Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2184751.2184849acmconferencesArticle/Chapter ViewAbstractPublication PagesicuimcConference Proceedingsconference-collections
research-article

IAAS: an integrity assurance service for web page via a fragile watermarking chain module

Published:20 February 2012Publication History

ABSTRACT

As the main facial point of the Web-based e-commerce which is frequently considered as a most important application area of Internet, Web page has been being given more and more duties. Accompanied by this trend, the importance of integrity protection for Web pages dramatically grows, since it influences a large amount of people's business and daily life. Actually, during the past few years, the integrity of Web page is under constant threat, such as unauthorized modifications, malicious code injections, which make the risk of fraud lurking in page browsing high and cause many negative consequences. Especially after the so called in-flight page change has been widely detected in recent years, the situation is getting even urgent. In this paper, we present a design of an "Integrity As A Service"(IaaS) system to enforce integrity in Web pages, which is based on a novel fragile watermarking chain scheme and covers both models of the traditional host-target and the new in-flight-target unauthorized modification. Our investigation and analysis show that the proposed system can not only offer a one stop service of Web page integrity protection to the Web sites and users, but also have the practical merits for the small and medium enterprises (SMEs), such as the reduced cost of system development.

References

  1. J. Alpert, N. Hajaj, "We knew the Web was big," http://googleblog.blogspot.com/2008/07/we-knew-Web-was-big.html,2008.Google ScholarGoogle Scholar
  2. D. Choi, E. G. Im and C. W. Lee, "Intrusion-Tolerant System Design for Web Server Survivability," Information Security Applications, LNCS, Vol 2908, 2003.Google ScholarGoogle Scholar
  3. Marcelo Almeida, "Defacements Statistics 2008-2009-2010," http://www.zone-h.org/news/id/4735, 2010.Google ScholarGoogle Scholar
  4. G. McGraw and G. Morrisett, "Attacking malicious code: A report to the Infosec research council," IEEE Software, Vol 17, pp.33--41, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. W. Kim, J. Lee, E. Park and S. Kim, "Advanced Mechanism for Reducing False Alarm Rate in Web Page Defacement Detection," The 7th International Workshop on Information Security Applications, 2006.Google ScholarGoogle Scholar
  6. F. Y. Wang, F. M. Gong, R. Sargor, K. G. Popstojanova, K. Trivedi, F. Jou, "SITAR: A Scalable Intrusion-Tolerant Architecture for Distributed Services-a technology summary," DARPA Information Survivability Conference and Exposition Proceedings, Vol 2, pp.153--155, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  7. F. Y. Wang, R. Uppalli, C. Killian, "Analysis of Techniques For Building Intrusion Tolerant Server System," IEEE Military Communications Conference, Vol 2, pp.729--734, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Lin, YM Chen, "Dynamic Web page protection based on content integrity", International Journal of Services and Standards, Vol 3, No.1, pp.120--135, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  9. ModSecurity, "Open Source Web Application Firewall," http://www.modsecurity.org/.Google ScholarGoogle Scholar
  10. SecureIIS "Web Server Protection," http://www.eeye.com/Products/SecureIIS-Web-Server-Security.aspx.Google ScholarGoogle Scholar
  11. Tripwire, "Software for Use on Web Servers," http://www.tripwire.com/.Google ScholarGoogle Scholar
  12. C. Reis, S. Gribble, T. Kohno, N. C. Weaver, "Detecting In-Flight Page Changes with Web Tripwires," The 5th USENIX Symposium on Networked Systems Design and Implementation, pp.31--44, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Wikipedia, "HTTP Secure(HTTPS)," http://en.wikipedia.org/wiki/HTTPS.Google ScholarGoogle Scholar
  14. C. Gaspard, E. Bertino, C. Nita-Rotaru, S. Goldberg, W. Itani, " SINE: Cache-Friendly Integrity for the Web, "em The 5th workshop on Secure Network Protocols, 2009.Google ScholarGoogle Scholar
  15. R. Gennaro, P. Rohatgi, "How to Sign Digital Streams," em Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology, pp.180--197, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Q. Zhao, H. Lu, "PCA-based Web page watermarking," em Pattern Recognition, Vol 40, pp.1334--1341, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. X. Liu, H. Lu, "Fragile Watermarking Schemes for Tamperproof Web Pages," LNCS, Vol 5264/2008, pp.552--559, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. C. Wu, C. C. Chang and S. R. Yang, "An Efficient Fragile Watermarking for Web Pages Tamper-Proof," LNCS, Vol 4537/2007, pp.654--663, 2007.Google ScholarGoogle Scholar
  19. P. Sun and H. T. Lu, "Two Efficient Fragile Web Page Watermarking Schemes," Fifth International Conference on Information Assurance and Security, Vol 2, pp.326--329,2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. X. Z. Long, H. Peng and C. Zhang, "A Fragile Watermarking Scheme Based on SVD for Web Pages," Proceedings of the 5th International Conference on Wireless communications, networking and mobile computing, pp.5248--5251, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. J. E. Jackson, "A User's Guide to Principal Components," Wiley series in probability and mathematical statistics, Applied probability and statistics, 1991.Google ScholarGoogle Scholar
