Minicursos do XXI Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais

Autores

Altair Olivo Santin (ed.)
PUC-PR
https://orcid.org/0000-0002-2341-2177
Roberto Samarone dos Santos Araujo (ed.)
UFPA
https://orcid.org/0000-0002-3691-4299
Antônio Jorge Gomes Abelém (ed.)
UFPA
https://orcid.org/0000-0003-4085-6674

Sinopse

O Livro de Minicursos do XXI Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais (SBSeg) traz a versão escrita das propostas aceitas e apresentadas online nesta edição do SBSeg. Nos minicursos do SBSeg há conteúdo mais práticos e também mais próximo da fronteira do conhecimento na área de cibersegurança, assim temos minicursos mais aplicados e mais teóricos nesta edição do SBSeg. Os 4 capítulos do livro de minicursos versam sobre temas como: Criptografia completamente homomórfica com implementação em Sage, Segurança e escalabilidade em sharding blockchain, Autenticação de aplicações nativas da nuvem com identidades SPIFFE e Segurança em redes 5G: oportunidades e desafios em detecção de anomalias e predição de tráfego baseadas em aprendizado de máquina. Estes capítulos do livro de minicursos tem o objetivo de atualizar os conhecimentos de profissionais que já atuam em cibersegurança e dar formação à estudantes com conteúdo que normalmente não são abordados em cursos da área.

 

Capítulos:

1. Introdução à criptografia completamente homomórfica com implementação em Sage
Hilder V. L. Pereira, Eduardo Morais
2. Segurança e Escalabilidade em Sharding Blockchain
Antonio A. de A. Rocha, Célio V. N. de Albuquerque, Eduardo B. Loivos, Bruno T. Gondim, Arthur A. Vianna, André O. Ferreira
3. Autenticando aplicações nativas da nuvem com identidades SPIFFE
Eduardo Falcão, Matteus Silva, Clenimar Souza, Andrey Brito
4. Segurança em Redes 5G: Oportunidades e Desafios em Detecção de Anomalias e Predição de Tráfego Baseadas em Aprendizado de Máquina
Guilherme N. N. Barbosa, Govinda Mohini G. Bezerra, Dianne S. V. de Medeiros, Martin Andreoni Lopez, Diogo M. F. Mattos

Downloads

Não há dados estatísticos.

Referências

Ahmad, A., Harjula, E., Ylianttila, M. e Ahmad, I. (2020). Evaluation of machine learning techniques for security in SDN. Em 2020 IEEE Globecom Workshops (GC Wkshps, p. 1–6.

Ahmad, I., Kumar, T., Liyanage, M., Okwuibe, J., Ylianttila, M. e Gurtov, A. (2017a). 5G security: Analysis of threats and solutions. Em 2017 IEEE Conference on Standards for Communications and Networking, p. 193–199. IEEE.

Ahmad, I., Kumar, T., Liyanage, M., Okwuibe, J., Ylianttila, M. e Gurtov, A. (2018). Overview of 5G security challenges and solutions. IEEE Communications Standards Magazine, 2(1):36–43.

Ahmad, I., Shahabuddin, S., Kumar, T., Okwuibe, J., Gurtov, A. e Ylianttila, M. (2019). Security for 5G and beyond. IEEE Communications Surveys & Tutorials, 21(4):3682–3722.

Ahmad, S., Lavin, A., Purdy, S. e Agha, Z. (2017b). Unsupervised real-time anomaly detection for streaming data. Neurocomputing, 262:134–147. Online Real-Time Learning Strategies for Data Streams.

Al-Bassam, M., Sonnino, A., Bano, S., Hrycyszyn, D., and Danezis, G. (2017). Chainspace: A sharded smart contracts platform. arXiv preprint arXiv:1708.03778.

Alawe, I., Ksentini, A., Hadjadj-Aoul, Y. e Bertin, P. (2018). Improving traffic forecasting for 5G core network scalability: A machine learning approach. IEEE Network, 32(6):42–49.

Alonso, K. M. et al. (2020). Zero to monero.

Alwis, C. D., Kalla, A., Pham, Q.-V., Kumar, P., Dev, K., Hwang, W.- J. e Liyanage, M. (2021). Survey on 6G frontiers: Trends, applications, requirements, technologies and future research. IEEE Open Journal of the Communications Society, 2:836–886.

Amiri, M. J., Agrawal, D., and Abbadi, A. E. (2019). Sharper: Sharding permissioned blockchains over network clusters. arXiv preprint arXiv:1910.00765.

