期刊文献+

公钥密码算法识别技术研究 被引量:6

Research on public key's cryptography algorithm recognition technology
下载PDF
导出
摘要 嵌入式设备在网络中引发了很多安全隐患,针对嵌入式系统的网络安全问题,识别其中的公钥密码算法是分析系统安全性的一个重要方面。在对公钥密码算法加密原理的研究以及在汇编级算法特征分析的基础上,提出了一种基于语义的公钥密码算法加密行为分析方法,可以对算法的加密行为进行准确地刻画,并结合模型检测技术完成对嵌入式系统中可能包含的公钥密码算法的识别。测试结果表明,该方法具有较好的准确性和稳定性。 As the number of security risks in the network caused by embedded devices is growing, according to the network securityissues in embedded system, recognizing public key cryptography algorithm is a significant aspect in analyzing its system security. On researching the basic concept of public key cryptography algorithm and analyzing assemble cryptogram algorithms, a semantic based method is brought forward to analyze public key cryptography encrypting behavior, which can describe the encrypting behavior accurately. And combining with model checking technology, recognizing the public key cryptography algorithm contained in embedded system is accomplished. The test results show that the method has good accuracy and stability.
出处 《计算机工程与设计》 CSCD 北大核心 2011年第10期3243-3246,3273,共5页 Computer Engineering and Design
基金 国家863高技术研究发展计划基金项目(2007AA01Z483)
关键词 嵌入式系统安全性 算法识别 程序理解 算法特征 模型检测 embedded system security algorithm recognition program understanding algorithm characteristic model checking
  • 相关文献

参考文献16

二级参考文献36

  • 1苏璞睿,杨轶.基于可执行文件静态分析的入侵检测模型[J].计算机学报,2006,29(9):1572-1578. 被引量:14
  • 2斐定一 祝跃飞.算法数论[M].北京:科学出版社,2002..
  • 3Christodorescu M, Jha S, Seshia S A, et al. Semantics- aware malware detection. IEEE Symposium on Security and Privacy (S&P'05) , 2005 : 32-46
  • 4Christodorescu M, Jha S. Static analysis of executables to detect malicious patterns// Proceedings of the 12^th USENIX Security Symposium. USENIX Association, Berkeley, CA, USA, 2003:169-186
  • 5Scheirer W, Chuah M. Network intrusion detection with semantics-aware capability // Proceedings of the Second International Conference on Security and Systems in Networks. Rhodes Island. IEEE Computer Society, 2006
  • 6Kruegel C, Robertson W, Vigna G. Detecting Kernel-Level Rootkits Through Binary Analysis // Proceedings of the Annual Computer Security Applications Conference. Tucson, 2004:91-100
  • 7Kirda E, Kruegel C, Banks G, et al. Behavior-Based Spyware Detection // Proceedings of the 15^th USENIX Security Symposium. Vancouver, August 2006
  • 8Kinder J, Katzenbeisser S, Schallhart C, et al. Detecting Malicious Code by Model Checking// Proceedings of the GI SIG SIDAR Conference on Detection of Intrusions and Malware & Vulnerability Assessment, Springer Lecture Notes in Computer Science. Vienna, 2005:174-187
  • 9Sung A, Xu J, Chavez P, et al. Static analyzer of vicious executables (save)// Proceedings of the 20^th Annual Computer Security Applications Conference. Tucson, 2004: 326-334
  • 10Schwarz B, Chen H, Wagner D. Model Checking an Entire Linux Distribution for Security Violations // Proc Annual Computer Security Applications Conference. Los Alamitos, CA: IEEE Computer Society, 2005:13-22

共引文献56

同被引文献49

  • 1陈晓峰,王育民.公钥密码体制研究与进展[J].通信学报,2004,25(8):109-118. 被引量:28
  • 2Vyacheslav Zakorzhevsk. 卡巴斯基实验室每天检测到32.5万个最新恶意文件[Z/OL].[2014-12-03] . http://news.kaspersky.com.cn/news2014/12n/141203.htm.
  • 3Calvet J, Fernandez J M, Marion J Y. Aligot:Cryptographic function identification in obfuscated binary programs[C]//Proceedings of the 2012 ACM Conference on Computer and Communications Security. New York, USA:ACM, 2012:169-182.
  • 4Leder F, Martini P, Wichmann A. Finding and extracting crypto routines from malware[C]//Performance Computing and Communications Conference (IPCCC), 2009 IEEE 28th International. Piscataway, NJ:IEEE Press, 2009:394-401.
  • 5Cui B, Wang F, HaoY, et al. A taint based approach for automatic reverse engineering of gray-box file formats[J].Soft Computing, 2015:1-16.
  • 6Wang Z, Jiang X, Cui W, et al. ReFormat:Automatic reverse engineering of encrypted messages[C]//Proceedings of the 14th European Conference on Research in Computer Security. Berlin, GER:Springer-Verlag, 2008:200-215.
  • 7Lutz N. Towards revealing attackers intent by automatically decrypting network traffic[J]. Eth Zuerich, 2008(8):1-52.
  • 8Gr bert F, Willems C, Holz T. Automated identification of cryptographic primitives in binary programs[J].Lecture Notes in Computer Science, 2011,6961:41-60.
  • 9Caballero J, Yin H, Liang Z, et al. Polyglot:Automatic extraction of protocol message format using dynamic binary analysis[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. New York, USA:ACM, 2007:317-329.
  • 10Cui B, Wang F, Guo T, et al. A practical off-line taint analysis framework and its application in reverse engineering of file format[J].Computers & Security, 2015,51:1-15.

引证文献6

二级引证文献34

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部