scholarly journals Fine-Grained and Controllably Redactable Blockchain with Harmful Data Forced Removal

2021 ◽  
Vol 2021 ◽  
pp. 1-20
Author(s):  
Huiying Hou ◽  
Shidi Hao ◽  
Jiaming Yuan ◽  
Shengmin Xu ◽  
Yunlei Zhao

Notoriously, immutability is one of the most striking properties of blockchains. As the data contained in blockchains may be compelled to redact for personal and legal reasons, immutability needs to be skillfully broken. In most existing redactable blockchains, fine-grained redaction and effective deletion of harmful data are mutually exclusive. To close the gap, we propose a fine-grained and controllably redactable blockchain with harmful data forced removal. In the scheme, the originator of the transaction has fine-grained control over who can perform the redaction and which portions of the transaction can be redacted. The redaction transaction is performed after collecting enough votes from miners. All users can provide the index of the block containing the harmful data to receive rewards, which are borne by the malicious user who initially posted the data. Miners can forcibly remove the harmful data based on the index. The malicious user will be blacklisted if the reward is not paid within a period of time, and any transaction about such user will not be performed later. In addition, the scheme supports the redaction of additional data and unexpended transaction output (UTXO) simultaneously. We demonstrate that the scheme is secure and feasible via formal security analysis and proof-of-concept implementation.

Electronics ◽  
2020 ◽  
Vol 9 (2) ◽  
pp. 285 ◽  
Author(s):  
Yan Zhang ◽  
Bing Li ◽  
Ben Liu ◽  
Jiaxin Wu ◽  
Yazhou Wang ◽  
...  

The Internet of Things (IoT) benefits our lives by integrating physical devices to the real world and offers a crucial internet infrastructure for future civilization. Because IoT devices are widely distributed and restricted in resources, it is difficult for them to adopt traditional security methods to resist malicious attacks. Unauthorized access to IoT devices, which results in severe privacy and security problems, has become a major challenge that has impeded IoT technology from being widely adopted. Therefore, the access control for IoT devices urgently needs to be improved when dealing with authorization issues. In this paper, we propose an attribute-based access control scheme that provides decentralized, flexible, and fine-grained authorization for IoT devices. Blockchain is utilized to provide authentic and reliable credentials. More importantly, a verifiable collaboration mechanism is designed to meet the needs of controlled access authorization in emergencies. Authority nodes are constructed to execute major computation tasks and interact with the blockchain. The security analysis shows that our scheme can reliably guarantee the security of authorized access. More than security assurance, a proof-of-concept prototype has been implemented to prove that our scheme is scalable, efficient, and accommodates IoT devices well.


2006 ◽  
Vol 45 ◽  
pp. 2489-2494 ◽  
Author(s):  
M. Płońska ◽  
Wojciech A. Pisarski ◽  
Zbigniew Pędzich ◽  
Zygmunt Surowiak

Lead lanthanum zirconate titanate (known as PLZT) ceramic powders have been prepared by the modified sol – gel method, and underwent consolidation by the hot uniaxial pressing method. Application of such technique of preparation permitted to receive fine-grained transparent PLZT x/65/35 ceramics, with x = 8 -10 La at.%. The present publication gives a detailed account of the relationships between technology and physical properties of obtained materials. To analyze all ceramics SEM, EDS and mercury porosimetry were performed, and dielectric properties were studied too. Quite wide light transparency from the visible to nearinfrared range for PLZT ceramics was detected using optical absorption and infrared spectroscopy.