Andreoni Lopez, M. e Mattos, D. (2021). Resumo de grandes volumes de dados com filtro de bloom: Uma abordagem eficiente para aprendizado profundo com redes neurais convolucionais em fluxos de rede. Em Anais do XXXIX Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos, p. 532–545, Porto Alegre, RS, Brasil. SBC.

Andreoni Lopez, M., Baddeley, M., Lunardi, W. T., Pandey, A. e Giacalone, J.-P. (2021). Towards secure wireless mesh networks for uav swarm connectivity: Current threats, research, and opportunities. Em Proceeding of 3rd International Workshop on Wireless Sensors and Drones in Internet of Things (WiDroIT) 2021, p. 1–6.

Andreoni Lopez, M., Mattos, D. M. F. e Duarte, O. C. M. (2016). An elastic intrusion detection system for software networks. Annals of Telecommunications, 71(11):595–605.

Andreoni Lopez, M., Mattos, D. M., Duarte, O. C. M. e Pujolle, G. (2019). Toward a monitoring and threat detection system based on stream processing as a virtual network function for big data. Concurrency and Computation: Practice and Experience, 31(20):e5344.

Andrychowicz, M. and Dziembowski, S. (2015). Pow-based distributed cryptography with no trusted setup. In Annual Cryptology Conference, pages 379–399. Springer.

Ariyaluran Habeeb, R. A., Nasaruddin, F., Gani, A., Targio Hashem, I. A., Ahmed, E. e Imran, M. (2019). Real-time big data processing for anomaly detection: A survey. International Journal of Information Management, 45:289–307.

Arnautov, S., Trach, B., Gregor, F., Knauth, T., Martin, A., Priebe, C., Lind, J., Muthukumaran, D., O’Keeffe, D., Stillwell, M., Goltzsche, D., Eyers, D., Kapitza, R., Pietzuch, P., and Fetzer, C. (2016). SCONE: Secure linux containers with intel SGX. In 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI 16), pages 689–703, Savannah, GA. USENIX Association.

Bellare, M., Canetti, R., and Krawczyk, H. (1996). Keying hash functions for message authentication. pages 1–15. Springer-Verlag.

Benslimen, Y., Sedjelmaci, H. e Manenti, A.-C. (2021). Attacks and failures prediction framework for a collaborative 5G mobile network. Computing, 103(6):1165–1181.

bit2me (2020). O que é sharding?

Bochie, K., Gilbert, M., Gantert, L., Barbosa, M., Medeiros, D. e Campista, M. (2020). Aprendizado profundo em redes desafiadoras: Conceitos e aplicações. Em Minicursos do XXXVIII Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos, p. 140–189. SBC.

Bockelmann, C., Pratas, N., Nikopour, H., Au, K., Svensson, T., Stefanovic, C., Popovski, P. e Dekorsy, A. (2016). Massive machine-type communications in 5G: Physical and mac-layer solutions. IEEE Communications Magazine, 54(9):59–65.

Boneh, D., Bonneau, J., Bünz, B., and Fisch, B. (2018). Verifiable delay functions. In Annual international cryptology conference, pages 757–788. Springer.

Boukerche, A., Tao, Y. e Sun, P. (2020). Artificial intelligencebased vehicular traffic flow prediction methods for supporting intelligent transportation systems. Computer Networks, 182:107484.

Brito, A., Souza, C., Silva, F., Cavalcante, L., and Silva, M. (2020). Processamento confidencial de dados de sensores na nuvem. Minicursos do XX SBSEG.

Camilo, G. F., Rebello, G. A. F., de Souza, L. A. C. e Duarte, O. C. M. B. (2020). AutAvailChain: Automatic and secure data availability through blockchain. Em GLOBECOM 2020 - 2020 IEEE Global Communications Conference, p. 1–6.

CasaDaMoeda (2015). Origem do dinheiro.

Castro, M., Liskov, B., et al. (1999). Practical byzantine fault tolerance. In OSDI, volume 99, pages 173–186.

Centieiro, H. (2021). What’s proof of elapsed time.

Chadza, T., Kyriakopoulos, K. G. e Lambotharan, S. (2020). Analysis of hidden markov model learning algorithms for the detection and prediction of multi-stage network attacks. Future Generation Computer Systems, 108:636–649.

Chakraborty, P., Corici, M. e Magedanz, T. (2020). A comparative study for time series forecasting within software 5G networks. Em 2020 14th International Conference on Signal Processing and Communication Systems (ICSPCS), p. 1–7.

Chowdhury, M. Z., Shahjalal, M., Ahmed, S. e Jang, Y. M. (2020). 6G wireless communication systems: Applications, requirements, technologies, challenges, and research directions. IEEE Open Journal of the Communications Society, 1:957–975.

