The Center for Education and Research in Information Assurance and Security (CERIAS)

The Center for Education and Research in
Information Assurance and Security (CERIAS)

Reports and Papers Archive


Browse All Papers »       Submit A Paper »

Impact of Network Design on Worm Propagation

CERIAS TR 2004-35
Brian Carrier and Sundararaman Jeyaraman and Sarah Sellke
Download: PDF

In this paper, we simulate the Code Red II and Nimda worms on different enterprise-scale networks to determine the impact that topology has on worm propagation.  A corporate network can be designed to improve security and, as we show, to decrease the propagation rate of worms that use network scanning as a target discovery technique.  We also examine the impact that LaBrea-like devices have on propagation rates and compare it to the impact of network topology.

Added 2004-08-27

The Session Token Protocol for Forensics and Traceback

CERIAS TR 2004-36
Brian Carrier and Clay Shields
Download: PDF

In this paper we present the Session Token Protocol (STOP), a new protocol that can assist in the forensic analysis of a computer involved in malicious network activity.  It has been designed to help automate tracing attackers who log on to a series of hosts to hide their identity.  STOP utilizes the Identification Protocol (IDENT) infrastructure, improving both its capabilities and user privacy.  On request, the STOP protocol saves user-level and application-level data associated with a particular TCP connection and returns a random token specifically related to that session.  The saved data are not revealed to the requester unless the token is returned to the local administrator, who verifies the legitimacy of the need for the release of information.  The protocol supports recursive traceback requests to gather information about the entire path of a connection. This allows an incident investigator to trace attackers to their home systems, but does not violate the privacy of normal users.  This paper details the new protocol and presents implementation and performance results.

Added 2004-08-27

Defining Event Reconstruction of Digital Crime Scenes

CERIAS TR 2004-37
Brian D. Carrier and Eugene H. Spafford
Download: PDF

Event reconstruction plays a critical role in solving physical crimes by explaining why a piece of physical evidence has certain characteristics. With digital crimes, the current focus has been on the recognition and identification of digital evidence using an object’s characteristics, but not on the identification of the events that caused the characteristics. This paper examines digital event reconstruction and proposes a process model and procedure that can be used for a digital crime scene. The model has been designed so that it can apply to physical crime scenes, can support the unique aspects of a digital crime scene, and can be implemented in software to automate part of the process. We also examine the differences between physical event reconstruction and digital event reconstruction.

Added 2004-08-27

Experience with Software Watermarking

CERIAS TR 2004-30
Jens Palsberg, Sowmya Krishnaswamy, Minseok Kwon, Di Ma, Qiuyun Shao, Yi Zhang
Download: PDF

There are at least four U.S. patents on software watermarking, and an idea for further advancing the state of the art was presented in 1999 by Collberg and Thomborsen. The new idea is to embed a watermark in dynamic data structures, thereby protecting against many programtransformation attacks. Until now there have been no reports on practical experience with this technique

We have implemented and experimented with a watermarking system for Java based on the ideas of Collberg and Thomborsen. Our experiments show that watermarking can be done efficiently with moderate increases in code size, execution times, and heap-space usage, while making the watermarked code resilient to a variety of programtransformation attacks. For a particular representation of watermarks, the time to retrieve a watermark is on the order of one minute per megabyte of heap space. Our implementation is not designed to resists all possible attacks; to do that it should be combined with other protection techniques such as obfuscation and tamperproofing.

Added 2004-08-26

Square Form Factorization

CERIAS TR 2004-31
Jason E. Gower
Download: PDF

We present a detailed analysis of SQUFOF, Daniel Shanks’ Square Form Factorization algorithm. We give the expected running time and space requirement for SQUFOF. We analyze the effect of multipliers, either used for a single factorization or when racing the algorithm in parallel.

Added 2004-08-26

Towards Improved Federated Identity and Privilege Management in Open Systems

CERIAS TR 2004-32
Rafae Bhatti, Elisa Bertino, Arif Ghafoor
Download: PDF

Federated identity and privilege management are the cornerstones of access management on the Web. The increasing trend of business integration across enterprises and Web-based collaboration has led to tremendous growth of the identity and privilege management research and products in the recent past. However, despite the existence of available mechanisms, there are drawbacks in almost all well-known schemes that make them inadequate for use in large scale open system. Additionally, the migration of these mechanisms to the Web environment is happening at dissimilar pace, resulting in a wide gap in integrating privilege management with existing federated identity mechanisms to provide a comprehensive access management solution. In this paper, we discuss these issues in detail, namely the shortcomings of federated identity mechanisms, and their integration with privilege management mechanisms. In response, we provide an integrated approach to Web-based access management that combines a decentralized federated identity mechanism with a privilege management framework. Our solution allows name-binding to be avoided; doing so is essential to scalability and privacy in open systems. The solution has been prototyped and preliminarily tested to determine its feasibility.

Added 2004-08-26

Keeping Information Safe: An Exploration of Teacher Practice and Perceptions in K-12 Schools

CERIAS TR 2004-28
Matt Rose and Dazhi Yang
Download: PDF

As schools become more dependent on information technology to facilitate administrative tasks and enhance learning and discovery, the security of the schools

Added 2004-08-24

Exploring the Intersection of Teacher Practices, Online Learning, and Information Security

CERIAS TR 2004-29
Jennifer Richardson, Janet Alsup, Matt Rose, Lisa Schade, and Dazhi Yang
Download: PDF
Added 2004-08-24

An analysis of proposed attacks against genuinity tests

CERIAS TR 2004-27
Rick Kennell and Leah H. Jamieson
Download: PDF

A number of attacks have been proposed against the idea of a genuinity test.  The rationale for these attacks is based on misinterpretation of published details about this system.  We correct these misunderstandings by providing a detailed analysis and contradictory evidence for each claim.

