SlideShare a Scribd company logo
1 of 6
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection
System
ABSTRACT:
Most anomaly detection systems rely on machine learning algorithms to derive a
model of normality that is later used to detect suspicious events. Some works
conducted over the last years have pointed out that such algorithms are generally
susceptible to deception, notably in the form of attacks carefully constructed to
evade detection. Various learning schemes have been proposed to overcome this
weakness. One such system is Keyed IDS (KIDS), introduced at DIMVA “10.
KIDS” core idea is akin to the functioning of some cryptographic primitives,
namely to introduce a secret element (the key) into the scheme so that some
operations are infeasible without knowing it. In KIDS the learned model and the
computation of the anomaly score are both key-dependent, a fact which
presumably prevents an attacker from creating evasion attacks. In this work we
show that recovering the key is extremely simple provided that the attacker can
interact with KIDS and get feedback about probing requests. We present realistic
attacks for two different adversarial settings and show that recovering the key
requires only a small amount of queries, which indicates that KIDS does not meet
the claimed security properties. We finally revisit KIDS’ central idea and provide
heuristic arguments about its suitability and limitations.
EXISTING SYSTEM:
 Recent work has accurately pointed out that security problems differ from
other application domains of machine learning in, at least, one fundamental
feature: the presence of an adversary who can strategically play against the
algorithm to accomplish his goals.
 A few detection schemes proposed over the last few years have attempted to
incorporate defenses against evasion attacks. One such system is keyed
intrusion detection system (KIDS), introduced by Mrdovic and Drazenovic
at DIMVA’10. KIDS is an application-layer network anomaly detection
system that extracts a number of features (“words”)from each payload.
 Dalvi et al. explored the problem of computing optimal strategies to modify
an attack so that it evades detection by a Na€ıve Bayes classifier.
DISADVANTAGES OF EXISTING SYSTEM:
 The main problem of this strategy is that it can influence negatively the
overall detection performance, particularly increasing the false positive rate.
 When assessing the security of systems such as KIDS, one major problem
comes from the absence of widely accepted adversarial models giving a
precise description of the attacker’s goals and his capabilities.
PROPOSED SYSTEM:
 We argue that any keyed anomaly detection system (or, more generally, any
keyed classifier) must preserve one fundamental property: The impossibility
for an attacker to recover the key under any reasonable adversarial model.
We deliberately choose not to analyze how difficult is for an attacker to
evade detection if the classifier is keyed. We believe that this is a related, but
different problem.
 We pose the key-recovery problem as one of adversarial learning. By
adapting the adversarial setting proposed by Lowd and Meek in a related
problem (reverse engineering of a classifier), we introduce the notion of
gray- and black-box key-recovery attacks.
 We present two instantiations of such attacks for KIDS, one for each model.
Our attacks take the form of query strategies that make the classifier leak
some information about the key. Both are very efficient and show that KIDS
does not meet the fundamental security property discussed above.
Furthermore, we have implemented and experimentally confirmed the
correctness of our attacks.
ADVANTAGES OF PROPOSED SYSTEM:
 We have presented key-recovery attacks according to two adversarial
settings, depending on the feedback given by KIDS to probing queries.
 To the best of our knowledge, our work is the first to demonstrate key-
recovery attacks on a keyed classifier. Surprisingly, our attacks are
extremely efficient, showing that it is reasonably easy for an attacker to
recover the key in any of the two settings discussed. Such a lack of security
may reveal that schemes like KIDS were simply not designed to prevent
key-recovery attacks. However, we have argued that resistance against such
attacks is essential to any classifier that attempts to impede evasion by
relying on a secret piece of information. We have provided discussion on
this and other questions in the hope of stimulating further research in this
area.
SYSTEM ARCHITECTURE:
SYSTEM REQUIREMENTS:
HARDWARE REQUIREMENTS:
 System : Pentium IV 2.4 GHz.
 Hard Disk : 40 GB.
 Floppy Drive : 1.44 Mb.
 Monitor : 15 VGA Colour.
 Mouse : Logitech.
 Ram : 512 Mb.
SOFTWARE REQUIREMENTS:
 Operating system : Windows XP/7.
 Coding Language : ASP.net, C#.net
 Tool : Visual Studio 2010
 Database : SQL SERVER 2008
REFERENCE:
Juan E. Tapiador, Agustin Orfila, Arturo Ribagorda, and Benjamin Ramos, “Key-
Recovery Attacks on KIDS, a Keyed Anomaly Detection System”, IEEE
TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL.
12, NO. 3, MAY/JUNE 2015.