  22. N. Vratonjic, J. Freudiger and J. P. Hubaux, "Integrity of the Web Content: The Case of Online Advertising," Workshop on Collaborative Methods for Security and Privacy, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Y. Hollander, "Behavioral rules vs. signatures: Which should you use?" http://www.computerworld.com/securitytopics/security/story/0,10801,78828,00.html, 2003.Google ScholarGoogle Scholar
  24. M. Tanase, "The Future of IDS, "http://www.securityfocus.com/infocus/1518, 2001.Google ScholarGoogle Scholar
  25. Y. Hollander, "The Future of Web Server Security," http://www.mcafee.com/us/local-content/white-papers/wp-future.pdf.Google ScholarGoogle Scholar
  26. P. Gao, T. Nishide, Y. Hori and K. Sakurai, "Integrity for the In-flight Web Page Based on A Fragile Watermarking Chain Scheme", 5th ACM International Conference on Ubiquitous Information Management and Communication (ICUIMC), 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Wikipedia, "Zero-day attack", http://en.wikipedia.org/wiki/Zero-day-attack.Google ScholarGoogle Scholar
  28. Websense, "Seven Criteria for Evaluating Securityas-a-Service (SaaS) Solutions", http://www.Websense.com/assets/white-papers/whitepaper-seven-criteria-for-evaluation-security-as-a-service-solutions-en.pdfGoogle ScholarGoogle Scholar
  29. ISO 27001 Security, http://www.iso27001security.com/.Google ScholarGoogle Scholar
  30. William G. J. Halfond, Jeremy Viegas and Ro Orso, "A Classification of SQL Injection Attacks and Countermeasures", Proceedings of the IEEE International Symposium on Secure Software Engineering, March 2006.Google ScholarGoogle Scholar
  31. W. Gaoqi and X. Xiaoyao, "Research and solution of existing security problems in current internet Web site system", 2nd International Conference on Anti-counterfeiting, Security and Identification (ASID), August 2008.Google ScholarGoogle Scholar
  32. Web Again, http://www.lockstep.com/Webagain/index.html.Google ScholarGoogle Scholar
  33. W. Fone and P. Gregory. Web page defacement countermeasures. In Proceedings of the 3rd International Symposium on Communication Systems Networks and Digital Signal Processing, pages 26--29,July 2002.Google ScholarGoogle Scholar
  34. A. Cooks and M. S. Olivier, "Curtailing web defacement using a read-only strategy," in Proceedings of the 4th Annual Information Security South Africa Conference, Midrand, South Africa, June/July 2004.Google ScholarGoogle Scholar
  35. A. Bartoli, E. Medvet, "Automatic Integrity Checks for Remote Web Resources," IEEE Internet Computing, vol. 10, no.6, pp. 56--62, Nov/Dec, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. D. Pulliam, "Hackers deface federal executive board Web sites," http://www.govexec.com/storypage.cfm?articleid=34812.Google ScholarGoogle Scholar
  37. J. Kirk, "Microsoftś U. K. Web site hit by SQL injection attack", http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9025941, 2006.Google ScholarGoogle Scholar
  38. G. Smith, "CRO Website hacked", http://www.siliconrepublic.com/news/news.nv?storyid=single7819, 2007.Google ScholarGoogle Scholar
  39. R. Mcmillan, "Bad things lurking on government sites", http://www.infoworld.com/article/07/10/04/Bad-things-lurking-on-government-sites1.html,2007.Google ScholarGoogle Scholar
  40. D. Dasey, "Cyber threat to personal details", http://www.smh.com.au/news/technology/cyber-threat-to-personal-details/2007/10/13/1191696235979.html, October 2007.Google ScholarGoogle Scholar
  41. PREFECT, "Congressional Web site defacements follow the state of the union", http://praetorianprefect.com/archives/2010/01/congressional-Web-site-defacementsfollow- the-state-of-the-union/, 2010.Google ScholarGoogle Scholar
  42. L. Gordon. et. al, "2006 CSI/FBI Computer Crime and Security Survey", Computer Security Institute, 2006.Google ScholarGoogle Scholar
  43. R. Richardson, "2007 CSI Computer Crime and Security Survey", Computer Security Institute, 2007.Google ScholarGoogle Scholar
  44. G. Killcrece et al., "State of the Practice of Computer Security", Incident Response Teams (CSIRTs), tech. report CMU/SEI-2003-TR-001, ESC-TR-2003-001, Software Eng. Inst., Carnegie Mellon, 2003.Google ScholarGoogle Scholar
  45. G. Keizer, "Hackers Deface UN Site", Computerworld, http://www.computerworld.com/action/article.do?command=viewArticleBasic&articleId=9030318, August 2007.Google ScholarGoogle Scholar
  46. Aljawarneh, S., Laing,C. and Vickers, P. "Verification of web content integrity: a new approach to protect servers against tampering". In Merabti, M. (ed,), 8th Annual Postgraduate Symposium on the Convergence of Telecommunications, Networking and Broadcasting, 28--29 June. PGNET, pp.159--164, 2007.Google ScholarGoogle Scholar
  47. S. Sedaghat, "Web authenticity. Masterś Thesis," University of Western Sydney, Australia, 2002.Google ScholarGoogle Scholar
  48. A. Bartoli, G. Davanzo and E. Medvet, "The Reaction Time to Web Site Defacements", IEEE Internet Computing, vol.13, no.4, pp.52--58, July/Aug 2009, doi:10.1109/MIC.2009.91 Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Eric Medvet, "Techniques for large-scale automatic detection of web site defacements", 2008.Google ScholarGoogle Scholar

Index Terms

  1. IAAS: an integrity assurance service for web page via a fragile watermarking chain module

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          ICUIMC '12: Proceedings of the 6th International Conference on Ubiquitous Information Management and Communication
          February 2012
          852 pages
          ISBN:9781450311724
          DOI:10.1145/2184751

          Copyright © 2012 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 20 February 2012

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate251of941submissions,27%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader