01.12.2012 Views

Proceedings of the 11th European Conference on Information ...

Proceedings of the 11th European Conference on Information ...

Proceedings of the 11th European Conference on Information ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

<str<strong>on</strong>g>Proceedings</str<strong>on</strong>g><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

<str<strong>on</strong>g>11th</str<strong>on</strong>g> <str<strong>on</strong>g>European</str<strong>on</strong>g> <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> <strong>on</strong><br />

Informati<strong>on</strong> Warfare<br />

and Security<br />

The Institute Ecole Supérieure<br />

en Informatique, Electr<strong>on</strong>ique<br />

et Automatique, Laval, France<br />

5-6 July 2012<br />

Edited by<br />

Eric Filiol and Robert Erra<br />

ESIEA, Laval<br />

France


Copyright The Authors, 2012. All Rights Reserved.<br />

No reproducti<strong>on</strong>, copy or transmissi<strong>on</strong> may be made without written permissi<strong>on</strong><br />

from <str<strong>on</strong>g>the</str<strong>on</strong>g> individual authors.<br />

Papers have been double-blind peer reviewed before final submissi<strong>on</strong> to<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>ference. Initially, paper abstracts were read and selected by <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

c<strong>on</strong>ference panel for submissi<strong>on</strong> as possible papers for <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>ference.<br />

Many thanks to <str<strong>on</strong>g>the</str<strong>on</strong>g> reviewers who helped ensure <str<strong>on</strong>g>the</str<strong>on</strong>g> quality <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> full<br />

papers.<br />

These <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> <str<strong>on</strong>g>Proceedings</str<strong>on</strong>g> have been submitted to Thoms<strong>on</strong> ISI for<br />

indexing.<br />

Fur<str<strong>on</strong>g>the</str<strong>on</strong>g>r copies <str<strong>on</strong>g>of</str<strong>on</strong>g> this book and previous year’s proceedings can be purchased<br />

from http://academic-bookshop.com<br />

CD versi<strong>on</strong> ISBN: 978-1-908272-56-0<br />

CD versi<strong>on</strong> ISSN: 2048-9897<br />

Book versi<strong>on</strong> ISBN: 978-1-908272-55-3<br />

Book Versi<strong>on</strong> ISSN: 2048-9870<br />

Published by Academic Publishing Internati<strong>on</strong>al Limited<br />

Reading<br />

UK<br />

44-118-972-4148<br />

www.academic-publishing.org


C<strong>on</strong>tents<br />

Paper Title Author(s) Guide<br />

Page<br />

Preface vi<br />

<str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> committee vii<br />

Biographies x<br />

A N<strong>on</strong>-Militarised Approach to<br />

Cyber-Security<br />

Matching Attack Patterns to<br />

Security Patterns Using Neural<br />

Networks<br />

An Excepti<strong>on</strong>al war That Ended<br />

in Victory for Est<strong>on</strong>ia or an<br />

Ordinary e-Disturbance?<br />

Est<strong>on</strong>ian Narratives <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Cyber-Attacks in 2007<br />

Who are you Today? Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> ID Theft Fraudster<br />

The Islamic Republic <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran's<br />

Strategy Against S<str<strong>on</strong>g>of</str<strong>on</strong>g>t Warfare<br />

Recent Cyberwar Spectrum<br />

and its Analysis<br />

Metrics Framework <str<strong>on</strong>g>of</str<strong>on</strong>g> Cyber<br />

Operati<strong>on</strong>s <strong>on</strong> Command and<br />

C<strong>on</strong>trol<br />

Attributi<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> Future<br />

Internet: The Sec<strong>on</strong>d Summer<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Sisterhood<br />

Andrew Adams, Pauline<br />

Reich and Stuart Weinstein<br />

Adetunji Adebiyi, Johnnes<br />

Arreymbi and Chris<br />

Imafid<strong>on</strong><br />

i<br />

1 1<br />

2 9<br />

Page<br />

No.<br />

Kari Alenius 3 18<br />

Olga Angelopoulou,<br />

Stilianos Vidalis and Ian<br />

Robins<strong>on</strong><br />

4 25<br />

Ebrahim Anoosheh 5 35<br />

Rabia Aslanoglu and Selma<br />

Tekir<br />

Melanie Bernier, Sylvain<br />

Leblanc and Ben Mort<strong>on</strong><br />

Matt Bishop, Mina Doroud,<br />

Carrie Gates and Jeffrey<br />

Hunker<br />

6 45<br />

7 53<br />

8 63


Paper Title Author(s) Guide<br />

Page<br />

Cloud Computing and Security Abílio Cardoso and Paulo<br />

Simões<br />

EU law and Internet Traffic<br />

C<strong>on</strong>trol Lost Between Privacy<br />

Rights and Freedom <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Individual and Corporate<br />

Enterprise<br />

Identificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Topics<br />

Targeted by Attackers<br />

Evaluati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Nati<strong>on</strong>-State<br />

Level Botnet Mitigati<strong>on</strong><br />

Strategies Using DEMATEL<br />

Telef<strong>on</strong>ica – Potential Victim <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

American Espi<strong>on</strong>age<br />

From Percepti<strong>on</strong> Management<br />

to Communicati<strong>on</strong> Strategy<br />

What Does <str<strong>on</strong>g>the</str<strong>on</strong>g> C<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

“Ambidexterity” Mean in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Current Military Planning<br />

Process?<br />

The Susceptibility <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> South<br />

African Media to be Used as a<br />

Tool for Informati<strong>on</strong> Warfare<br />

Governance <str<strong>on</strong>g>of</str<strong>on</strong>g> CyberSecurity<br />

in South Africa<br />

Filipe Domingues Cerqueira<br />

Alves<br />

Manoj Cherukuri and<br />

Srinivas Mukkamala<br />

ii<br />

Page<br />

No.<br />

9 70<br />

10 78<br />

11 84<br />

Christian Czosseck 12 94<br />

Joey Dreijer, Mat<str<strong>on</strong>g>the</str<strong>on</strong>g>w Robert,<br />

Neera Jeymohan, Jeremy<br />

Julien, Tommy<br />

Karlss<strong>on</strong>, Raquel Cuesta,<br />

Nils M<strong>on</strong>ning and Elif Duru<br />

13 104<br />

Arto Hirvelä 14 113<br />

Aki-Mauri Huhtinen 15 119<br />

Anna-Marie Jansen van<br />

Vuuren, Joey Jansen van<br />

Vuuren and Suna Venter<br />

Joey Jansen van Vuuren,<br />

Jackie Phahlamohlaka and<br />

Louise Leenen<br />

16 127<br />

17 135


Paper Title Author(s) Guide<br />

Page<br />

Security and Safety Educati<strong>on</strong><br />

in <str<strong>on</strong>g>the</str<strong>on</strong>g> Czech Republic and<br />

eSEC-Portal User<br />

Requirements<br />

Explaining Politico-Strategic<br />

Cyber Security: The Feasibility<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Applying Arms Race Theory<br />

Towards an Automated<br />

Security Awareness System in<br />

a Virtualized Envir<strong>on</strong>ment<br />

Informati<strong>on</strong> Security Model to<br />

Military Organizati<strong>on</strong>s in<br />

Envir<strong>on</strong>ment <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong><br />

Warfare<br />

Simulati<strong>on</strong> Approach for<br />

Military Cyber Operati<strong>on</strong>s<br />

A Tax<strong>on</strong>omy <str<strong>on</strong>g>of</str<strong>on</strong>g> Technical<br />

Attributi<strong>on</strong> Techniques for<br />

Cyber Attacks<br />

A Vulnerability-Based Model <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Cyber Weap<strong>on</strong>s and its<br />

Implicati<strong>on</strong>s for Cyber C<strong>on</strong>flict<br />

Modelling Emergency<br />

Resp<strong>on</strong>se Communicati<strong>on</strong><br />

Systems<br />

Digital Finland: Life at <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Screen<br />

Finding Suspicious Activity <strong>on</strong><br />

Computer Systems<br />

Roman Jasek, Radek Vala<br />

and David Malanik<br />

iii<br />

Page<br />

No.<br />

17 145<br />

Eli Jellenc 19 151<br />

William Aubrey<br />

Labuschagne and Mariki<br />

El<str<strong>on</strong>g>of</str<strong>on</strong>g>f<br />

José Martins, Henrique<br />

Santos, Paulo Nunes and<br />

Rui Silva<br />

Ben Mort<strong>on</strong>, Sylvain<br />

Leblanc and Melanie<br />

Bernier<br />

Andrew Nichols<strong>on</strong>, Tim<br />

Wats<strong>on</strong>, Peter Norris, Alistair<br />

Duffy and Roy Isbell<br />

Karlis Podins and Christian<br />

Czosseck<br />

Graeme Pye and Mat<str<strong>on</strong>g>the</str<strong>on</strong>g>w<br />

Warren<br />

Jari Rantapelk<strong>on</strong>en and<br />

Saara Jantunen<br />

Neil Rowe and Sims<strong>on</strong><br />

Garfinkel<br />

20 163<br />

21 172<br />

22 180<br />

23 188<br />

24 198<br />

25 206<br />

25 214<br />

26 221


Paper Title Author(s) Guide<br />

Page<br />

The Comprehensive Approach<br />

as a Strategic Design to run <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Military-Industrial Complex in<br />

Operati<strong>on</strong>s<br />

User-Side Password<br />

Au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong>: A Study<br />

Multi-Level Security Cannot<br />

Realise NEC Objectives<br />

From Kinetic Warfare to<br />

Strategic Communicati<strong>on</strong>s as a<br />

Proactive and Mind-Centric<br />

Paradigm <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> art <str<strong>on</strong>g>of</str<strong>on</strong>g> war<br />

Cablegate Analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> Likely<br />

Espi<strong>on</strong>age <str<strong>on</strong>g>of</str<strong>on</strong>g> Nokia by <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

United States<br />

Practical Applicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Open<br />

Source Frameworks to Achieve<br />

Anti-Virus Avoidance<br />

Overt Informati<strong>on</strong> Operati<strong>on</strong>s<br />

During Peacetime<br />

Novel Tracking <str<strong>on</strong>g>of</str<strong>on</strong>g> Rogue<br />

Network Packets Using Danger<br />

Theory Approach<br />

Building an Ontology for<br />

Cyberterrorism<br />

Mirva Salminen and Aki-<br />

Mauri Huhtinen<br />

Libor Sarga and Roman<br />

Jašek<br />

Harm Schotanus, Tim Hartog<br />

and Cor Verkoelen<br />

iv<br />

Page<br />

No.<br />

27 230<br />

28 237<br />

29 244<br />

Torsti Sirén 30 250<br />

Daniel Strmecki, Wilke<br />

Schwiedop, Emmanuel<br />

Oyo-Ita , Brigitte Kaagman,<br />

Pierre Leandre, Enrique<br />

Santos-Brihuega, Lateef<br />

Kadiri and Jessica Dufmats<br />

31 258<br />

Ignus Swart 32 265<br />

Selma TekirI 33 272<br />

Solom<strong>on</strong> Uwagbole,<br />

William Buchanan and Lu<br />

Fan<br />

Namosha Veerasamy,<br />

Marthie Grobler and Basie<br />

V<strong>on</strong> Solms<br />

34 277<br />

36 286


Paper Title Author(s) Guide<br />

Page<br />

Swarm UAV attack: how to<br />

protect sensitive data?<br />

Robert. Erra, Vincent.<br />

Guyot, Loica. Avan<str<strong>on</strong>g>the</str<strong>on</strong>g>y,<br />

Antoine. Gademer, and<br />

Laurent Beaudoin<br />

v<br />

Page<br />

No.<br />

37 296<br />

PHD Papers 39 301<br />

Proposal for a new Equati<strong>on</strong><br />

system Modelling <str<strong>on</strong>g>of</str<strong>on</strong>g> Block<br />

Ciphers and Applicati<strong>on</strong> to AES<br />

128<br />

Law <str<strong>on</strong>g>of</str<strong>on</strong>g> Armed C<strong>on</strong>flicts Applied<br />

to i-Warfare and Informati<strong>on</strong><br />

Operati<strong>on</strong>s: How and under<br />

what Legal Framework Should<br />

Surgical NATO and U.S Military<br />

Dr<strong>on</strong>e Strikes to be C<strong>on</strong>ducted<br />

?<br />

Cyber Threat at Management<br />

in Cognitive Networks<br />

A Framework for <str<strong>on</strong>g>the</str<strong>on</strong>g> Detecti<strong>on</strong><br />

and Preventi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> AQL<br />

Injecti<strong>on</strong> Attacks<br />

Michel Dubois and Eric<br />

Fillol<br />

41 303<br />

Berg Hyocin<str<strong>on</strong>g>the</str<strong>on</strong>g> 42 313<br />

Anssi Korkkainen 43 320<br />

Emad Shafie and Ant<strong>on</strong>io<br />

Cou<br />

43 329<br />

WIP PApers 45 337<br />

Informati<strong>on</strong> Systems Security<br />

Management (ISSM) Success<br />

Factor: Retrospecti<strong>on</strong> from <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Scholars<br />

Azah Anir Norman and<br />

Norizan Mohd Vasin<br />

Abstract Only 49<br />

CNA by Social Media , or is it<br />

5th Generati<strong>on</strong> Warfare<br />

Hary Kantola 51<br />

47 339


Paper Title Author(s) Guide<br />

Page<br />

Critical Databases – Towards a<br />

Framework to protect South<br />

Africa’s Key Informati<strong>on</strong> Infrastructure<br />

Mzukisi Niven Njotini 53<br />

vi<br />

Page<br />

No.


Preface<br />

This year sees <str<strong>on</strong>g>the</str<strong>on</strong>g> <str<strong>on</strong>g>11th</str<strong>on</strong>g> <str<strong>on</strong>g>European</str<strong>on</strong>g> <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> <strong>on</strong> Informati<strong>on</strong> Warfare and<br />

Security (ECIW 2012), which is hosted by <str<strong>on</strong>g>the</str<strong>on</strong>g> Institute Ecole Supérieure en<br />

Informatique, Electr<strong>on</strong>ique et Automatique, Laval, France The <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g><br />

Chair is Eric Filiol from ESIEA, Laval, France and I am pleased to be <str<strong>on</strong>g>the</str<strong>on</strong>g> Programme<br />

Chair al<strong>on</strong>g with Laurent Beaudoin.<br />

The <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> c<strong>on</strong>tinues to bring toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r individuals working in <str<strong>on</strong>g>the</str<strong>on</strong>g> area<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Warfare and Informati<strong>on</strong> Security in order to share knowledge<br />

and develop new ideas with <str<strong>on</strong>g>the</str<strong>on</strong>g>ir peers. The range <str<strong>on</strong>g>of</str<strong>on</strong>g> papers presented<br />

at <str<strong>on</strong>g>the</str<strong>on</strong>g> <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> will ensure two days <str<strong>on</strong>g>of</str<strong>on</strong>g> interesting discussi<strong>on</strong>s.<br />

The topics covered this year illustrate <str<strong>on</strong>g>the</str<strong>on</strong>g> depth <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> operati<strong>on</strong>s’<br />

research area, with <str<strong>on</strong>g>the</str<strong>on</strong>g> subject matter ranging from <str<strong>on</strong>g>the</str<strong>on</strong>g> highly technical<br />

to <str<strong>on</strong>g>the</str<strong>on</strong>g> more strategic visi<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> use and influence <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong>.<br />

The opening keynote is given by Rainer Fahs, Chairman <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> <str<strong>on</strong>g>European</str<strong>on</strong>g><br />

Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Computer Antivirus Research (EICAR) <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> topic <str<strong>on</strong>g>of</str<strong>on</strong>g> "Cyber<br />

warfare: Prospective aspects from <str<strong>on</strong>g>the</str<strong>on</strong>g> EICAR perspective". The sec<strong>on</strong>d day<br />

will be opened by Lieutenant-col<strong>on</strong>el Eric Freyssinet, head <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> cybercrime<br />

divisi<strong>on</strong>, Gendarmerie nati<strong>on</strong>ale in France. Eric will address <str<strong>on</strong>g>the</str<strong>on</strong>g> issue<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> necessary c<strong>on</strong>tinuum between fighting cybercrime and cyberdefense.<br />

With an initial submissi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> 90 abstracts, after <str<strong>on</strong>g>the</str<strong>on</strong>g> double blind, peer review<br />

process <str<strong>on</strong>g>the</str<strong>on</strong>g>re are 42 papers published in <str<strong>on</strong>g>the</str<strong>on</strong>g>se <str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> <str<strong>on</strong>g>Proceedings</str<strong>on</strong>g>.<br />

These papers come from around <str<strong>on</strong>g>the</str<strong>on</strong>g> world including Australia, Canada,<br />

Czech Republic, Est<strong>on</strong>ia, Finland, France, Iran, Japan, Malaysia, Portugal,<br />

South Africa, The Ne<str<strong>on</strong>g>the</str<strong>on</strong>g>rlands, Turkey, United Kingdom and <str<strong>on</strong>g>the</str<strong>on</strong>g> United<br />

States <str<strong>on</strong>g>of</str<strong>on</strong>g> America.<br />

I wish you a most interesting c<strong>on</strong>ference and an enjoyable stay in France.<br />

Robert Erra and Eric Filiol<br />

ESIEA, Laval, France<br />

July 2012<br />

vii


<str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> Executive<br />

Eric Filiol, ESIEA, Laval, France<br />

Robert Erra ESIEA, Paris, France<br />

Laurent Beaudoin ESIEA, Laval, France<br />

<str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> Committee<br />

Nasser Abouzakhar (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Hertfordshire, UK); Kari Alenius (University<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Oulu, Finland); Colin Armstr<strong>on</strong>g (Curtin University, Australia); Debi<br />

Ashenden (Cranfield University, Shrivenham, UK); Maumita Bhattacharya<br />

(Charles Sturt University, Australia); John Biggam (Glasgow Caled<strong>on</strong>ian<br />

University, UK); Andrew Blyth (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Glamorgan, UK); Martin Botha<br />

(South African Police, South Africa, South Africa); Svet Braynov (University<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Illinois at Springfield, USA); Bill Buchanen (Napier University, UK); Catharina<br />

Candolin (Defence Command Finland, Finland); Joobin Choobineh<br />

(Texas A & M University, Texas, USA); Maura C<strong>on</strong>way (Dublin City University,<br />

Ireland); Michael Corcoran (DSTL, UK); Paul Crocker (Universidade de<br />

Beira Interior, Portugal); Josef Demergis (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Maced<strong>on</strong>ia, Greece);<br />

Moses Dlamini (SAP Research, South Africa); Ge<str<strong>on</strong>g>of</str<strong>on</strong>g>frey Darnt<strong>on</strong> (Bournemouth<br />

University, UK); Paul Dowland (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Plymouth, UK); Marios<br />

Efthymiopoulos (Political Science Department University <str<strong>on</strong>g>of</str<strong>on</strong>g> Cyprus, Cyprus);<br />

Ramzi El-Haddadeh (Brunel University, UK); Robert Erra (ESIEA<br />

PARIS, France); John Fawcett (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Cambridge, UK); Eric Filiol<br />

(Ecole Supérieure en Informatique, Electr<strong>on</strong>ique et Automatique, France);<br />

Chris Flaherty (University <str<strong>on</strong>g>of</str<strong>on</strong>g> New South Wales, Australia); Steve Furnell<br />

(University <str<strong>on</strong>g>of</str<strong>on</strong>g> Plymouth, UK); Javier Garci'a Villalba (Universidad Complutense<br />

de Madrid, Spain); Kevin Gleas<strong>on</strong> (KMG C<strong>on</strong>sulting, MA, USA);<br />

Stefanos Gritzalis (University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Aegean, Greece); Julio Cesar Hernandez<br />

Castro (Portsmouth University, UK); Ulrike Hugl (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Innsbruck,<br />

Austria); Aki Huhtinen (Nati<strong>on</strong>al Defence College, Finland); Bill Hutchins<strong>on</strong><br />

(Edith Cowan University, Australia); Berg Hyacin<str<strong>on</strong>g>the</str<strong>on</strong>g> ( Assas School<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Law-CERSA-CNRS, La Sorb<strong>on</strong>ne, France); Abhaya Induruwa (Canterbury<br />

Christ Church University, ); Ioannis Mavridis (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Maced<strong>on</strong>ia,<br />

viii


Greece); Hamid Jahankhani (University <str<strong>on</strong>g>of</str<strong>on</strong>g> East L<strong>on</strong>d<strong>on</strong>, UK); Amit Jain<br />

(BenefitFocus Inc, USA); Helge Janicke (De M<strong>on</strong>tfort University, UK); Andy<br />

J<strong>on</strong>es (BT, UK); James Joshi (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Pittsburgh, USA); Nor Badrul<br />

Anuar Jumaat (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Malaya, Malaysia); Maria Karyda (University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> Aegean, Greece); Vasilis Katos (Democritus University <str<strong>on</strong>g>of</str<strong>on</strong>g> Thrace,<br />

Greece); Auli Keskinen (Nati<strong>on</strong>al Defence College, Finland); Jyri Kivimaa<br />

(Cooperative Cyber Defence and Centre <str<strong>on</strong>g>of</str<strong>on</strong>g> Excellence, Tallinn, Est<strong>on</strong>ia);<br />

Spyros Kokolakis (University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Aegean, Greece); Ahmet Koltuksuz<br />

(Yasar University, Turkey); Theodoros Kostis (University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Aegean,<br />

Greece); Prashant Krishnamurthy (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Pittsburgh, USA); Dan<br />

Kuehl (Nati<strong>on</strong>al Defense University, Washingt<strong>on</strong> DC, USA); Peter Kunz<br />

(DiamlerChysler, Germany); Pertti Kuokkanen (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Helsinki,<br />

Finland); Takakazu Kurokawa (Nati<strong>on</strong>al Defence Acadamy, Japan); Rauno<br />

Kuusisto (Finish Defence Force, Finland); Tuija Kuusisto (Internal Security<br />

ICT Agency HALTIK, Finland); Michael Lavine (John Hopkins University's<br />

Informati<strong>on</strong> Security Institute, USA); Martti Lehto (Nati<strong>on</strong>al Defence University,<br />

Finland); Tara Leweling (Naval Postgraduate School, Pacific Grove,<br />

USA); Paul Lewis (technology strategy board, UK); Sharman Lichtenstein<br />

(Deakin University, Australia); David Llamas (University <str<strong>on</strong>g>of</str<strong>on</strong>g> St Andrews, UK);<br />

Hossein Malekinezhad, (Islamic Azad University, Naragh Branch, Iran);<br />

Mario Marques Freire (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Beira Interior, Covilhã, Portugal); Rob<br />

McCusker (Teeside University, Middlesborough, UK); Durgesh Mishra<br />

(Acropolis Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology and Research, India); Y<strong>on</strong>athan Mizrachi<br />

(University <str<strong>on</strong>g>of</str<strong>on</strong>g> Haifa, Israel, Israel); Edmundo M<strong>on</strong>teiro (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Coimbra,<br />

Portugal); Evangelos Moustakas (Middlesex University, L<strong>on</strong>d<strong>on</strong>, UK);<br />

Kara Nance (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Alaska Fairbanks, USA); Muhammad Naveed<br />

(IQRA University Peshawar, Pakistan); Daniel Ng (C-PISA/HTCIA, China);<br />

Rain Ottis (Cooperative Cyber Defence Centre <str<strong>on</strong>g>of</str<strong>on</strong>g> Excellence, Est<strong>on</strong>ia); Tim<br />

Pars<strong>on</strong>s (Selex Communicati<strong>on</strong>s, UK); Andrea Perego (Università degli Studi<br />

dell’Insubria, Varese, Italy); Michael Pilgermann (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Glamorgan,<br />

UK); Fred Piper (Royal Holloway, University <str<strong>on</strong>g>of</str<strong>on</strong>g> L<strong>on</strong>d<strong>on</strong>, UK); Engur Pisirici<br />

(govermental - independent, Turkey); Jari Rantapelk<strong>on</strong>en (Nati<strong>on</strong>al defense<br />

University, Finland); Andrea Rig<strong>on</strong>i (for Booz & Company,, USA);<br />

Raphael Rues (DigiComp Academy, Switzerland); Filipe Sa Soares (Univer-<br />

ix


sity <str<strong>on</strong>g>of</str<strong>on</strong>g> Minho, Portugal); Henrique Santos (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Minho, Portugal);<br />

Damien Sauver<strong>on</strong> (Ma<str<strong>on</strong>g>the</str<strong>on</strong>g>matics and Computer Sciences, University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Limoges, France); Richard Sethmann ( University <str<strong>on</strong>g>of</str<strong>on</strong>g> Applied Sciences Bremen,<br />

Germany); Paulo Simoes (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Coimbra, Portugal); Jill Slay<br />

(University <str<strong>on</strong>g>of</str<strong>on</strong>g> South Australia, Australia); Anna Squicciarini (University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Milano, Italy); Iain Su<str<strong>on</strong>g>the</str<strong>on</strong>g>rland (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Glamorgan, Wales, UK); J<strong>on</strong>as<br />

Svava Iversen (Danish Broadcast Corporati<strong>on</strong>, Denmark); Sérgio Tenreiro<br />

de Magalhães (Universidade Católica Portuguesa, Portugal); Peter<br />

Trommler (Georg Sim<strong>on</strong> Ohm University Nuremberg, Germany); Theodore<br />

Tryf<strong>on</strong>as (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Bristol, UK); Craig Valli (Edith Cowan UniversitY,<br />

Australia); Rudi Vansnick (Internet Society, Belgium); Richard Vaughan<br />

(General Dynamics UK Ltd, United Kingdom); Stilianos Vidalis (Newport<br />

Business School, Newport, UK); Paulo Viegas Nunes (Military Academy,<br />

Lisb<strong>on</strong>, Portugal); Natarajan Vijayarangan (Tata C<strong>on</strong>sultancy Services Ltd,<br />