More Related Content

What's hot

Obtén visibilidad completa y encuentra problemas de seguridad ocultos
Obtén visibilidad completa y encuentra problemas de seguridad ocultosObtén visibilidad completa y encuentra problemas de seguridad ocultos
Obtén visibilidad completa y encuentra problemas de seguridad ocultosElasticsearch
 
SEC599 - Breaking The Kill Chain
SEC599 - Breaking The Kill ChainSEC599 - Breaking The Kill Chain
SEC599 - Breaking The Kill ChainErik Van Buggenhout
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...EC-Council
 
AI approach to malware similarity analysis: Maping the malware genome with a...
AI approach to malware similarity analysis: Maping the  malware genome with a...AI approach to malware similarity analysis: Maping the  malware genome with a...
AI approach to malware similarity analysis: Maping the malware genome with a...Priyanka Aash
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseKaspersky
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Dragos, Inc.
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongDevSecCon
 
Operar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaOperar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaElasticsearch
 
Using security to drive chaos engineering - April 2018
Using security to drive chaos engineering - April 2018Using security to drive chaos engineering - April 2018
Using security to drive chaos engineering - April 2018Dinis Cruz
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021Adrian Sanabria
 
Defending The Castle Rwsp
Defending The Castle RwspDefending The Castle Rwsp
Defending The Castle Rwspjmoquendo
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of DreamsPriyanka Aash
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThreatConnect
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkDigit Oktavianto
 
Windows 10 CredentialGuard vs Mimikatz - SEC599
Windows 10 CredentialGuard vs Mimikatz - SEC599Windows 10 CredentialGuard vs Mimikatz - SEC599
Windows 10 CredentialGuard vs Mimikatz - SEC599Erik Van Buggenhout
 
OWASP Québec: Threat Modeling Toolkit - Jonathan Marcil
OWASP Québec: Threat Modeling Toolkit - Jonathan MarcilOWASP Québec: Threat Modeling Toolkit - Jonathan Marcil
OWASP Québec: Threat Modeling Toolkit - Jonathan MarcilJonathan Marcil
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutDevSecCon
 

What's hot (20)

Obtén visibilidad completa y encuentra problemas de seguridad ocultos
Obtén visibilidad completa y encuentra problemas de seguridad ocultosObtén visibilidad completa y encuentra problemas de seguridad ocultos
Obtén visibilidad completa y encuentra problemas de seguridad ocultos
 
SEC599 - Breaking The Kill Chain
SEC599 - Breaking The Kill ChainSEC599 - Breaking The Kill Chain
SEC599 - Breaking The Kill Chain
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
 
AI approach to malware similarity analysis: Maping the malware genome with a...
AI approach to malware similarity analysis: Maping the  malware genome with a...AI approach to malware similarity analysis: Maping the  malware genome with a...
AI approach to malware similarity analysis: Maping the malware genome with a...
 
IIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended UseIIC IoT Security Maturity Model: Description and Intended Use
IIC IoT Security Maturity Model: Description and Intended Use
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos
 
Why does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline WongWhy does security matter for devops by Caroline Wong
Why does security matter for devops by Caroline Wong
 
Operar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronologíaOperar con alertas, dashboards customizados y cronología
Operar con alertas, dashboards customizados y cronología
 
Using security to drive chaos engineering - April 2018
Using security to drive chaos engineering - April 2018Using security to drive chaos engineering - April 2018
Using security to drive chaos engineering - April 2018
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021
 
Defending The Castle Rwsp
Defending The Castle RwspDefending The Castle Rwsp
Defending The Castle Rwsp
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of Dreams
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat Intelligence
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
 
Windows 10 CredentialGuard vs Mimikatz - SEC599
Windows 10 CredentialGuard vs Mimikatz - SEC599Windows 10 CredentialGuard vs Mimikatz - SEC599
Windows 10 CredentialGuard vs Mimikatz - SEC599
 