Chowdhury, M. Z., Shahjalal, M., Ahmed, S. e Jang, Y. M. (2020). 6G wireless communication systems: Applications, requirements, technologies, challenges, and research directions. IEEE Open Journal of the Communications Society, 1:957–975.

Corso, A. (2019). Performance analysis of proof-of-elapsed-time (poet) consensus in the sawtooth blockchain framework. PhD thesis, University of Oregon.

Costan, V. and Devadas, S. (2016). Intel sgx explained. IACR Cryptol. ePrint Arch., 2016(86):1–118.

Craig Gentry, Amit Sahai, and Brent Waters. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Advances in Cryptology – CRYPTO 2013, pages 75–92, Berlin, Heidelberg, 2013. Springer Berlin Heidelberg.

Craig Gentry. A fully homomorphic encryption scheme. PhD thesis, Stanford University, 2009. crypto.stanford.edu/craig.

Cramer, R., Damgård, I. B., et al. (2015). Secure multiparty computation. Cambridge University Press.

Cunha Neto, H. N., Mattos, D. M. F. e Fernandes, N. C. (2020). Privacidade do usuário em aprendizado colaborativo: Federated learning, da teoria à prática. Minicursos do Simpósio Brasileiro de Segurança de Informação e de Sistemas Computacionais - SBSeg, 20:142–195.

Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography, pages 325–341, Berlin, Heidelberg, 2005. Springer Berlin Heidelberg.

Danezis, G., Fournet, C., Groth, J., and Kohlweiss, M. (2014). Square span programs with applications to succinct nizk arguments. In International Conference on the Theory and Application of Cryptology and Information Security, pages 532–550. Springer.

Daudén-Esmel, C., Castellà-Roca, J., Viejo, A., and Domingo-Ferrer, J. (2021). Lightweight blockchain-based platform for gdpr-compliant personal data management. In 2021 IEEE 5th International Conference on Cryptography, Security and Privacy (CSP), pages 68–73.

David Archer, Lily Chen, Jung Hee Cheon, Ran Gilad-Bachrach, Roger A. Hallman, Zhicong Huang, Xiaoqian Jiang, Ranjit Kumaresan, Bradley A. Malin, Heidi Sofia, Yongsoo Song, and Shuang Wang. Applications of homomorphic encryption. Technical report, HomomorphicEncryption.org, Redmond WA, USA, July 2017.

De Assis, M. V. O., Hamamoto, A. H., Abrão, T. e Proença, M. L. (2017). A game theoretical based system using holt-winters and genetic algorithm with fuzzy logic for DoS/DDoS mitigation on sdn networks. IEEE Access, 5:9485–9496.

De Ree, M., Mantas, G., Radwan, A., Mumtaz, S., Rodriguez, J. e Otung, I. E. (2019). Key management for beyond 5G mobile small cells: A survey. IEEE Access, 7:59200–59236.

Di Bernardino, E. e Brogi, G. (2019). Hidden markov models for advanced persistent threats. International Journal of Security and Networks, 14:181.

Diffie, W. and Hellman, M. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654.

Dobbelaere, P. and Esmaili, K. S. (2017). Kafka versus rabbitmq: A comparative study of two industry reference publish/subscribe implementations: Industry paper. In Proceedings of the 11th ACM International Conference on Distributed and Event-Based Systems, DEBS ’17, page 227–238, New York, NY, USA. Association for Computing Machinery.

Dogra, A., Jha, R. K. e Jain, S. (2021). A survey on beyond 5G network with the advent of 6G: Architecture and emerging technologies. IEEE Access, 9:67512–67547.

Douceur, J. R. (2002). The sybil attack. In International workshop on peer-to-peer systems, pages 251–260. Springer.

Dragoni, N., Giallorenzo, S., Lafuente, A. L., Mazzara, M., Montesi, F., Mustafin, R., and Safina, L. (2017). Microservices: Yesterday, Today, and Tomorrow, pages 195–216. Springer International Publishing, Cham.

Eichmann, K. (2018). The future client of an energy utility company will be a machine.

Eugster, P. T., Felber, P. A., Guerraoui, R., and Kermarrec, A.-M. (2003). The many faces of publish/subscribe. ACM Comput. Surv., 35(2):114–131.

Feldman, D., Fox, E., Gilman, E., Haken, I., Kautz, F., Khan, U., Lambrecht, M., Lum, B., Fayó, A. M., Nesterov, E., Vega, A., and Wardrop, M. (2020). Solving the Bottom Turtle: a SPIFFE way to establish trust in your infrastructure via universal identity.