India); Teemupekka Virtanen (Helsinki University <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology, Finland);<br />

Marja Vuorinen (University <str<strong>on</strong>g>of</str<strong>on</strong>g> Helsinki, Finland); Michael Walker (Vodaf<strong>on</strong>e,<br />

UK); Mat Warren (Deakin University, Australia, Australia); Kenneth<br />

Webb (Edith Cowan University , Australia); Trish Williams (Edith Cowan<br />

University, Australia); Simos Xenitellis (Royal Holloway University, L<strong>on</strong>d<strong>on</strong>,<br />

UK); Omar Zaafrany (Ben-Guri<strong>on</strong> University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Negev, Israel); Omar<br />

Zakaria (Nati<strong>on</strong>al Defence University <str<strong>on</strong>g>of</str<strong>on</strong>g> Malaysia,<br />

x


Biographies<br />

<str<strong>on</strong>g>C<strong>on</strong>ference</str<strong>on</strong>g> Chair<br />

Eric Adrien Filiol is <str<strong>on</strong>g>the</str<strong>on</strong>g> head <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Operati<strong>on</strong>al Cryptology<br />

and Virology at ESIEA a French Engineer School<br />

in Computer Science, Electr<strong>on</strong>ics and C<strong>on</strong>trol Science.<br />

He has spent 21 years in <str<strong>on</strong>g>the</str<strong>on</strong>g> French Army mainly as a<br />

ICT security expert (cryptanalysis, computer virology,<br />

cyberwarfare). He is also senior <str<strong>on</strong>g>of</str<strong>on</strong>g>ficer reservist in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

French DoD. He holds a Engineer diploma in Cryptology,<br />

a PhD in applied ma<str<strong>on</strong>g>the</str<strong>on</strong>g>matics and computer science and a Habilitati<strong>on</strong><br />

Thesis in Computer Science. His main research interest are Symmetric<br />

Cryptosystems analysis (especially from a combinatorial point <str<strong>on</strong>g>of</str<strong>on</strong>g> view),<br />

Computer virology (<str<strong>on</strong>g>the</str<strong>on</strong>g>oretical and experimental study <str<strong>on</strong>g>of</str<strong>on</strong>g> new form <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

malware and anti-malware technologies), Computer warfare techniques.<br />

He is also <str<strong>on</strong>g>the</str<strong>on</strong>g> Scientific Director <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> <str<strong>on</strong>g>European</str<strong>on</strong>g> Institute in Computer<br />

Antivirus Research (EICAR) in Germany and <str<strong>on</strong>g>the</str<strong>on</strong>g> Editor-in-chief <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Journal<br />

in Computer Virology. He likes playing Bass Guitar (Jazz), running<br />

(marath<strong>on</strong> and half marath<strong>on</strong>) and good wine/food.<br />

Programme Chairs<br />

Robert Erra holds a Phd in Computer Science from <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Rennes I and is currently Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor <str<strong>on</strong>g>of</str<strong>on</strong>g> CS<br />

Scientific Director <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Masters in Informati<strong>on</strong> &<br />

System Security at ESIEA Paris opened in 2004. He is<br />

interested in developments and analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> algorithms<br />

for informati<strong>on</strong> security, from cryptanalysis <str<strong>on</strong>g>of</str<strong>on</strong>g> asymmetric<br />

cryptography to malware analysis and in secure<br />

programming.<br />

Laurent Beaudoin received a PhD from Télécom Paristech<br />

in image processing and remote sensing. He has<br />

worked in Ecole Supérieure d'Informatique d'Electr<strong>on</strong>ique<br />

et d'Automatique (ESIEA), a french engineering<br />

school, since 2001. He founded in 2004 <str<strong>on</strong>g>the</str<strong>on</strong>g> Image and<br />

Signal Processing R&D department (ATIS laboratory).<br />

xi


His main research activities c<strong>on</strong>cern Defence and Security, exploring robots<br />

(UAS, AUV), remote sensing and ICTs for pers<strong>on</strong>s with disabilities. With his<br />

students, he regularly participates to nati<strong>on</strong>al or internati<strong>on</strong>al challenges<br />

(minidr<strong>on</strong>e DGA-ONERA challenge, SAUC-E NATO.)<br />

Keynote Speakers<br />

Rainer Fahs is currently employed as Senior Informati<strong>on</strong><br />

Systems Security Engineer at <str<strong>on</strong>g>the</str<strong>on</strong>g> NATO Air<br />

Command and C<strong>on</strong>trol Management Agency<br />

(NACMA) where he is resp<strong>on</strong>sible for <str<strong>on</strong>g>the</str<strong>on</strong>g> security<br />

architecture <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> newly developed NATO Air Command<br />

& C<strong>on</strong>trol System (ACCS). In this capacity he is<br />

also <str<strong>on</strong>g>the</str<strong>on</strong>g> Chairman <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> ACCS Security Accreditati<strong>on</strong><br />

Board which is resp<strong>on</strong>sible for <str<strong>on</strong>g>the</str<strong>on</strong>g> security accreditati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> ACCS system.<br />

In 2003 Rainer retired from <str<strong>on</strong>g>the</str<strong>on</strong>g> German Air Force where he spent<br />

most <str<strong>on</strong>g>of</str<strong>on</strong>g> his time in flight safety and flying operati<strong>on</strong>s inclusive many hours<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> F104 and Alpha Jet flying. His last active job was in HQ Air Force Ramstein<br />

(Germany) where he spent four years in tactical evaluati<strong>on</strong> for <str<strong>on</strong>g>of</str<strong>on</strong>g>fensive<br />

flying. Rainer has been with NATO in Brussels as NATO civil employee<br />

where he started as system/network administrator in an intelligence project<br />

and developed back in 1991 <str<strong>on</strong>g>the</str<strong>on</strong>g> first NATO Secret network based <strong>on</strong><br />

PCs before he was hired by NACMA in 1995. In this new job he had to start<br />

over again and get back to school to learn <str<strong>on</strong>g>the</str<strong>on</strong>g> secrets <str<strong>on</strong>g>of</str<strong>on</strong>g> cryptography,<br />

formalizati<strong>on</strong> and <str<strong>on</strong>g>the</str<strong>on</strong>g> inner architectures <str<strong>on</strong>g>of</str<strong>on</strong>g> computers and networking.<br />

Part <str<strong>on</strong>g>of</str<strong>on</strong>g> his job is also to represent his agency at NATO Committees dealing<br />

with NATO Security Policy and in particular <str<strong>on</strong>g>the</str<strong>on</strong>g> INFOSEC Policy. Rainer<br />

joined <str<strong>on</strong>g>the</str<strong>on</strong>g> <str<strong>on</strong>g>European</str<strong>on</strong>g> Institute for Computer Anti-Virus Research (EICAR) in<br />

1992 where he participated in <str<strong>on</strong>g>the</str<strong>on</strong>g> working group looking into <str<strong>on</strong>g>the</str<strong>on</strong>g> AV technology.<br />

In 1994 he was elected Board member and became <str<strong>on</strong>g>the</str<strong>on</strong>g> Director <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

EICAR Working Groups. In 1996 he was first time elected Chairman <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Board and has been in that positi<strong>on</strong> until today.<br />

Lieutenant-col<strong>on</strong>el Eric Freyssinet, head <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> cybercrime<br />

divisi<strong>on</strong>, Gendarmerie nati<strong>on</strong>ale. Chairman <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Expert group <strong>on</strong> IT Crime - Europe <str<strong>on</strong>g>of</str<strong>on</strong>g> Interpol. Educati<strong>on</strong>:<br />

Ecole Polytechnique (general engineering, X1992),<br />

Mastère spécialisé in Network and IT security from Telecom<br />

ParisTech (2000), and currently PhD student at Uni-<br />

xii


versity Paris 6 <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> subject <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> fight against botnets. Pour les horaires<br />

de train, dès que je les aurai fixés.<br />

Mini Track Chairs<br />

Pr<str<strong>on</strong>g>of</str<strong>on</strong>g> Kevin M. Gleas<strong>on</strong> has over 30 years <str<strong>on</strong>g>of</str<strong>on</strong>g> experience<br />

combining computers and educati<strong>on</strong>. A<br />

l<strong>on</strong>g-time student <str<strong>on</strong>g>of</str<strong>on</strong>g> computer hacks and informati<strong>on</strong><br />

breaches his lectures introduced disaster<br />

recovery analysis and preparati<strong>on</strong>. An author <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

technical textbooks and a 2001 NASA/ASEE Summer<br />

Faculty Research Fellow at <str<strong>on</strong>g>the</str<strong>on</strong>g> NASA—<br />

Goddard Space Flight Center in Greenbelt MD. In<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> aftermath <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> 2001 terrorist attacks, was <str<strong>on</strong>g>the</str<strong>on</strong>g> principle investigator<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> ‘psycho-metrics’ (a method <str<strong>on</strong>g>of</str<strong>on</strong>g> identifying <str<strong>on</strong>g>the</str<strong>on</strong>g> author through written<br />

text). He is currently semi-retired working as an adjunct pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor to several<br />

colleges and a c<strong>on</strong>sultant to business in <str<strong>on</strong>g>the</str<strong>on</strong>g> Greater Bost<strong>on</strong> Massachusetts<br />

area.<br />

Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor Aki Huhtinen LTC(G.S) PhD. is Docent <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

practical philosophy in <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Helsinki and<br />

Docent <str<strong>on</strong>g>of</str<strong>on</strong>g> social c<strong>on</strong>sequences <str<strong>on</strong>g>of</str<strong>on</strong>g> media and informati<strong>on</strong><br />

technology in <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Lapland. The<br />

author is also Docent <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> security and informati<strong>on</strong><br />

operati<strong>on</strong>s in <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> technology<br />

in Tampere. Huhtinen works at <str<strong>on</strong>g>the</str<strong>on</strong>g> Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Leadership and Military<br />

Pedagogy at <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish Nati<strong>on</strong>al Defence University.<br />

Amit Jain is currently working in <str<strong>on</strong>g>the</str<strong>on</strong>g> R&D at<br />

BenefitFocus Inc, a Charlest<strong>on</strong>, South Carolina based<br />

enterprise providing health benefits management platform<br />

for employers and insurance carriers. His current<br />

positi<strong>on</strong> involves researching and developing semantics<br />

enabled health care systems providing efficient<br />

and secure data management. Earlier he was a part <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

BeliefNetworks Inc, a startup company that sought to create tools for<br />

knowledge generati<strong>on</strong> from structured and unstructured data. He holds a<br />

Masters and a PhD from University <str<strong>on</strong>g>of</str<strong>on</strong>g> South Carolina, Columbia. His disser-<br />

xiii


tati<strong>on</strong> focused <strong>on</strong> using semantics for authorizati<strong>on</strong>s <strong>on</strong> <strong>on</strong>tologies and<br />

syntax independent data. His research interests include security policies,<br />

<strong>on</strong>tology based enterprise systems, identity management, digital rights<br />

management and informati<strong>on</strong> warfare<br />

Dr. Helge Janicke is currently working as a Senior Lecturer<br />

in Computer Security at De M<strong>on</strong>tfort University,<br />

Leicester (UK). He is leading <str<strong>on</strong>g>the</str<strong>on</strong>g> research <str<strong>on</strong>g>the</str<strong>on</strong>g>me <strong>on</strong><br />

Computer Security and Trust within <str<strong>on</strong>g>the</str<strong>on</strong>g> S<str<strong>on</strong>g>of</str<strong>on</strong>g>tware<br />

Technology Research Laboratory and is working with<br />

De M<strong>on</strong>tfort's Centre for Secure Computing. His research<br />

interests are in <str<strong>on</strong>g>the</str<strong>on</strong>g> area <str<strong>on</strong>g>of</str<strong>on</strong>g> computer security<br />

and formal methods for modelling security systems.<br />

Jari Rantapelk<strong>on</strong>en LTC, D.Sc(mil) is a researcher<br />

and teacher in Finnish Nati<strong>on</strong>al Defence University.<br />

He works at <str<strong>on</strong>g>the</str<strong>on</strong>g> Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Operati<strong>on</strong>al Art and<br />

Tactics<br />

Henrique Santos received his first degree in Electric<br />

and Electr<strong>on</strong>ic Engineering, by <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Coimbra,<br />

Portugal, in 1984. In 1996 he got his PhD in Computer<br />

Engineering, at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Minho, Portugal.<br />

Currently he is an Associate Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor at <str<strong>on</strong>g>the</str<strong>on</strong>g> Informati<strong>on</strong><br />

Systems Department, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Minho,<br />

being resp<strong>on</strong>sible for several projects and <str<strong>on</strong>g>the</str<strong>on</strong>g> supervisi<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> several dissertati<strong>on</strong>s, mainly in <str<strong>on</strong>g>the</str<strong>on</strong>g> Informati<strong>on</strong> Security and Computer<br />

Architecture areas. He is <str<strong>on</strong>g>the</str<strong>on</strong>g> president <str<strong>on</strong>g>of</str<strong>on</strong>g> a nati<strong>on</strong>al Technical Committee<br />

(CT 136) for informati<strong>on</strong> system security standards. In 1990, he was<br />

teaching at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Bristol, United Kingdom.<br />

Dr Tim Wats<strong>on</strong> is <str<strong>on</strong>g>the</str<strong>on</strong>g> Head <str<strong>on</strong>g>of</str<strong>on</strong>g> Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Computer<br />

Technology at De M<strong>on</strong>tfort University and <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Director <str<strong>on</strong>g>of</str<strong>on</strong>g> its Centre for Secure Computing. Tim is a<br />

regular media commentator <strong>on</strong> informati<strong>on</strong> security<br />

and digital forensics and a member <str<strong>on</strong>g>of</str<strong>on</strong>g> various advisory<br />

groups, including DSTL's Cyber and Situati<strong>on</strong>al<br />

Awareness Informati<strong>on</strong> Exchange, <str<strong>on</strong>g>the</str<strong>on</strong>g> CESG Academ-<br />

xiv


ic Advisory Group, <str<strong>on</strong>g>the</str<strong>on</strong>g> Nati<strong>on</strong>al Informati<strong>on</strong> Assurance Forum, <str<strong>on</strong>g>the</str<strong>on</strong>g> IAAC<br />

Academic Liais<strong>on</strong> Panel and <str<strong>on</strong>g>the</str<strong>on</strong>g> UK ISO 27000 series standards body.<br />

Peter Norris is a teacher fellow and principal lecturer at De M<strong>on</strong>tfort University<br />

where he leads <str<strong>on</strong>g>the</str<strong>on</strong>g> security strand <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Center for Secure Computing.<br />

Originally trained as an engineer, he spent nine years in industry, before<br />

joining academia. He has advised local government <strong>on</strong> identity management,<br />

supervised research <strong>on</strong> network security, helped develop <str<strong>on</strong>g>the</str<strong>on</strong>g> UK<br />

input to ISO standards <strong>on</strong> both digital forensics and network security, and<br />

is currently researching <str<strong>on</strong>g>the</str<strong>on</strong>g> security <str<strong>on</strong>g>of</str<strong>on</strong>g> motor vehicle digital systems. His<br />

overarching interest is in <str<strong>on</strong>g>the</str<strong>on</strong>g> security c<strong>on</strong>sequences <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> practical interacti<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> heterogeneous systems.<br />

Biographies <str<strong>on</strong>g>of</str<strong>on</strong>g> Presenting Authors<br />

Andrew Adams is Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Ethics in <str<strong>on</strong>g>the</str<strong>on</strong>g> Graduate School<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Business Administrati<strong>on</strong> and Deputy Director <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Centre for Business<br />

Informati<strong>on</strong> Ethics at Meiji University in Tokyo. He is <str<strong>on</strong>g>the</str<strong>on</strong>g> chair <str<strong>on</strong>g>of</str<strong>on</strong>g> ACM SIG-<br />

CAS. He holds a BSc, MSC and PhD in Computing subjects and an LLM in<br />

Advanced Legal Studies.<br />

Adetunji Adebiyi is a Doctoral student with <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> East L<strong>on</strong>d<strong>on</strong><br />

UK. His research focuses <strong>on</strong> integrating security into s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware design during<br />

SDLC. He is a member <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> British Computer Society. His research has<br />

led him to give talks and presentati<strong>on</strong>s in c<strong>on</strong>ferences and seminars he has<br />

attended.<br />

Kari Alenius is Associate Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor in <str<strong>on</strong>g>the</str<strong>on</strong>g> Department <str<strong>on</strong>g>of</str<strong>on</strong>g> History at <str<strong>on</strong>g>the</str<strong>on</strong>g> University<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Oulu, Finland, since 1998. He also has Adjunct Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essorship at<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Oulu (1997). His research interests include <str<strong>on</strong>g>the</str<strong>on</strong>g> history <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

propaganda and mental images, <str<strong>on</strong>g>the</str<strong>on</strong>g> history <str<strong>on</strong>g>of</str<strong>on</strong>g> Eastern Europe between <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

World Wars, and <str<strong>on</strong>g>the</str<strong>on</strong>g> history <str<strong>on</strong>g>of</str<strong>on</strong>g> ethnic minorities.<br />

Olga Angelopoulou is a lecturer in Digital Forensics at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Derby. She obtained a doctorate in Computing with <str<strong>on</strong>g>the</str<strong>on</strong>g> title: ‘Analysis <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Digital Evidence in Identity Theft Investigati<strong>on</strong>s’. Her research interests<br />

xv


include Computer Forensics, Digital Evidence, Identity <str<strong>on</strong>g>the</str<strong>on</strong>g>ft, Online fraud,<br />

Computer crime investigati<strong>on</strong>s and <str<strong>on</strong>g>the</str<strong>on</strong>g> Online Social Networking.<br />

Rabia Aslanoglu got her B.S. degree from Izmir University <str<strong>on</strong>g>of</str<strong>on</strong>g> Ec<strong>on</strong>omics,<br />

Department <str<strong>on</strong>g>of</str<strong>on</strong>g> S<str<strong>on</strong>g>of</str<strong>on</strong>g>tware Engineering in 2009. Currently, she is studying for<br />

her M.S. degree in Izmir Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology, Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Computer<br />

Engineering, Izmir, Turkey. Her research interests are public-key<br />

cryptography and informati<strong>on</strong> warfare.<br />

Melanie Bernier is a Defence Scientist with <str<strong>on</strong>g>the</str<strong>on</strong>g> Defence Research and Development<br />

Canada’s Center for Operati<strong>on</strong>al Research and Analysis. She has<br />

a Masters Degree in Electrical Engineering and experience in modelling and<br />

simulati<strong>on</strong>, c<strong>on</strong>cept development and experimentati<strong>on</strong>, joint C4ISR, and<br />

computer networks. She is currently leading studies in force development<br />

for <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber envir<strong>on</strong>ment.<br />

Matt Bishop received his Ph.D. in computer science from Purdue University<br />

in 1984. His main research areas are <str<strong>on</strong>g>the</str<strong>on</strong>g> analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> vulnerabilities in<br />

computer systems, security <str<strong>on</strong>g>of</str<strong>on</strong>g> electr<strong>on</strong>ic voting systems and electi<strong>on</strong> processes,<br />

and data sanitizati<strong>on</strong>, network security, and malware analysis. His<br />

textbook, Computer Security: Art and Science, was published in 2002 by<br />

Addis<strong>on</strong>-Wesley Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essi<strong>on</strong>al.<br />

Abílio Fernando Costa Cardoso, Occupati<strong>on</strong> or positi<strong>on</strong> held: Researcher in<br />

Cloud Computing, IT governance and computer networks, pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor at Department<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Innovati<strong>on</strong>, Science and Technology, manager <str<strong>on</strong>g>of</str<strong>on</strong>g> IT area at<br />

Portucalense University. M Sc in Computer Science, 1995, B Sc in Applied<br />

Ma<str<strong>on</strong>g>the</str<strong>on</strong>g>matics, 1987, Class teaching: Project planning and network management,<br />

Java advanced programming<br />

Christian Czosseck is scientist at <str<strong>on</strong>g>the</str<strong>on</strong>g> NATO CCD COE in Tallinn, Est<strong>on</strong>ia.<br />

Serving in <str<strong>on</strong>g>the</str<strong>on</strong>g> German military for more than 14 years, he held several informati<strong>on</strong><br />

assurance positi<strong>on</strong>s. Christian holds a M.Sc. equivalent in computer<br />

scienceand is currently PhD candidate at <str<strong>on</strong>g>the</str<strong>on</strong>g> Est<strong>on</strong>ian BusinessSchool,<br />

Tallinn looking into cyber security and botnet related issues.<br />

Michel Dubois is teacher and researcher at <str<strong>on</strong>g>the</str<strong>on</strong>g> Cryptology and Operati<strong>on</strong>al<br />

Virology (C+V)° laboratory. Currently he is a PhD student in cryptography<br />

and works <strong>on</strong> a new approach <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> cryptanalysis <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> AES.<br />

xvi


Tim Hartog graduated in 2005 at <str<strong>on</strong>g>the</str<strong>on</strong>g> Technical University <str<strong>on</strong>g>of</str<strong>on</strong>g> Twente, he<br />

has been active in <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Security. During his work at<br />

TNO, <str<strong>on</strong>g>the</str<strong>on</strong>g> Dutch Organizati<strong>on</strong> for Applied Scientific Research, Tim has been<br />

working <strong>on</strong> topics like Trusted Computing, Trusted Operating Systems and<br />

Cross Domain Soluti<strong>on</strong>s.<br />

Major Arto Hirvelä is instructor (leadership) in Research Group at <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish<br />

Nati<strong>on</strong>al Defence University. His research interests are informati<strong>on</strong><br />

envir<strong>on</strong>ment, strategic communicati<strong>on</strong> and informati<strong>on</strong> operati<strong>on</strong>s.<br />

Dr. Berg P. Hyacin<str<strong>on</strong>g>the</str<strong>on</strong>g> (Ph.D., Florida State University; LLD Candidate, Assas<br />

School <str<strong>on</strong>g>of</str<strong>on</strong>g> Law, CERSA-CNRS, en Sorb<strong>on</strong>ne) is Director <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> “Centre de<br />

Recherche Scientifique et d’Études Cybernétiques” (CRESEC) at<br />

“l’Université d’État d’Haiti”. His research agenda is set at <str<strong>on</strong>g>the</str<strong>on</strong>g> intersecti<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> law and technology, exploring legality/illegality <str<strong>on</strong>g>of</str<strong>on</strong>g> advanced digital technologies<br />

in armed c<strong>on</strong>flicts.<br />

Anna-Marie Jansen van Vuuren began her career as a journalist in 2004.<br />

She holds a Masters degree in Journalism and Media Management from<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Stellenbosch and currently she is pursuing a Ph.D. at <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Pretoria. Anna-Marie is a lecturer at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Witwatersrand and freelances as a broadcast journalist and producer at<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> South African Broadcast Corporati<strong>on</strong>.<br />

Joey Jansen van Vuuren is <str<strong>on</strong>g>the</str<strong>on</strong>g> Research Group Leader for Cyber Defence<br />

at <str<strong>on</strong>g>the</str<strong>on</strong>g> CSIR South Africa. , mainly involved in research for <str<strong>on</strong>g>the</str<strong>on</strong>g> Defence and<br />

Government sectors.. She obtained her Masters from UNISA and her research<br />

is focussed <strong>on</strong> Nati<strong>on</strong>al Cybersecurity and <str<strong>on</strong>g>the</str<strong>on</strong>g> analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> Cyber<br />

threads. She is also involved in Cyber awareness programs in South Africa<br />

Saara Jantunen has studied English language and culture in <str<strong>on</strong>g>the</str<strong>on</strong>g> University<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Gr<strong>on</strong>ingen, and English philology in <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Helsinki. Currently<br />

she is writing her doctoral dissertati<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish Nati<strong>on</strong>al Defence University,<br />

where she majors in leadership. Her research interests include language<br />

and identity, ideology in discourse, strategic communicati<strong>on</strong> and<br />

multimodal discourse. Jantunen currently works in educati<strong>on</strong>.<br />

Roman Jašek is <str<strong>on</strong>g>the</str<strong>on</strong>g> head <str<strong>on</strong>g>of</str<strong>on</strong>g> Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Informatics and Artificial Intelligence,<br />

Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Applied Informatics, Tomas Bata University in Zlín. His<br />

xvii


habilitati<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>sis focused <strong>on</strong> implementing informati<strong>on</strong> security paradigm<br />

into commercial organizati<strong>on</strong>s as well as tertiary educati<strong>on</strong> instituti<strong>on</strong>s.<br />

Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essi<strong>on</strong>al interests include computer security auditing, knowledge protecti<strong>on</strong>,<br />

informati<strong>on</strong> systems, and informatics.<br />

Eli Jellenc leads analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> geopolitical cyber security and directs research<br />

operati<strong>on</strong>s in <str<strong>on</strong>g>the</str<strong>on</strong>g> EU and Japan for VeriSign-iDefense, where he previously<br />

created <str<strong>on</strong>g>the</str<strong>on</strong>g> Internati<strong>on</strong>al Cyber Intelligence unit. He holds an MA in Internati<strong>on</strong>al<br />

Security from Georgetown University, and has authored 3 cyber<br />

risk country-pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iles in <str<strong>on</strong>g>the</str<strong>on</strong>g> “Cybercrime and Security” journal (Oxford University<br />

Press).<br />

Jeremy Julien is an Engineering student at <str<strong>on</strong>g>the</str<strong>on</strong>g> ESIEA school in France. Jeremy<br />

has been resp<strong>on</strong>sible for <str<strong>on</strong>g>the</str<strong>on</strong>g> plotting <str<strong>on</strong>g>of</str<strong>on</strong>g> our keywords and related<br />

cables. Jeremy also assisted Nils by searching for related cables, keywords<br />

and o<str<strong>on</strong>g>the</str<strong>on</strong>g>r relevant sources.<br />