OWASP Québec: Threat Modeling Toolkit - Jonathan Marcil
OWASP Québec: Threat Modeling Toolkit - Jonathan MarcilOWASP Québec: Threat Modeling Toolkit - Jonathan Marcil
OWASP Québec: Threat Modeling Toolkit - Jonathan Marcil
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert Hurlbut
 

Viewers also liked

Privacy and quality preserving multimedia data
Privacy and quality preserving multimedia dataPrivacy and quality preserving multimedia data
Privacy and quality preserving multimedia datajpstudcorner
 
Optimal configuration of network
Optimal configuration of networkOptimal configuration of network
Optimal configuration of networkjpstudcorner
 
Vlsi assisted nonrigid registration using modified demons algorithm
Vlsi assisted nonrigid registration using modified demons algorithmVlsi assisted nonrigid registration using modified demons algorithm
Vlsi assisted nonrigid registration using modified demons algorithmjpstudcorner
 
Eye gaze tracking with a web camera
Eye gaze tracking with a web cameraEye gaze tracking with a web camera
Eye gaze tracking with a web camerajpstudcorner
 
Defeating jamming with the power of silence
Defeating jamming with the power of silenceDefeating jamming with the power of silence
Defeating jamming with the power of silencejpstudcorner
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploadedjpstudcorner
 

Viewers also liked (6)

Privacy and quality preserving multimedia data
Privacy and quality preserving multimedia dataPrivacy and quality preserving multimedia data
Privacy and quality preserving multimedia data
 
Optimal configuration of network
Optimal configuration of networkOptimal configuration of network
Optimal configuration of network
 
Vlsi assisted nonrigid registration using modified demons algorithm
Vlsi assisted nonrigid registration using modified demons algorithmVlsi assisted nonrigid registration using modified demons algorithm
Vlsi assisted nonrigid registration using modified demons algorithm
 
Eye gaze tracking with a web camera
Eye gaze tracking with a web cameraEye gaze tracking with a web camera
Eye gaze tracking with a web camera
 
Defeating jamming with the power of silence
Defeating jamming with the power of silenceDefeating jamming with the power of silence
Defeating jamming with the power of silence
 
Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
 

Similar to Key-Recovery Attacks on KIDS

Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection SystemKey-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System1crore projects
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical HackingJennifer Wood
 
Detection &Amp; Prevention Systems
Detection &Amp; Prevention SystemsDetection &Amp; Prevention Systems
Detection &Amp; Prevention SystemsAlison Hall
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
3.Secure Design Principles And Process
3.Secure Design Principles And Process3.Secure Design Principles And Process
3.Secure Design Principles And Processphanleson
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class TenFRSecure
 
Include at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words inInclude at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words inmaribethy2y
 
Cyb 5675 class project final
Cyb 5675   class project finalCyb 5675   class project final
Cyb 5675 class project finalCraig Cannon
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013beltface
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martindrewz lin
 
The NIST Cybersecurity Framework
The NIST Cybersecurity FrameworkThe NIST Cybersecurity Framework
The NIST Cybersecurity FrameworkEMMAIntl
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodFalgun Rathod
 
An Approach of Automatic Data Mining Algorithm for Intrusion Detection and P...
An Approach of Automatic Data Mining Algorithm for Intrusion  Detection and P...An Approach of Automatic Data Mining Algorithm for Intrusion  Detection and P...
An Approach of Automatic Data Mining Algorithm for Intrusion Detection and P...IOSR Journals
 
Evasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning ClassifierEvasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning ClassifierIRJET Journal
 
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterStop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterAmazon Web Services
 
Turning security into code by Jeff Williams
Turning security into code by Jeff WilliamsTurning security into code by Jeff Williams
Turning security into code by Jeff WilliamsDevSecCon
 
Accurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilegeAccurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilegeUltraUploader
 

Similar to Key-Recovery Attacks on KIDS (20)

Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection SystemKey-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
 
Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011Arved sandstrom - the rotwithin - atlseccon2011
Arved sandstrom - the rotwithin - atlseccon2011
 
Detection &Amp; Prevention Systems
Detection &Amp; Prevention SystemsDetection &Amp; Prevention Systems
Detection &Amp; Prevention Systems
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
3.Secure Design Principles And Process
3.Secure Design Principles And Process3.Secure Design Principles And Process
3.Secure Design Principles And Process
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
Include at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words inInclude at least 250 words in your posting and at least 250 words in
Include at least 250 words in your posting and at least 250 words in
 