Fernandez Maimo, L., Perales Gomez, A. L., Garcia Clemente, F. J., Gil Perez, M. e Martinez Perez, G. (2018). A self-adaptive deep learning-based system for anomaly detection in 5G networks. IEEE Access, 6:7700– 7712.

Fernando Wosniak Steler, A. H. C. (2017). Tudo o que você queria saber sobre blockchain e tinha receio de perguntar.

Florian Bourse, Michele Minelli, Matthias Minihold, and Pascal Paillier. Fast homomorphic evaluation of deep discretized neural networks. In Advances in Cryptology - CRYPTO 2018, volume 10993 of Lecture Notes in Computer Science, pages 483–512. Springer, 2018.

Fu, Y., Wang, S., Wang, C.-X., Hong, X. e McLaughlin, S. (2018). Artificial intelligence to manage network traffic of 5g wireless networks. IEEE Network, 32(6):58–64.

Gentry, C. (2009). A fully homomorphic encryption scheme. Stanford university.

Giordani, M., Polese, M., Mezzavilla, M., Rangan, S. e Zorzi, M. (2020). Toward 6G networks: Use cases and technologies. IEEE Communications Magazine, 58(3):55–61.

Goodfellow, I., Bengio, Y. e Courville, A. (2016). Deep Learning. MIT Press. http://www.deeplearningbook.org.

Hanbanchong, A. e Piromsopa, K. (2012). SARIMA based network bandwidth anomaly detection. Em 2012 Ninth International Conference on Computer Science and Software Engineering (JCSSE), p. 104–108.

Hasrouny, H., Samhat, A. E., Bassil, C. e Laouiti, A. (2017). VANet security challenges and solutions: A survey. Vehicular Communications, 7:7– 20.

Hassanzadeh-Nazarabadi, Y., Küpçü, A., and Özkasap, Ö. (2019). Lightchain: A dht-based blockchain for resource constrained environments. arXiv preprint arXiv:1904.00375.

Hayward, R. and Chiang, C.-C. (2015). Parallelizing fully homomorphic encryption for a cloud environment. Journal of applied research and technology, 13(2):245–252.

Hilder Vitor Lima Pereira. Bootstrapping fully homomorphic encryption over the integers in less than one second. In Public-Key Cryptography – PKC 2021, pages 331–359, Cham, 2021. Springer International Publishing.

Hilder Vitor Lima Pereira. SAGE scripts for DGHV and GSW. GitHub, 2021. https://github.com/hilder-vitor/FHE_for_SBSeg21.

ho Bang, J., Cho, Y.-J. e Kang, K. (2017). Anomaly detection of network-initiated LTE signaling traffic in wireless sensor and actuator networks based on a hidden semi-markov model. Computers and Security, 65:108–120.

Hoffman, K. (2016). Beyond the Twelve-factor App: Exploring the DNA of Highly Scalable, Resilient Cloud Applications. O’Reilly Media.

Hong, Z., Guo, S., Li, P., and Chen, W. (2021). Pyramid: A layered sharding blockchain system. IEEE INFOCOM.

Huang, C.-W., Chiang, C.-T. e Li, Q. (2017). A study of deep learning networks on mobile traffic forecasting. Em 2017 IEEE 28th Annual International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC), p. 1–6.

Huang, H., Kong, W., Zhou, S., Zheng, Z., and Guo, S. (2021). A survey of state-of-the-art on blockchains: Theories, modelings, and tools. ACM Computing Surveys (CSUR), 54(2):1–42.

Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds. In Advances in Cryptology – ASIACRYPT 2016, pages 3–33, Berlin, Heidelberg, 2016. Springer Berlin Heidelberg.

IntelSGX (2021). Intel software guard extensions.

Jacob Alperin-Sheriff and Chris Peikert. Faster bootstrapping with polynomial error. In Advances in Cryptology – CRYPTO 2014, pages 297–314, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg.

Jake Frankenfield, S.G.A.(2020).Proofofelapsedtime(poet) (cryptocurrency).

Jean-Sébastien Coron, David Naccache, and Mehdi Tibouchi. Public key compression and modulus switching for fully homomorphic encryption over the integers. In Advances in Cryptology – EUROCRYPT 2012, pages 446– 464, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg.

Jiang, W. e Schotten, H. D. (2019). Neural network-based fading channel prediction: A comprehensive overview. IEEE Access, 7:118112–118124.

Jin, H., Dai, X., and Xiao, J. (2018). Towards a novel architecture for enabling interoperability amongst multiple blockchains. In 2018 IEEE 38th International Conference on Distributed Computing Systems (ICDCS), pages 1203–1211. IEEE.

Junfeng Fan and Frederik Vercauteren. Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Report 2012/144, 2012. https://eprint.iacr.org/2012/144.

Jung Hee Cheon and Damien Stehlé. Fully Homomophic Encryption over the Integers Revisited. In EUROCRYPT 2015 - 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Sofia, Bulgaria, April 2015.

Jung Hee Cheon, Jinsu Kim, Moon Sung Lee, and Aaram Yun. CRT-based fully homomorphic encryption over the integers. Inf. Sci., 310(C):149–162, July 2015.

Kaelbling, L. P., Littman, M. L. e Moore, A. W. (1996). Reinforcement learning: A survey. Journal of artificial intelligence research, 4:237–285.

Kakkar, A. (2020). A survey on secure communication techniques for 5G wireless heterogeneous networks. Information Fusion, 62:89–109.

Khan, A. (2017). Key characteristics of a container orchestration platform to enable a modern application. IEEE Cloud Computing, 4(5):42–48.

Khan, R., Kumar, P., Jayakody, D. N. K. e Liyanage, M. (2019). A survey on security and privacy of 5G technologies: Potential solutions, recent advancements, and future directions. IEEE Communications Surveys & Tutorials, 22(1):196– 248.

King, S. and Nadal, S. (2012). Ppcoin: Peer-to-peer cryptocurrency with proof-of-stake. self-published paper, August, 19:1.

Kokoris-Kogias, E., Jovanovic, P., Gasser, L., Gailly, N., Syta, E., and Ford, B. (2018). Omniledger: A secure, scale-out, decentralized ledger via sharding. In 2018 IEEE Symposium on Security and Privacy (SP), pages 583–598.

Kromkowski, P., Li, S., Zhao, W., Abraham, B., Osborne, A. e Brown, D. E. (2019). Evaluating statistical models for network traffic anomaly detection. Em 2019 Systems and Information Engineering Design Symposium (SIEDS), p. 1–6.

Kumar Dwivedi, R., Pandey, S. e Kumar, R. (2018). A study on machine learning approaches for outlier detection in wireless sensor network. Em 2018 8th International Conference on Cloud Computing, Data Science Engineering (Confluence), p. 189–192.

L., K. (2019). The blockchain scalability problem the race for visa-like transaction speed.

Lal, S., Taleb, T. e Dutta, A. (2017). NFV: Security threats and best practices. IEEE Communications Magazine, 55(8):211–217.

Lamport, L. et al. (2001). Paxos made simple. ACM Sigact News, 32(4):18–25.

Leiserson, A. (2018). Side channels and runtime encryption solutions with intel® sgx. Whitepaper. Acesso: 27/07/2021.

Léo Ducas and Daniele Micciancio. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In Advances in Cryptology – EURO- CRYPT 2015, pages 617–640, Berlin, Heidelberg, 2015. Springer.

Li, J., Li, Z., Tyson, G. e Xie, G. (2020). Your privilege gives your privacy away: An analysis of a home security camera service. Em IEEE INFOCOM 2020 - IEEE Conference on Computer Communications, p. 387–396.

Li, Y., Kaur, B. e Andersen, B. (2011). Denial of service prevention for 5G. Wireless Personal Communications, 57(3):365–376.

Lobato, A. G. P., Andreoni Lopez, M., Cardenas, A. A., Duarte, O. C. M. B. e Pujolle, G. (2021). A fast and accurate threat detection and prevention architecture using stream processing. Concurrency and Computation: Practice and Experience, e6561.

Lopez-Martin, M., Carro, B., Sanchez-Esguevillas, A. e Lloret, J. (2017). Conditional variational autoencoder for prediction and feature recovery applied to intrusion detection in IoT. Sensors, 17(9).

Lu, N., Li, D., Shi, W., Vijayakumar, P., Piccialli, F. e Chang, V. (2021). An efficient combined deep neural network based malware detection framework in 5G environment. Computer Networks, 189:107932.

Luo, C., Ji, J., Wang, Q., Chen, X. e Li, P. (2020). Channel state information prediction for 5G wireless communications: A deep learning approach. IEEE Transactions on Network Science and Engineering, 7(1):227–236.

Luu, L., Narayanan, V., Zheng, C., Baweja, K., Gilbert, S., and Saxena, P. (2016). A secure sharding protocol for open blockchains. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pages 17–30.

Martin R. Albrecht, Rachel Player, and Sam Scott. On the concrete hardness of learning with errors. Journal of Mathematical Cryptology, 9(3), 2015.

Maymounkov, P. and Mazieres, D. (2002). Kademlia: A peer-to-peer information system based on the xor metric. In International Workshop on Peer-to-Peer Systems, pages 53–65. Springer.