Harry Kantola is working as a teacher at <str<strong>on</strong>g>the</str<strong>on</strong>g> department <str<strong>on</strong>g>of</str<strong>on</strong>g> tactics and operati<strong>on</strong>al<br />

arts in Finnish Nati<strong>on</strong>al Defense University (FNDU), teaching senior<br />

staff <str<strong>on</strong>g>of</str<strong>on</strong>g>ficers. Kantola has studied (Masters <str<strong>on</strong>g>of</str<strong>on</strong>g> arts) in Swedish Nati<strong>on</strong>al<br />

Defense College (SNDC) and to General Staff Officer at FNDU. His <str<strong>on</strong>g>the</str<strong>on</strong>g>sis at<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>se schools dealt with CNO in general.<br />

Anssi Kärkkäinen Captain, M.Sc. (Eng.) graduated from <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish Nati<strong>on</strong>al<br />

Defence University in 2000. He also graduated a Master <str<strong>on</strong>g>of</str<strong>on</strong>g> Science<br />

(Engineering) degree from Helsinki University <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology (currently<br />

Aalto University) in 2005. Currently he is carrying out doctoral studies at<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> same university. His current assignment is a Staff Engineer for Defence<br />

Command Finland.<br />

William Aubrey Labuschagne lectured programming, networking, and security<br />

subjects at Tshwane University <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology (TUT) 2002-2009. Obtained<br />

Red Hat Certified Technician (RHCT - 2006) and is qualified SCRUM<br />

Master (Scrum Alliance). Qualificati<strong>on</strong>s c<strong>on</strong>sist <str<strong>on</strong>g>of</str<strong>on</strong>g> NDip: Computer System<br />

Engineering and BTech: Informati<strong>on</strong> Technology at Pretoria Technik<strong>on</strong><br />

Currently completing MTech at UNISA in field <str<strong>on</strong>g>of</str<strong>on</strong>g> security awareness in<br />

rural areas and is technologist at CSIR.<br />

xviii


Pierre Leandre is a student in his sec<strong>on</strong>d year at ESIEA where hestudy informatics<br />

and electr<strong>on</strong>ics. At school he is part <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> OCV lab (Operati<strong>on</strong>al<br />

Cryptology and Virology Laboratory).<br />

Sylvain (Sly) Leblanc is an Assistant Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor at <str<strong>on</strong>g>the</str<strong>on</strong>g> Royal Military College<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Canada. Sly was a Canadian Army Signals Officer for over 20 years,<br />

where he developed his interest in computer network operati<strong>on</strong>s. His research<br />

interests are in computer security and computer network operati<strong>on</strong>s.<br />

Andrew Nichols<strong>on</strong> received his Masters degree in Computer Security in<br />

2010 at De M<strong>on</strong>tfort, University in England. In 2010 Andrew began PhD<br />

research looking into attributi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber attacks. He is a member <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

De M<strong>on</strong>tfort University Cyber Security Centre (CSC) research group. Andrews<br />

main interests are network security, cyber-c<strong>on</strong>flict and <strong>on</strong>line an<strong>on</strong>ymity.<br />

Mzukisi Niven Njotini is a currently working as a lecturer in College <str<strong>on</strong>g>of</str<strong>on</strong>g> Law<br />

at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> South Africa (South Africa). Njotini has an LLB and LLM<br />

(Cum Laude) degree and is currently enrolled for an LLD or Phd degree.<br />

Njotini’s area <str<strong>on</strong>g>of</str<strong>on</strong>g> speciality is informati<strong>on</strong> technology law.<br />

Azah Norman BA(H<strong>on</strong>s.) in Informati<strong>on</strong> Science from Nati<strong>on</strong>al University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Malaysia (UKM) (2000)and Masters in Secure e-Commerce from Royal Holloway<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> L<strong>on</strong>d<strong>on</strong>, United Kingdom (2003). Research focuses <strong>on</strong><br />

informati<strong>on</strong> systems security and e-commerce. Worked as a c<strong>on</strong>sultant in a<br />

Malaysian premier security company under Malaysia’s nati<strong>on</strong>al informati<strong>on</strong><br />

& communicati<strong>on</strong> technology corporati<strong>on</strong> (over three years). Research<br />

medals for research in Halal-RFID verificati<strong>on</strong> and currently pursuing PhD in<br />

informati<strong>on</strong> systems security management.<br />

Karlis Podins has graduated University <str<strong>on</strong>g>of</str<strong>on</strong>g> Latvia with master degree in<br />

Computer Science, and is working for Cooperative Cyber Defence Centre <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Excellence since 2008. Apart from dormant interest in Finite Automata and<br />

Natural Language Processing, his research has touched several areas related<br />

to security.<br />

Dr Graeme Pye is a Lecturer with <str<strong>on</strong>g>the</str<strong>on</strong>g> School <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Systems, Deakin<br />

University, Australia. His research is c<strong>on</strong>tinuing to focus <strong>on</strong> investigat-<br />

xix


ing <str<strong>on</strong>g>the</str<strong>on</strong>g> security and resilience aspects <str<strong>on</strong>g>of</str<strong>on</strong>g> Australian critical infrastructure<br />

and <str<strong>on</strong>g>the</str<strong>on</strong>g> relati<strong>on</strong>ships between associated infrastructures. Fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore, he<br />

is also interested in modelling emergency management and disaster resp<strong>on</strong>se<br />

systems, including resilience and security management aspects.<br />

Neil Rowe is Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor <str<strong>on</strong>g>of</str<strong>on</strong>g> Computer Science at <str<strong>on</strong>g>the</str<strong>on</strong>g> U.S. Naval Postgraduate<br />

School where he has been since 1983. He has a Ph.D. in Computer Science<br />

from Stanford University (1983). His main research interests are <str<strong>on</strong>g>the</str<strong>on</strong>g> modeling<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> decepti<strong>on</strong>, informati<strong>on</strong> security, surveillance systems, image processing,<br />

and data mining.<br />

Mirva Salminen (M.Soc.Sc.) is a doctoral candidate at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Lapland, Finland, researching <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> outsourcing <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> state’s security<br />

related functi<strong>on</strong>s. She has studied Internati<strong>on</strong>al Relati<strong>on</strong>s and Political Science<br />

at <str<strong>on</strong>g>the</str<strong>on</strong>g> University <str<strong>on</strong>g>of</str<strong>on</strong>g> Tampere, Finland; Military History and Strategy at<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish Nati<strong>on</strong>al Defence University; and Security Studies at Aberystwyth<br />

University, <str<strong>on</strong>g>the</str<strong>on</strong>g> UK.<br />

Libor Sarga is a doctoral worker at <str<strong>on</strong>g>the</str<strong>on</strong>g> Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Statistics and Quantitative<br />

Methods, Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Management and Ec<strong>on</strong>omics, Tomas Bata University<br />

in Zlín. His dissertati<strong>on</strong> will be focused <strong>on</strong> computer and data security<br />

in <str<strong>on</strong>g>the</str<strong>on</strong>g> presence <str<strong>on</strong>g>of</str<strong>on</strong>g> unreliable human element as an exploitable attack<br />

vector. His pers<strong>on</strong>al interests include technology, hardware and s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware<br />

architectures.<br />

Emad Shafie PhD student at The S<str<strong>on</strong>g>of</str<strong>on</strong>g>tware Technology Research Laboratory,<br />

in De M<strong>on</strong>tfort University, I have achieved a master degree in Informati<strong>on</strong><br />

technology 2009 from De M<strong>on</strong>tfort University and bachelor degree<br />

in computer science 2000 from King Abdul-Aziz University. I have worked<br />

as leader <str<strong>on</strong>g>of</str<strong>on</strong>g> programming department for five years at Umu Alqura University<br />

in Saudi Arabia.<br />

Torsti Sirén Lieutenant Col<strong>on</strong>el, General Staff, Ph.D. (Pol. Sc.), B.A. (Slav<strong>on</strong>ic<br />

philology) Torsti Sirén is Head <str<strong>on</strong>g>of</str<strong>on</strong>g> Research Group in <str<strong>on</strong>g>the</str<strong>on</strong>g> Department<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Leadership and Military Pedagogy at <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish Nati<strong>on</strong>al Defence University,<br />

Helsinki.<br />

Ignus Swart obtained his masters degree in computer science at Tshwane<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology where he studied with a full scholarship. After<br />

xx


several years working as both a s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware developer and security pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essi<strong>on</strong>al,<br />

he is currently in <str<strong>on</strong>g>the</str<strong>on</strong>g> employ <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> CSIR, Cyber Defence department<br />

and pursuing his PhD studies at Rhodes University.<br />

Selma Tekir is working at Izmir Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology Department <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Computer Engineering. In 2009, she worked as a visiting researcher at Faculty<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Computer Science Chair for Databases, Data Analysis and Visualizati<strong>on</strong><br />

at University <str<strong>on</strong>g>of</str<strong>on</strong>g> K<strong>on</strong>stanz-Germany. Tekir received a PhD in computer<br />

engineering from Ege University, Turkey in 2010.<br />

Solom<strong>on</strong> Uwagbole is currently a full-time research student in <str<strong>on</strong>g>the</str<strong>on</strong>g> Centre<br />

for Distributed Computing, Networks, and Security at School <str<strong>on</strong>g>of</str<strong>on</strong>g> Computing,<br />

Edinburgh Napier University, Scotland. He is also a freelance Micros<str<strong>on</strong>g>of</str<strong>on</strong>g>t<br />

Certified Trainer (MCT). He holds B.Sc. in Zoology (H<strong>on</strong>s) from <str<strong>on</strong>g>the</str<strong>on</strong>g> University<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Delhi, India and M.Sc. in Distributed Computing from Brunel University,<br />

UK.<br />

Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essor Matt Warren is <str<strong>on</strong>g>the</str<strong>on</strong>g> Head <str<strong>on</strong>g>of</str<strong>on</strong>g> School at <str<strong>on</strong>g>the</str<strong>on</strong>g> School <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong><br />

System, Deakin University, Australia. He has gained internati<strong>on</strong>al recogniti<strong>on</strong><br />

for his scholarly work in <str<strong>on</strong>g>the</str<strong>on</strong>g> areas <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Security, Risk Analysis,<br />

Electr<strong>on</strong>ic Commerce and Informati<strong>on</strong> Warfare. He has authored/coauthored<br />

over 180 books, book chapters, journal and c<strong>on</strong>ference papers.<br />

Stuart Weinstein is Associate Head, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Hertfordshire School <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Law. Stuart earned his BA from Williams College, Massachusetts, his JD<br />

from Columbia University School <str<strong>on</strong>g>of</str<strong>on</strong>g> Law, and an MBA from University <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Hertfordshire Business School. He is a member <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Bars <str<strong>on</strong>g>of</str<strong>on</strong>g> California,<br />

New York and DC and a Solicitor <str<strong>on</strong>g>of</str<strong>on</strong>g> Senior Courts <str<strong>on</strong>g>of</str<strong>on</strong>g> England & Wales.<br />

xxi


A N<strong>on</strong>-Militarised Approach to Cyber-Security<br />

Andrew Adams 1 , Pauline Reich 2 and Stuart Weinstein 3<br />

1 Meiji University, Tokyo, Japan<br />

2 Waseda University, Tokyo, Japan<br />

3 University <str<strong>on</strong>g>of</str<strong>on</strong>g> Hertfordshire, Hatfield, UK<br />

Abstract: In 2011 cyberspace came under highly visible military threat. This<br />

threat was not cyber-attack by governments or terrorists, but <str<strong>on</strong>g>the</str<strong>on</strong>g> threat <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

a militaristic approach to cyber-security. The US and UK military establishments<br />

(am<strong>on</strong>g o<str<strong>on</strong>g>the</str<strong>on</strong>g>rs) made str<strong>on</strong>g arguments about <str<strong>on</strong>g>the</str<strong>on</strong>g> need to expand<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ir <strong>on</strong>line presence from use <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet for <str<strong>on</strong>g>the</str<strong>on</strong>g>ir own informati<strong>on</strong><br />

transmissi<strong>on</strong> and into cyber-attack capabilities. Resp<strong>on</strong>ding to claims <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Russian and Chinese governments sp<strong>on</strong>soring cracking attacks against Est<strong>on</strong>ia,<br />

Georgia and Google, cyberspace in 2011 became <str<strong>on</strong>g>the</str<strong>on</strong>g> fifth arena <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

warfare (land, (under)sea, air, space and now cyberspace). Although development<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> basic c<strong>on</strong>cept and protocols <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet was funded<br />

by DARPA, a military research agency, <str<strong>on</strong>g>the</str<strong>on</strong>g> military and civilian uses <str<strong>on</strong>g>of</str<strong>on</strong>g> Internet<br />

systems rapidly diverged in <str<strong>on</strong>g>the</str<strong>on</strong>g> early days. This separati<strong>on</strong> allowed<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> development <str<strong>on</strong>g>of</str<strong>on</strong>g> a free, generative and borderless Internet whose base<br />

flexibility and civilian orientati<strong>on</strong> made it <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> core technologies <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

modern life by 2011. Just as it has become an essential platform for legitimate<br />

activity, illegitimate activity has also flourished <strong>on</strong>line. The very automati<strong>on</strong><br />

which makes computers and <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet so valuable can also be<br />

utilised for negative purposes such as Denial <str<strong>on</strong>g>of</str<strong>on</strong>g> Service Attacks, malware<br />

distributi<strong>on</strong> and fraud. There are claims that some governments are sp<strong>on</strong>soring<br />

attacks and cyber-espi<strong>on</strong>age against <str<strong>on</strong>g>the</str<strong>on</strong>g>ir enemies (o<str<strong>on</strong>g>the</str<strong>on</strong>g>r states or<br />

large corporati<strong>on</strong>s), and claims about <str<strong>on</strong>g>the</str<strong>on</strong>g> rise and dangers <str<strong>on</strong>g>of</str<strong>on</strong>g> cyberterrorism.<br />

Military forces, faced with a diminishing role in preparati<strong>on</strong>s for<br />

large scale physical c<strong>on</strong>flicts, have begun claiming that civilian cyberspace<br />

needs to be (re-)militarised and that <str<strong>on</strong>g>the</str<strong>on</strong>g> armed forces should be given<br />

both <str<strong>on</strong>g>the</str<strong>on</strong>g> technical tools and <str<strong>on</strong>g>the</str<strong>on</strong>g> legal rights to c<strong>on</strong>duct not just cyberdefence<br />

activities, but <str<strong>on</strong>g>of</str<strong>on</strong>g>fensive cyber-attacks. In this paper we argue from<br />

both philosophical and practical standpoints that a pacifist approach to<br />

cyber-security is more appropriate. Based <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>stituti<strong>on</strong>al pacifism <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Germany and Japan, we argue that investment in cyber-defence would be<br />

better targetted at improving <str<strong>on</strong>g>the</str<strong>on</strong>g> physical and electr<strong>on</strong>ic infrastructure <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> Internet in general (for example, by funding <str<strong>on</strong>g>the</str<strong>on</strong>g> free distributi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

1


malware signatures to all users or research and development <str<strong>on</strong>g>of</str<strong>on</strong>g> better<br />

technological security tools). This would provide better cyber-security for<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> citizens <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> world than an arms race to develop military cyber-attack<br />

capabilities. The borderless and n<strong>on</strong>-geographic topology <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet<br />

provide little capacity for avoiding collateral damage which, we argue, is<br />

likely to prove more costly than <str<strong>on</strong>g>the</str<strong>on</strong>g> original dangers identified or forecast.<br />

Technological measures used within <str<strong>on</strong>g>the</str<strong>on</strong>g> parameter <str<strong>on</strong>g>of</str<strong>on</strong>g> laws protecting <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

privacy, civil rights and civil liberties <str<strong>on</strong>g>of</str<strong>on</strong>g> citizens and utilized for defensive<br />

purposes, al<strong>on</strong>g with fur<str<strong>on</strong>g>the</str<strong>on</strong>g>r research <strong>on</strong> thwarting cyber-attacks <strong>on</strong> critical<br />

informati<strong>on</strong> infrastructures, would be more beneficial and are evaluated<br />

in this pacifist c<strong>on</strong>text.<br />

Keywords: militarisati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> cyberspace, cyberattack, cyberdefence, pacifism<br />

Matching Attack Patterns to Security Patterns Using<br />

Neural Networks<br />

Adetunji Adebiyi, Johnnes Arreymbi and Chris Imafid<strong>on</strong><br />

School <str<strong>on</strong>g>of</str<strong>on</strong>g> Architecture, Computing and Engineering, University <str<strong>on</strong>g>of</str<strong>on</strong>g> East<br />

L<strong>on</strong>d<strong>on</strong>, L<strong>on</strong>d<strong>on</strong>, UK<br />

Abstract: The issue <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> systems security and its c<strong>on</strong>sequences<br />

have raised so much c<strong>on</strong>cern in many public and private domains, and as<br />

hackers attacks <strong>on</strong> s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware c<strong>on</strong>tinues to increase, <str<strong>on</strong>g>the</str<strong>on</strong>g> demand for secure<br />

s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware has also increased significantly. The industry has been looking at<br />

better ways <str<strong>on</strong>g>of</str<strong>on</strong>g> integrating security into every phase <str<strong>on</strong>g>of</str<strong>on</strong>g> s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware development<br />

lifecycle (SDLC). The use <str<strong>on</strong>g>of</str<strong>on</strong>g> security pattern is <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> ways that<br />

have been proposed in this research area to help s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware developers to<br />

integrate security into s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware applicati<strong>on</strong> during development. However<br />

due to different types <str<strong>on</strong>g>of</str<strong>on</strong>g> security patterns and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir tax<strong>on</strong>omy that have<br />

been developed, s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware developers are faced with <str<strong>on</strong>g>the</str<strong>on</strong>g> challenge <str<strong>on</strong>g>of</str<strong>on</strong>g> finding<br />

and selecting appropriate security patterns that addresses <str<strong>on</strong>g>the</str<strong>on</strong>g> security<br />

risks in <str<strong>on</strong>g>the</str<strong>on</strong>g>ir design. One <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> soluti<strong>on</strong>s addressing this problem as proposed<br />

by Wiesauer, and Sametinger (2009), involves matching attack patterns<br />

identified in <str<strong>on</strong>g>the</str<strong>on</strong>g> s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware design to security patterns. This research<br />

investigated this area by matching attack patterns to security patterns using<br />

neural networks and finding how <str<strong>on</strong>g>the</str<strong>on</strong>g> outcome could be used to en-<br />

2


hance s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware systems security at <str<strong>on</strong>g>the</str<strong>on</strong>g> design and development stages.<br />

The result <str<strong>on</strong>g>of</str<strong>on</strong>g> performance <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> neural network and <str<strong>on</strong>g>the</str<strong>on</strong>g> advantage <str<strong>on</strong>g>of</str<strong>on</strong>g> this<br />

approach is presented in this paper. This study found that attack patterns<br />

can be matched to <str<strong>on</strong>g>the</str<strong>on</strong>g>ir corresp<strong>on</strong>ding security patterns using a neural<br />

network that has been trained for this purpose. Therefore, s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware developers<br />

using <str<strong>on</strong>g>the</str<strong>on</strong>g> trained neural network as a tool can easily be guided into<br />

selecting <str<strong>on</strong>g>the</str<strong>on</strong>g> appropriate security patterns meeting <str<strong>on</strong>g>the</str<strong>on</strong>g> security requirements<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>ir s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware applicati<strong>on</strong>.<br />

Keywords: security pattern, attack pattern, neural network<br />

An Excepti<strong>on</strong>al war That Ended in Victory for Est<strong>on</strong>ia<br />

or an Ordinary e-Disturbance? Est<strong>on</strong>ian Narratives<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Cyber-Attacks in 2007<br />

Kari Alenius<br />

Department <str<strong>on</strong>g>of</str<strong>on</strong>g> History, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Oulu, Finland<br />

Abstract: In <str<strong>on</strong>g>the</str<strong>on</strong>g> spring <str<strong>on</strong>g>of</str<strong>on</strong>g> 2007 Est<strong>on</strong>ia became <str<strong>on</strong>g>the</str<strong>on</strong>g> victim <str<strong>on</strong>g>of</str<strong>on</strong>g> a large-scale<br />

cyber-attack. Estimates <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> significance <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se events vary both in and<br />

outside <str<strong>on</strong>g>of</str<strong>on</strong>g> Est<strong>on</strong>ia. For those who regard <str<strong>on</strong>g>the</str<strong>on</strong>g> events as being excepti<strong>on</strong>ally<br />

important, <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber-attacks launched against Est<strong>on</strong>ia are seen as a milest<strong>on</strong>e<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> modern warfare. Sometimes <str<strong>on</strong>g>the</str<strong>on</strong>g> term “Web War One” has even<br />

been used. At <str<strong>on</strong>g>the</str<strong>on</strong>g> o<str<strong>on</strong>g>the</str<strong>on</strong>g>r extreme, <str<strong>on</strong>g>the</str<strong>on</strong>g> events have been underestimated<br />

and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir distinctiveness has been disputed. This study does not attempt to<br />

answer <str<strong>on</strong>g>the</str<strong>on</strong>g> questi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> which perspective is “right” and which is “wr<strong>on</strong>g”,<br />

especially when it is particularly difficult to provide an objective answer to<br />

this type <str<strong>on</strong>g>of</str<strong>on</strong>g> questi<strong>on</strong>. Instead, this study analyses Est<strong>on</strong>ian interpretati<strong>on</strong>s<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> what occurred. The central elements <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Est<strong>on</strong>ian main narrative<br />

crystallized during <str<strong>on</strong>g>the</str<strong>on</strong>g> summer and fall 2007. The narrative came to be<br />

composed <str<strong>on</strong>g>of</str<strong>on</strong>g> a few key elements describing <str<strong>on</strong>g>the</str<strong>on</strong>g> entire c<strong>on</strong>flict in general<br />

and in a stereotypical way.<br />

Keywords: rhetoric, narratives, cyber-attack, Est<strong>on</strong>ia<br />

3


Who are you Today? Pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling <str<strong>on</strong>g>the</str<strong>on</strong>g> ID Theft Fraudster<br />

Olga Angelopoulou 1 , Stilianos Vidalis 2 and Ian Robins<strong>on</strong> 2<br />

1<br />

School <str<strong>on</strong>g>of</str<strong>on</strong>g> Computing and Ma<str<strong>on</strong>g>the</str<strong>on</strong>g>matics, Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Business Computing<br />

and Law, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Derby, Derby, UK<br />

2<br />

School <str<strong>on</strong>g>of</str<strong>on</strong>g> Design, Engineering, Fashi<strong>on</strong> and Technology, Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Arts<br />

and Business, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Wales, Newport, Newport, UK<br />

Abstract: Online Identity Theft (ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft) is a significant problem in our<br />

modern knowledge-based and social-driven computing era. This type <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

cybercrime can be achieved in a number <str<strong>on</strong>g>of</str<strong>on</strong>g> different ways; and more <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> point, various statistical figures suggest it is <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> increase. The target<br />

is individual privacy and self-assurance, while efforts and measures for<br />

increased security and protecti<strong>on</strong> appear inadequate to prevent it. While<br />

pers<strong>on</strong>al identities are increasingly being stored and shared <strong>on</strong> digital media<br />

in virtualised envir<strong>on</strong>ments, <str<strong>on</strong>g>the</str<strong>on</strong>g> threat <str<strong>on</strong>g>of</str<strong>on</strong>g> pers<strong>on</strong>al and private informati<strong>on</strong><br />

that is used fraudulently cannot be eliminated. This trend in crime can result<br />

in complex investigati<strong>on</strong>s that involve virtualised informati<strong>on</strong> technologies,<br />

both as a medium for analysis and as evidence at <str<strong>on</strong>g>the</str<strong>on</strong>g> same time.<br />

Fraudsters are obtaining more sophisticated technological ways and increase<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ir capability not <strong>on</strong>ly for committing but also for c<strong>on</strong>cealing <str<strong>on</strong>g>the</str<strong>on</strong>g>ir<br />

crimes. It is believed that fraudsters <str<strong>on</strong>g>of</str<strong>on</strong>g> this kind <str<strong>on</strong>g>of</str<strong>on</strong>g> crime are not acting<br />

individually, but ra<str<strong>on</strong>g>the</str<strong>on</strong>g>r <str<strong>on</strong>g>the</str<strong>on</strong>g>y operate in an organised and well-structured<br />

manner. Indeed ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft is nowadays directly linked to drug trafficking,<br />

m<strong>on</strong>ey laundering and terrorism. ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft, like almost all different types <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

crime, involves two parts, at least <strong>on</strong>e victim and at least <strong>on</strong>e fraudster.<br />

We argue that <str<strong>on</strong>g>the</str<strong>on</strong>g> differentiati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> investigati<strong>on</strong> procedure between <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

victim’s and <str<strong>on</strong>g>the</str<strong>on</strong>g> fraudster’s side, depends <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> ownership and c<strong>on</strong>trol <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

digital media involved in <str<strong>on</strong>g>the</str<strong>on</strong>g> crime, and can provide results <strong>on</strong> a more crimefocused<br />

basis. In additi<strong>on</strong> it provides informati<strong>on</strong> ga<str<strong>on</strong>g>the</str<strong>on</strong>g>ring, understanding<br />

and knowledge about <str<strong>on</strong>g>the</str<strong>on</strong>g> way <str<strong>on</strong>g>the</str<strong>on</strong>g> fraudster acts and could potentially assist<br />

in future investigati<strong>on</strong>s. Different pieces <str<strong>on</strong>g>of</str<strong>on</strong>g> evidence can be discovered<br />

<strong>on</strong> each side (victim-fraudster) c<strong>on</strong>cerning <str<strong>on</strong>g>the</str<strong>on</strong>g> techniques that have been<br />

used to perpetrate <str<strong>on</strong>g>the</str<strong>on</strong>g> crime. The <strong>on</strong>line ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft techniques can leave evidence<br />