2018 ◽  
Vol 2018 ◽  
pp. 1-11 ◽  
Author(s):  
Weizhong Qiang ◽  
Shizhen Wang ◽  
Hai Jin ◽  
Jiangying Zhong

A cyber-physical system (CPS) is known as a mix system composed of computational and physical capabilities. The fast development of CPS brings new security and privacy requirements. Code reuse attacks that affect the correct behavior of software by exploiting memory corruption vulnerabilities and reusing existing code may also be threats to CPS. Various defense techniques are proposed in recent years as countermeasures to emerging code reuse attacks. However, they may fail to fulfill the security requirement well because they cannot protect the indirect function calls properly when it comes to dynamic code reuse attacks aiming at forward edges of control-flow graph (CFG). In this paper, we propose P-CFI, a fine-grained control-flow integrity (CFI) method, to protect CPS against memory-related attacks. We use points-to analysis to construct the legitimate target set for every indirect call cite and check whether the target of the indirect call cite is in the legitimate target set at runtime. We implement a prototype of P-CFI on LLVM and evaluate both its functionality and performance. Security analysis proves that P-CFI can mitigate the dynamic code reuse attack based on forward edges of CFG. Performance evaluation shows that P-CFI can protect CPS from dynamic code reuse attacks with trivial time overhead between 0.1% and 3.5% (Copyright © 2018 John Wiley & Sons, Ltd.).


2020 ◽  
Author(s):  
Zhen Liu ◽  
Qiong Huang ◽  
Duncan S Wong

Abstract Attribute-based encryption (ABE) is a versatile one-to-many encryption primitive, which enables fine-grained access control over encrypted data. Due to its promising applications in practice, ABE schemes with high efficiency, security and expressivity have been continuously emerging. On the other hand, due to the nature of ABE, a malicious user may abuse its decryption privilege. Therefore, being able to identify such a malicious user is crucial towards the practicality of ABE. Although some specific ABE schemes in the literature enjoys the tracing function, they are only proceeded case by case. Most of the ABE schemes do not support traceability. It is thus meaningful and important to have a generic way of equipping any ABE scheme with traceability. In this work, we partially solve the aforementioned problem. Namely, we propose a way of transforming (non-traceable) ABE schemes satisfying certain requirements to fully collusion-resistant black-box traceable ABE schemes, which adds only $O(\sqrt{\mathcal{K}})$ elements to the ciphertext where ${\mathcal{K}}$ is the number of users in the system. And to demonstrate the practicability of our transformation, we show how to convert a couple of existing non-traceable ABE schemes to support traceability.


2012 ◽  
Vol 241-244 ◽  
pp. 2690-2695
Author(s):  
Li Ming Wang ◽  
Ying Xian ◽  
Li Zhang ◽  
Xi Yang Liu

The rapid development of Web 2.0 leads scripting language such as JavaScript to be ubiquitous in web pages; however the dynamic nature and flexibility of JavaScript make its development, debugging, maintenance, and reuse difficult. To improve the efficiency and accuracy of JavaSript security analysis, we propose a new JavaScript analysis method based on program slicing, together with a prototype-implemented JavaScript slicing tool, named JSSlicer. We also present a proof-of-concept application example of JSSlicer where an example of the common mode failure problem is tackled.


Author(s):  
Conor Semler ◽  
Meredyth Sanders ◽  
Darren Buck ◽  
James Graham ◽  
Alek Pochowski ◽  
...  

Washington, D.C., has been a national leader in the adoption of innovative bicycle facilities. However, with much of the low-hanging fruit already plucked (i.e., bicycle facilities already in place), the District Department of Transportation (DOT) needed a mechanism to prioritize investments. Thus the District DOT developed a bicycle level of traffic stress (LTS) map as part of a Multimodal Congestion Management Study. Existing roadway information, combined with an innovative geographic information system approach, was used to create the map and to prioritize and expedite the collection of supplemental roadway information. The results confirmed existing perceptions about the availability of bicycle facilities in the District and identified previously unidentified gaps in the overall bicycle network. In addition, the methodology used to develop the LTS network map provided a proof-of-concept for other jurisdictions to use as they look to develop their own LTS network maps. With this information, the District DOT can now prioritize future bicycle infrastructure investments. It also has a mechanism to update the LTS map as additional data are collected and new facilities are constructed.


Author(s):  
Shaik Jaffer Vali , Et. al.