Cyb 5675 class project final
Cyb 5675   class project finalCyb 5675   class project final
Cyb 5675 class project final
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
 
Appsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martinAppsec2013 assurance tagging-robert martin
Appsec2013 assurance tagging-robert martin
 
The NIST Cybersecurity Framework
The NIST Cybersecurity FrameworkThe NIST Cybersecurity Framework
The NIST Cybersecurity Framework
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
An Approach of Automatic Data Mining Algorithm for Intrusion Detection and P...
An Approach of Automatic Data Mining Algorithm for Intrusion  Detection and P...An Approach of Automatic Data Mining Algorithm for Intrusion  Detection and P...
An Approach of Automatic Data Mining Algorithm for Intrusion Detection and P...
 
Evasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning ClassifierEvasion Attack Detection using Adaboost Learning Classifier
Evasion Attack Detection using Adaboost Learning Classifier
 
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually MatterStop Wasting Your Time: Focus on Security Practices that Actually Matter
Stop Wasting Your Time: Focus on Security Practices that Actually Matter
 
A45010107
A45010107A45010107
A45010107
 
A45010107
A45010107A45010107
A45010107
 
Turning security into code by Jeff Williams
Turning security into code by Jeff WilliamsTurning security into code by Jeff Williams
Turning security into code by Jeff Williams
 
Accurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilegeAccurately detecting source code of attacks that increase privilege
Accurately detecting source code of attacks that increase privilege
 

More from jpstudcorner

Variable length signature for near-duplicate
Variable length signature for near-duplicateVariable length signature for near-duplicate
Variable length signature for near-duplicatejpstudcorner
 
Robust representation and recognition of facial
Robust representation and recognition of facialRobust representation and recognition of facial
Robust representation and recognition of facialjpstudcorner
 
Revealing the trace of high quality jpeg
Revealing the trace of high quality jpegRevealing the trace of high quality jpeg
Revealing the trace of high quality jpegjpstudcorner
 
Revealing the trace of high quality jpeg
Revealing the trace of high quality jpegRevealing the trace of high quality jpeg
Revealing the trace of high quality jpegjpstudcorner
 
Pareto depth for multiple-query image retrieval
Pareto depth for multiple-query image retrievalPareto depth for multiple-query image retrieval
Pareto depth for multiple-query image retrievaljpstudcorner
 
Multifocus image fusion based on nsct
Multifocus image fusion based on nsctMultifocus image fusion based on nsct
Multifocus image fusion based on nsctjpstudcorner
 
Image super resolution based on
Image super resolution based onImage super resolution based on
Image super resolution based onjpstudcorner
 
Fractal analysis for reduced reference
Fractal analysis for reduced referenceFractal analysis for reduced reference
Fractal analysis for reduced referencejpstudcorner
 
Face sketch synthesis via sparse representation based greedy search
Face sketch synthesis via sparse representation based greedy searchFace sketch synthesis via sparse representation based greedy search
Face sketch synthesis via sparse representation based greedy searchjpstudcorner
 
Face recognition across non uniform motion
Face recognition across non uniform motionFace recognition across non uniform motion
Face recognition across non uniform motionjpstudcorner
 
Combining left and right palmprint images for
Combining left and right palmprint images forCombining left and right palmprint images for
Combining left and right palmprint images forjpstudcorner
 
A probabilistic approach for color correction
A probabilistic approach for color correctionA probabilistic approach for color correction
A probabilistic approach for color correctionjpstudcorner
 
A no reference texture regularity metric
A no reference texture regularity metricA no reference texture regularity metric
A no reference texture regularity metricjpstudcorner
 
A feature enriched completely blind image
A feature enriched completely blind imageA feature enriched completely blind image
A feature enriched completely blind imagejpstudcorner
 
Sel csp a framework to facilitate
Sel csp a framework to facilitateSel csp a framework to facilitate
Sel csp a framework to facilitatejpstudcorner
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertainjpstudcorner
 
Psmpa patient self controllable
Psmpa patient self controllablePsmpa patient self controllable
Psmpa patient self controllablejpstudcorner
 
Privacy preserving and truthful detection
Privacy preserving and truthful detectionPrivacy preserving and truthful detection
Privacy preserving and truthful detectionjpstudcorner
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware enginejpstudcorner
 