<strong>on</strong> both <str<strong>on</strong>g>the</str<strong>on</strong>g> victim’s and <str<strong>on</strong>g>the</str<strong>on</strong>g> fraudster’s system. However, <str<strong>on</strong>g>the</str<strong>on</strong>g> evidence<br />

tends to c<strong>on</strong>tain different elements <strong>on</strong> each side that can reveal<br />

informati<strong>on</strong> about <str<strong>on</strong>g>the</str<strong>on</strong>g> fraudster and eventually pr<str<strong>on</strong>g>of</str<strong>on</strong>g>ile him in relati<strong>on</strong> to<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> attack. There is an approach <str<strong>on</strong>g>of</str<strong>on</strong>g> pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling <str<strong>on</strong>g>the</str<strong>on</strong>g> ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft fraudster based <strong>on</strong><br />

4


<str<strong>on</strong>g>the</str<strong>on</strong>g> findings thatarise during <str<strong>on</strong>g>the</str<strong>on</strong>g> forensic investigati<strong>on</strong> process in this paper.<br />

We discuss <str<strong>on</strong>g>the</str<strong>on</strong>g> extent <str<strong>on</strong>g>of</str<strong>on</strong>g> ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft as a problem and <str<strong>on</strong>g>the</str<strong>on</strong>g> role <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> fraudster<br />

in different ID <str<strong>on</strong>g>the</str<strong>on</strong>g>ft techniques. We aim to dem<strong>on</strong>strate processes that<br />

could assist <str<strong>on</strong>g>the</str<strong>on</strong>g> pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> fraudster under <str<strong>on</strong>g>the</str<strong>on</strong>g> forensic investigati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> ID<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ft.<br />

Keywords: identity <str<strong>on</strong>g>the</str<strong>on</strong>g>ft, computer crime, fraudster pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling<br />

The Islamic Republic <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran's Strategy Against S<str<strong>on</strong>g>of</str<strong>on</strong>g>t<br />

Warfare<br />

Ebrahim Anoosheh<br />

Islamic Azad University, Rafsanjan, Iran<br />

Abstract: New informati<strong>on</strong> and communicati<strong>on</strong> technologies in <str<strong>on</strong>g>the</str<strong>on</strong>g> emerging<br />

post-industrial society have led to new rules and c<strong>on</strong>cepts for politics<br />

and internati<strong>on</strong>al relati<strong>on</strong>s. The noti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> s<str<strong>on</strong>g>of</str<strong>on</strong>g>t warfare is related to phenomena<br />

now in evidence in this changing envir<strong>on</strong>ment. Today, various<br />

countries in <str<strong>on</strong>g>the</str<strong>on</strong>g> world – especially those challenging <str<strong>on</strong>g>the</str<strong>on</strong>g> present internati<strong>on</strong>al<br />

order – are deeply involved deeply with this new c<strong>on</strong>cept. The Islamic<br />

Republic <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran is am<strong>on</strong>g those countries which c<strong>on</strong>sidered <str<strong>on</strong>g>the</str<strong>on</strong>g>mselves<br />

as targets <str<strong>on</strong>g>of</str<strong>on</strong>g> s<str<strong>on</strong>g>of</str<strong>on</strong>g>t warfare. C<strong>on</strong>cepts such as cultural invasi<strong>on</strong>, cultural incursi<strong>on</strong><br />

and s<str<strong>on</strong>g>of</str<strong>on</strong>g>t subversi<strong>on</strong> are comm<strong>on</strong>ly held by authorities <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Islamic<br />

Republic <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran, indicating that <str<strong>on</strong>g>the</str<strong>on</strong>g> country believes itself to be involved in<br />

cyber and s<str<strong>on</strong>g>of</str<strong>on</strong>g>t warfare. Iran’s authorities believe that <str<strong>on</strong>g>the</str<strong>on</strong>g> (imperialistic)<br />

West, and especially <str<strong>on</strong>g>the</str<strong>on</strong>g> USA, is targeting s<str<strong>on</strong>g>of</str<strong>on</strong>g>t warfare against <str<strong>on</strong>g>the</str<strong>on</strong>g> cultural<br />

integrity, nati<strong>on</strong>al identity and security <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran. Thus, <str<strong>on</strong>g>the</str<strong>on</strong>g> Islamic Republic<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Iran has attempted to defend itself <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber and virtual battlefield<br />

by installing a number <str<strong>on</strong>g>of</str<strong>on</strong>g> negative policies, such as censoring and filtering,<br />

but also through some positive measures including improvements in media<br />

and satellite infrastructures. This paper investigates positi<strong>on</strong>s, strategies<br />

and soluti<strong>on</strong>s <str<strong>on</strong>g>the</str<strong>on</strong>g> Islamic Republic <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran is deploying against new communicati<strong>on</strong><br />

and informati<strong>on</strong> technologies and, especially, <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>cept and<br />

subject <str<strong>on</strong>g>of</str<strong>on</strong>g> s<str<strong>on</strong>g>of</str<strong>on</strong>g>t warfare and media war.<br />

Keywords: The Islamic Republic <str<strong>on</strong>g>of</str<strong>on</strong>g> Iran; USA; s<str<strong>on</strong>g>of</str<strong>on</strong>g>t warfare; media war;<br />

nati<strong>on</strong>al security<br />

5


Recent Cyberwar Spectrum and its Analysis<br />

Rabia Aslanoglu and Selma Tekir<br />

Izmir Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology, Izmir, Turkey<br />

Abstract: War is an organized, armed, and <str<strong>on</strong>g>of</str<strong>on</strong>g>ten prol<strong>on</strong>ged c<strong>on</strong>flict that is<br />

carried <strong>on</strong> between states, nati<strong>on</strong>s or o<str<strong>on</strong>g>the</str<strong>on</strong>g>r parties. Every war instance<br />

includes some basic comp<strong>on</strong>ents like rising c<strong>on</strong>diti<strong>on</strong>s, battlespace,<br />

weap<strong>on</strong>s, strategy, tactics, and c<strong>on</strong>sequences. Recent developments in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

informati<strong>on</strong> and communicati<strong>on</strong> technologies have brought about changes<br />

<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> nature <str<strong>on</strong>g>of</str<strong>on</strong>g> war. As a c<strong>on</strong>sequence <str<strong>on</strong>g>of</str<strong>on</strong>g> this change, cyberwar became<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> new form <str<strong>on</strong>g>of</str<strong>on</strong>g> war. In this new form, <str<strong>on</strong>g>the</str<strong>on</strong>g> new battlespace is cyber space<br />

and <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>temporary weap<strong>on</strong>s are c<strong>on</strong>stantly being renovated viruses,<br />

worms, trojans, denial-<str<strong>on</strong>g>of</str<strong>on</strong>g>-service, botnets, and advanced persistent threat.<br />

In this work, we present recent cyberwar spectrum al<strong>on</strong>g with its analysis.<br />

The spectrum is composed <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Est<strong>on</strong>ia Attack, Georgia Attack,<br />

Operati<strong>on</strong> Aurora, and Stuxnet Worm cases. The methodology for analysis<br />

is to identify reas<strong>on</strong>s, timeline, effects, resp<strong>on</strong>ses, and evaluati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> each<br />

individual case. Moreover, we try to enumerate <str<strong>on</strong>g>the</str<strong>on</strong>g> fundamental war<br />

comp<strong>on</strong>ents for each incident. The analysis results put evidences to <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

evoluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> weap<strong>on</strong>s into some new forms such as advanced<br />

persistent threat. Ano<str<strong>on</strong>g>the</str<strong>on</strong>g>r outcome <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> analysis is that when<br />

approaching to <str<strong>on</strong>g>the</str<strong>on</strong>g> end, c<strong>on</strong>fidentiality and integrity attributes <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

informati<strong>on</strong> are being compromised in additi<strong>on</strong> to <str<strong>on</strong>g>the</str<strong>on</strong>g> availability. Ano<str<strong>on</strong>g>the</str<strong>on</strong>g>r<br />

important observati<strong>on</strong> is that in <str<strong>on</strong>g>the</str<strong>on</strong>g> last two cases, <str<strong>on</strong>g>the</str<strong>on</strong>g> resp<strong>on</strong>sive acti<strong>on</strong>s<br />

were not possible due to <str<strong>on</strong>g>the</str<strong>on</strong>g> lack <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> identities <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> <str<strong>on</strong>g>of</str<strong>on</strong>g>fending parties.<br />

Thus, attributi<strong>on</strong> appears as a significant c<strong>on</strong>cern for <str<strong>on</strong>g>the</str<strong>on</strong>g> modern warfare.<br />

The current sophisticati<strong>on</strong> level <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber weap<strong>on</strong>s poses critical threats<br />

to society. Particularly developed countries that have high dependence <strong>on</strong><br />

informati<strong>on</strong> and communicati<strong>on</strong> technologies are potential targets since<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> safety <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> critical infrastructures like; healthcare, oil and gas<br />

producti<strong>on</strong>, water supply, transportati<strong>on</strong> and telecommunicati<strong>on</strong> count <strong>on</strong><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> safety <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> computer networks. Being aware <str<strong>on</strong>g>of</str<strong>on</strong>g> this fact, every nati<strong>on</strong><br />

should attach high priorities to cyber security in his agenda and thus<br />

behave proactively.<br />

Keywords: cyberwar, Est<strong>on</strong>ia attack, Georgia attack, operati<strong>on</strong> aurora,<br />

stuxnet worm<br />

6


Metrics Framework <str<strong>on</strong>g>of</str<strong>on</strong>g> Cyber Operati<strong>on</strong>s <strong>on</strong><br />

Command and C<strong>on</strong>trol<br />

Melanie Bernier 1 , Sylvain Leblanc 2 and Ben Mort<strong>on</strong> 2<br />

1<br />

Defence Research and Development Canada - Centre for Operati<strong>on</strong>al<br />

Research and Analysis, Ottawa, Canada<br />

2<br />

Computer Security Laboratory, Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Electrical and Computer<br />

Engineering, Royal Military College <str<strong>on</strong>g>of</str<strong>on</strong>g> Canada, Kingst<strong>on</strong>, Canada<br />

Abstract: The reliance <str<strong>on</strong>g>of</str<strong>on</strong>g> modern military forces <strong>on</strong> networks and informati<strong>on</strong><br />

systems makes <str<strong>on</strong>g>the</str<strong>on</strong>g>m susceptible to cyber attacks and highlights <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

importance <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber operati<strong>on</strong>s. This increased awareness <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber operati<strong>on</strong>s<br />

has led to a need for c<strong>on</strong>cept development and experimentati<strong>on</strong>.<br />

C<strong>on</strong>cept development and experimentati<strong>on</strong> work must be assessed, which<br />

requires measurement and metrics. To date, little work has been d<strong>on</strong>e to<br />

measure <str<strong>on</strong>g>the</str<strong>on</strong>g> impact <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber operati<strong>on</strong>s <strong>on</strong> military command and c<strong>on</strong>trol.<br />

This paper will address this requirement by putting forward a framework<br />

for <str<strong>on</strong>g>the</str<strong>on</strong>g> measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> impact <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber operati<strong>on</strong>s <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> effectiveness<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> command and c<strong>on</strong>trol <str<strong>on</strong>g>of</str<strong>on</strong>g> military missi<strong>on</strong>s. There have been<br />

many research efforts to describe measurement in <str<strong>on</strong>g>the</str<strong>on</strong>g> following capabilities:<br />

Command, C<strong>on</strong>trol, Communicati<strong>on</strong>s, Computers, Intelligence, Surveillance<br />

and Rec<strong>on</strong>naissance (C4ISR), Network Enabled Operati<strong>on</strong>s (Net<br />

Enabled Ops), and Command and C<strong>on</strong>trol (C2). While <str<strong>on</strong>g>the</str<strong>on</strong>g>se related fields<br />

have str<strong>on</strong>g links to cyber operati<strong>on</strong>s, n<strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> associated measurement<br />

efforts specifically address <str<strong>on</strong>g>the</str<strong>on</strong>g> particular measurement requirements<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber realm. We propose a metrics framework for cyber operati<strong>on</strong>s<br />

that is adapted from <str<strong>on</strong>g>the</str<strong>on</strong>g> measures development work <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> US Department<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Defence Director <str<strong>on</strong>g>of</str<strong>on</strong>g> Operati<strong>on</strong>al Test and Evaluati<strong>on</strong>, which recommends<br />

c<strong>on</strong>ducting <str<strong>on</strong>g>the</str<strong>on</strong>g> assessment at <str<strong>on</strong>g>the</str<strong>on</strong>g> missi<strong>on</strong>, task and system level.<br />

We pay particular attenti<strong>on</strong> to <str<strong>on</strong>g>the</str<strong>on</strong>g> missi<strong>on</strong> and task levels, which describe<br />

what is being d<strong>on</strong>e, why it is being d<strong>on</strong>e, and how well it is being<br />

d<strong>on</strong>e. The framework elements are “Missi<strong>on</strong> Objective”, “Desired Effects”,<br />

“Functi<strong>on</strong>s”, “Attributes”, and “Metrics”. This paper will describe how <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

framework measures <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber effects described in Simulati<strong>on</strong> Approach<br />

for Military Cyber Operati<strong>on</strong>s (also submitted to this c<strong>on</strong>ference). The major<br />

c<strong>on</strong>tributi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> paper will be <str<strong>on</strong>g>the</str<strong>on</strong>g> applicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> attributes and<br />

metrics discussed in <str<strong>on</strong>g>the</str<strong>on</strong>g> related capabilities <str<strong>on</strong>g>of</str<strong>on</strong>g> C4ISR, Net Enabled Ops, and<br />

C2 to <str<strong>on</strong>g>the</str<strong>on</strong>g> measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber effects.<br />

7


Keywords: measurement framework, metrics, attributes, cyber operati<strong>on</strong>s,<br />

cyber effects<br />

Attributi<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> Future Internet: The Sec<strong>on</strong>d<br />

Summer <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Sisterhood<br />

Matt Bishop 1 , Mina Doroud 1 , Carrie Gates 2 and Jeffrey Hunker 3<br />

1<br />

Dept. <str<strong>on</strong>g>of</str<strong>on</strong>g> Computer Science, University <str<strong>on</strong>g>of</str<strong>on</strong>g> California at Davis, USA<br />

2<br />

CA Labs, New York, USA<br />

3<br />

Jeffrey Hunker Associates, Pittsburgh, USA<br />

Abstract: Attributi<strong>on</strong> is <str<strong>on</strong>g>the</str<strong>on</strong>g> binding <str<strong>on</strong>g>of</str<strong>on</strong>g> data to an entity. An attributi<strong>on</strong><br />

framework is an infrastructure for managing attributes and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir values. It<br />

c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> four comp<strong>on</strong>ents: a set <str<strong>on</strong>g>of</str<strong>on</strong>g> entities (actors) having an interest in<br />

attributi<strong>on</strong> with respect to a transacti<strong>on</strong>; a set <str<strong>on</strong>g>of</str<strong>on</strong>g> data to be attributed; <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

level <str<strong>on</strong>g>of</str<strong>on</strong>g> assurance with which values <str<strong>on</strong>g>of</str<strong>on</strong>g> attributes can be determined, and<br />

with which <str<strong>on</strong>g>the</str<strong>on</strong>g>y can be associated with an entity; and a policy negotiati<strong>on</strong><br />

engine that actors use to negotiate an acceptable set <str<strong>on</strong>g>of</str<strong>on</strong>g> attributes and<br />

levels <str<strong>on</strong>g>of</str<strong>on</strong>g> assurance for <str<strong>on</strong>g>the</str<strong>on</strong>g>ir values in order to c<strong>on</strong>duct a transacti<strong>on</strong> (<str<strong>on</strong>g>the</str<strong>on</strong>g><br />

“policy”). The actors include <str<strong>on</strong>g>the</str<strong>on</strong>g> sender and recipient, <str<strong>on</strong>g>the</str<strong>on</strong>g> sender’s and<br />

recipient’s organizati<strong>on</strong>s, ISPs, backb<strong>on</strong>es, and political entities. This paper<br />

assumes that such a general attributi<strong>on</strong> framework has been implemented.<br />

It examines <str<strong>on</strong>g>the</str<strong>on</strong>g> implicati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> such a framework up<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet, and<br />

up<strong>on</strong> transacti<strong>on</strong>s (specifically, <str<strong>on</strong>g>the</str<strong>on</strong>g> sending and receiving <str<strong>on</strong>g>of</str<strong>on</strong>g> packets)<br />

am<strong>on</strong>g actors. The embedding <str<strong>on</strong>g>of</str<strong>on</strong>g> attributi<strong>on</strong> requirements in policies c<strong>on</strong>trolling<br />

communicati<strong>on</strong>s between parties raises <str<strong>on</strong>g>the</str<strong>on</strong>g> questi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> who can<br />

communicate with whom. Specifically, how does <str<strong>on</strong>g>the</str<strong>on</strong>g> use and enforcement<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> policies based up<strong>on</strong> attributes affect users <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet? We examine<br />

this questi<strong>on</strong> in two c<strong>on</strong>texts: that <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> societal revoluti<strong>on</strong> known as "Arab<br />

Spring", and that <str<strong>on</strong>g>of</str<strong>on</strong>g> electi<strong>on</strong>s in <str<strong>on</strong>g>the</str<strong>on</strong>g> United States. We present requirements<br />

and <str<strong>on</strong>g>the</str<strong>on</strong>g> attributes that must be supplied to meet those requirements.<br />

We <str<strong>on</strong>g>the</str<strong>on</strong>g>n examine some <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> implicati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> supplying <str<strong>on</strong>g>the</str<strong>on</strong>g> attributes<br />

from <str<strong>on</strong>g>the</str<strong>on</strong>g> point <str<strong>on</strong>g>of</str<strong>on</strong>g> view <str<strong>on</strong>g>of</str<strong>on</strong>g> servers, clients, and intermediaries (such a<br />

ISPs and governments). We c<strong>on</strong>clude with a discussi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> when attributi<strong>on</strong><br />

is desirable, and when <str<strong>on</strong>g>the</str<strong>on</strong>g> inability to attribute acti<strong>on</strong>s is desirable.<br />

Keywords: attributi<strong>on</strong>, attributi<strong>on</strong> framework, policy, enforcement, security<br />

8


Cloud Computing and Security<br />

Abílio Cardoso 1 and Paulo Simões 2<br />

1 Portucalense University, Portugal<br />

2 CISUC-DEI, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Coimbra, Portugal<br />

Abstract: There is always a str<strong>on</strong>g pressure <strong>on</strong> Informati<strong>on</strong> Technology (IT)<br />

to do more with fewer resources. Over <str<strong>on</strong>g>the</str<strong>on</strong>g> decades, this pressure to rati<strong>on</strong>alize<br />

IT costs spurred a number <str<strong>on</strong>g>of</str<strong>on</strong>g> paradigms, technologies and<br />

buzzwords. Some <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>m failed to meet <str<strong>on</strong>g>the</str<strong>on</strong>g>ir promises, while o<str<strong>on</strong>g>the</str<strong>on</strong>g>rs became<br />

successfully embed in IT practices and infrastructures, providing<br />

sizeable benefits. The paradigm <str<strong>on</strong>g>of</str<strong>on</strong>g> cloud computing is currently riding this<br />

wave, promising to be <str<strong>on</strong>g>the</str<strong>on</strong>g> next great revoluti<strong>on</strong> in IT. Cloud computing<br />

appears to have <str<strong>on</strong>g>the</str<strong>on</strong>g> right technological and market ingredients to become<br />

widely successful. However, <str<strong>on</strong>g>the</str<strong>on</strong>g>re are some key areas where cloud computing<br />

is still underperforming – such as security. Availability, security, privacy<br />

and integrity <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> are some <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> biggest c<strong>on</strong>cerns in <str<strong>on</strong>g>the</str<strong>on</strong>g> process<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> designing, implementing and running IT services based <strong>on</strong> cloud<br />

computing, due to technological and legal matters. There is already an extensive<br />

set <str<strong>on</strong>g>of</str<strong>on</strong>g> recommendati<strong>on</strong>s for IT management and IT governance in<br />

general – such as <str<strong>on</strong>g>the</str<strong>on</strong>g> popular Informati<strong>on</strong> Technology Infrastructure Library<br />

(ITIL) guidelines and C<strong>on</strong>trol Objectives for Informati<strong>on</strong> and related<br />

Technology (COBIT) recommendati<strong>on</strong>s. However, <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> cloud computing<br />

remains poorly covered. ITIL and o<str<strong>on</strong>g>the</str<strong>on</strong>g>r general sources can be sometimes<br />

translated to <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>text <str<strong>on</strong>g>of</str<strong>on</strong>g> cloud computing, but <str<strong>on</strong>g>the</str<strong>on</strong>g>re are many<br />

new challenges not addressed by those generic resources. Recognizing this<br />

state <str<strong>on</strong>g>of</str<strong>on</strong>g> affairs, a number <str<strong>on</strong>g>of</str<strong>on</strong>g> initiatives already started focusing <strong>on</strong> novel<br />

proposals specifically targeting cloud computing but, up to now, with no<br />

significant outcomes. In this paper, we discuss <str<strong>on</strong>g>the</str<strong>on</strong>g> security implicati<strong>on</strong>s<br />

involved in <str<strong>on</strong>g>the</str<strong>on</strong>g> migrati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> IT services to <str<strong>on</strong>g>the</str<strong>on</strong>g> cloud-computing model,<br />

proposing a set <str<strong>on</strong>g>of</str<strong>on</strong>g> rules and guidelines to be followed in <str<strong>on</strong>g>the</str<strong>on</strong>g> process <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

migrating IT services to <str<strong>on</strong>g>the</str<strong>on</strong>g> cloud. This set <str<strong>on</strong>g>of</str<strong>on</strong>g> rules and guidelines largely<br />

builds <strong>on</strong> general ITIL recommendati<strong>on</strong>s, discussing how to extend/adapt<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>m to <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> cloud computing and identifying which a number <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

novel areas not covered by current ITIL recommendati<strong>on</strong>s.<br />

Keywords: cloud computing, security, ITIL<br />

9


EU law and Internet Traffic C<strong>on</strong>trol Lost Between<br />

Privacy Rights and Freedom <str<strong>on</strong>g>of</str<strong>on</strong>g> Individual and<br />

Corporate Enterprise<br />

Filipe Domingues Cerqueira Alves<br />

Social Sciences Faculty – Portuguese Catholic University, Braga, Portugal<br />

Abstract: The <str<strong>on</strong>g>European</str<strong>on</strong>g> Uni<strong>on</strong> is facing a shift <str<strong>on</strong>g>of</str<strong>on</strong>g> legislative paradigm as far<br />

as cyberspace is c<strong>on</strong>cerned. Recent legislative movements in EU countries<br />

have sought to prosecute presumed illegal activities, mainly associated to<br />

file-sharing communities violating principles <str<strong>on</strong>g>of</str<strong>on</strong>g> intellectual property law. As<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> attempt to regulate and coordinate legislati<strong>on</strong> <strong>on</strong> specific Internet<br />

abuses takes place, boundaries <str<strong>on</strong>g>of</str<strong>on</strong>g> privacy rights as <str<strong>on</strong>g>the</str<strong>on</strong>g>y were previously<br />

understood are questi<strong>on</strong>ed. Yet, as France implements an independent<br />

authority with specific traffic m<strong>on</strong>itoring powers and a generality <str<strong>on</strong>g>of</str<strong>on</strong>g> countries<br />

moves towards an additi<strong>on</strong>al taxati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> physical devices c<strong>on</strong>sidered<br />

as potentially promoting copyright violati<strong>on</strong> activities, <str<strong>on</strong>g>the</str<strong>on</strong>g> ECJ, in its recent<br />

ruling in Case C-70/10 (Scarlet vs. SABAM), has precluded an injuncti<strong>on</strong><br />

made against an Internet service provider which requires it to install a system<br />

for filtering all electr<strong>on</strong>ic communicati<strong>on</strong>s passing via its services, in<br />

particular those involving <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g> peer-to-peer s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware, complying with<br />

special and particularly strict requirements, with a view to blocking <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

transfer <str<strong>on</strong>g>of</str<strong>on</strong>g> files <str<strong>on</strong>g>the</str<strong>on</strong>g> sharing <str<strong>on</strong>g>of</str<strong>on</strong>g> which infringes copyright. Such ruling deeply<br />

c<strong>on</strong>tributed to <str<strong>on</strong>g>the</str<strong>on</strong>g> establishment <str<strong>on</strong>g>of</str<strong>on</strong>g> a milest<strong>on</strong>e <strong>on</strong> this enduring process<br />

as it is now secure that a general traffic m<strong>on</strong>itoring filter cannot by applied<br />

by an ISP and at its costs. Moreover, <str<strong>on</strong>g>the</str<strong>on</strong>g> rati<strong>on</strong>ale <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> decisi<strong>on</strong> had clear<br />

implicati<strong>on</strong>s <strong>on</strong> two major areas <str<strong>on</strong>g>of</str<strong>on</strong>g> Law. On <strong>on</strong>e hand, privacy rights are<br />

clearly at stake since traffic m<strong>on</strong>itoring cannot, ab initio¸ distinguish licit<br />

from illicit traffic and will provide ground for multiple privacy violati<strong>on</strong>s<br />

and abuses if not carefully regulated. On <str<strong>on</strong>g>the</str<strong>on</strong>g> o<str<strong>on</strong>g>the</str<strong>on</strong>g>r hand, ISPs and industry<br />

companies are c<strong>on</strong>cerned as <str<strong>on</strong>g>the</str<strong>on</strong>g> costs, expenses and burdens <str<strong>on</strong>g>of</str<strong>on</strong>g> such m<strong>on</strong>itoring<br />

are bound to run <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>ir side. Never<str<strong>on</strong>g>the</str<strong>on</strong>g>less, several questi<strong>on</strong>s c<strong>on</strong>cern<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> audiovisual industry in particular and <str<strong>on</strong>g>the</str<strong>on</strong>g> community in general.<br />