Fog Computing is a region of Computer Science that is under steady construction and development, and related to data security, the worldview turns out to be more solid and secure for IoT's edge stages. The verification of limited memory devices has serious issues since memory utilization is high when applied with different models that have the motivation behind shared confirmation. In this paper, we propose the Novel cipher text-based encryption model (NCEM) which has an information access control plot dependent on Ciphertext-Policy it give information privacy, fine-grained control, and mysterious validation in a multi-authority fog computing framework. The sign cryption and plan cryption overhead for the client is altogether diminished by redistributing the bothersome calculation tasks to fog hubs. The proposed conspire is demonstrated to be secure in the standard model and can give trait repudiation and public unquestionable status. The security analysis, asymptotic multifaceted nature examination, and implementation results demonstrate that our construction can offset the security objectives with useful effectiveness in calculation.


Author(s):  
Yixiong Chen ◽  
Yang Yang ◽  
Zhanyao Lei ◽  
Mingyuan Xia ◽  
Zhengwei Qi

AbstractModern RESTful services expose RESTful APIs to integrate with diversified applications. Most RESTful API parameters are weakly typed, which greatly increases the possible input value space. This poses difficulties for automated testing tools to generate effective test cases to reveal web service defects related to parameter validation. We call this phenomenon the type collapse problem. To remedy this problem, we introduce FET (Format-encoded Type) techniques, including the FET, the FET lattice, and the FET inference to model fine-grained information for API parameters. Enhanced by FET techniques, automated testing tools can generate targeted test cases. We demonstrate Leif, a trace-driven fuzzing tool, as a proof-of-concept implementation of FET techniques. Experiment results on 27 commercial services show that FET inference precisely captures documented parameter definitions, which helps Leif to discover 11 new bugs and reduce $$72\% \sim 86\%$$ 72 % ∼ 86 % fuzzing time as compared to state-of-the-art fuzzers.


2020 ◽  
Vol 17 (8) ◽  
pp. 3631-3635
Author(s):  
L. Mary Gladence ◽  
Priyanka Reddy ◽  
Apoorva Shetty ◽  
E. Brumancia ◽  
Senduru Srinivasulu

Data deduplication is one of the main techniques for copying recovery data duplicates and was widely used in distributed storage to minimize extra space and spare data transfer capacity. It was proposed that the simultaneous encryption method encode the data before re-appropriating to preserve the confidentiality of delicate data while facilitating de replication. Unlike conventional de duplication systems, consumers are therefore viewed as having differential advantages as indupli-cate tests other than the data itself. Security analysis shows that our approach is safe in terms of the values set out in the proposed security model. For this deduplication M3 encryption algorithm and DES algorithm are used. M3 encryption is to compare another with the latest technology, for more effective, security purposes, fast actions and. The second DES encryption that was used to open the file and decrypt understandable language for humans in a secure language. A model of our current accepted copy check program is revised as proof of concept by the current research and explicitly shows the tests using our model. The proposed research shows that when opposed to conventional operations, our proposed duplicate test plot creates marginal overhead.


2020 ◽  
Author(s):  
Muhammad Salek Ali ◽  
Massimo Vecchio ◽  
Fabio Antonelli

Abstract Within internet of things (IoT) research, there is a growing interest in leveraging the decentralization properties of blockchains, towards developing IoT authentication and authorization mechanisms that do not inherently require centralized third-party intermediaries. This paper presents a framework for sharing IoT data in a decentralized and private-by-design manner in exchange for monetary services. The framework is built on a tiered blockchain architecture, along with InterPlanetary File System for IoT data storage and transfer. The goal is to enable IoT data users to exercise fine-grained control on how much data they share with entities authenticated through blockchains. To highlight how the framework would be used in real-life scenarios, this paper presents two use cases, namely an IoT data marketplace and a decentralized connected vehicle insurance. These examples showcase how the proposed framework can be used for varying smart contract-based applications involving exchanges of IoT data and cryptocurrency. Following the discussion about the use cases, the paper outlines a detailed security analysis performed on the proposed framework, based on multiple attack scenarios. Finally, it presents and discusses extensive evaluations, in terms of various performance metrics obtained from a real-world implementation.


Sign in / Sign up

Export Citation Format

Share Document