Mearian, L. (2019). Sharding: What it is and why many blockchain protocols rely on it.

Medeiros, D., Cunha Neto, H., Andreoni, M., Magalhães, L., Silva, E., Borges, A., Fernandes, N. e Menezes, D. (2019). Análise de Dados em Redes Sem Fio de Grande Porte: Processamento em Fluxo em Tempo Real, Tendências e Desafios, p. 142–195. Sociedade Brasileira de Computação.

Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Jeffrey Hoffstein, Kristin Lauter, Satya Lokam, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. Security of homomorphic encryption. Technical report, HomomorphicEncryption.org, Redmond WA, USA, July 2017.

Mell, P. and Grance, T. (2011). The nist definition of cloud computing. Technical Report 800-145, National Institute of Standards and Technology (NIST), Gaithersburg, MD.

Micali, S., Rabin, M., and Vadhan, S. (1999). Verifiable random functions. In 40th annual symposium on foundations of computer science (cat. No. 99CB37039), pages 120–130. IEEE.

Muratov, F., Lebedev, A., Iushkevich, N., Nasrulin, B., and Takemiya, M. (2018). Yac: Bft consensus algorithm for blockchain. arXiv preprint arXiv:1809.00554.

Naehrig, M., Lauter, K., and Vaikuntanathan, V. (2011). Can homomorphic encryption be practical? In Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, CCSW ’11, page 113–124, New York, NY, USA. Association for Computing Machinery.

Nakamoto, S. (2008). Bitcoin whitepaper. URL: https://bitcoin.org/bitcoin.pdf -( : 17.07. 2019).

Nie, L., Jiang, D., Yu, S. e Song, H. (2017). Network traffic prediction based on Deep Belief Network in wireless mesh backbone networks. Em 2017 IEEE Wireless Communications and Networking Conference (WCNC), p. 1–5.

Nieto, A., Acien, A. e Fernandez, G. (2019). Crowdsourcing analysis in 5G IoT: Cybersecurity threats and mitigation. Mobile Networks and Applications, 24(3):881–889.

Oded Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6), September 2009.

Pahlajani, S., Kshirsagar, A., and Pachghare, V. (2019). Survey on private blockchain consensus algorithms. In 2019 1st International Conference on Innovations in Information and Communication Technology (ICIICT), pages 1–6. IEEE.

Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology – EUROCRYPT ’99, pages 223–238, Berlin, Heidelberg, 1999. Springer Berlin Heidelberg.

Popovski, P., Trillingsgaard, K. F., Simeone, O. e Durisi, G. (2018). 5G wireless network slicing for eMBB, URLLC, and mMTC: A communication-theoretic view. IEEE Access, 6:55765–55779.

Porambage, P., Gür, G., Moya Osorio, D. P., Livanage, M. e Ylianttila, M. (2021). 6G security challenges and potential solutions. Em 2021 Joint European Conference on Networks and Communications 6G Summit (EuCNC/6G Summit), p. 622–627.

R. Dahab and E. M. Morais. Encriptação homomórfica. In Minicursos do XII Simpósio em Segurança da Informação e de Sistemas Computacionais. 12ed., pages 1–195, 2012.

Ramakrishnan, N. e Soni, T. (2018). Network traffic prediction using recurrent neural networks. Em 2018 17th IEEE International Conference on Machine Learning and Applications (ICMLA), p. 187–193.

Rebello, G., Camilo, G., Silva, L., Souza, L., Guimarães, L., Alchieri, E., Greve, F., and Duarte, O. (2019). Correntes de blocos: Algoritmos de consenso e implementação na plataforma hyperledger fabric. Sociedade Brasileira de Computação

Reddy, K. e Thilagam, P. (2020). Naïve bayes classifier to mitigate the DDoS attacks severity in ad-hoc networks. International Journal of Communication Networks and Information Security, 12:221–226.

Reis, L. H. A., Magalhães, L. C. S., de Medeiros, D. S. V. e Mattos, D. M. (2020). An unsupervised approach to infer quality of service for large-scale wireless networking. Journal of Network and Systems Management, 28(4):1228–1247.

REVOREDO, T. (2019). Blockchain: tudo que você precisa saber (potencial e realidade).

Rose, S., Borchert, O., Mitchell, S., and Connelly, S. (2020). Zero trust architecture.

Sage Developers. SageMath, the Sage Mathematics Software System, 2020. https://www.sagemath.org.

Sampaio, L., Souza, C., Vinha, G., and Brito, A. (2019). Asperathos: Running qos-aware sensitive batch applications with intel sgx. In Anais Estendidos do XXXVII Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos, pages 89–96, Porto Alegre, RS, Brasil. SBC.

Scott-Hayward, S., Natarajan, S. e Sezer, S. (2015). A survey of security in software defined networks. IEEE Communications Surveys & Tutorials, 18(1):623–654.

Sedjelmaci, H. (2021). Cooperative attacks detection based on artificial intelligence system for 5G networks. Computers and Electrical Engineering, 91:107045.

Severinsen, K. M. (2017). Secure programming with intel sgx and novel applications. Master’s thesis.

Silva, M. S. L. d. S., Brito, A. E. M., and Brasileiro, F. (2021). Integrating spiffe and scone to enable universal identity support for confidential workloads. Master’s thesis.

Sivanathan, A., Gharakheili, H. H., Loi, F., Radford, A., Wijenayake, C., Vishwanath, A. e Sivaraman, V. (2019). Classifying iot devices in smart environments using network traffic characteristics. IEEE Transactions on Mobile Computing, 18(8):1745–1759.

Sone, S. P., Lehtomäki, J. J. e Khan, Z. (2020). Wireless traffic usage forecasting using real enterprise network data: Analysis and methods. IEEE Open Journal of the Communications Society, 1:777–797.

Steven D. Galbraith, Shishay W. Gebregiyorgis, and Sean Murphy. Algorithms for the approximate common divisor problem. LMS Journal of Computation and Mathematics, 19(A), 2016.

Sun, Y., Liu, J., Wang, J., Cao, Y. e Kato, N. (2020). When machine learning meets privacy in 6G: A survey. IEEE Communications Surveys Tutorials, 22(4):2694–2724.

Swarnkar, M. e Hubballi, N. (2016). OCPAD: One class naive bayes classifier for payload based anomaly detection. Expert Systems with Applications, 64:330–339.

Syta, E., Jovanovic, P., Kogias, E. K., Gailly, N., Gasser, L., Khoffi, I., Fischer, M. J., and Ford, B. (2016). Scalable bias-resistant distributed randomness. Cryptology ePrint Archive, Report 2016/1067. https://eprint.iacr.org/2016/1067.

Tahir, R., Durrani, S., Ahmed, F., Saeed, H., Zaffar, F., and Ilyas, S. (2019). The browsers strike back: Countering cryptojacking and parasitic miners on the web. In IEEE INFOCOM 2019-IEEE Conference on Computer Communications, pages 703–711. IEEE.

Tang, F., Kawamoto, Y., Kato, N. e Liu, J. (2020). Future intelligent and secure vehicular network toward 6G: Machine-learning approaches. Proceedings of the IEEE, 108(2):292–307.

Tartakovsky, A. G., Polunchenko, A. S. e Sokolov, G. (2013). Efficient computer network anomaly detection by changepoint detection methods. IEEE Journal of Selected Topics in Signal Processing, 7(1):4–11.

Tassyany, M., Sarmento, R., Falcão, E., Gomes, R., and Brito, A. (2021). Um mecanismo de aprovisionamento de identidades para microsserviços baseado na integridade do ambiente de execução. In Anais do XXXIX Simpósio Brasileiro de Redes de Computadores e Sistemas Distribuídos, pages 714–727, Porto Alegre, RS, Brasil. SBC.

Trinh, H. D., Zeydan, E., Giupponi, L. e Dini, P. (2019). Detecting mobile traffic anomalies through physical control channel fingerprinting: A deep semisupervised approach. IEEE Access, 7:152187–152201.

Truong, N. B., Sun, K., Lee, G. M., and Guo, Y. (2020). Gdprcompliant personal data management: A blockchain-based solution. IEEE Transactions on Information Forensics and Security, 15:1746–1761.

Tsai, C., Porter, D. E., and Vij, M. (2017). Graphene-sgx: A practical library OS for unmodified applications on SGX. In 2017 USENIX Annual Technical Conference (USENIX ATC 17), pages 645–658, Santa Clara, CA. USENIX Association.

Varalakshmi, P. e Judgi, T. (2017). Multifaceted trust management framework based on a trust level agreement in a collaborative cloud. Computers & Electrical Engineering, 59:110–125.

Verma, A., Pedrosa, L., Korupolu, M. R., Oppenheimer, D., Tune, E., and Wilkes, J. (2015). Large-scale cluster management at Google with Borg. In Proceedings of the European Conference on Computer Systems (EuroSys), Bordeaux, France.

Wan, Y., Xu, K., Xue, G. e Wang, F. (2020). IoTArgos: A multilayer security monitoring system for internet-of-things in smart homes. Em IEEE INFOCOM 2020 - IEEE Conference on Computer Communications, p. 874–883.