How can illegal Internet activities – not <strong>on</strong>ly file sharing – be m<strong>on</strong>itored?<br />

Who can m<strong>on</strong>itor <str<strong>on</strong>g>the</str<strong>on</strong>g>m? What can be defined as abusive vis-à-vis user’s<br />

privacy? How far can <str<strong>on</strong>g>the</str<strong>on</strong>g> m<strong>on</strong>itoring obligati<strong>on</strong>s go so that <str<strong>on</strong>g>the</str<strong>on</strong>g>y do not<br />

become an excessive restraint <strong>on</strong> freedom <str<strong>on</strong>g>of</str<strong>on</strong>g> individual and corporate enterprise?<br />

The quest for privacy rights’ defenders has just <strong>on</strong>ly begun. This<br />

10


paper c<strong>on</strong>tributes for <str<strong>on</strong>g>the</str<strong>on</strong>g> answer <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> previous questi<strong>on</strong>s while it attempts<br />

to approach a technical and legal crossed analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> traffic m<strong>on</strong>itoring<br />

alternatives, seeking to determinate whe<str<strong>on</strong>g>the</str<strong>on</strong>g>r <str<strong>on</strong>g>the</str<strong>on</strong>g> current legal establishment<br />

allows room for such strict regulati<strong>on</strong>, as <str<strong>on</strong>g>the</str<strong>on</strong>g> audiovisual industry<br />

desires, or if intellectual property defense must be sought after by<br />

some means o<str<strong>on</strong>g>the</str<strong>on</strong>g>r than traffic m<strong>on</strong>itoring.<br />

Keywords: privacy rights; internet traffic c<strong>on</strong>trol; fair balance; intellectual<br />

property rights; C-70/10<br />

Identificati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Topics Targeted by Attackers<br />

Manoj Cherukuri and Srinivas Mukkamala<br />

Institute for Complex Additive Systems and Analysis (ICASA), Computati<strong>on</strong>al<br />

Analysis and Network Enterprise Solutu<strong>on</strong>s (CAaNES), New Mexico<br />

Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Mining and Technology, Socorro, USA<br />

Abstract: The attackers <str<strong>on</strong>g>of</str<strong>on</strong>g>ten relied <strong>on</strong> using automated exploit kits to infect<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> legitimate websites with high traffic and inject malicious c<strong>on</strong>tent<br />

into <str<strong>on</strong>g>the</str<strong>on</strong>g>m. The compromised legitimate websites served <str<strong>on</strong>g>the</str<strong>on</strong>g> malicious c<strong>on</strong>tent<br />

to its users who ended up getting infected. In this paper we present<br />

web crawling, inlink search, topic modeling and computati<strong>on</strong>al intelligent<br />

techniques to attribute <str<strong>on</strong>g>the</str<strong>on</strong>g> topics targeted by <str<strong>on</strong>g>the</str<strong>on</strong>g> attackers. We also identify<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> attack vector used by <str<strong>on</strong>g>the</str<strong>on</strong>g> attackers with respect to <str<strong>on</strong>g>the</str<strong>on</strong>g> topics, in<br />

targeting <str<strong>on</strong>g>the</str<strong>on</strong>g> internet users. A computati<strong>on</strong>al intelligent technique relying<br />

<strong>on</strong> Gibbs random sampling was used to extract <str<strong>on</strong>g>the</str<strong>on</strong>g> topics automatically<br />

from a set <str<strong>on</strong>g>of</str<strong>on</strong>g> webpages under study. The extracted topics are correlated<br />

with Google Trends to put forward some interesting properties that are<br />

helpful in detecting <str<strong>on</strong>g>the</str<strong>on</strong>g> malicious websites proactively. We identified <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

primary topics from <str<strong>on</strong>g>the</str<strong>on</strong>g> topic models generated by Gibbs random sampling<br />

across each m<strong>on</strong>th and analyzed <str<strong>on</strong>g>the</str<strong>on</strong>g> features <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> targeted topics with<br />

respect to its importance <str<strong>on</strong>g>the</str<strong>on</strong>g>n. We identified <str<strong>on</strong>g>the</str<strong>on</strong>g> words that were c<strong>on</strong>sistently<br />

targeted across <str<strong>on</strong>g>the</str<strong>on</strong>g> period <str<strong>on</strong>g>of</str<strong>on</strong>g> our study and analyzed <str<strong>on</strong>g>the</str<strong>on</strong>g> topics <strong>on</strong><br />

which <str<strong>on</strong>g>the</str<strong>on</strong>g> attackers are always after.<br />

Keywords: topic modeling, malicious websites, malware targeted topics,<br />

malware topic trends, malicious websites attributi<strong>on</strong>, web security<br />

11


Evaluati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Nati<strong>on</strong>-State Level Botnet Mitigati<strong>on</strong><br />

Strategies Using DEMATEL<br />

Christian Czosseck<br />

Cooperative Cyber Defence Centre <str<strong>on</strong>g>of</str<strong>on</strong>g> Excellence, Tallinn, Est<strong>on</strong>ia<br />

Abstract: Botnets have been recognised as a possible threat to nati<strong>on</strong>al<br />

security, and over recent years nati<strong>on</strong>al cyber security thinkers have started<br />

to draft nati<strong>on</strong>al level strategies to reduce <str<strong>on</strong>g>the</str<strong>on</strong>g> threat posed. The steady<br />

increase in <str<strong>on</strong>g>the</str<strong>on</strong>g> number <str<strong>on</strong>g>of</str<strong>on</strong>g> infected machines and <str<strong>on</strong>g>the</str<strong>on</strong>g> damage caused by<br />

botnet-mounted attacks shows that <str<strong>on</strong>g>the</str<strong>on</strong>g> success so far has been limited.<br />

This research analyses nati<strong>on</strong>-state and inter-state level botnet defence<br />

and mitigati<strong>on</strong> strategies and ultimately evaluates <str<strong>on</strong>g>the</str<strong>on</strong>g>ir impact <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> botnet<br />

threat by employing <str<strong>on</strong>g>the</str<strong>on</strong>g> Decisi<strong>on</strong>-Making Trial and Evaluati<strong>on</strong> Laboratory<br />

(DEMATEL) method <strong>on</strong> empirical data collected via interviews from<br />

experts in <str<strong>on</strong>g>the</str<strong>on</strong>g> field. This paper develops and presents a system <str<strong>on</strong>g>of</str<strong>on</strong>g> nati<strong>on</strong>state<br />

level strategy groups and a simple model <str<strong>on</strong>g>of</str<strong>on</strong>g> effects <str<strong>on</strong>g>the</str<strong>on</strong>g>y might have<br />

<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> botnet threat. Based <strong>on</strong> this framework, <str<strong>on</strong>g>the</str<strong>on</strong>g> reciprocal influence <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

each element pair is identified, with <str<strong>on</strong>g>the</str<strong>on</strong>g> help <str<strong>on</strong>g>of</str<strong>on</strong>g> knowledgeable experts,<br />

and serves as <str<strong>on</strong>g>the</str<strong>on</strong>g> basis to c<strong>on</strong>duct an analysis utilising <str<strong>on</strong>g>the</str<strong>on</strong>g> DEMATEL method.<br />

As a result we present a model <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> influence that <str<strong>on</strong>g>the</str<strong>on</strong>g>se strategy<br />

groups have <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> botnet threat, identify str<strong>on</strong>gly and weakly influential<br />

elements in this system and present a ranking based <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>se findings. This<br />

will lead to a recommendati<strong>on</strong> as to which is <str<strong>on</strong>g>the</str<strong>on</strong>g> preferred strategy.<br />

Keywords: botnets, DEMATEL, cyber defence, strategy evaluati<strong>on</strong><br />

12


Telef<strong>on</strong>ica – Potential Victim <str<strong>on</strong>g>of</str<strong>on</strong>g> American Espi<strong>on</strong>age<br />

Joey Dreijer 1 , Mat<str<strong>on</strong>g>the</str<strong>on</strong>g>w Roberts 2 , Neera Jeymohan 2 , Jeremy Julien 3 ,<br />

Tommy Karlss<strong>on</strong> 4 , Raquel Cuesta 5 , Nils M<strong>on</strong>ning 6 and Elif Duru 1<br />

1<br />

Hogeschool van Amsterdam University <str<strong>on</strong>g>of</str<strong>on</strong>g> Applied Sciences, Amsterdam,<br />

Ne<str<strong>on</strong>g>the</str<strong>on</strong>g>rlands<br />

2<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Salford, Salford, UK<br />

3<br />

ESIEA, Laval, France<br />

4<br />

Mid Sweden University, Sweden<br />

5<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Alcala, Alcala de Henares, Spain<br />

6<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Applied Sciences B<strong>on</strong>n-Rhine-Sieg, Germany<br />

Abstract: During <str<strong>on</strong>g>the</str<strong>on</strong>g> year <str<strong>on</strong>g>of</str<strong>on</strong>g> 2010, a set <str<strong>on</strong>g>of</str<strong>on</strong>g> reports were released that c<strong>on</strong>tained<br />

important informati<strong>on</strong> regarding <str<strong>on</strong>g>European</str<strong>on</strong>g> multinati<strong>on</strong>als and local<br />

governments. These reports were published by Wikileaks and were described<br />

as ‘cables’. These cables were sent from American embassies to<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> United States’ government. Suspici<strong>on</strong>s were raised that <str<strong>on</strong>g>the</str<strong>on</strong>g> United<br />

States might have been spying <strong>on</strong> <str<strong>on</strong>g>European</str<strong>on</strong>g> countries, companies and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir<br />

respective partners. One <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> companies being menti<strong>on</strong>ed in <str<strong>on</strong>g>the</str<strong>on</strong>g> cable<br />

files is Telef<strong>on</strong>ica. Telef<strong>on</strong>ica is a major Spanish telecom, televisi<strong>on</strong> and<br />

Internet service provider operating in Europe and Latin America. The United<br />

States could have political and/or ec<strong>on</strong>omic reas<strong>on</strong>s to spy <str<strong>on</strong>g>the</str<strong>on</strong>g> Sou<str<strong>on</strong>g>the</str<strong>on</strong>g>rn<br />

American c<strong>on</strong>tinent. The main questi<strong>on</strong> during our research is to find<br />

out what reas<strong>on</strong>s <str<strong>on</strong>g>the</str<strong>on</strong>g> United States might have to spy <strong>on</strong> Latin American<br />

countries and if <str<strong>on</strong>g>the</str<strong>on</strong>g> rumors were true that <str<strong>on</strong>g>the</str<strong>on</strong>g>y have indeed spied up<strong>on</strong><br />

Telef<strong>on</strong>ica. And if <str<strong>on</strong>g>the</str<strong>on</strong>g>se rumors are true, what pr<str<strong>on</strong>g>of</str<strong>on</strong>g>its <str<strong>on</strong>g>the</str<strong>on</strong>g>re to be found<br />

within <str<strong>on</strong>g>the</str<strong>on</strong>g> cables and o<str<strong>on</strong>g>the</str<strong>on</strong>g>r relevant sources? During our research, we<br />

found relevant data c<strong>on</strong>taining possible evidence related to American espi<strong>on</strong>age.<br />

The data found within <str<strong>on</strong>g>the</str<strong>on</strong>g> cables c<strong>on</strong>tain informati<strong>on</strong> about<br />

America’s interest in Telef<strong>on</strong>ica and <str<strong>on</strong>g>the</str<strong>on</strong>g> pressure being put <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>ir investments<br />

in Latin America. The cables c<strong>on</strong>tain quotes referring to America’s<br />

interest in Venezuela and Cuba. The cables c<strong>on</strong>tain messages being<br />

sent to an American <str<strong>on</strong>g>of</str<strong>on</strong>g>ficial, stating that <str<strong>on</strong>g>the</str<strong>on</strong>g> United States should be aware<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> Telef<strong>on</strong>icas vast growing market share and influences in Sou<str<strong>on</strong>g>the</str<strong>on</strong>g>rn American<br />

countries. O<str<strong>on</strong>g>the</str<strong>on</strong>g>r relevant cables c<strong>on</strong>tain quotes referring to ‘informed<br />

sources’. Who are <str<strong>on</strong>g>the</str<strong>on</strong>g>se sources and how did <str<strong>on</strong>g>the</str<strong>on</strong>g>y obtain relevant informati<strong>on</strong><br />

about Telef<strong>on</strong>icas expenses? Most <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> o<str<strong>on</strong>g>the</str<strong>on</strong>g>r relevant cables refer<br />

to o<str<strong>on</strong>g>the</str<strong>on</strong>g>r investments being d<strong>on</strong>e in Latin America, especially in Brazil<br />

13


and Mexico. The United States have good knowledge about <str<strong>on</strong>g>the</str<strong>on</strong>g> investments<br />

being d<strong>on</strong>e in Latin America by Telef<strong>on</strong>ica. Unfortunately, n<strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>se cables c<strong>on</strong>tained actual pro<str<strong>on</strong>g>of</str<strong>on</strong>g> that <str<strong>on</strong>g>the</str<strong>on</strong>g> US had directly spied <strong>on</strong><br />

Telef<strong>on</strong>ica. The cables <strong>on</strong>ly c<strong>on</strong>tain relevant informati<strong>on</strong> regarding America’s<br />

interest in Telef<strong>on</strong>ica. Even though <str<strong>on</strong>g>the</str<strong>on</strong>g>se cables c<strong>on</strong>tain shady and<br />

maybe suspicious quotes; this cannot be identified as evidence regarding<br />

possible espi<strong>on</strong>age.<br />

Keywords: e-Discovery, Wikileaks, EDRM, espi<strong>on</strong>age, Telef<strong>on</strong>ica, forensics<br />

From Percepti<strong>on</strong> Management to Communicati<strong>on</strong><br />

Strategy<br />

Arto Hirvelä<br />

Nati<strong>on</strong>al Defence University, Helsinki, Finland<br />

Abstract: Strategic communicati<strong>on</strong> is developing into an identified functi<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> a successful informati<strong>on</strong>-age military operati<strong>on</strong>. However, it is a c<strong>on</strong>cept<br />

which is still <str<strong>on</strong>g>of</str<strong>on</strong>g>ten misunderstood in <str<strong>on</strong>g>the</str<strong>on</strong>g> military. Leaders from strategic to<br />

tactical level must operate in an informati<strong>on</strong> envir<strong>on</strong>ment to deliver <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

same message to <str<strong>on</strong>g>the</str<strong>on</strong>g> intended audiences. To address this challenge<br />

through unified acti<strong>on</strong>, a whole-<str<strong>on</strong>g>of</str<strong>on</strong>g>-government approach and c<strong>on</strong>cept<br />

known as strategic communicati<strong>on</strong> has emerged. Strategic communicati<strong>on</strong><br />

is a c<strong>on</strong>cept which unites efforts <str<strong>on</strong>g>of</str<strong>on</strong>g> governmental organisati<strong>on</strong>s to influence<br />

intended key audiences in support <str<strong>on</strong>g>of</str<strong>on</strong>g> nati<strong>on</strong>al interests. The c<strong>on</strong>cept<br />

tries to answer challenges posed by changes in <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> envir<strong>on</strong>ment;<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> increased flow <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong>; <str<strong>on</strong>g>the</str<strong>on</strong>g> increased number <str<strong>on</strong>g>of</str<strong>on</strong>g> networks<br />

and reach <str<strong>on</strong>g>of</str<strong>on</strong>g> media; <str<strong>on</strong>g>the</str<strong>on</strong>g> increased value assigned to informati<strong>on</strong>,<br />

and <str<strong>on</strong>g>the</str<strong>on</strong>g> greater impact <str<strong>on</strong>g>of</str<strong>on</strong>g> e-media. Governments have influenced key audiences<br />

in support <str<strong>on</strong>g>of</str<strong>on</strong>g> nati<strong>on</strong>al interests throughout history. This influencing<br />

has had different names like propaganda, psychological warfare or operati<strong>on</strong>s<br />

and percepti<strong>on</strong> management. The questi<strong>on</strong> is, do we keep inventing<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> same things again and again or is <str<strong>on</strong>g>the</str<strong>on</strong>g>re really a major difference? Have<br />

previous terms, such as percepti<strong>on</strong> management, gained negative status<br />

and need to be replaced as a result? Do we need a new term for describing<br />

how we affect <str<strong>on</strong>g>the</str<strong>on</strong>g> minds <str<strong>on</strong>g>of</str<strong>on</strong>g> o<str<strong>on</strong>g>the</str<strong>on</strong>g>rs? According to Clausewitz, war is an act<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> policy. A strategic communicati<strong>on</strong> c<strong>on</strong>cept tries to get tactical level operators<br />

to work towards strategic level ends. Previously all different levels;<br />

14


strategic, operati<strong>on</strong>al and tactical, has had <str<strong>on</strong>g>the</str<strong>on</strong>g>ir own objectives which<br />

were not necessarily related. Tactical level acti<strong>on</strong>s have even worked<br />

against political objectives. So, have we got back to Clausewitz’s <str<strong>on</strong>g>the</str<strong>on</strong>g>ory <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

warfare as a c<strong>on</strong>tinuati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> politics? This <str<strong>on</strong>g>the</str<strong>on</strong>g>oretical paper clarifies <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

strategic communicati<strong>on</strong> c<strong>on</strong>cept and its relati<strong>on</strong> to o<str<strong>on</strong>g>the</str<strong>on</strong>g>r similar terms<br />

and c<strong>on</strong>necti<strong>on</strong> to <str<strong>on</strong>g>the</str<strong>on</strong>g> internati<strong>on</strong>al politics.<br />

Keywords: percepti<strong>on</strong> management, strategic communicati<strong>on</strong>, communicati<strong>on</strong><br />

strategy, Clausewitz, internati<strong>on</strong>al politics<br />

What Does <str<strong>on</strong>g>the</str<strong>on</strong>g> C<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g> “Ambidexterity” Mean in<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> Current Military Planning Process?<br />

Aki-Mauri Huhtinen<br />

Finnish Nati<strong>on</strong>al Defence University, Helsinki, Finland<br />

Abstract: How do organizati<strong>on</strong>s survive in <str<strong>on</strong>g>the</str<strong>on</strong>g> face <str<strong>on</strong>g>of</str<strong>on</strong>g> change? This is a key<br />

questi<strong>on</strong> for Western military organizati<strong>on</strong>s after <str<strong>on</strong>g>the</str<strong>on</strong>g> Iraq War and its c<strong>on</strong>sequences.<br />

All human crises are manmade because <str<strong>on</strong>g>of</str<strong>on</strong>g> we are human beings.<br />

The spreading <str<strong>on</strong>g>of</str<strong>on</strong>g> individual risk also increases systemic risk. The root<br />

cause <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> problem is what has been termed “rati<strong>on</strong>al irrati<strong>on</strong>ality” –<br />

behavior that, <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> individual level, is perfectly reas<strong>on</strong>able but that,<br />

when aggregated in a complex system, produces calamity (Alpaslan &<br />

Mitr<str<strong>on</strong>g>of</str<strong>on</strong>g>f 2010, xvii). From <str<strong>on</strong>g>the</str<strong>on</strong>g> perspective <str<strong>on</strong>g>of</str<strong>on</strong>g> organizati<strong>on</strong>al adaptati<strong>on</strong> and<br />

learning, March (1991) argues that a significant number <str<strong>on</strong>g>of</str<strong>on</strong>g> competencies<br />

needs to be learnt and unlearnt during each and every process <str<strong>on</strong>g>of</str<strong>on</strong>g> change.<br />

According to Birkinshaw and Gibs<strong>on</strong> (2011, 2004), in many sports, ambidexterity<br />

is a competitive advantage. Footballers are encouraged to use<br />

both left and right foot; left-handed batsmen have a slight advantage<br />

against right handed bowlers; <str<strong>on</strong>g>the</str<strong>on</strong>g> southpaw boxer presents a rarely encountered<br />

challenge to a boxer with an orthodox stance; some ambidextrous<br />

tennis players even use both hands, separately, to play strokes during<br />

a rally. And while some individuals are naturally two-handed or tw<str<strong>on</strong>g>of</str<strong>on</strong>g>ooted,<br />

many work hard to gain an advantage by practising until <str<strong>on</strong>g>the</str<strong>on</strong>g>y master<br />

ambidexterity. The challenge for public security and safety organizati<strong>on</strong>s<br />

is that with terrorism and changes brought <strong>on</strong> by cyber-security <str<strong>on</strong>g>the</str<strong>on</strong>g>y<br />

are faced with <str<strong>on</strong>g>the</str<strong>on</strong>g>ir greatest challenge since <str<strong>on</strong>g>the</str<strong>on</strong>g> end <str<strong>on</strong>g>of</str<strong>on</strong>g> World War Two.<br />

Not <strong>on</strong>ly are <str<strong>on</strong>g>the</str<strong>on</strong>g> structures and operating procedures undergoing change<br />

15


ut also attitudes and values are pressed <strong>on</strong> by a changing society. Rati<strong>on</strong>al<br />

black and white thinking no l<strong>on</strong>ger functi<strong>on</strong>s when immigrants, various<br />

ethnic backgrounds, social media and <str<strong>on</strong>g>the</str<strong>on</strong>g> operating mechanisms and values<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> market ec<strong>on</strong>omy force <str<strong>on</strong>g>the</str<strong>on</strong>g>ir way into <str<strong>on</strong>g>the</str<strong>on</strong>g> training grounds <str<strong>on</strong>g>of</str<strong>on</strong>g> military<br />

bases and battlefields. This article examines <str<strong>on</strong>g>the</str<strong>on</strong>g> usefulness <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>cept<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> ambidexterity as part <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Comprehensive Approach planning<br />

and decisi<strong>on</strong>-making process adopted by Western military organizati<strong>on</strong>s.<br />

Keywords: ambidexterity, planning process, comprehensive approach (CA)<br />

The Susceptibility <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> South African Media to be<br />

Used as a Tool for Informati<strong>on</strong> Warfare<br />

Anna-Marie Jansen van Vuuren 1 , Joey Jansen van Vuuren 2 and Suna<br />

Venter 3<br />

1 University <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Witwatersrand, Johannesburg , 2 Council for Scientific<br />

and Industrial Research, Pretoria South Africa, 3 Private<br />

Abstract: Many <str<strong>on</strong>g>the</str<strong>on</strong>g>orists refer to <str<strong>on</strong>g>the</str<strong>on</strong>g> “digital revoluti<strong>on</strong>” when <str<strong>on</strong>g>the</str<strong>on</strong>g>y refer<br />

to social media and new media technologies. Internet use can also aid<br />

journalists in <str<strong>on</strong>g>the</str<strong>on</strong>g> mainstream media to improve <str<strong>on</strong>g>the</str<strong>on</strong>g>ir traditi<strong>on</strong>al reporting<br />

in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> speed and feedback. However media practiti<strong>on</strong>ers should also<br />

recognize <str<strong>on</strong>g>the</str<strong>on</strong>g> negative c<strong>on</strong>sequences and ethical implicati<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se new<br />

media platforms, as <str<strong>on</strong>g>the</str<strong>on</strong>g> sources distributing informati<strong>on</strong> <strong>on</strong> social media<br />

sites such as Twitter may not be truthful and accurate. Journalists should<br />

be aware that <str<strong>on</strong>g>the</str<strong>on</strong>g>se sites can be used by enemies <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> state to distribute<br />

false informati<strong>on</strong>. The purpose <str<strong>on</strong>g>of</str<strong>on</strong>g> this article will be to investigate whe<str<strong>on</strong>g>the</str<strong>on</strong>g>r<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> South African media is at risk <str<strong>on</strong>g>of</str<strong>on</strong>g> being used as a tool for informati<strong>on</strong><br />

warfare. The paper adopts an argumentative analytical approach <strong>on</strong> case<br />

studies with <str<strong>on</strong>g>the</str<strong>on</strong>g> intenti<strong>on</strong> to sensitize journalists to <str<strong>on</strong>g>the</str<strong>on</strong>g> possibility that different<br />

forces may try and exploit <str<strong>on</strong>g>the</str<strong>on</strong>g>ir weaknesses in order to influence<br />

social opini<strong>on</strong> with potentially destabilizing effects. In c<strong>on</strong>clusi<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> paper<br />

ends with an overview <str<strong>on</strong>g>of</str<strong>on</strong>g> some challenges <str<strong>on</strong>g>the</str<strong>on</strong>g> mainstream broadcast media<br />

have to overcome to prevent being used as weap<strong>on</strong>s by <str<strong>on</strong>g>the</str<strong>on</strong>g> enemies <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> state.<br />

Keywords: media influence; agenda-setting; Twitter; radio; social media;<br />

behaviour influencing<br />

16


Governance <str<strong>on</strong>g>of</str<strong>on</strong>g> CyberSecurity in South Africa<br />

Joey Jansen van Vuuren, Jackie Phahlamohlaka and Louise Leenen<br />

Defence Peace Safety and Security: CSIR, Pretoria, South Africa<br />

Abstract: It is each government’s resp<strong>on</strong>sibility to provide oversight <strong>on</strong><br />

nati<strong>on</strong>al security, which includes human security for its citizens. Recent<br />

declarati<strong>on</strong>s from <str<strong>on</strong>g>the</str<strong>on</strong>g> UK and USA governments about setting up new<br />

cybersecurity organisati<strong>on</strong>s and <str<strong>on</strong>g>the</str<strong>on</strong>g> appointment <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber czars reflect a<br />

global recogniti<strong>on</strong> that <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet is part <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> nati<strong>on</strong>al critical infrastructure<br />

that needs to be safeguarded and protected. South Africa still<br />

needs a nati<strong>on</strong>al cybersecurity governance structure in order to effectively<br />

c<strong>on</strong>trol and protect its cyber infrastructure. Structures need to be in place<br />

to set <str<strong>on</strong>g>the</str<strong>on</strong>g> security c<strong>on</strong>trols and policies and also to govern <str<strong>on</strong>g>the</str<strong>on</strong>g>ir implementati<strong>on</strong>.<br />