Added 2004-08-09

Rights Assessment for Discrete Digital Data

CERIAS TR 2004-39
Radu Sion
Download: PDF
Added 2004-07-21


Portable and Flexible Document Access Control Mechanisms

CERIAS TR 2004-24
Mikhail Atallah and Marina Bykova
Download: PDF

We present and analyze portable access control mechanisms for large data repositories, in that the customized access policies are stored on a portable device (e.g., a smart card). While there are significant privacy-preservation advantages to the use of smart cards anonymously created and bought in public places (stores, libraries, etc), a major difficulty is that, for huge data repositories and limited-capacity portable storage devices, it is not possible to represent any possible access configuration on the card. If we let n denote the number of documents on a server, then we need to design succinct descriptions of portable access rights to arbitrary subsets of these n documents, such as they “fit” in only k available space, where k is much smaller than n. We describe and analyze schemes for both unstructured and structured collections of documents. For these schemes, we give fast algorithms for efficiently using the limited space available on the card. For a customer whose card is supposed to contain a subset S of documents, access to all of S must be allowed. In some situations a small enough number of “false positives” (which are accesses to non-S documents) is acceptable to the server, and the challenge then is to minimize the number of false positives implicit to any given card. In our model the customer does not know which documents correspond to those false positives, the probability of a randomly chosen document being a false positive is small, and too many unsuccessful access attempts are viewed by the server as an exhaustive search attack, which can possibly result in zero-ing out the card.

Recent related work by Bykova and Atallah was geared towards the situation where the document repository and/or access policies change rapidly, and are therefore not vulnerable to on-line sharing of false-positive experiences by different users. In this paper we seek to prevent such collusive attacks by different card holders: It is a design requirement that the information in one card is useless to the holder of another card; that is, even if two customers have the same S, they would not have the same set of false positives.

Added 2004-06-29

An Authorization Model For Geographical Maps

CERIAS TR 2004-23
A. Belussi, E.Bertino, B.Catania, M.L. Damiani, A.Nucita
Download: PDF

Access control is an important component of any database management system. Several access control models have been proposed for conventional databases. However, these models do not seem adequate for geographical databases, due to the peculiarities of geographical data. Previous work on access control models for geographical data mainly concerns raster maps (images).  In this paper, we present a discretionary access control model for geographical maps. We assume that each map is composed of a set of features. Each feature is represented in one or more maps by spatial objects, described by means of different spatial properties: geometrical properties, describing the shape, extension and location of the objects composing the map, and topological properties, describing the topological relationships existing among spatial objects. The proposed access control model allows the security administrator to define authorizations against map objects at a very fine granularity level, taking into account the various spatial representations and the object dimension. The model also supports both positive and negative authorizations as well as different propagation rules that make access control very flexible.

Added 2004-06-15

Private Collaborative Forecasting and Benchmarking

CERIAS TR 2004-22
Mikhail Atallah, Marina Bykova, Jiangtao Li, Mercan Karahan
Download: PDF

Suppose a number of hospitals in a geographic area want to learn how their own heart-surgery unit is doing compared with the others in terms of mortality rates, subsequent complications, or any other quality metric. Similarly, a number of small businesses might want to use their recent point-of-sales data to cooperatively forecast future demand and thus make more informed decisions about inventory, capacity, employment, etc. These are simple examples of cooperative benchmarking and (respectively) forecasting that would benefit all participants as well as the public at large, as they would make it possible for participants to avail themselves of more precise and reliable data collected from many sources, to assess their own local performance in comparison to global trends, and to avoid many of the inefficiencies that currently arise because of having less information available for their decision-making. And yet, in spite of all these advantages, cooperative benchmarking and forecasting typically do not take place, because of the participants’ unwillingness to share their information with others. Their reluctance to share is quite rational, and is due to fears of embarrassment, lawsuits, weakening their negotiating position (e.g., in case of over-capacity), revealing corporate performance and strategies, etc. The development and deployment of private benchmarking and forecasting technologies would allow such collaborations to take place without revealing any participant’s data to the others, reaping the benefits of collaboration while avoiding the drawbacks. Moreover, this kind of technology would empower smaller organizations who could then cooperatively base their decisions on a much broader information base, in a way that is today restricted to only the largest corporations. This paper is a step towards this goal, as it gives protocols for forecasting and benchmarking that reveal to the participants the desired answers yet do not reveal to any participant any other participant’s private data. We consider several forecasting methods, including linear regression and time series techniques such as moving average and exponential smoothing. One of the novel parts of this work, that further distinguishes it from previous work in secure multi-party computation, is that it involves floating point arithmetic, in particular it provides protocols to securely and efficiently perform division.

Added 2004-06-14

Gray Hat Hacking: Morally Black and White

CERIAS TR 2004-20
Courtney Falk
Download: PDF

This paper sets forth to explore the idea of gray hat hacking

Added 2004-06-02