Wang, G., Shi, Z. J., Nixon, M., and Han, S. (2019). Sok: Sharding on blockchain. In Proceedings of the 1st ACM Conference on Advances in Financial Technologies, pages 41–61.

Wang, J., Tang, J., Xu, Z., Wang, Y., Xue, G., Zhang, X. e Yang, D. (2017). Spatiotemporal modeling and prediction in cellular networks: A big data enabled deep learning approach. Em IEEE INFOCOM 2017 - IEEE Conference on Computer Communications, p. 1–9.

Wang, Y., Masoud, N. e Khojandi, A. (2021). Real-time sensor anomaly detection and recovery in connected automated vehicle sensors. IEEE Transactions on Intelligent Transportation Systems, 22(3):1411–1421.

Wang,J.andWang,H.(2019).Monoxide:Scaleoutblockchains with asynchronous consensus zones. In 16th {USENIX} Symposium on Networked Systems Design and Implementation ({NSDI} 19), pages 95–112.

Wasicek, A. (2020). The future of 5G smart home network security is micro-segmentation. Network & Security, 2020(11):11–13.

Wazid, M., Das, A. K., Shetty, S., Gope, P. e Rodrigues, J. J. (2020). Security in 5G-enabled internet of things communication: issues, challenges, and future research roadmap. IEEE Access, 9:4466–4489.

Wiggins, A. (2017). The twelve-factor app. https://12factor.net/. Acesso: 27/07/2021.

Wood, G. et al. (2014). Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151(2014):1–32.

Wu, D., Nekovee, M. e Wang, Y. (2020). Deep learning-based autoencoder for m-user wireless interference channel physical layer design. IEEE Access, 8:174679–174691.

Xu, Q., Liao, Y., Miskovic, S., Mao, Z. M., Baldi, M., Nucci, A. e Andrews, T. (2015). Automatic generation of mobile app signatures from traffic observations. Em 2015 IEEE Conference on Computer Communications (INFOCOM), p. 1481–1489.

Yang, H., Li, X., Qiang, W., Zhao, Y., Zhang, W. e Tang, C. (2021). A network traffic forecasting method based on sa optimized arima–bp neural network. Computer Networks, 193:108102.

Yao, J., Han, Z., Sohail, M. e Wang, L. (2019). A robust security architecture for SDN-based 5G networks. Future Internet, 11(4):85.

Yu, G., Wang, X., Yu, K., Ni, W., Zhang, J. A., and Liu, R. P. (2020). Survey: Sharding in blockchains. IEEE Access, 8:14155–14181.

Yu, S.-Z. (2010). Hidden semi-markov models. Artificial Intelligence, 174(2):215–243. Special Review Issue.

Yuanmi Chen and Phong Nguyen. Faster Algorithms for Approximate Common Divisors: Breaking Fully Homomorphic Encryption Challenges over the Integers. In Advances in Cryptology – EUROCRYPT 2012, volume 7237 of Lecture Notes in Computer Science. Springer, 2012.

Zafeiropoulos, A., Fotopoulou, E., Peuster, M., Schneider, S., Gouvas, P., Behnke, D., Müller, M., Bök, P.-B., Trakadas, P., Karkazis, P. e Karl, H. (2020). Benchmarking and profiling 5G verticals’ applications: An industrial IoT use case. Em 2020 6th IEEE Conference on Network Softwarization (NetSoft), p. 310–318.

Zamani, M., Movahedi, M., and Raykova, M. (2018). Rapidchain: Scaling blockchain via full sharding. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pages 931–948.

Zhan, M., Li, Y., Yang, X., Cui, W. e Fan, Y. (2020). NSAPs: A novel scheme for network security state assessment and attack prediction. Computers and Security, 99:102031.

Zhang, C., Patras, P. e Haddadi, H. (2019a). Deep learning in mobile and wireless networking: A survey. IEEE Communications Surveys Tutorials, 21(3):2224–2287.

Zhang, M., Li, J., Chen, Z., Chen, H., and Deng, X. (2020). Cycledger: A scalable and secure parallel protocol for distributed ledger via sharding.

Zhang, S., Wang, Y. e Zhou, W. (2019b). Towards secure 5G networks: A survey. Computer Networks, 162:106871.

Zhu, G., Zan, J., Yang, Y. e Qi, X. (2019). A supervised learning based QoS assurance architecture for 5G networks. IEEE Access, 7:43598–43606.

Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, ITCS ’12, pages 309–325, New York, NY, USA, 2012. ACM.

Capa para Minicursos do XXI Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais
Data de publicação
04/10/2021

Detalhes sobre o formato disponível para publicação: Volume Completo

Volume Completo
ISBN-13 (15)
978-65-87003-65-8