It is important to have a holistic approach to cybersecurity, with<br />

partnerships between business, government and civil society put in place<br />

to achieve this goal. The aim <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper is to propose an approach that<br />

South Africa could follow in implementing its proposed cybersecurity policy.<br />

This paper investigates different government organisati<strong>on</strong>al structures<br />

created for <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>trol <str<strong>on</strong>g>of</str<strong>on</strong>g> nati<strong>on</strong>al cybersecurity in selected countries <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> world. The main c<strong>on</strong>tributi<strong>on</strong> is a proposed structure that could be<br />

suitable for South Africa, taking into account <str<strong>on</strong>g>the</str<strong>on</strong>g> challenges <str<strong>on</strong>g>of</str<strong>on</strong>g> legislati<strong>on</strong><br />

and c<strong>on</strong>trol <str<strong>on</strong>g>of</str<strong>on</strong>g> cybersecurity in Africa, and in particular, South Africa.<br />

Keywords: cybersecurity, nati<strong>on</strong>al security, governance, policy implementati<strong>on</strong>.<br />

cybersecurity awareness toolkit<br />

Security and Safety Educati<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> Czech Republic<br />

and eSEC-Portal User Requirements<br />

Roman Jasek, Radek Vala and David Malanik<br />

Tomas Bata University in Zlín, Zlín, Czech Republic<br />

Abstract: Educati<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> security and safety is at different level in<br />

each country and it is divided into many distinct areas. Teaching <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

certain fields <str<strong>on</strong>g>of</str<strong>on</strong>g> security is strategic due to countries’ geographical locati<strong>on</strong>,<br />

local business or cultural and social aspects. The <str<strong>on</strong>g>European</str<strong>on</strong>g> Uni<strong>on</strong><br />

17


countries are currently missing some kind <str<strong>on</strong>g>of</str<strong>on</strong>g> <strong>on</strong>line public database, which<br />

would cover <str<strong>on</strong>g>the</str<strong>on</strong>g> security and safety field and bring toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r students, researchers<br />

and experts interested in <str<strong>on</strong>g>the</str<strong>on</strong>g> subject. The main aim <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> preparati<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> portal “eSEC - Competency Based e-portal <str<strong>on</strong>g>of</str<strong>on</strong>g> Security and Safety<br />

Engineering” (eSEC-portal), is to establish a web system, which would<br />

serve as a new tool in <str<strong>on</strong>g>the</str<strong>on</strong>g> process <str<strong>on</strong>g>of</str<strong>on</strong>g> learning, for both students and pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essi<strong>on</strong>als,<br />

in fields <str<strong>on</strong>g>of</str<strong>on</strong>g> security studies, safety studies and crisis management.<br />

One <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> challenges, while establishing <str<strong>on</strong>g>the</str<strong>on</strong>g> web portal, was to analyse<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>diti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> teaching security and safety in <str<strong>on</strong>g>the</str<strong>on</strong>g> selected EU countries.<br />

That is why <str<strong>on</strong>g>the</str<strong>on</strong>g> first part <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper focuses <strong>on</strong> current educati<strong>on</strong>al<br />

situati<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> Czech Republic representing an EU member, however, it is<br />

above all intended for internati<strong>on</strong>al audience such as students and teachers<br />

outside <str<strong>on</strong>g>the</str<strong>on</strong>g> Czech Republic. The sec<strong>on</strong>d part introduces a qualitative<br />

SWOT analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> educati<strong>on</strong> in security and safety and c<strong>on</strong>necti<strong>on</strong> with<br />

services, which will be <str<strong>on</strong>g>of</str<strong>on</strong>g>fered by <str<strong>on</strong>g>the</str<strong>on</strong>g> prepared eSEC-portal. The third part<br />

predicts and quantitatively analyses <str<strong>on</strong>g>the</str<strong>on</strong>g> pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iles <str<strong>on</strong>g>of</str<strong>on</strong>g> potential future eSECportal<br />

users toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r with <str<strong>on</strong>g>the</str<strong>on</strong>g>ir possible requirements. Users are split into<br />

several groups such as students, pedagogues, scientists and experts. The<br />

analysis discusses <str<strong>on</strong>g>the</str<strong>on</strong>g> user requirements for c<strong>on</strong>tent, interactivity, userfriendly<br />

extremity and graphical surroundings <str<strong>on</strong>g>of</str<strong>on</strong>g> eSEC-portal´s modules, all<br />

in <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>necti<strong>on</strong> to <str<strong>on</strong>g>the</str<strong>on</strong>g>ir already existing ICT skills. Input data have been<br />

collected through <strong>on</strong>-line questi<strong>on</strong>naires and <str<strong>on</strong>g>the</str<strong>on</strong>g> sample has been represented<br />

by 144 resp<strong>on</strong>dents. The results <str<strong>on</strong>g>of</str<strong>on</strong>g> this user requirements analysis,<br />

enriched with similar data ga<str<strong>on</strong>g>the</str<strong>on</strong>g>red in ano<str<strong>on</strong>g>the</str<strong>on</strong>g>r five EU countries have been<br />

fundamental for functi<strong>on</strong>al design and final c<strong>on</strong>tent <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> eSEC-portal. The<br />

certain limitati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> study lies in <str<strong>on</strong>g>the</str<strong>on</strong>g> research sample, which c<strong>on</strong>sists<br />

mainly <str<strong>on</strong>g>of</str<strong>on</strong>g> resp<strong>on</strong>dents who are familiar with <str<strong>on</strong>g>the</str<strong>on</strong>g> Informati<strong>on</strong> security area.<br />

C<strong>on</strong>clusi<strong>on</strong> discusses <str<strong>on</strong>g>the</str<strong>on</strong>g> o<str<strong>on</strong>g>the</str<strong>on</strong>g>r challenge for eSEC-portal developers and<br />

maintainers which is in keeping <str<strong>on</strong>g>the</str<strong>on</strong>g> portal alive.<br />

Keywords: security safety educati<strong>on</strong> eLearning web portal eSEC<br />

18


Explaining Politico-Strategic Cyber Security: The<br />

Feasibility <str<strong>on</strong>g>of</str<strong>on</strong>g> Applying Arms Race Theory<br />

Eli Jellenc<br />

Verisign (iDefense Security Intelligence), L<strong>on</strong>d<strong>on</strong>, UK<br />

Abstract: This paper applies existing <str<strong>on</strong>g>the</str<strong>on</strong>g>ories <str<strong>on</strong>g>of</str<strong>on</strong>g> arms races to explain key<br />

problems <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber security am<strong>on</strong>g nati<strong>on</strong>-states. The motivating empirical<br />

problem (<strong>on</strong> which current <str<strong>on</strong>g>the</str<strong>on</strong>g>oretic approaches exhibit no grasp) is <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

rapid and pervasive increase in cyber security preparati<strong>on</strong>s and malicious<br />

activity in a politico-strategic c<strong>on</strong>text. Moreover, policy debates c<strong>on</strong>cerning<br />

cyber security are fragmented, <str<strong>on</strong>g>of</str<strong>on</strong>g>ten incoherent, and lack c<strong>on</strong>sensus <strong>on</strong><br />

how even to judge <str<strong>on</strong>g>the</str<strong>on</strong>g> effectiveness <str<strong>on</strong>g>of</str<strong>on</strong>g> policies relative to problems. Primarily<br />

to blame for such c<strong>on</strong>fusi<strong>on</strong> is <str<strong>on</strong>g>the</str<strong>on</strong>g> absence <str<strong>on</strong>g>of</str<strong>on</strong>g> a comm<strong>on</strong>, tested<br />

c<strong>on</strong>ceptual framework. To date, nei<str<strong>on</strong>g>the</str<strong>on</strong>g>r scholars, nor policymakers, nor<br />

industry pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essi<strong>on</strong>als have succeeded in deriving robust <str<strong>on</strong>g>the</str<strong>on</strong>g>oretic approaches<br />

to unify various islands <str<strong>on</strong>g>of</str<strong>on</strong>g> useful empirical research <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> geopolitics<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> cyber security. However, such <str<strong>on</strong>g>the</str<strong>on</strong>g>oretic models and approaches<br />

are not <strong>on</strong>ly available, but show promise for adaptati<strong>on</strong> to specific cyber<br />

security problems. Cyber security is a new and complex class <str<strong>on</strong>g>of</str<strong>on</strong>g> issues, but<br />

it is, in <str<strong>on</strong>g>the</str<strong>on</strong>g> end, technologically mediated social behavior, and as such, it<br />

can be fruitfully studied as such. The increasing significance <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber security<br />

to <str<strong>on</strong>g>the</str<strong>on</strong>g> internati<strong>on</strong>al system makes such inquiry necessary to help inform<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> states, firms, and o<str<strong>on</strong>g>the</str<strong>on</strong>g>r stakeholders. The research<br />

effort summarized here hypo<str<strong>on</strong>g>the</str<strong>on</strong>g>sizes that a cyber arms race is indeed underway,<br />

and all available findings provide no significant disc<strong>on</strong>firming challenge.<br />

In fact, <str<strong>on</strong>g>the</str<strong>on</strong>g> approaches to cyber security by <str<strong>on</strong>g>the</str<strong>on</strong>g> world’s major powers<br />

(and many minor <strong>on</strong>es) indeed exhibit all <str<strong>on</strong>g>the</str<strong>on</strong>g> features <str<strong>on</strong>g>of</str<strong>on</strong>g> a novel, multilateral<br />

arms race <str<strong>on</strong>g>of</str<strong>on</strong>g> hi<str<strong>on</strong>g>the</str<strong>on</strong>g>rto unseen complexity: a global cyber arms race.<br />

Moreover it is improbable that anything short <str<strong>on</strong>g>of</str<strong>on</strong>g> revoluti<strong>on</strong>ary legal or<br />

diplomatic initiatives will prevent severe, near-term increases in cyber c<strong>on</strong>flict<br />

activity. More generally, this research shows how existing <str<strong>on</strong>g>the</str<strong>on</strong>g>oretical<br />

work in political science, sociology, and communicati<strong>on</strong>s <str<strong>on</strong>g>the</str<strong>on</strong>g>ory can lend<br />

new rigor to <str<strong>on</strong>g>the</str<strong>on</strong>g> study <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber security as a geopolitical issue.<br />

Keywords: cyber warfare, cyber c<strong>on</strong>flict, cyber espi<strong>on</strong>age, cyber security<br />

governance, arms races, social science <str<strong>on</strong>g>the</str<strong>on</strong>g>ory<br />

19


Towards an Automated Security Awareness System<br />

in a Virtualized Envir<strong>on</strong>ment<br />

William Aubrey Labuschagne 1 and Mariki El<str<strong>on</strong>g>of</str<strong>on</strong>g>f 2<br />

1<br />

Defence, Peace, Safety and Security, Council for Scientific and Industrial<br />

Research, Pretoria, South Africa<br />

2<br />

School <str<strong>on</strong>g>of</str<strong>on</strong>g> Computing, University <str<strong>on</strong>g>of</str<strong>on</strong>g> South Africa, Pretoria, South Africa<br />

Abstract: A majority <str<strong>on</strong>g>of</str<strong>on</strong>g> African Internet users do not have access to <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Internet. The lack <str<strong>on</strong>g>of</str<strong>on</strong>g> infrastructure in rural areas affects Internet usage.<br />

Since costs are high and <str<strong>on</strong>g>the</str<strong>on</strong>g> bandwidth low, <str<strong>on</strong>g>the</str<strong>on</strong>g>se factors encourage users<br />

to access <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet using shared resources. This is an efficient soluti<strong>on</strong><br />

to access <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet. However users might not be aware <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> security<br />

threats that exist <strong>on</strong> using shared resources. Many companies provide security<br />

soluti<strong>on</strong>s to automatically protect resources <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> network and<br />

security awareness training to users. This ensures that users are aware <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> security threats and provide methods to mitigate <str<strong>on</strong>g>the</str<strong>on</strong>g>m. These<br />

measures are useful in a corporate envir<strong>on</strong>ment where funds exist to enable<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>se security soluti<strong>on</strong>s. Public platforms, for example Internet Cafes<br />

and schools, allows multiple users to access <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet using shared resources.<br />

This implies that multiple people will use <str<strong>on</strong>g>the</str<strong>on</strong>g> same computer to<br />

perform required tasks. Numerous security threats exist within <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet<br />

sphere that could affect users utilizing shared resources <str<strong>on</strong>g>the</str<strong>on</strong>g>se include<br />

but are not limited to viruses, keyloggers and phishing attacks. This shared<br />

envir<strong>on</strong>ment could provide a platform that promotes <str<strong>on</strong>g>the</str<strong>on</strong>g> spread <str<strong>on</strong>g>of</str<strong>on</strong>g> virus<br />

infecti<strong>on</strong>s. Users using <str<strong>on</strong>g>the</str<strong>on</strong>g>se platforms should be made aware <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se<br />

threats and m<strong>on</strong>itor <str<strong>on</strong>g>the</str<strong>on</strong>g> effectiveness <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> security awareness campaign.<br />

This paper proposes a system used to address <str<strong>on</strong>g>the</str<strong>on</strong>g>se issues from a single<br />

platform. The Shared Public Security Awareness (SPSA) system is an automated<br />

virtualized system used to determine <str<strong>on</strong>g>the</str<strong>on</strong>g> current security awareness<br />

levels <str<strong>on</strong>g>of</str<strong>on</strong>g> users <strong>on</strong> a shared platform accessing <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet. The system<br />

uses virtual machines to provide users with access to <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet,<br />

assess <str<strong>on</strong>g>the</str<strong>on</strong>g> security awareness levels <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> users, determines if any web<br />

browser comp<strong>on</strong>ents were infected by web based malware during browsing<br />

sessi<strong>on</strong>s, provides users with access to security related material affecting<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> users and provide reports <strong>on</strong> <strong>on</strong>line behaviour. This paper evaluates<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> proposed SPSA system as a mechanism to c<strong>on</strong>duct a security<br />

awareness campaign in a shared resource envir<strong>on</strong>ment while providing a<br />

20


capability to analyze <str<strong>on</strong>g>the</str<strong>on</strong>g> <strong>on</strong>line behaviour <str<strong>on</strong>g>of</str<strong>on</strong>g> users that affects <str<strong>on</strong>g>the</str<strong>on</strong>g> security<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> this envir<strong>on</strong>ment.<br />

Keyword: internet cafes, security awareness, security training, virtualized<br />

envir<strong>on</strong>ments, cyber literacy, internet<br />

Informati<strong>on</strong> Security Model to Military Organizati<strong>on</strong>s<br />

in Envir<strong>on</strong>ment <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Warfare<br />

José Martins 1 , Henrique Santos 2 , Paulo Nunes 3 and Rui Silva 4<br />

1, 3<br />

Military Academy – CINAMIL, Lisboa, Portugal<br />

2<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Minho - Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Systems, Guimarães,<br />

Portugal<br />

4<br />

Lab UbiNET/IPBeja, INESC-ID, Lisboa, Portugal<br />

Abstract: This article proposes a model to maximize <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> security<br />

within military organizati<strong>on</strong>s, inserted in envir<strong>on</strong>ment <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong><br />

Warfare. It attempts to answer three fundamental questi<strong>on</strong>s, what to do,<br />

why and how? to protect <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> and Informati<strong>on</strong> Systems <str<strong>on</strong>g>of</str<strong>on</strong>g> possible<br />

incidents related to <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> security that may affect c<strong>on</strong>fidentiality,<br />

integrity and availability <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong>. The main variables to<br />

be c<strong>on</strong>sidered are defined and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir possible values are proposed. These<br />

variables are obtained by means <str<strong>on</strong>g>of</str<strong>on</strong>g> an interpretative epistemological approach,<br />

through a literature review, <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g> research methods <str<strong>on</strong>g>of</str<strong>on</strong>g> C<strong>on</strong>tents<br />

Analysis, Focus Group and <str<strong>on</strong>g>the</str<strong>on</strong>g> General Morphologic Analysis method.<br />

To resp<strong>on</strong>d in an integrated manner to <str<strong>on</strong>g>the</str<strong>on</strong>g> three questi<strong>on</strong>s above, <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

model c<strong>on</strong>siders <str<strong>on</strong>g>the</str<strong>on</strong>g> possible incidents <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> security in Informati<strong>on</strong><br />

Systems, taking into account primarily <str<strong>on</strong>g>the</str<strong>on</strong>g> main comp<strong>on</strong>ents <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

security risks <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Systems that collect, store, process, transmit<br />

and disseminate <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong>. Its operati<strong>on</strong> is guided by <str<strong>on</strong>g>the</str<strong>on</strong>g> military<br />

c<strong>on</strong>cepts <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Warfare, Informati<strong>on</strong> Assurance, <str<strong>on</strong>g>the</str<strong>on</strong>g> most important<br />

principles <str<strong>on</strong>g>of</str<strong>on</strong>g> war applied to Defensive Operati<strong>on</strong>s and <str<strong>on</strong>g>the</str<strong>on</strong>g> military<br />

doctrine <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Operati<strong>on</strong>s. Given <str<strong>on</strong>g>the</str<strong>on</strong>g> type <str<strong>on</strong>g>of</str<strong>on</strong>g> problem identified in<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> study, focusing primarily <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> scenarios <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong><br />

security incidents and interc<strong>on</strong>necti<strong>on</strong> with <str<strong>on</strong>g>the</str<strong>on</strong>g> planning and selecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

security c<strong>on</strong>trols, <str<strong>on</strong>g>the</str<strong>on</strong>g> method used is <str<strong>on</strong>g>the</str<strong>on</strong>g> General Morphological Analysis.<br />

This method allows for <str<strong>on</strong>g>the</str<strong>on</strong>g> predicti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> possible scenarios <str<strong>on</strong>g>of</str<strong>on</strong>g> incidents<br />

related to informati<strong>on</strong> security at <str<strong>on</strong>g>the</str<strong>on</strong>g> organizati<strong>on</strong>al level, which results in<br />

21


<str<strong>on</strong>g>the</str<strong>on</strong>g> selecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> most efficient soluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> security c<strong>on</strong>trols, to maximize<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> security <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong>. Informati<strong>on</strong> security must guarantee c<strong>on</strong>fidentiality,<br />

integrity and availability <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> and seeks to c<strong>on</strong>tribute,<br />

by means <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> operati<strong>on</strong>al implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> military c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Informati<strong>on</strong> Assurance, to achieve <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> superiority.<br />

Keywords: informati<strong>on</strong> security management, informati<strong>on</strong> assurance, informati<strong>on</strong><br />

security model, general morphological analysis, informati<strong>on</strong><br />

warfare<br />

Simulati<strong>on</strong> Approach for Military Cyber Operati<strong>on</strong>s<br />

Ben Mort<strong>on</strong> 1 , Sylvain Leblanc 1 and Melanie Bernier 2<br />

1<br />

Royal Military College <str<strong>on</strong>g>of</str<strong>on</strong>g> Canada, Computer Security Laboratory, Kingst<strong>on</strong>,<br />

Canada<br />

2<br />

Defence Research and Development Canada, Centre for Operati<strong>on</strong>al<br />

Research and Analysis, Ottawa, Canada<br />

Abstract: Cyber operati<strong>on</strong>s are expected to become more important, and<br />

thus military commanders and staff will need to be trained in <str<strong>on</strong>g>the</str<strong>on</strong>g>se operati<strong>on</strong>s.<br />

The aim <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper is to describe an approach for simulating <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

effects <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber operati<strong>on</strong>s in c<strong>on</strong>structive simulati<strong>on</strong>s used for training by<br />

modern military forces. The paper argues that it is not currently possible to<br />

realistically simulate military cyber operati<strong>on</strong>s in a cost-effective manner,<br />

due to <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> lack <str<strong>on</strong>g>of</str<strong>on</strong>g> existing data <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> subject and <str<strong>on</strong>g>the</str<strong>on</strong>g> fact that it is not<br />

possible to validate available data from <str<strong>on</strong>g>the</str<strong>on</strong>g> civilian realm against military<br />

cyber operati<strong>on</strong>s. However, we argue that to educate senior military leaders,<br />

it is more important to simulate <str<strong>on</strong>g>the</str<strong>on</strong>g> effects <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber attacks than to<br />

simulate <str<strong>on</strong>g>the</str<strong>on</strong>g> actual attacks <str<strong>on</strong>g>the</str<strong>on</strong>g>mselves with a high degree <str<strong>on</strong>g>of</str<strong>on</strong>g> fidelity. The<br />

paper will discuss a set <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber effects, and introduce an attack tax<strong>on</strong>omy<br />

that focuses <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>se effects. This tax<strong>on</strong>omy will discuss <str<strong>on</strong>g>the</str<strong>on</strong>g> effects <str<strong>on</strong>g>of</str<strong>on</strong>g> various<br />

attack types, al<strong>on</strong>g with <str<strong>on</strong>g>the</str<strong>on</strong>g> level <str<strong>on</strong>g>of</str<strong>on</strong>g> access to <str<strong>on</strong>g>the</str<strong>on</strong>g> target computing<br />

resource that is required to prosecute <str<strong>on</strong>g>the</str<strong>on</strong>g> attack. The effects <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks will<br />

be described in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>ir impact <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> computing network, computers<br />

or o<str<strong>on</strong>g>the</str<strong>on</strong>g>r devices. From this, we will derive impacts <strong>on</strong> missi<strong>on</strong> capabilities,<br />

and discuss how <str<strong>on</strong>g>the</str<strong>on</strong>g>se could be implemented inside c<strong>on</strong>structive simulati<strong>on</strong>s.<br />

For example, to dem<strong>on</strong>strate <str<strong>on</strong>g>the</str<strong>on</strong>g> effects <str<strong>on</strong>g>of</str<strong>on</strong>g> a denial-<str<strong>on</strong>g>of</str<strong>on</strong>g>-service<br />

(DoS) attack, it is not necessary to carry out <str<strong>on</strong>g>the</str<strong>on</strong>g> attack itself; it may be suf-<br />

22


ficient to disc<strong>on</strong>nect <str<strong>on</strong>g>the</str<strong>on</strong>g> server that is <str<strong>on</strong>g>the</str<strong>on</strong>g> target <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> DoS attack. When<br />

prosecuting an attack, adversaries must always c<strong>on</strong>tend with limited resources<br />

and time. In order to integrate cyber operati<strong>on</strong>s in c<strong>on</strong>structive<br />

simulati<strong>on</strong>s with a measure <str<strong>on</strong>g>of</str<strong>on</strong>g> realism, <str<strong>on</strong>g>the</str<strong>on</strong>g> paper will discuss a mechanism<br />

to limit <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber attacks available to an attacker in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> available resources<br />

and time. The approach will also introduce <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g> stochastic<br />

attack success by assigning probabilities <str<strong>on</strong>g>of</str<strong>on</strong>g> attack success against known<br />

defences. Finally, <str<strong>on</strong>g>the</str<strong>on</strong>g> paper will discuss avenues <str<strong>on</strong>g>of</str<strong>on</strong>g> future and related<br />

work, including <str<strong>on</strong>g>the</str<strong>on</strong>g> relati<strong>on</strong>ship <str<strong>on</strong>g>of</str<strong>on</strong>g> this work with <str<strong>on</strong>g>the</str<strong>on</strong>g> Metrics Framework<br />

for Cyber Command and C<strong>on</strong>trol paper, (Bernier et al. 2012) also presented<br />

at this c<strong>on</strong>ference.Keywords: cyber operati<strong>on</strong>s, c<strong>on</strong>structive simulati<strong>on</strong>,<br />

educati<strong>on</strong>, cyber effects, military operati<strong>on</strong>s<br />

A Tax<strong>on</strong>omy <str<strong>on</strong>g>of</str<strong>on</strong>g> Technical Attributi<strong>on</strong> Techniques for<br />

Cyber Attacks<br />

Andrew Nichols<strong>on</strong>, Tim Wats<strong>on</strong>, Peter Norris, Alistair Duffy and Roy Isbell<br />

De M<strong>on</strong>tfort University, Leicester, UK<br />

Abstract: In recent years <str<strong>on</strong>g>the</str<strong>on</strong>g> number <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber-attacks has dramatically<br />

increased, affecting military, government, business and home users. For<br />

example, <str<strong>on</strong>g>the</str<strong>on</strong>g> UK Ministry <str<strong>on</strong>g>of</str<strong>on</strong>g> Defence claims to have blocked and investigated<br />

over 1000 serious cyber-attacks in 2010 while in 2011 Detica reported<br />

that <str<strong>on</strong>g>the</str<strong>on</strong>g> cost <str<strong>on</strong>g>of</str<strong>on</strong>g> cybercrime in <str<strong>on</strong>g>the</str<strong>on</strong>g> UK is estimated to be £27 billi<strong>on</strong> per<br />

annum. In cyber-attacks numerous methods exist that can be used to discover<br />

informati<strong>on</strong> about <str<strong>on</strong>g>the</str<strong>on</strong>g> attacking entity, o<str<strong>on</strong>g>the</str<strong>on</strong>g>rwise termed as attributi<strong>on</strong>.<br />

Attributi<strong>on</strong> is a desired quality to counter a variety <str<strong>on</strong>g>of</str<strong>on</strong>g> attackers.<br />

Cyber-crime attributi<strong>on</strong> can aid police investigati<strong>on</strong>s in identifying cyber<br />

criminals. In cyber warfare and c<strong>on</strong>flict an attributi<strong>on</strong> capability is desired<br />

to enhance decisi<strong>on</strong> making <str<strong>on</strong>g>of</str<strong>on</strong>g> Computer Network Operati<strong>on</strong>s (CNO). Attributi<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> terrorist cyber-attacks may help to prevent future attacks.<br />

