threat model
Recently Published Documents


TOTAL DOCUMENTS

200
(FIVE YEARS 84)

H-INDEX

15
(FIVE YEARS 3)

2022 ◽  
Vol 12 (1) ◽  
pp. 417
Author(s):  
Shaked Delarea ◽  
Yossi Oren

Fault attacks are traditionally considered under a threat model that assumes the device under test is in the possession of the attacker. We propose a variation on this model. In our model, the attacker integrates a fault injection circuit into a malicious field-replaceable unit, or FRU, which is later placed by the victim in close proximity to their own device. Examples of devices which incorporate FRUs include interface cards in routers, touch screens and sensor assemblies in mobile phones, ink cartridges in printers, batteries in health sensors, and so on. FRUs are often installed by after-market repair technicians without properly verifying their authenticity, and previous works have shown they can be used as vectors for various attacks on the privacy and integrity of smart devices. We design and implement a low-cost fault injection circuit suitable for placement inside a malicious FRU, and show how it can be used to practically extract secrets from a privileged system process through a combined hardware-software approach, even if the attacker software application only has user-level permissions. Our prototype produces highly effective and repeatable attacks, despite its cost being several orders of magnitude less than that of commonly used fault injection analysis lab setups. This threat model allows fault attacks to be carried out remotely, even if the device under test is in the hands of the victim. Considered together with recent advances in software-only fault attacks, we argue that resistance to fault attacks should be built into additional classes of devices.


2021 ◽  
Vol 12 (1) ◽  
pp. 137
Author(s):  
Francesco Buccafurri ◽  
Vincenzo De Angelis ◽  
Maria Francesca Idone ◽  
Cecilia Labrini ◽  
Sara Lazzaro

Tor is the de facto standard used for anonymous communication over the Internet. Despite its wide usage, Tor does not guarantee sender anonymity, even in a threat model in which the attacker passively observes the traffic at the first Tor router. In a more severe threat model, in which the adversary can perform traffic analysis on the first and last Tor routers, relationship anonymity is also broken. In this paper, we propose a new protocol extending Tor to achieve sender anonymity (and then relationship anonymity) in the most severe threat model, allowing a global passive adversary to monitor all of the traffic in the network. We compare our proposal with Tor through the lens of security in an incremental threat model. The experimental validation shows that the price we have to pay in terms of network performance is tolerable.


2021 ◽  
Author(s):  
Ra. Kamalaeswari ◽  
V. Ceronmani Sharmila

The main aim of this project is to propose a threat modeling framework that promotes the security of health care services. The threat model is used to analyze the cyber threats that makes the electronic health monitoring devices vulnerable to a cyber-attack. The model also helps in strengthening the security of the software-based web applications like EMR and EHR used in a health care organization. The information assets are identified and the threat agents are eliminated considering the software, web application and monitoring devices as attack surface. The major goal of this threat model is to analyze and establish the trust boundaries in the OpenEMR that render a secure data transmission. We use a STRIDE threat model and a DFD based approach using the OWASP threat modeling tool. The SIEM tools provide a continuous security methodology to document the process and result.


2021 ◽  
Author(s):  
Katerina Sedova ◽  
◽  
Christine McNeill ◽  
Aurora Johnson ◽  
Aditi Joshi ◽  
...  

Artificial intelligence offers enormous promise to advance progress and powerful capabilities to disrupt it. This policy brief is the second installment of a series that examines how advances in AI could be exploited to enhance operations that automate disinformation campaigns. Building on the RICHDATA framework, this report describes how AI can supercharge current techniques to increase the speed, scale, and personalization of disinformation campaigns.


2021 ◽  
pp. 75-92
Author(s):  
Preeti Mishra ◽  
Emmanuel S Pilli ◽  
R C Joshi
Keyword(s):  

2021 ◽  
Author(s):  
Danish Sattar ◽  
Alireza Hosseini Vasoukolaei ◽  
Pat Crysdale ◽  
Ashraf Matrawy
Keyword(s):  

Author(s):  
Stefania Bartoletti ◽  
Giuseppe Bianchi ◽  
Danilo Orlando ◽  
Ivan Palamà ◽  
Nicola Blefari-Melazzi

Sign in / Sign up

Export Citation Format

Share Document