Minicursos da XVIII Escola Regional de Redes de Computadores

Autores

Diego Luis Kreutz (ed.)
UNIPAMPA
Charles Christian Miers (ed.)
UDESC
Rodrigo Brandão Mansilha (ed.)
UNIPAMPA

Sinopse

Este livro reúne os textos dos minicursos da XVIII Escola Regional de Redes de Computadores e Sistemas Distribuídos (ERRC 2020), realizada virtualmente entre os dias 25 e 27 de novembro de 2020. Os minicursos da ERRC visam apresentar temas emergentes e relevantes nas áreas de Redes de Computadores, Sistemas Distribuídos e Segurança da Informação para profissionais, alunos de Pós-Graduação e alunos de Iniciação Científica.

Capítulos:

1. Fake News - Conceitos, métodos e aplicações de identificação e mitigação
Pablo de Andrades Lima, Érico Marcelo Hoff do Amaral, Alex Dias Camargo, Jean Lucas Cimirro, Gérson de Munhos Concilio
2. Blockchains com Hyperledger: conceitos, instalação, configuração e uso
Charles Christian Miers, Guilherme Piêgas Koslovski, Maurício Aronne Pillon, Marco Antonio Marques
3. Introdução à Verificação Automática de Protocolos de Segurança com Scyther
Diego Luis Kreutz, Rodrigo Brandão Mansilha, Silvio Ereno Quincozes, Tadeu Sobral Jenuário, João Otávio Chervinski

Downloads

Não há dados estatísticos.

Referências

Affeldt, R. and Marti, N. (2013). Towards Formal Verification of TLS Network Packet Processing Written in C. In 7th PLPV, pages 35–46. ACM.

Arapinis, M., Mancini, L., Ritter, E., Ryan, M., Golde, N., Redon, K., and Borgaonkar, R. (2012). New privacy issues in mobile telephony: fix and verification. In Proceedings of the 2012 ACM conference on Computer and communications security, pages 205–216.

Armando, A., et al. (2005). The AVISPA tool for the automated validation of internet security protocols and applications. In International conference on computer aided verification, pages 281–285. Springer.

Atkinson, R. (1995). Security Architecture for the Internet Protocol. RFC 1825.

Baelde, D., Delaune, S., Gazeau, I., and Kremer, S. (2017). Symbolic verification of privacy-type properties for security protocols with xor. In 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pages 234–248. IEEE.

Bahdanau, D., Cho, K., and Bengio, Y. (2014). Neural machine translation by jointly learning to align and translate. arXiv preprint arXiv:1409.0473.

Bai, X., Cheng, Z., Duan, Z., and Hu, K. (2018). Formal modeling and verification of smart contracts. In Proceedings of the 2018 7th International Conference on Software and Computer Applications, ICSCA 2018, page 322–326, New York, NY, USA. Association for Computing Machinery.

Blanchet, B. (2006). A computationally sound mechanized prover for security protocols. In IEEE Symposium on Security and Privacy, pages 140–154, Oakland, California.

Blanchet, B., Smyth, B., Cheval, V., and Sylvestre, M. (2018). ProVerif 2.00: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial. https://prosecco.gforge.inria.fr/personal/bblanche/proverif/manual.pdf.

Burrows, M. (1989). Wide mouthed frog. http://www.lsv.fr/Software/spore/wideMouthedFrog.html.

Burrows, M., Abadi, M., and Needham, R. (1990). A logic of authentication. ACM TRANSACTIONS ON COMPUTER SYSTEMS, 8:18–36.

Carrel, D. and Harkins, D. (1998). The Internet Key Exchange (IKE). RFC 2409.

Caulyt, F. (2018). Facebook perdeu importância para a folha. diz editor. Deutsche Welle Brasil, versão online, Boon (Alemanha), 9.

Chen, S., Fu, H., and Miao, H. (2016). Formal verification of security protocols using spin. In 2016 IEEE/ACIS 15th International Conference on Computer and Information Science (ICIS), pages 1–6. IEEE.

Chudnov, A., Collins, N., Cook, B., Dodds, J., Huffman, B., MacCárthaigh, C., Magill, S., Mertens, E., Mullen, E., Tasiran, S., Tomb, A., and Westbrook, E. (2018). Continuous Formal Verification of Amazon s2n. In Computer Aided Verification, pages 430–446.

Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L., and Stebila, D. (2020). A formal security analysis of the signal messaging protocol. Journal of Cryptology, 33(4):1914–1983.

Cook, B. (2018). Formal reasoning about the security of amazon web services. In International Conference on Computer Aided Verification, pages 38–47. Springer.

Cremers, C. and Mauw, S. (2006). A family of multi-party authentication protocols. In First Benelux Workshop on Information and System Security (WISSec).

Cremers, C. J. (2008). The scyther tool: Verification, falsification, and analysis of security protocols. In International conference on computer aided verification, pages 414–418. Springer.

Cremers, C. J. F. (2006). Scyther: Semantics and verification of security protocols. Eindhoven University of Technology Eindhoven. https://doi.org/10.6100/IR614943

Cremers, C., Horvat, M., Scott, S., and v. d. Merwe, T. (2016). Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication. In IEEE SP.

Dalal, N., Shah, J., Hisaria, K., and Jinwala, D. (2010). A comparative analysis of tools for verification of security protocols. Int. J. of Comm., Network and System Sciences, 3(10):779.

Dale, R., Moisl, H., and Somers, H. (2000). Handbook of natural language processing. CRC Press.

de Moraes, C. P. (2019). “deepfake” como ferramenta manipulação e disseminação de “fakenews” em formato de vídeo nas redes sociais. OSF Preprints.

Delia Jurcut, A., Liyanage, M., Chen, J., Gyorodi, C., and He, J. (2018). On the security verification of a short message service protocol. In 2018 IEEE Wireless Communications and Networking Conference (WCNC), pages 1–6.

Dhillon, V., Metcalf, D., and Hooper, M. (2017). The hyperledger project. In Blockchain enabled applications, pages 139–149. Springer.

Fatos, A. (2018). O que é checagem de fatos—ou fact-checking. Acesso em 5 de agosto de 2020, 12.

Ferrara, E., Varol, O., Davis, C., Menczer, F., and Flammini, A. (2016). The rise of social bots. Communications of the ACM, 59(7):96–104.

GPOPAI (2017). Públicas para o acesso à informação. Technical report, da EACH/USP–GPOPAI. Subsídio público e acesso ao conhecimento. 2017.

Hyperledger (2020a). A blockchain platform for the enterprise. https://hyperledger-fabric.readthedocs.io/en/release-2.2/index.html.

Hyperledger (2020b). Hyperledger explorer docs. https://blockchain-explorer.readthedocs.io.

Hyperledger.Architecture (2017). Hyperledger architecture paper 1 consensus. https://www.hyperledger.org/wpcontent/uploads/2017/08/Hyperledger_Arch_WG_Paper_1_Consensus.pdf.

Hyperledger.Smartcontracts (2017). Hyperledger architecture volume 2 - smart contracts.https://www.hyperledger.org/wpcontent/uploads/2018/04/Hyperledger_Arch_WG_Paper_2_SmartContracts.pdf.

Jenuario, T., Chervinski, J. O., Paz, G., Fernandes, R., Beltran, R., and Kreutz, D. (2020). Verificação Automática dos Protocolos de Segurança NeedhamSchroeder, WMF e CSA com a ferramenta Scyther. Revista Eletrônica ArgentinaBrasil de Tecnologias da Informação e da Comunicação (ReABTIC), pages 1–11. http://dx.doi.org/10.5281/zenodo.3833260

Kelsey, J., Schneier, B., and Wagner, D. (1997). Protocol interactions and the chosen protocol attack. In International Workshop on Security Protocols, pages 91–104. Springer. http://www.lsv.fr/Software/spore/wideMouthedFrog.html http://dx.doi.org/10.5281/zenodo.3833260

Krawczyk, D. H., Bellare, M., and Canetti, R. (1997). HMAC: Keyed-Hashing for Message Authentication. RFC 2104.

Kreutz, D., Yu, J., Ramos, F. M. V., and Esteves-Verissimo, P. (2019). ANCHOR: Logically centralized security for software-defined networks. ACM Trans. Priv. Secur., 22(2):8:1–8:36.

Li, L., Sun, J., Liu, Y., Sun, M., and Dong, J. (2018). A Formal Specification and Verification Framework for Timed Security Protocols. IEEE Trans. on Soft. Engineering, 44(8):725–746.