Highly publicised attacks such as Stuxnet and Night Drag<strong>on</strong> have been subject<br />

to intense analysis, yet published attributi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se attacks has been<br />

minimal. The complexity <str<strong>on</strong>g>of</str<strong>on</strong>g> reliable attributi<strong>on</strong> is increased by an attacker’s<br />

ability to route attacks through compromised systems, an<strong>on</strong>ymised networks,<br />

proxy servers and various jurisdicti<strong>on</strong>al boundaries. There are numerous<br />

technical attributi<strong>on</strong> techniques ranging from traceback, malware<br />

inspecti<strong>on</strong> and h<strong>on</strong>eypot deployment. In this paper we present a tax<strong>on</strong>omy<br />

23


to classify <str<strong>on</strong>g>the</str<strong>on</strong>g>se techniques, using five different classes: acquired attributes,<br />

proposed/in use, external party involvement, sabotage opportunity<br />

and prepositi<strong>on</strong>ing depth. The novelty <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper is its scope; classifying<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> landscape <str<strong>on</strong>g>of</str<strong>on</strong>g> technical attributi<strong>on</strong> techniques.Keywords: cyber, attributi<strong>on</strong>,<br />

pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iling, traceback, h<strong>on</strong>ey-pots, tax<strong>on</strong>omy<br />

A Vulnerability-Based Model <str<strong>on</strong>g>of</str<strong>on</strong>g> Cyber Weap<strong>on</strong>s and<br />

its Implicati<strong>on</strong>s for Cyber C<strong>on</strong>flict<br />

Karlis Podins and Christian Czosseck<br />

Cooperative Cyber Defence Centre <str<strong>on</strong>g>of</str<strong>on</strong>g> Excellence, Tallinn, Est<strong>on</strong>ia<br />

Abstract: Throughout history, mankind has developed and employed novel<br />

weap<strong>on</strong>s systems and equally novel countermeasures. Naturally, both <str<strong>on</strong>g>of</str<strong>on</strong>g>fensive<br />

and defensive systems are limited by <str<strong>on</strong>g>the</str<strong>on</strong>g> laws <str<strong>on</strong>g>of</str<strong>on</strong>g> nature. C<strong>on</strong>sequently,<br />

military c<strong>on</strong>cepts and doctrines were designed by implicitly taking<br />

into account those same limitati<strong>on</strong>s. The digital age has introduced a new<br />

class <str<strong>on</strong>g>of</str<strong>on</strong>g> weap<strong>on</strong>ry that poses an initial challenge to our comm<strong>on</strong> understanding<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>flict and warfare as for <str<strong>on</strong>g>the</str<strong>on</strong>g>ir different characteristics: cyber<br />

weap<strong>on</strong>s. Cyber weap<strong>on</strong>s and o<str<strong>on</strong>g>the</str<strong>on</strong>g>r terms like hacking are used frequently,<br />

comm<strong>on</strong>ly without giving clear definiti<strong>on</strong>s in <str<strong>on</strong>g>the</str<strong>on</strong>g> given c<strong>on</strong>text. We propose<br />

a restricted definiti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber weap<strong>on</strong>s as c<strong>on</strong>sisting primarily <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

data and knowledge, presenting <str<strong>on</strong>g>the</str<strong>on</strong>g>mselves in <str<strong>on</strong>g>the</str<strong>on</strong>g> form <str<strong>on</strong>g>of</str<strong>on</strong>g> prepared and<br />

executed computer codes <strong>on</strong> or a sequence <str<strong>on</strong>g>of</str<strong>on</strong>g> user interacti<strong>on</strong>s with a vulnerable<br />

system. This article explores <str<strong>on</strong>g>the</str<strong>on</strong>g> crucial differences between <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

c<strong>on</strong>venti<strong>on</strong>al weap<strong>on</strong>s and cyber weap<strong>on</strong>s domains, starting a debate <strong>on</strong><br />

to which extent classical c<strong>on</strong>cepts and doctrines are applicable to cyber<br />

space and cyber c<strong>on</strong>flict. This motivates a discussi<strong>on</strong> <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> role <str<strong>on</strong>g>of</str<strong>on</strong>g> vulnerabilities<br />

in IT systems and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir impact to IT security and cyber attacks. The<br />

authors describe a vulnerability-based model for cyber weap<strong>on</strong>s and for<br />

cyber defense. This model is <str<strong>on</strong>g>the</str<strong>on</strong>g>n applied to describe <str<strong>on</strong>g>the</str<strong>on</strong>g> relati<strong>on</strong>ship between<br />

cyber-capable actors (e.g. nati<strong>on</strong>-states). The proposed model clarifies<br />

important implicati<strong>on</strong>s for cyber coaliti<strong>on</strong>-building, and disarmament.<br />

Fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore, it presents a general soluti<strong>on</strong> for <str<strong>on</strong>g>the</str<strong>on</strong>g> problem <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> destructi<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> cyber weap<strong>on</strong>s, i.e. in <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>text <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber arms c<strong>on</strong>trol.<br />

Keywords: cyber weap<strong>on</strong>s, cyber defense, disarmament, coaliti<strong>on</strong>, vulnerabilities<br />

24


Modelling Emergency Resp<strong>on</strong>se Communicati<strong>on</strong><br />

Systems<br />

Graeme Pye and Mat<str<strong>on</strong>g>the</str<strong>on</strong>g>w Warren<br />

School <str<strong>on</strong>g>of</str<strong>on</strong>g> Informati<strong>on</strong> Systems, Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Business and Law, Deakin University,<br />

Geel<strong>on</strong>g, Australia<br />

Abstract: Subsequent to <str<strong>on</strong>g>the</str<strong>on</strong>g> Australian ‘Black Saturday’ bushfires <str<strong>on</strong>g>the</str<strong>on</strong>g>re<br />

were a number <str<strong>on</strong>g>of</str<strong>on</strong>g> issues arising from investigati<strong>on</strong>s with regard to <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

functi<strong>on</strong>al stability and resilience <str<strong>on</strong>g>of</str<strong>on</strong>g> communicati<strong>on</strong>s systems and <str<strong>on</strong>g>the</str<strong>on</strong>g> flow<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> between emergency resp<strong>on</strong>se organisati<strong>on</strong>s, and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir ability<br />

to provide relevant informati<strong>on</strong> to <str<strong>on</strong>g>the</str<strong>on</strong>g> general public. In some cases,<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> transference <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> failed or was late or ineffective with regard<br />

to decisi<strong>on</strong>s, advice and informati<strong>on</strong> broadcasting during <str<strong>on</strong>g>the</str<strong>on</strong>g> crisis. This<br />

was particularly evident in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> managing emergency organisati<strong>on</strong>al<br />

informati<strong>on</strong> requests and field situati<strong>on</strong>al advice both to and from emergency<br />

resp<strong>on</strong>se management teams and <str<strong>on</strong>g>the</str<strong>on</strong>g> delivery <str<strong>on</strong>g>of</str<strong>on</strong>g> informative advice<br />

to <str<strong>on</strong>g>the</str<strong>on</strong>g> public. This paper analyses <strong>on</strong>e such case study with a view <str<strong>on</strong>g>of</str<strong>on</strong>g> applying<br />

a systems modelling technique to determine <str<strong>on</strong>g>the</str<strong>on</strong>g> viability <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> communicati<strong>on</strong><br />

systems and informati<strong>on</strong> exchange structures associated with<br />

an emergency resp<strong>on</strong>se agency.<br />

Keywords: communicati<strong>on</strong>, resilience, emergency resp<strong>on</strong>se, systems modelling<br />

Digital Finland: Life at <str<strong>on</strong>g>the</str<strong>on</strong>g> Screen<br />

Jari Rantapelk<strong>on</strong>en1 and Saara Jantunen2<br />

1Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Tactics and Operati<strong>on</strong>s Art, Nati<strong>on</strong>al Defence University,<br />

Helsinki, Finland<br />

2Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Leadership and Military Pedagogy, Nati<strong>on</strong>al Defence<br />

University, Helsinki, Finland<br />

Abstract: This article aims to critically engage <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish cyber narrative<br />

from <str<strong>on</strong>g>the</str<strong>on</strong>g> perspective <str<strong>on</strong>g>of</str<strong>on</strong>g> human life. It discusses <str<strong>on</strong>g>the</str<strong>on</strong>g> representati<strong>on</strong> and <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

narrative <str<strong>on</strong>g>of</str<strong>on</strong>g> future 'cyber life', as presented by <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish authorities<br />

through <str<strong>on</strong>g>the</str<strong>on</strong>g> Digital Finland document written in 2010. Digital Finland is a<br />

25


eport <strong>on</strong> future prospects <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Finnish society by <str<strong>on</strong>g>the</str<strong>on</strong>g> Ministry <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Transport and Communicati<strong>on</strong>s. It proposes three alternative government<br />

programs for managing Finnish communicati<strong>on</strong> services and labels <str<strong>on</strong>g>the</str<strong>on</strong>g>m as<br />

"progressive", "dynamic" and "decisive". These proposals make rhetorical<br />

claims and narrative assumpti<strong>on</strong>s about what is noteworthy in cyberspace,<br />

providing empirical data for analysis. The analysis discusses <str<strong>on</strong>g>the</str<strong>on</strong>g> actors and<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> acti<strong>on</strong>s reported in <str<strong>on</strong>g>the</str<strong>on</strong>g> document in <str<strong>on</strong>g>the</str<strong>on</strong>g> spirit <str<strong>on</strong>g>of</str<strong>on</strong>g> critical discourse analysis:<br />

Who are <str<strong>on</strong>g>the</str<strong>on</strong>g> participants in cyber life, and what are <str<strong>on</strong>g>the</str<strong>on</strong>g>ir acti<strong>on</strong>s and<br />

resp<strong>on</strong>sibilities? What do <str<strong>on</strong>g>the</str<strong>on</strong>g>se narratives reveal <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> authorities' percepti<strong>on</strong>s<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> cyberspace and its actors? The results show that <str<strong>on</strong>g>the</str<strong>on</strong>g> alternative<br />

programs are not <strong>on</strong>ly positive metanarratives <str<strong>on</strong>g>of</str<strong>on</strong>g> imagined future,<br />

but arbitrary and vague descripti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g> political power: without<br />

any reference to what is meant by "digitalizing", it remains unclear what<br />

makes <str<strong>on</strong>g>the</str<strong>on</strong>g> program labeled as "Decisive Finland" decisive. By choosing <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

terms "progressive", "dynamic" and "decisive" to describe <str<strong>on</strong>g>the</str<strong>on</strong>g> opti<strong>on</strong>s, <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

authorities impose a desired image that corresp<strong>on</strong>ds with <str<strong>on</strong>g>the</str<strong>on</strong>g> promoti<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Nordic welfare model. What is listed under <str<strong>on</strong>g>the</str<strong>on</strong>g>se definiti<strong>on</strong>s remains<br />

political. The "decisive" program proposes most funding and government<br />

c<strong>on</strong>trol, and presents <str<strong>on</strong>g>the</str<strong>on</strong>g> most c<strong>on</strong>crete and detailed plan for future cyber<br />

life. In c<strong>on</strong>trast, <str<strong>on</strong>g>the</str<strong>on</strong>g> "dynamic" program is discussed in highly abstract<br />

terms and lacks indicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> roles and resp<strong>on</strong>sibilities, making it an<br />

unattractive opti<strong>on</strong>. In terms <str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>tent, Digital Finland fails to recognize<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> interrelati<strong>on</strong>ship between informati<strong>on</strong> technology and social life as<br />

complex questi<strong>on</strong>s about <str<strong>on</strong>g>the</str<strong>on</strong>g> nature <str<strong>on</strong>g>of</str<strong>on</strong>g> society, and ignores how networks,<br />

technology and society co-c<strong>on</strong>stitute each o<str<strong>on</strong>g>the</str<strong>on</strong>g>r.<br />

Keywords: cyber strategy, cyber policy<br />

Finding Suspicious Activity <strong>on</strong> Computer Systems<br />

Neil Rowe and Sims<strong>on</strong> Garfinkel<br />

U.S. Naval Postgraduate School, M<strong>on</strong>terey, California, USA<br />

Abstract: When computer systems are found during law enforcement,<br />

peacekeeping, counter-insurgency or similar operati<strong>on</strong>s, a key problem for<br />

forensic investigators is to identify useful subject-specific informati<strong>on</strong> in a<br />

sea <str<strong>on</strong>g>of</str<strong>on</strong>g> routine and uninteresting data. For instance, when a computer is<br />

obtained during a search <str<strong>on</strong>g>of</str<strong>on</strong>g> a criminal organizati<strong>on</strong>, investigators are not as<br />

26


much interested in <str<strong>on</strong>g>the</str<strong>on</strong>g> machines used for surfing <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet as <str<strong>on</strong>g>the</str<strong>on</strong>g> machines<br />

used for accounting <str<strong>on</strong>g>of</str<strong>on</strong>g> drug deals and emailing to co-c<strong>on</strong>spirators.<br />

We are doing research <strong>on</strong> tools to enable investigators to more quickly find<br />

such relevant informati<strong>on</strong>. We focus <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> directory metadata <str<strong>on</strong>g>of</str<strong>on</strong>g> a computer<br />

drive, <str<strong>on</strong>g>the</str<strong>on</strong>g> listing <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> stored files and directories and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir properties,<br />

since examining it requires much less time than examining file c<strong>on</strong>tents.<br />

We discuss first what ways people try to hide things <strong>on</strong> drives. We<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>n discuss clues that suggest c<strong>on</strong>cealment or atypical usage <str<strong>on</strong>g>of</str<strong>on</strong>g> a drive,<br />

including encrypti<strong>on</strong>, oddities in file names, clusters <str<strong>on</strong>g>of</str<strong>on</strong>g> deleti<strong>on</strong>s, atypical<br />

average values, and atypical clusters <str<strong>on</strong>g>of</str<strong>on</strong>g> files. We report <strong>on</strong> experiments we<br />

have c<strong>on</strong>ducted with a corpus <str<strong>on</strong>g>of</str<strong>on</strong>g> drives purchased from a range <str<strong>on</strong>g>of</str<strong>on</strong>g> countries.<br />

Processing extracted <str<strong>on</strong>g>the</str<strong>on</strong>g> directory metadata, classified each file, and<br />

calculated suspiciousness metrics <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> drives. Experimental results<br />

showed we could identify some suspicious drives within our corpus but<br />

with a certain number <str<strong>on</strong>g>of</str<strong>on</strong>g> false alarms.<br />

Keywords: digital forensics, law enforcement, drive classificati<strong>on</strong>, metadata,<br />

suspici<strong>on</strong><br />

The Comprehensive Approach as a Strategic Design<br />

to run <str<strong>on</strong>g>the</str<strong>on</strong>g> Military-Industrial Complex in Operati<strong>on</strong>s<br />

Mirva Salminen 1 and Aki-Mauri Huhtinen 2<br />

1<br />

Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Social Sciences, University <str<strong>on</strong>g>of</str<strong>on</strong>g> Lapland, Finland<br />

2<br />

Department <str<strong>on</strong>g>of</str<strong>on</strong>g> Leadership and Military Pedagogy, Nati<strong>on</strong>al Defence University,<br />

Finland<br />

Abstract: How to steer <str<strong>on</strong>g>the</str<strong>on</strong>g> 21st century military acti<strong>on</strong>s that are c<strong>on</strong>current<br />

both in <str<strong>on</strong>g>the</str<strong>on</strong>g> real world and in virtual networks? The 20th century saw<br />

immense struggles between nati<strong>on</strong> states that c<strong>on</strong>tained a level <str<strong>on</strong>g>of</str<strong>on</strong>g> unprecedented<br />

material and human destructi<strong>on</strong>. After <str<strong>on</strong>g>the</str<strong>on</strong>g> great wars, <str<strong>on</strong>g>the</str<strong>on</strong>g> Cold<br />

War and nuclear weap<strong>on</strong>s paralysed <str<strong>on</strong>g>the</str<strong>on</strong>g> applicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> military plans in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

organisati<strong>on</strong>. The new wars and global threats that emerged towards <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

change <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> millennium required <str<strong>on</strong>g>the</str<strong>on</strong>g> re-thinking <str<strong>on</strong>g>of</str<strong>on</strong>g> military organisati<strong>on</strong>,<br />

planning and c<strong>on</strong>duct. Simultaneously, <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> revoluti<strong>on</strong> penetrated<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> battle space. These developments have lead to an increasingly<br />

complex security space, in which <str<strong>on</strong>g>the</str<strong>on</strong>g> military-industrial complex influences<br />

both virtual and material aspects <str<strong>on</strong>g>of</str<strong>on</strong>g> warfare, politics and ec<strong>on</strong>omy. The<br />

27


21st century introduced <str<strong>on</strong>g>the</str<strong>on</strong>g> general public with so far undetected actors in<br />

c<strong>on</strong>flict z<strong>on</strong>es, that is, with private military and security c<strong>on</strong>tractors<br />

(PMSCs). The policy <str<strong>on</strong>g>of</str<strong>on</strong>g> outsourcing warfare and security related functi<strong>on</strong>s<br />

that were seen primarily, at times even solely, as state functi<strong>on</strong>s raised<br />

heated discussi<strong>on</strong>; especially, when an increasing number <str<strong>on</strong>g>of</str<strong>on</strong>g> scandals related<br />

to PMSCs’ c<strong>on</strong>duct as well as to <str<strong>on</strong>g>the</str<strong>on</strong>g> governmental c<strong>on</strong>tracting practices<br />

was discovered. Despite <str<strong>on</strong>g>the</str<strong>on</strong>g> str<strong>on</strong>g rhetorical oppositi<strong>on</strong> to PMSCs,<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>y have become codified as a steady part <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> military-industrial complex.<br />

This paper scrutinises <str<strong>on</strong>g>the</str<strong>on</strong>g> basic principle and key c<strong>on</strong>cepts <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> new<br />

western politico-strategic level military planning model called <str<strong>on</strong>g>the</str<strong>on</strong>g> Comprehensive<br />

Approach (CA). It is a Wikileaks type <str<strong>on</strong>g>of</str<strong>on</strong>g> open door policy: every<strong>on</strong>e<br />

operating in <str<strong>on</strong>g>the</str<strong>on</strong>g> same real space can participate in <str<strong>on</strong>g>the</str<strong>on</strong>g> shared virtual planning<br />

space in order to fill in <str<strong>on</strong>g>the</str<strong>on</strong>g> comprehensive picture <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> parallax and<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> narrative gap. The model’s usability in a new military atmosphere in<br />

which private c<strong>on</strong>tractors operate al<strong>on</strong>gside public soldiers and attend <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

planning is under scrutiny. Challenges that <str<strong>on</strong>g>the</str<strong>on</strong>g> open planning creates to<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> military organisati<strong>on</strong> are highlighted.<br />

Keywords: comprehensive approach, strategic planning, military-industrial<br />

complex, private military and security c<strong>on</strong>tractors<br />

User-Side Password Au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong>: A Study<br />

Libor Sarga and Roman Jašek<br />

Tomas Bata University in Zlín, Zlín, Czech Republic<br />

Abstract: Researchers have for a time been struggling to change inert<br />

mindset <str<strong>on</strong>g>of</str<strong>on</strong>g> users regarding passwords as a resp<strong>on</strong>se to advances in processing<br />

power, emergence <str<strong>on</strong>g>of</str<strong>on</strong>g> highly-scalable computing models, and attackers<br />

prioritizing human element for attacks. Recommendati<strong>on</strong>s regarding<br />

security are ignored as documented by recent corporate database<br />

breaches and releases <str<strong>on</strong>g>of</str<strong>on</strong>g> unencrypted password caches which corroborated<br />

lacking security awareness in vast majority <str<strong>on</strong>g>of</str<strong>on</strong>g> Internet users. In order to<br />

educate users about computer security, terms such as hashing, cipher systems<br />

and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir weaknesses, brute-force attacks, social engineering, multifactor<br />

au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong>, and balance between usability and ease <str<strong>on</strong>g>of</str<strong>on</strong>g> use must<br />

be clearly explained. However, academia tend to focus <strong>on</strong> areas requiring<br />

deep ma<str<strong>on</strong>g>the</str<strong>on</strong>g>matical or programmatic background, clear communicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

28


<str<strong>on</strong>g>the</str<strong>on</strong>g>se security elements while minimizing scientific rigor thus remains challenging.<br />

The article aims to provide a c<strong>on</strong>cise, comprehensive research<br />

overview and outline <str<strong>on</strong>g>of</str<strong>on</strong>g> au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong>, including informati<strong>on</strong> entropy,<br />

hashing algorithms, reverse password engineering, importance <str<strong>on</strong>g>of</str<strong>on</strong>g> complexity<br />

and length in passwords, general-purpose attacks such as brute-force<br />

and social engineering as well as specialized <strong>on</strong>es, namely side-channel<br />

intercepti<strong>on</strong>. Novel ways <str<strong>on</strong>g>of</str<strong>on</strong>g> increasing security by utilizing two- and multifactor<br />

au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong>, visual passwords, pass phrases, mnem<strong>on</strong>ic-based<br />

strings will be c<strong>on</strong>sidered as well al<strong>on</strong>g with <str<strong>on</strong>g>the</str<strong>on</strong>g>ir advantages over <str<strong>on</strong>g>the</str<strong>on</strong>g> traditi<strong>on</strong>al<br />

textual password model and pitfalls for <str<strong>on</strong>g>the</str<strong>on</strong>g>ir widespread propagati<strong>on</strong>.<br />

In particular, we hypo<str<strong>on</strong>g>the</str<strong>on</strong>g>size that technological developments allow<br />

vendors to <str<strong>on</strong>g>of</str<strong>on</strong>g>fer soluti<strong>on</strong>s which limit unauthorized third parties from gaining<br />

windows <str<strong>on</strong>g>of</str<strong>on</strong>g> opportunity to exploit weaknesses in <str<strong>on</strong>g>the</str<strong>on</strong>g> au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong><br />

schemes. However, as infrastructure becomes more resilient, attackers<br />

shift <str<strong>on</strong>g>the</str<strong>on</strong>g>ir focus towards human-based attacks (social engineering, social<br />

networking). Due to largely unchanging short-term behavior patterns, instituti<strong>on</strong>s<br />

need to lecture employees over extended periods about being<br />

vigilant to leaks <str<strong>on</strong>g>of</str<strong>on</strong>g> procedural and organizati<strong>on</strong>al informati<strong>on</strong> which may<br />

help attackers bypass perimeter-level security measures. We c<strong>on</strong>clude <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

article by listing emerging threats in <str<strong>on</strong>g>the</str<strong>on</strong>g> field, specifically social networksdistributed<br />

malware and mobile devices targeting.<br />

Keywords: au<str<strong>on</strong>g>the</str<strong>on</strong>g>nticati<strong>on</strong>, security, hash, password, mnem<strong>on</strong>ic, visual,<br />

multi, factor, social, brute-force, attack, engineering, passphrase, sidechannel<br />

Multi-Level Security Cannot Realise NEC Objectives<br />

Harm Schotanus, Tim Hartog and Cor Verkoelen<br />

Informati<strong>on</strong> Security Dept., TNO Informati<strong>on</strong> and Communicati<strong>on</strong> Technology,<br />

Delft, The Ne<str<strong>on</strong>g>the</str<strong>on</strong>g>rlands<br />

Abstract: Multi-Level Security (MLS) is <str<strong>on</strong>g>of</str<strong>on</strong>g>ten viewed as <str<strong>on</strong>g>the</str<strong>on</strong>g> holy grail <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

informati<strong>on</strong> security, especially in those envir<strong>on</strong>ments where informati<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> different classificati<strong>on</strong>s is being processed. In this paper we argue that<br />

MLS cannot facilitate <str<strong>on</strong>g>the</str<strong>on</strong>g> right balance between need-to-protect and dutyto-share<br />

as required for a Network Enabled Capability (NEC) based military<br />

operati<strong>on</strong>s. This is due to <str<strong>on</strong>g>the</str<strong>on</strong>g> fact that MLS is deemed rigid in its re-<br />

29


stricti<strong>on</strong>s; it obstructs <str<strong>on</strong>g>the</str<strong>on</strong>g> flow <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> towards lower classificati<strong>on</strong>s<br />

by definiti<strong>on</strong> and thus influences duty-to-share; fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore MLS results in<br />

a set <str<strong>on</strong>g>of</str<strong>on</strong>g> rigid prec<strong>on</strong>diti<strong>on</strong>s for <str<strong>on</strong>g>the</str<strong>on</strong>g> physical envir<strong>on</strong>ment to guarantee <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

required need-to-protect. The focus <str<strong>on</strong>g>of</str<strong>on</strong>g> a security soluti<strong>on</strong> instead should<br />

be <strong>on</strong> flexibility towards informati<strong>on</strong> sharing and reducing risks to be useful<br />

in a NEC envir<strong>on</strong>ment. This can be achieved by firstly reducing <str<strong>on</strong>g>the</str<strong>on</strong>g> size<br />

(and complexity) <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> systems that c<strong>on</strong>tain <str<strong>on</strong>g>the</str<strong>on</strong>g> classified informati<strong>on</strong><br />

systems, using Multiple Independent Levels <str<strong>on</strong>g>of</str<strong>on</strong>g> Security (MILS) to create<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>se smaller, separated compartments; and sec<strong>on</strong>dly c<strong>on</strong>trolling <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong><br />

flow between <str<strong>on</strong>g>the</str<strong>on</strong>g> (different) classified compartments by dynamic<br />

policies. Moreover, <str<strong>on</strong>g>the</str<strong>on</strong>g> realignment <str<strong>on</strong>g>of</str<strong>on</strong>g> classificati<strong>on</strong> provisi<strong>on</strong>s can make<br />

management <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> much more flexible and efficient. Hence, we<br />

can finally forget MLS.<br />

Keywords: MLS, MILS, informati<strong>on</strong> security, classified informati<strong>on</strong>, policies<br />