Optimal configuration of network
Optimal configuration of networkOptimal configuration of network
Optimal configuration of networkjpstudcorner
 

More from jpstudcorner (20)

Variable length signature for near-duplicate
Variable length signature for near-duplicateVariable length signature for near-duplicate
Variable length signature for near-duplicate
 
Robust representation and recognition of facial
Robust representation and recognition of facialRobust representation and recognition of facial
Robust representation and recognition of facial
 
Revealing the trace of high quality jpeg
Revealing the trace of high quality jpegRevealing the trace of high quality jpeg
Revealing the trace of high quality jpeg
 
Revealing the trace of high quality jpeg
Revealing the trace of high quality jpegRevealing the trace of high quality jpeg
Revealing the trace of high quality jpeg
 
Pareto depth for multiple-query image retrieval
Pareto depth for multiple-query image retrievalPareto depth for multiple-query image retrieval
Pareto depth for multiple-query image retrieval
 
Multifocus image fusion based on nsct
Multifocus image fusion based on nsctMultifocus image fusion based on nsct
Multifocus image fusion based on nsct
 
Image super resolution based on
Image super resolution based onImage super resolution based on
Image super resolution based on
 
Fractal analysis for reduced reference
Fractal analysis for reduced referenceFractal analysis for reduced reference
Fractal analysis for reduced reference
 
Face sketch synthesis via sparse representation based greedy search
Face sketch synthesis via sparse representation based greedy searchFace sketch synthesis via sparse representation based greedy search
Face sketch synthesis via sparse representation based greedy search
 
Face recognition across non uniform motion
Face recognition across non uniform motionFace recognition across non uniform motion
Face recognition across non uniform motion
 
Combining left and right palmprint images for
Combining left and right palmprint images forCombining left and right palmprint images for
Combining left and right palmprint images for
 
A probabilistic approach for color correction
A probabilistic approach for color correctionA probabilistic approach for color correction
A probabilistic approach for color correction
 
A no reference texture regularity metric
A no reference texture regularity metricA no reference texture regularity metric
A no reference texture regularity metric
 
A feature enriched completely blind image
A feature enriched completely blind imageA feature enriched completely blind image
A feature enriched completely blind image
 
Sel csp a framework to facilitate
Sel csp a framework to facilitateSel csp a framework to facilitate
Sel csp a framework to facilitate
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertain
 
Psmpa patient self controllable
Psmpa patient self controllablePsmpa patient self controllable
Psmpa patient self controllable
 
Privacy preserving and truthful detection
Privacy preserving and truthful detectionPrivacy preserving and truthful detection
Privacy preserving and truthful detection
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware engine
 
Optimal configuration of network
Optimal configuration of networkOptimal configuration of network
Optimal configuration of network
 

Recently uploaded

Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineeringmalavadedarshan25
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAbhinavSharma374939
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escortsranjana rawat
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Dr.Costas Sachpazis
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSCAESB
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZTE
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxDeepakSakkari2
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxAsutosh Ranjan
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 

Recently uploaded (20)

Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
Internship report on mechanical engineering
Internship report on mechanical engineeringInternship report on mechanical engineering
Internship report on mechanical engineering
 
Analog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog ConverterAnalog to Digital and Digital to Analog Converter
Analog to Digital and Digital to Analog Converter
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Isha Call 7001035870 Meet With Nagpur Escorts
 
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
Structural Analysis and Design of Foundations: A Comprehensive Handbook for S...
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 
GDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentationGDSC ASEB Gen AI study jams presentation
GDSC ASEB Gen AI study jams presentation
 
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
ZXCTN 5804 / ZTE PTN / ZTE POTN / ZTE 5804 PTN / ZTE POTN 5804 ( 100/200 GE Z...
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
Biology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptxBiology for Computer Engineers Course Handout.pptx
Biology for Computer Engineers Course Handout.pptx
 
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Coefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptxCoefficient of Thermal Expansion and their Importance.pptx
Coefficient of Thermal Expansion and their Importance.pptx
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 