Liu, J. and Liu, Z. (2019). A survey on security verification of blockchain smart contracts. IEEE Access, 7:77894–77904.

Lonvick, C. M. and Ylonen, T. (2006). The Secure Shell (SSH) Transport Layer Protocol. RFC 4253.

Lowe, G. (1989). Lowe’s fixed version of needham-schroder public key. http://www.lsv.fr/Software/spore/nspkLowe.html.

Lowe, G. (1995a). An Attack on the Needham- Schroeder Public-Key Authentication Protocol. Information processing letters, 56(3).

Lowe, G. (1995b). An attack on the needham-schroeder public-key authentication protocol. Inf. Process. Lett., 56(3):131–133.

Lowe, G. (1996). Breaking and fixing the needham-schroeder public-key protocol using fdr. In Margaria, T. and Steffen, B., editors, Tools and Algorithms for the Construction and Analysis of Systems, pages 147–166, Berlin, Heidelberg. Springer Berlin Heidelberg.

Lowe, G. (1997a). A family of attacks upon authentication protocols. Technical Report 1997/5, Department of Mathematics and Computer Science, University of Leicester. http://www.cs.ox.ac.uk/gavin.lowe/Security/Papers/multiplicityTR.ps.

Lowe, G. (1997b). Lowe modified wide mouthed frog. http://www.lsv.fr/Software/spore/wideMouthedFrogLowe.html.

MARUMO, F. S. (2018). Deep learning para classificação de fake news por sumarização de texto.

McCarthy, J., Minsky, M., and Rochester, N. (1956). The dartmouth summer research project on artificial intelligence. Artificial intelligence: past, present, and future.

Meedan (2020). Check.

Meier, S., Schmidt, B., Cremers, C., and Basin, D. (2013). The tamarin prover for the symbolic analysis of security protocols. In International Conference on Computer Aided Verification, pages 696–701. Springer.

Miers, C., Koslovski, G., Pillon, M., Simplicio, M., Carvalho, T., Rodrigues, B., and Battisti, J. (2019). Análise de Mecanismos para Consenso Distribuído Aplicados a Blockchain.

Monard, M. C. and Baranauskas, J. A. (2003). Conceitos sobre aprendizado de máquina. Sistemas inteligentes-Fundamentos e aplicações, 1(1):32.

Monteiro, R. A., Santos, R. L. S., Pardo, T. A. S., de Almeida, T. A., Ruiz, E. E. S., and Vale, O. A. (2018). Contributions to the study of fake news in portuguese: New corpus and automatic detection results. In Villavicencio, A., Moreira, V., Abad, A., Caseli, H., Gamallo, P., Ramisch, C., Gonçalo Oliveira, H., and Paetzold, G. H., editors, Computational Processing of the Portuguese Language, pages 324–334, Cham. Springer International Publishing.

Murphy, K. P. (2012). Machine learning: a probabilistic perspective. MIT press.

Nallapati, R., Zhou, B., Gulcehre, C., Xiang, B., et al. (2016). Abstractive text summarization using sequence-to-sequence rnns and beyond. arXiv preprint arXiv:1602.06023.

Needham, R. M. and Schroeder, M. D. (1978). Using encryption for authentication in large networks of computers. Communications of the ACM, 21(12):993–999.

Ongaro, D. and Ousterhout, J. (2014). In search of an understandable consensus algorithm. In Proceedings of the 2014 USENIX Conference on USENIX Annual Technical Conference, USENIX ATC’14, page 305–320, USA. USENIX Association.

Padvan, A. (2020). Basic network 2.0. https://github.com/adhavpavan/BasicNetwork-2.0.

Paganotti, I., Sakamoto, L. M., and Ratier, R. P. (2019). “mais fake e menos news”: resposta educativa às notícias falsas nas eleições de 2018. Liberdade de Expressão Questões da atualidade, page 52.

Pariser, E. (2011). The filter bubble: What the Internet is hiding from you. Penguin UK.

Poubel, M. (2018). Fake news e pós-verdade. Infoescola. Sociedade. s/d. Disponível em https://www.infoescola.com/sociedade/fake-news, 15.

QUESSADA, M. and PISA, L. F. (2018). Fake news versus mil: a difícil tarefa de desmentir goebbels.

