Dimensions. Typical Internet Queuing. FIFO + Drop-tail Problems TCP Overview Revisited TCP modern loss recovery 15-441 Computer Networking Other Transport Issues, Attacks and Security Threats, Firewalls TCP options TCP interactions TCP modeling Workload changes TCP

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Lecture 12. Application Layer. Application Layer 1

Lecture 12. Application Layer. Application Layer 1 Lecture 12 Application Layer Application Layer 1 Agenda The Application Layer (continue) Web and HTTP HTTP Cookies Web Caches Simple Introduction to Network Security Various actions by network attackers

More information

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland Cryptographic Primitives and Protocols for MANETs Jonathan Katz University of Maryland Fundamental problem(s) How to achieve secure message authentication / transmission in MANETs, when: Severe resource

More information

A Peer-to-Peer Approach to Digital Key Sharing for Vehicle Access & Control. Tony Rosati Director of IOT Security, ESCRYPT

A Peer-to-Peer Approach to Digital Key Sharing for Vehicle Access & Control. Tony Rosati Director of IOT Security, ESCRYPT A Peer-to-Peer Approach to Digital Key Sharing for Vehicle Access & Control Tony Rosati Director of IOT Security, ESCRYPT Agenda Motivation for Digital Key Sharing Architecture Security Model Security

More information

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation

Wireless Network Security : Spring Arjun Athreya March 3, 2011 Survey: Trust Evaluation Wireless Network Security 18-639: Spring 2011 Arjun Athreya March 3, 2011 Survey: Trust Evaluation A scenario LOBOS Management Co A CMU grad student new to Pittsburgh is looking for housing options in

More information

Fault Tolerance Part I. CS403/534 Distributed Systems Erkay Savas Sabanci University

Fault Tolerance Part I. CS403/534 Distributed Systems Erkay Savas Sabanci University Fault Tolerance Part I CS403/534 Distributed Systems Erkay Savas Sabanci University 1 Overview Basic concepts Process resilience Reliable client-server communication Reliable group communication Distributed

More information

Intelligent and Secure Network

Intelligent and Secure Network Intelligent and Secure Network BIG-IP IP Global Delivery Intelligence v11.2 IP Intelligence Service Brian Boyan - b.boyan@f5.com Tony Ganzer t.ganzer@f5.com 2 Agenda Welcome & Intro Introduce F5 IP Intelligence

More information

UNIT IV -- TRANSPORT LAYER

UNIT IV -- TRANSPORT LAYER UNIT IV -- TRANSPORT LAYER TABLE OF CONTENTS 4.1. Transport layer. 02 4.2. Reliable delivery service. 03 4.3. Congestion control. 05 4.4. Connection establishment.. 07 4.5. Flow control 09 4.6. Transmission

More information

Authors: Mark Handley, Vern Paxson, Christian Kreibich

Authors: Mark Handley, Vern Paxson, Christian Kreibich Network Intrusion Detection: Evasion, Traffic Normalization, and End-to-End Protocol Semantics Authors: Mark Handley, Vern Paxson, Christian Kreibich Exploitable Ambiguities NIDS does not have full range

More information

arxiv: v1 [cs.cr] 30 May 2014

arxiv: v1 [cs.cr] 30 May 2014 ROMEO: ReputatiOn Model Enhancing OpenID Simulator Ginés Dólera Tormo 1, Félix Gómez Mármol 1, and Gregorio Martínez Pérez 2 arxiv:1405.7831v1 [cs.cr] 30 May 2014 1 NEC Europe Ltd., Kurfürsten-Anlage 36,

More information

Evaluating the Wisdom of Crowds in Assessing Phishing Sites

Evaluating the Wisdom of Crowds in Assessing Phishing Sites Evaluating the Wisdom of Crowds in Assessing Phishing Websites and Richard Clayton University of Cambridge Computer Laboratory 12th International Financial Cryptography and Data Security Conference (FC08)

More information

Net Trust: User-Centered Detection of Pharming, Phishing and Fraud. L Jean Camp

Net Trust: User-Centered Detection of Pharming, Phishing and Fraud. L Jean Camp Net Trust: User-Centered Detection of Pharming, Phishing and Fraud L Jean Camp www.ljean.com Core Problem Statement How to inform individual assessments of trustworthiness of a potential online transaction.

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.86-8.3.7.56 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Distributed Systems (ICE 601) Fault Tolerance

Distributed Systems (ICE 601) Fault Tolerance Distributed Systems (ICE 601) Fault Tolerance Dongman Lee ICU Introduction Failure Model Fault Tolerance Models state machine primary-backup Class Overview Introduction Dependability availability reliability

More information

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

Efficient Auditable Access Control Systems for Public Shared Cloud Storage Efficient Auditable Access Control Systems for Public Shared Cloud Storage Vidya Patil 1, Prof. Varsha R. Dange 2 Student, Department of Computer Science Dhole Patil College of Engineering, Pune, Maharashtra,

More information

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring

Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Fundamentals of Information Systems Security Lesson 5 Auditing, Testing, and Monitoring Learning Objective Explain the importance of security audits, testing, and monitoring to effective security policy.