Key-Recovery Attacks on KIDS

  • 1. Key-Recovery Attacks on KIDS, a Keyed Anomaly Detection System ABSTRACT: Most anomaly detection systems rely on machine learning algorithms to derive a model of normality that is later used to detect suspicious events. Some works conducted over the last years have pointed out that such algorithms are generally susceptible to deception, notably in the form of attacks carefully constructed to evade detection. Various learning schemes have been proposed to overcome this weakness. One such system is Keyed IDS (KIDS), introduced at DIMVA “10. KIDS” core idea is akin to the functioning of some cryptographic primitives, namely to introduce a secret element (the key) into the scheme so that some operations are infeasible without knowing it. In KIDS the learned model and the computation of the anomaly score are both key-dependent, a fact which presumably prevents an attacker from creating evasion attacks. In this work we show that recovering the key is extremely simple provided that the attacker can interact with KIDS and get feedback about probing requests. We present realistic attacks for two different adversarial settings and show that recovering the key requires only a small amount of queries, which indicates that KIDS does not meet the claimed security properties. We finally revisit KIDS’ central idea and provide heuristic arguments about its suitability and limitations.
  • 2. EXISTING SYSTEM:  Recent work has accurately pointed out that security problems differ from other application domains of machine learning in, at least, one fundamental feature: the presence of an adversary who can strategically play against the algorithm to accomplish his goals.  A few detection schemes proposed over the last few years have attempted to incorporate defenses against evasion attacks. One such system is keyed intrusion detection system (KIDS), introduced by Mrdovic and Drazenovic at DIMVA’10. KIDS is an application-layer network anomaly detection system that extracts a number of features (“words”)from each payload.  Dalvi et al. explored the problem of computing optimal strategies to modify an attack so that it evades detection by a Na€ıve Bayes classifier. DISADVANTAGES OF EXISTING SYSTEM:  The main problem of this strategy is that it can influence negatively the overall detection performance, particularly increasing the false positive rate.  When assessing the security of systems such as KIDS, one major problem comes from the absence of widely accepted adversarial models giving a precise description of the attacker’s goals and his capabilities.
  • 3. PROPOSED SYSTEM:  We argue that any keyed anomaly detection system (or, more generally, any keyed classifier) must preserve one fundamental property: The impossibility for an attacker to recover the key under any reasonable adversarial model. We deliberately choose not to analyze how difficult is for an attacker to evade detection if the classifier is keyed. We believe that this is a related, but different problem.  We pose the key-recovery problem as one of adversarial learning. By adapting the adversarial setting proposed by Lowd and Meek in a related problem (reverse engineering of a classifier), we introduce the notion of gray- and black-box key-recovery attacks.  We present two instantiations of such attacks for KIDS, one for each model. Our attacks take the form of query strategies that make the classifier leak some information about the key. Both are very efficient and show that KIDS does not meet the fundamental security property discussed above. Furthermore, we have implemented and experimentally confirmed the correctness of our attacks.
  • 4. ADVANTAGES OF PROPOSED SYSTEM:  We have presented key-recovery attacks according to two adversarial settings, depending on the feedback given by KIDS to probing queries.  To the best of our knowledge, our work is the first to demonstrate key- recovery attacks on a keyed classifier. Surprisingly, our attacks are extremely efficient, showing that it is reasonably easy for an attacker to recover the key in any of the two settings discussed. Such a lack of security may reveal that schemes like KIDS were simply not designed to prevent key-recovery attacks. However, we have argued that resistance against such attacks is essential to any classifier that attempts to impede evasion by relying on a secret piece of information. We have provided discussion on this and other questions in the hope of stimulating further research in this area.
  • 5. SYSTEM ARCHITECTURE: SYSTEM REQUIREMENTS: HARDWARE REQUIREMENTS:  System : Pentium IV 2.4 GHz.  Hard Disk : 40 GB.  Floppy Drive : 1.44 Mb.  Monitor : 15 VGA Colour.  Mouse : Logitech.  Ram : 512 Mb. SOFTWARE REQUIREMENTS:
  • 6.  Operating system : Windows XP/7.  Coding Language : ASP.net, C#.net  Tool : Visual Studio 2010  Database : SQL SERVER 2008 REFERENCE: Juan E. Tapiador, Agustin Orfila, Arturo Ribagorda, and Benjamin Ramos, “Key- Recovery Attacks on KIDS, a Keyed Anomaly Detection System”, IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 12, NO. 3, MAY/JUNE 2015.