Quincozes, V. E., Temp, D., Quincozes, S. E., Kreutz, D., and Mansilha, R. B. (2020). Sistema para Autenticação entre Clientes, Técnicos e ISPs. In 5o Workshop Regional de Segurança da Informação e de Sistemas Computacionais, Joinville-SC, Brasil.

Rainer, D., Matthias, P., and Helmut, K. (2020). A comprehensive model of information security factors for decision-makers. Computers & Security, 92:101747.

Rescorla, E. (2018). The Transport Layer Security (TLS) Protocol Version 1.3. RFC 8446. http://www.lsv.fr/Software/spore/nspkLowe.html http://www.cs.ox.ac.uk/gavin.lowe/Security/Papers/multiplicityTR.ps http://www.cs.ox.ac.uk/gavin.lowe/Security/Papers/multiplicityTR.ps http://www.lsv.fr/Software/spore/wideMouthedFrogLowe.html http://www.lsv.fr/Software/spore/wideMouthedFrogLowe.html

Resende, G., Messias, J., Silva, M., Almeida, J., Vasconcelos, M., and Benevenuto, F. (2018). A system for monitoring public political groups in whatsapp. In Proceedings of the 24th Brazilian Symposium on Multimedia and the Web, pages 387–390.

Ruediger, M. A., Grassi, A., and Guedes, A. L. (2018). Robôs, redes sociais e política no brasil: análise de interferências de perfis automatizados de 2014.

Sakurai, G. Y. (2019). Processamento de linguagem natural-detecção de fake news.

Salman, T., Zolanvari, M., Erbad, A., Jain, R., and Samaka, M. (2019). Security services using blockchains: A state of the art survey. IEEE Communications Surveys Tutorials, 21(1):858–880.

Sankar, L. S., Sindhu, M., and Sethumadhavan, M. (2017). Survey of consensus protocols on blockchain applications. In 2017 4th International Conference on Advanced Computing and Communication Systems (ICACCS), pages 1–5. IEEE.

Sastre, A., de Oliveira, C. S. P., and Belda, F. R. (2018). A influência do “filtro bolha” na difusão de fake news nas mídias sociais: reflexões sobre as mudanças nos algoritmos do facebook. Revista GEMInIS, 9(1):4–17.

Sayad, A. L. V. (2019). Educação midiática e pensamento crítico: antídotos contra a “desinformação”. Liberdade de Expressão Questões da atualidade, page 9.

Shao, C., Ciampaglia, G. L., Flammini, A., and Menczer, F. (2016). Hoaxy: A platform for tracking online misinformation. In Proceedings of the 25th International Conference Companion on World Wide Web, WWW ’16 Companion, page 745–750, Republic and Canton of Geneva, CHE. International World Wide Web Conferences Steering Committee.

Sharma, T. K. (2020). Permissioned and permissionless blockchains: A comprehensive guide. https://www.blockchain-council.org/blockchain/permissionedand-permissionless-blockchains-a-comprehensive-guide/.

Steiner, M., Tsudik, G., and Waidner, M. (1996). Diffie-hellman key distribution extended to group communication. In Proceedings of the 3rd ACM conference on Computer and communications security, pages 31–37.

Swan, M. (2015). Blockchain: Blueprint for a new economy. "O’Reilly Media, Inc.".

t3xto, G. (2020). Pampa sem fake. Access date: 04 nov. 202020.

Tinu, N. (2018). A survey on blockchain technology- taxonomy, consensus algorithms and applications. International Journal of Computer Sciences and Engineering O, 6.

TURING, I. B. A. (1950). Computing machinery and intelligence-am turing. Mind, 59(236):433.

Velibor, S., Ivana, O., and Ramo, S. (2016). Comparative analysis of some cryptographic systems. Technical Report 15, Business Information Security Conference.

Wardle, C. (2017). Fake news. it’s complicated. First Draft, 16.

Yaga, D., Mell, P., Roby, N., and Scarfone, K. (2018). Nistir 8202 blockchain technology overview. Technical report.

Yaga, D., Mell, P., Roby, N., and Scarfone, K. (2019). Blockchain technology overview. CoRR, abs/1906.11078.

Capa para Minicursos da XVIII Escola Regional de Redes de Computadores
Data de publicação
25/11/2020

Detalhes sobre o formato disponível para publicação: Volume Completo

Volume Completo
ISBN-13 (15)
978-65-87003-24-5