More information

Reputation Management in P2P Systems

Reputation Management in P2P Systems Reputation Management in P2P Systems Pradipta Mitra Nov 18, 2003 1 We will look at... Overview of P2P Systems Problems in P2P Systems Reputation Management Limited Reputation Sharing Simulation Results

More information

Announcements. me your survey: See the Announcements page. Today. Reading. Take a break around 10:15am. Ack: Some figures are from Coulouris

Announcements.  me your survey: See the Announcements page. Today. Reading. Take a break around 10:15am. Ack: Some figures are from Coulouris Announcements Email me your survey: See the Announcements page Today Conceptual overview of distributed systems System models Reading Today: Chapter 2 of Coulouris Next topic: client-side processing (HTML,

More information

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun

CYSE 411/AIT 681 Secure Software Engineering. Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun Reading This lecture [McGraw]: Ch. 7-9 2 Seven Touchpoints 1. Code review 2. Architectural

More information

Web Tap Payment Authentication and Encryption With Zero Customer Effort

Web Tap Payment Authentication and Encryption With Zero Customer Effort Web Tap Payment Authentication and Encryption With Zero Customer Effort Henry Ng Tap-Card-Pay Systems Corporation, Vancouver BC V5X3Y3, Canada henryng@tapcardpay.com Abstract. We propose a public-key authentication

More information

Toward Intrusion Tolerant Clouds

Toward Intrusion Tolerant Clouds Toward Intrusion Tolerant Clouds Prof. Yair Amir, Prof. Vladimir Braverman Daniel Obenshain, Tom Tantillo Department of Computer Science Johns Hopkins University Prof. Cristina Nita-Rotaru, Prof. Jennifer

More information

Auto-Detecting Hijacked Prefixes?

Auto-Detecting Hijacked Prefixes? Auto-Detecting Hijacked Prefixes? Geoff Huston APNIC @RIPE 50 May 2005 1 Address Hijacking Is the unauthorized use of an address prefix as an advertised route object on the Internet It s not a bogon the

More information

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference:  Lecture 7: DNS Security 3/28/2016 Networks and Communication Department NET 412 NETWORK SECURITY PROTOCOLS Lecture 7: DNS Security 2 Outline Part I: DNS Overview of DNS DNS Components DNS Transactions Attack on DNS Part II: DNS Security

More information

Operating Systems. Lecture File system implementation. Master of Computer Science PUF - Hồ Chí Minh 2016/2017

Operating Systems. Lecture File system implementation. Master of Computer Science PUF - Hồ Chí Minh 2016/2017 Operating Systems Lecture 7.2 - File system implementation Adrien Krähenbühl Master of Computer Science PUF - Hồ Chí Minh 2016/2017 Design FAT or indexed allocation? UFS, FFS & Ext2 Journaling with Ext3

More information

A Secure, Publisher-Centric Web Caching Infrastructure. Andy Myers, John Chuang, Urs Hengartner, Yinglian Xie, Weiqiang Zhuang, Hui Zhang

A Secure, Publisher-Centric Web Caching Infrastructure. Andy Myers, John Chuang, Urs Hengartner, Yinglian Xie, Weiqiang Zhuang, Hui Zhang A Secure, Publisher-Centric Web Caching Infrastructure Andy Myers, John Chuang, Urs Hengartner, Yinglian Xie, Weiqiang Zhuang, Hui Zhang Infocom 2001 Caching Cache Server 30-40% reduction in bandwidth

More information

KDD 10 Tutorial: Recommender Problems for Web Applications. Deepak Agarwal and Bee-Chung Chen Yahoo! Research

KDD 10 Tutorial: Recommender Problems for Web Applications. Deepak Agarwal and Bee-Chung Chen Yahoo! Research KDD 10 Tutorial: Recommender Problems for Web Applications Deepak Agarwal and Bee-Chung Chen Yahoo! Research Agenda Focus: Recommender problems for dynamic, time-sensitive applications Content Optimization

More information

DEFENDING AGAINST MALICIOUS NODES USING AN SVM BASED REPUTATION SYSTEM

DEFENDING AGAINST MALICIOUS NODES USING AN SVM BASED REPUTATION SYSTEM DEFENDING AGAINST MALICIOUS NODES USING AN SVM BASED REPUTATION SYSTEM Rehan Akbani, Turgay Korkmaz, and G. V. S. Raju {rakbani@cs.utsa.edu, korkmaz@cs.utsa.edu, and gvs.raju@utsa.edu} University of Texas

More information

Formal Expression of BBc-1 Mechanism and Its Security Analysis

Formal Expression of BBc-1 Mechanism and Its Security Analysis Formal Expression of BBc-1 Mechanism and Its Security Analysis Jun KURIHARA and Takeshi KUBO kurihara@ieee.org t-kubo@zettant.com October 31, 2017 1 Introduction Bitcoin and its core database/ledger technology

More information

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints

4. Risk-Based Security Testing. Reading. CYSE 411/AIT 681 Secure Software Engineering. Seven Touchpoints. Application of Touchpoints Reading This lecture [McGraw]: Ch. 7-9 CYSE 411/AIT 681 Secure Software Engineering Topic #6. Seven Software Security Touchpoints (III) Instructor: Dr. Kun Sun 2 Seven Touchpoints Application of Touchpoints

More information

Answers to Sample Questions on Transport Layer

Answers to Sample Questions on Transport Layer Answers to Sample Questions on Transport Layer 1) Which protocol Go-Back-N or Selective-Repeat - makes more efficient use of network bandwidth? Why? Answer: Selective repeat makes more efficient use of

More information

Availability, Reliability, and Fault Tolerance

Availability, Reliability, and Fault Tolerance Availability, Reliability, and Fault Tolerance Guest Lecture for Software Systems Security Tim Wood Professor Tim Wood - The George Washington University Distributed Systems have Problems Hardware breaks

More information

DoS Attacks. Network Traceback. The Ultimate Goal. The Ultimate Goal. Overview of Traceback Ideas. Easy to launch. Hard to trace.

DoS Attacks. Network Traceback. The Ultimate Goal. The Ultimate Goal. Overview of Traceback Ideas. Easy to launch. Hard to trace. DoS Attacks Network Traceback Eric Stone Easy to launch Hard to trace Zombie machines Fake header info The Ultimate Goal Stopping attacks at the source To stop an attack at its source, you need to know

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 Revision A McAfee Network Security Platform 8.3 (8.3.7.86-8.3.7.59 Manager-Virtual IPS Release Notes) Contents About this release New features Enhancements Resolves issues Installation instructions Known

More information

The Shortcut Guide To. Protecting Against Web Application Threats Using SSL. Dan Sullivan

The Shortcut Guide To. Protecting Against Web Application Threats Using SSL. Dan Sullivan tm The Shortcut Guide To Protecting Against Web Application Threats Using SSL Chapter 3: Planning, Deploying, and Maintaining SSL Certificates to Protect Against Inf ormation Loss and Build Customer Trust...

More information

Implementing Cryptography: Good Theory vs. Bad Practice

Implementing Cryptography: Good Theory vs. Bad Practice Implementing Cryptography: Good Theory vs. Bad Practice Viet Pham Information Security Group, Department of Mathematics Royal Holloway, University of London Outline News report What is cryptography? Why

More information

Configuring attack detection and prevention 1

Configuring attack detection and prevention 1 Contents Configuring attack detection and prevention 1 Overview 1 Attacks that the device can prevent 1 Single-packet attacks 1 Scanning attacks 2 Flood attacks 3 TCP fragment attack 4 Login DoS attack

More information

Monitoring and Managing IIoT Security

Monitoring and Managing IIoT Security Monitoring and Managing IIoT Security Dr. Jesus Molina jesus.molina@us.fujitsu.com 0 Copyright 2015 FUJITSU LIMITED Foreword How to use the security framework, in context http://www.iiconsortium.org/iisf.htm

More information

Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection

Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection Cisco IOS Classic Firewall/IPS: Configuring Context Based Access Control (CBAC) for Denial of Service Protection Document ID: 98705 Contents Introduction Prerequisites Requirements Components Used Conventions

More information

Phishing in the Age of SaaS

Phishing in the Age of SaaS Phishing in the Age of SaaS AN ESSENTIAL GUIDE FOR BUSINESSES AND USERS The Cloud Security Platform Q3 2017 intro Phishing attacks have become the primary hacking method used against organizations. In

More information

Enhanced Immutability of Permissioned Blockchain Networks by Tethering Provenance with a Public Blockchain Network

Enhanced Immutability of Permissioned Blockchain Networks by Tethering Provenance with a Public Blockchain Network Enhanced Immutability of Permissioned Blockchain Networks by Tethering Provenance with a Public Blockchain Network Abstract Azeem Ahmed (azeem.ahmed@consensys.net) Jim Zhang (jim.zhang@consensys.net) Permissioned

More information

DNS Cache Poisoning Looking at CERT VU#800113

DNS Cache Poisoning Looking at CERT VU#800113 DNS Cache Poisoning Looking at CERT VU#800113 Nadhem J. AlFardan Consulting Systems Engineer Cisco Systems ANOTHER BORING DNS ISSUE Agenda DNS Poisoning - Introduction Looking at DNS Insufficient Socket

More information

Security Best Practices. For DNN Websites

Security Best Practices. For DNN Websites Security Best Practices For DNN Websites Mitchel Sellers Who am I? Microsoft MVP, ASPInsider, DNN MVP Microsoft Certified Professional CEO IowaComputerGurus, Inc. Contact Information msellers@iowacomputergurus.com

More information