From Kinetic Warfare to Strategic Communicati<strong>on</strong>s<br />

as a Proactive and Mind-Centric Paradigm <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> art<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> war<br />

Torsti Sirén<br />

Nati<strong>on</strong>al Defence University, Finland<br />

Abstract: Traditi<strong>on</strong>ally, <str<strong>on</strong>g>the</str<strong>on</strong>g> purpose <str<strong>on</strong>g>of</str<strong>on</strong>g> war has been to influence <str<strong>on</strong>g>the</str<strong>on</strong>g> O<str<strong>on</strong>g>the</str<strong>on</strong>g>r’s<br />

behaviour, or even to destroy <str<strong>on</strong>g>the</str<strong>on</strong>g> existence <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> O<str<strong>on</strong>g>the</str<strong>on</strong>g>r. In this article,<br />

war has been referred to as <str<strong>on</strong>g>the</str<strong>on</strong>g> violent, or killing-pr<strong>on</strong>e, state <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

human mind. The art <str<strong>on</strong>g>of</str<strong>on</strong>g> war, for its part, involves an understanding <str<strong>on</strong>g>of</str<strong>on</strong>g> ideati<strong>on</strong>al<br />

possibilities and restricti<strong>on</strong>s al<strong>on</strong>g with future-oriented openmindedness<br />

to reach grand-strategic ends set by political authorities. If <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

fundamental maxim <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> art <str<strong>on</strong>g>of</str<strong>on</strong>g> war is understood as <str<strong>on</strong>g>the</str<strong>on</strong>g> proactive avoidance<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> kinetic wars without losing peace as it has been understood in this<br />

article, <str<strong>on</strong>g>the</str<strong>on</strong>g>n individual and collective minds should be recognised as <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

essential targets to be influenced, not by kinetics, but by incentives for<br />

cooperati<strong>on</strong>. Methodologically, this article focuses <strong>on</strong> both Social C<strong>on</strong>structivism<br />

(habituati<strong>on</strong> and reificati<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>ses) and Critical Realism (emancipati<strong>on</strong><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>sis) as social <str<strong>on</strong>g>the</str<strong>on</strong>g>ories and abductive c<strong>on</strong>tent analysis as a<br />

method. While we may be habituated into <str<strong>on</strong>g>the</str<strong>on</strong>g> past c<strong>on</strong>texts <str<strong>on</strong>g>of</str<strong>on</strong>g> war and<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> art <str<strong>on</strong>g>of</str<strong>on</strong>g> war, which may even be reified in <str<strong>on</strong>g>the</str<strong>on</strong>g>ir nature, <str<strong>on</strong>g>the</str<strong>on</strong>g>re is still space<br />

30


for emancipati<strong>on</strong> – <str<strong>on</strong>g>the</str<strong>on</strong>g> power <str<strong>on</strong>g>of</str<strong>on</strong>g> new ideas. This article argues that during<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> past decade <str<strong>on</strong>g>the</str<strong>on</strong>g> menti<strong>on</strong>ed maxim <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> art <str<strong>on</strong>g>of</str<strong>on</strong>g> war has found prominence<br />

in <str<strong>on</strong>g>the</str<strong>on</strong>g> comprehensive, proactive and mind-centric paradigm <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

art <str<strong>on</strong>g>of</str<strong>on</strong>g> war, Strategic Communicati<strong>on</strong>s (StratCom), which is based <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ory <str<strong>on</strong>g>of</str<strong>on</strong>g> positive recogniti<strong>on</strong>. The <str<strong>on</strong>g>the</str<strong>on</strong>g>ory <str<strong>on</strong>g>of</str<strong>on</strong>g> positive recogniti<strong>on</strong> assumes<br />

that human societies may rec<strong>on</strong>struct <str<strong>on</strong>g>the</str<strong>on</strong>g>ir domestic structures (identities,<br />

interests and social systems) in order to earn ‘universal recogniti<strong>on</strong>’ in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

eyes <str<strong>on</strong>g>of</str<strong>on</strong>g> o<str<strong>on</strong>g>the</str<strong>on</strong>g>r human societies. The challenge <str<strong>on</strong>g>of</str<strong>on</strong>g> liberal democratic human<br />

communities and societies is <str<strong>on</strong>g>the</str<strong>on</strong>g>n to seduce intolerant human communities<br />

and societies to rec<strong>on</strong>struct <str<strong>on</strong>g>the</str<strong>on</strong>g>ir c<strong>on</strong>stitutive identity structures by<br />

‘being w<strong>on</strong>derful and acting accordingly’.<br />

Keywords: war, <str<strong>on</strong>g>the</str<strong>on</strong>g> art <str<strong>on</strong>g>of</str<strong>on</strong>g> war, paradigm, strategic communicati<strong>on</strong>s,<br />

emancipati<strong>on</strong><br />

Cablegate Analysis <str<strong>on</strong>g>of</str<strong>on</strong>g> Likely Espi<strong>on</strong>age <str<strong>on</strong>g>of</str<strong>on</strong>g> Nokia by<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> United States<br />

Daniel Strmecki 1 , Wilke Schwiedop 2 , Emmanuel Oyo-Ita , Brigitte<br />

Kaagman 4 , Pierre Leandre 5 , Enrique Santos-Brihuega 6 , Lateef Kadiri 3 and<br />

Jessica Dufmats 7<br />

1<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Zagreb - Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Organizati<strong>on</strong> and Informatics, Croatia<br />

2<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Applied Sciences B<strong>on</strong>n-Rhein-Sieg, Germany<br />

3<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Salford, UK<br />

4<br />

Hogeschool van Amsterdam, Ne<str<strong>on</strong>g>the</str<strong>on</strong>g>rlands<br />

5<br />

ESIEA, France<br />

6<br />

Universidad de Alcalá, Spain<br />

7<br />

Mid Sweden University, Sweden<br />

Abstract: In recent years computing has shown an increasing shift towards<br />

mobile devices. Smartph<strong>on</strong>es and similar devices such as tablets are becoming<br />

more powerful and less expensive every day and as such are becoming<br />

more widespread not <strong>on</strong>ly in developed, but also in developing<br />

countries. Al<strong>on</strong>gside <str<strong>on</strong>g>the</str<strong>on</strong>g> development <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> mobile devices, <str<strong>on</strong>g>the</str<strong>on</strong>g> internet<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g>fers an increasing amount <str<strong>on</strong>g>of</str<strong>on</strong>g> services for <str<strong>on</strong>g>the</str<strong>on</strong>g>se devices. This evoluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

mobile devices from simple teleph<strong>on</strong>es to portable computers as well as<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ir increased interc<strong>on</strong>nectivity however also made <str<strong>on</strong>g>the</str<strong>on</strong>g>m more pr<strong>on</strong>e to<br />

security issues. As such secret services around <str<strong>on</strong>g>the</str<strong>on</strong>g> world are given more<br />

31


possibilities and opportunities to use <str<strong>on</strong>g>the</str<strong>on</strong>g>se mobile devices for espi<strong>on</strong>age<br />

and widespread surveillance. The recent leak <str<strong>on</strong>g>of</str<strong>on</strong>g> cables sent by US embassies<br />

around <str<strong>on</strong>g>the</str<strong>on</strong>g> world also known as <str<strong>on</strong>g>the</str<strong>on</strong>g> 'cablegate' gives us an opportunity<br />

to get a better understanding <str<strong>on</strong>g>of</str<strong>on</strong>g> this issue. In <str<strong>on</strong>g>the</str<strong>on</strong>g> light <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se events<br />

we tried to measure to which extent US have spied <strong>on</strong> <str<strong>on</strong>g>European</str<strong>on</strong>g> companies,<br />

especially <strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> leading manufacturers <str<strong>on</strong>g>of</str<strong>on</strong>g> mobile devices around<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> world, Nokia. We set up a database and preprocessed <str<strong>on</strong>g>the</str<strong>on</strong>g> embassy<br />

messages to allow us to search through <str<strong>on</strong>g>the</str<strong>on</strong>g> huge amount <str<strong>on</strong>g>of</str<strong>on</strong>g> data in short<br />

time. We <str<strong>on</strong>g>the</str<strong>on</strong>g>n investigated Nokia's fields <str<strong>on</strong>g>of</str<strong>on</strong>g> business to find possible c<strong>on</strong>tact<br />

points to special agencies. Additi<strong>on</strong>ally we looked for o<str<strong>on</strong>g>the</str<strong>on</strong>g>r reas<strong>on</strong>s<br />

why special agencies might have a specific interest in Nokia. With this informati<strong>on</strong><br />

we analyzed <str<strong>on</strong>g>the</str<strong>on</strong>g> data. The analysis clarifies two major key<br />

points: Firstly it validated <str<strong>on</strong>g>the</str<strong>on</strong>g> assumpti<strong>on</strong> that mobile devices, even civil<br />

<strong>on</strong>es, play an important role in modern warfare. They are used not <strong>on</strong>ly by<br />

US special agents, but also by guerrilla forces to coordinate military operati<strong>on</strong>s.<br />

Sec<strong>on</strong>dly Nokia is a main competitor to American companies in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

fastest growing markets worldwide, such as India and China. This paper<br />

intends to present <str<strong>on</strong>g>the</str<strong>on</strong>g> results and <str<strong>on</strong>g>the</str<strong>on</strong>g> main c<strong>on</strong>clusi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> our analysis.<br />

Keywords: Wikileaks, cablegate, Nokia, espi<strong>on</strong>age, mobile devices,<br />

smartph<strong>on</strong>es<br />

Practical Applicati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Open Source Frameworks to<br />

Achieve Anti-Virus Avoidance<br />

Ignus Swart<br />

CSIR, Pretoria, South Africa<br />

Abstract: A comm<strong>on</strong> aim <str<strong>on</strong>g>of</str<strong>on</strong>g> malware creators is to have <str<strong>on</strong>g>the</str<strong>on</strong>g> ability to<br />

spread <str<strong>on</strong>g>the</str<strong>on</strong>g>ir s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware undetected through various networks until <str<strong>on</strong>g>the</str<strong>on</strong>g> required<br />

goal is completed. In resp<strong>on</strong>se to this, anti-virus vendors have implemented<br />

various strategies to detect viruses as <str<strong>on</strong>g>the</str<strong>on</strong>g>y attempt to execute<br />

and propagate from <strong>on</strong>e target to <str<strong>on</strong>g>the</str<strong>on</strong>g> next. Some <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> anti-virus vendors<br />

claim to achieve impressive success rates as high as 98.7% that indicates<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> problem <str<strong>on</strong>g>of</str<strong>on</strong>g> spreading viruses and malware is well taken care <str<strong>on</strong>g>of</str<strong>on</strong>g>. Yet,<br />

despite <str<strong>on</strong>g>the</str<strong>on</strong>g> impressive detecti<strong>on</strong> rates, a proliferati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> open source<br />

tools, frameworks and utilities are being introduced that claim to have <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

ability to avoid anti-virus detecti<strong>on</strong>. As an example, <str<strong>on</strong>g>the</str<strong>on</strong>g> very popular<br />

32


Metasploit framework has several encoders available that can alter <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

virus signature in such a way that it will avoid <str<strong>on</strong>g>the</str<strong>on</strong>g> anti-virus engine and<br />

allow <str<strong>on</strong>g>the</str<strong>on</strong>g> malicious code to be executed. This approach has been implemented<br />

and simplified in <str<strong>on</strong>g>the</str<strong>on</strong>g> Social Engineering Toolkit (SET) as part <str<strong>on</strong>g>of</str<strong>on</strong>g> a<br />

menu driven approach that is accessible to people with a relatively low skill<br />

level. The SET framework, implemented in Metasploit, is <strong>on</strong>ly <strong>on</strong>e such<br />

framework and several more specialised open source tools exist, that does<br />

not <strong>on</strong>ly focus <strong>on</strong> encoding but <strong>on</strong> o<str<strong>on</strong>g>the</str<strong>on</strong>g>r comm<strong>on</strong> anti-virus avoidance<br />

techniques such as binary editing, packing and encrypti<strong>on</strong>. Open source<br />

packages such as UPX compress <str<strong>on</strong>g>the</str<strong>on</strong>g> data in <str<strong>on</strong>g>the</str<strong>on</strong>g> selected virus executable<br />

to such an extent that it will most likely completely circumvent <str<strong>on</strong>g>the</str<strong>on</strong>g> antivirus<br />

and similarly so for a program that is encrypted with a comm<strong>on</strong> encrypti<strong>on</strong><br />

product such as TrueCrypt. Should <str<strong>on</strong>g>the</str<strong>on</strong>g> anti-virus still detect <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g>fending executable after ei<str<strong>on</strong>g>the</str<strong>on</strong>g>r packing or encrypti<strong>on</strong> a combinati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> two applicati<strong>on</strong>s might yield superior results. The aim <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper is<br />

to experiment <strong>on</strong> a comm<strong>on</strong> executable that is classified as malware e.g.<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> meterpreter module <str<strong>on</strong>g>of</str<strong>on</strong>g> Metasploit, and make use <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> various open<br />

source frameworks and utilities to document <str<strong>on</strong>g>the</str<strong>on</strong>g> techniques and success<br />

rate <str<strong>on</strong>g>of</str<strong>on</strong>g> anti-virus avoidance. By presenting <str<strong>on</strong>g>the</str<strong>on</strong>g> results <str<strong>on</strong>g>of</str<strong>on</strong>g> this research, it<br />

will c<strong>on</strong>tribute to <str<strong>on</strong>g>the</str<strong>on</strong>g> understanding <str<strong>on</strong>g>of</str<strong>on</strong>g> security pers<strong>on</strong>nel / researchers <strong>on</strong><br />

what can be achieved with open source frameworks and how to better<br />

protect against <str<strong>on</strong>g>the</str<strong>on</strong>g> virus threat. Paper Relevance: While great strides have<br />

been made in anti virus detecti<strong>on</strong> it is not nearly perfect and many open<br />

source tools can be used to effectively hide even old executables flagged<br />

as malicious. The questi<strong>on</strong> is how difficult is it to use <str<strong>on</strong>g>the</str<strong>on</strong>g>se tools and how<br />

effective are <str<strong>on</strong>g>the</str<strong>on</strong>g>y?.<br />

Keywords: antivirus avoidance, open source packer, protector, binder<br />

Overt Informati<strong>on</strong> Operati<strong>on</strong>s During Peacetime<br />

Selma Tekir<br />

Izmir Institute <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology, Izmir, Turkey<br />

Abstract: Informati<strong>on</strong> superiority is <str<strong>on</strong>g>the</str<strong>on</strong>g> most critical asset in war making. It<br />

directly addresses <str<strong>on</strong>g>the</str<strong>on</strong>g> percepti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> opp<strong>on</strong>ent and in <str<strong>on</strong>g>the</str<strong>on</strong>g> l<strong>on</strong>g term <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

will <str<strong>on</strong>g>of</str<strong>on</strong>g> him to act. Sun Tzu's classical text states this fact by <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>cept <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

decepti<strong>on</strong> as <str<strong>on</strong>g>the</str<strong>on</strong>g> basis <str<strong>on</strong>g>of</str<strong>on</strong>g> all warfare. The success in warfare <str<strong>on</strong>g>the</str<strong>on</strong>g>n is de-<br />

33


pendent <strong>on</strong> being aware <str<strong>on</strong>g>of</str<strong>on</strong>g> what's happening, accurately realizing <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>text.<br />

This is <str<strong>on</strong>g>the</str<strong>on</strong>g> intelligence functi<strong>on</strong> in broad terms and mostly open<br />

source intelligence as it provides <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>text. Competitive intelligence is<br />

based mainly <strong>on</strong> open sources and day by day <str<strong>on</strong>g>the</str<strong>on</strong>g> open source share in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

intelligence product is increasing. Present diversified open sources & services<br />

represent a methodology shift in war. The two preceding ways have<br />

been overt physical acts against military targets in wartime and covert informati<strong>on</strong><br />

operati<strong>on</strong>s c<strong>on</strong>ducted throughout peacetime against even n<strong>on</strong>military<br />

targets respectively. The present methodology must be overt<br />

(open) informati<strong>on</strong> operati<strong>on</strong>s during peacetime. This coincides with a<br />

metaphor change as well. It proposes a transformati<strong>on</strong> from a war metaphor<br />

into a game metaphor in which <str<strong>on</strong>g>the</str<strong>on</strong>g>re are some playing rules. In fact,<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> existence <str<strong>on</strong>g>of</str<strong>on</strong>g> such rules helps in drawing <str<strong>on</strong>g>the</str<strong>on</strong>g> boundary <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

competitive intelligence and thus making it a pr<str<strong>on</strong>g>of</str<strong>on</strong>g>essi<strong>on</strong>. Game metaphor<br />

is safer to adopt than war as it's easier to take resp<strong>on</strong>sibility in public disclosure<br />

scenarios in this case. By following this metaphor, you c<strong>on</strong>tinue to<br />

stay in <str<strong>on</strong>g>the</str<strong>on</strong>g> boundary <str<strong>on</strong>g>of</str<strong>on</strong>g> legitimate competiti<strong>on</strong>. In o<str<strong>on</strong>g>the</str<strong>on</strong>g>r terms, you make a<br />

c<strong>on</strong>scious preference in terms <str<strong>on</strong>g>of</str<strong>on</strong>g> war intensities by choosing to avoid <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

more intense war forms limited c<strong>on</strong>flict, and actual warfare respectively.<br />

Finally, this preference is in accordance with <str<strong>on</strong>g>the</str<strong>on</strong>g> fundamental point <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Sun Tzu's entire argument: The visi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> victory without fighting. To summarize,<br />

open source dominati<strong>on</strong> in <str<strong>on</strong>g>the</str<strong>on</strong>g> competitive intelligence lays <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

ground for <str<strong>on</strong>g>the</str<strong>on</strong>g> game metaphor that represents a transformati<strong>on</strong> in warfare.<br />

The apparent outcome is overt informati<strong>on</strong> operati<strong>on</strong>s during peacetime.<br />

It emerges as <str<strong>on</strong>g>the</str<strong>on</strong>g> most important tool to fight against decepti<strong>on</strong>,<br />

thus success in informati<strong>on</strong> warfare in <str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>temporary world.<br />

Keywords: informati<strong>on</strong> warfare, informati<strong>on</strong> operati<strong>on</strong>s, competitive intelligence,<br />

open sources, ethics<br />

Novel Tracking <str<strong>on</strong>g>of</str<strong>on</strong>g> Rogue Network Packets Using<br />

Danger Theory Approach<br />

Solom<strong>on</strong> Uwagbole, William Buchanan and Lu Fan<br />

Centre for Distributed Computing, Networks and Security, Edinburgh<br />

Napier University, Edinburgh, UK<br />

Abstract: Recently <str<strong>on</strong>g>the</str<strong>on</strong>g>re has been heightened, c<strong>on</strong>tinuous, and intrusive<br />

activity by remotely located rogue hacking groups, such as An<strong>on</strong>ymous and<br />

34


Lulzsec. These groups <str<strong>on</strong>g>of</str<strong>on</strong>g>ten aim to disrupt computer networks and gain<br />

access to private c<strong>on</strong>fidential data. A typical method used to steal c<strong>on</strong>fidential<br />

data is by SQL Injecti<strong>on</strong> (SI).This problem is likely to increase as<br />

Cloud Computing gains popularity, <str<strong>on</strong>g>the</str<strong>on</strong>g>reby moving organisati<strong>on</strong>s’ network<br />

security boundaries, firewall, deeper into <str<strong>on</strong>g>the</str<strong>on</strong>g> internet cloud envir<strong>on</strong>ment.<br />

There is thus a str<strong>on</strong>g requirement for a real-time framework that detects<br />

and mitigates any intrusi<strong>on</strong> activities as, and when, <str<strong>on</strong>g>the</str<strong>on</strong>g>y occur. C<strong>on</strong>venti<strong>on</strong>al<br />

firewalls lock down ports and applicati<strong>on</strong>s, but <str<strong>on</strong>g>of</str<strong>on</strong>g>ten does little<br />

against malicious packets stealthily c<strong>on</strong>cealed in legitimate network packets<br />

payload, thus a framework that solely depends <strong>on</strong> network packets<br />

payload analysis for malicious finger print, ra<str<strong>on</strong>g>the</str<strong>on</strong>g>r than traditi<strong>on</strong>al system<br />

calls and processes is required. This paper thus presents a novel framework<br />

that introduces <str<strong>on</strong>g>the</str<strong>on</strong>g> vaccinati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> Danger Theory’s Dendritic Cell Algorithm<br />

(DCA) for <str<strong>on</strong>g>the</str<strong>on</strong>g> real-time detecti<strong>on</strong> and mitigati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> network intrusi<strong>on</strong>s.<br />

The proposed framework draws an inspirati<strong>on</strong> from <str<strong>on</strong>g>the</str<strong>on</strong>g> active and<br />

passive biological immune systems in which <str<strong>on</strong>g>the</str<strong>on</strong>g> human body has an efficient<br />

aut<strong>on</strong>omous resp<strong>on</strong>se to fight infecti<strong>on</strong>s <strong>on</strong> encountering danger<br />

signals to indicate anomalies in cellular activities. This immunological principle<br />

is widely adopted in <str<strong>on</strong>g>the</str<strong>on</strong>g> computati<strong>on</strong>al field <str<strong>on</strong>g>of</str<strong>on</strong>g> study <str<strong>on</strong>g>of</str<strong>on</strong>g> Artificial Immune<br />

Systems (AISs). To achieve this novel bio-inspired computati<strong>on</strong>al<br />

framework <str<strong>on</strong>g>of</str<strong>on</strong>g> detecti<strong>on</strong> and resp<strong>on</strong>se, <str<strong>on</strong>g>the</str<strong>on</strong>g>re is research work in progress<br />

using.NET Framework implementati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> DCA. There are two stages to this<br />

implementati<strong>on</strong> which are creating detecting receptors input data to train<br />

DCA, and finally, using <str<strong>on</strong>g>the</str<strong>on</strong>g> trained DCA in real-time for detecting anomalous<br />

network packets payload. Take an example <str<strong>on</strong>g>of</str<strong>on</strong>g> database security exploit<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> SI that is discussed in this paper. Stage <strong>on</strong>e involves creating detector<br />

precursor (receptors) by subjecting a database to be protected to a<br />

c<strong>on</strong>trolled SI scripts or code with <str<strong>on</strong>g>the</str<strong>on</strong>g> network packets payload <str<strong>on</strong>g>of</str<strong>on</strong>g> such exploits<br />

captured in real-time by using .NET custom built packets analyser.<br />

Stage two involves real-time m<strong>on</strong>itoring <str<strong>on</strong>g>of</str<strong>on</strong>g> protected databases for<br />

anomaly (antigens) through <str<strong>on</strong>g>the</str<strong>on</strong>g> trained DCA by using r-c<strong>on</strong>tiguous rule to<br />

match receptors with antigens in <str<strong>on</strong>g>the</str<strong>on</strong>g> data pre-processing stage when immature<br />

Dendritic Cell (DC) is transformed to semi-mature or matured. The<br />

structure <str<strong>on</strong>g>of</str<strong>on</strong>g> SI packets is now c<strong>on</strong>structed to easily isolate SI malicious<br />

packets from legitimate network packets payloads between known source<br />

and destinati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>fidential data request. The approach in brief is: protected<br />

data or assets are modelled as cells in tissues to be m<strong>on</strong>itored;<br />

while rogue network packets triggers <str<strong>on</strong>g>the</str<strong>on</strong>g> computati<strong>on</strong>al modelled DCs to<br />

co-stimulate B and T Cells as to provide detecti<strong>on</strong> feedback to <str<strong>on</strong>g>the</str<strong>on</strong>g> protect-<br />

35


ed cells. The outcome <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper can be practically applied in: detecting<br />

an attempt to steal protected data and applicati<strong>on</strong>s by a rogue remote<br />

intruder; and detecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> man-in-<str<strong>on</strong>g>the</str<strong>on</strong>g>-middle attacks <strong>on</strong> applicati<strong>on</strong>s that<br />

sit in cloud. The proposed bio-inspired approach to resolving SI computer<br />

systems security challenges is a research work in progress by this paper’s<br />

author. The research proposes an easy adaptati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> system to any<br />

domain as <str<strong>on</strong>g>the</str<strong>on</strong>g> finger-print required for detecti<strong>on</strong> and training <str<strong>on</strong>g>the</str<strong>on</strong>g> system is<br />

now introduced by vaccinati<strong>on</strong> method. Keywords: intrusi<strong>on</strong>, detecti<strong>on</strong>,<br />

immunised network, danger <str<strong>on</strong>g>the</str<strong>on</strong>g>ory<br />

Building an Ontology for Cyberterrorism<br />

Namosha Veerasamy 1 , Marthie Grobler 1, 2 and Basie V<strong>on</strong> Solms 2<br />

1 Council for Scientific and Industrial Research, Pretoria, South Africa<br />

2 University <str<strong>on</strong>g>of</str<strong>on</strong>g> Johannesburg, South Africa<br />

Abstract: Cyberterrorism and <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet for cyberterrorism is<br />

an emerging field. Often cyberterrorism activities overlap with traditi<strong>on</strong>al<br />

hacking and Informati<strong>on</strong> and Communicati<strong>on</strong> Technology (ICT) Infrastructure<br />

exploitati<strong>on</strong>. As a result, <str<strong>on</strong>g>the</str<strong>on</strong>g> defining and differentiating characteristics<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> cyberterrorism can easily be misunderstood. The use <str<strong>on</strong>g>of</str<strong>on</strong>g> an <strong>on</strong>tology<br />

specifically developed for cyberterrorism, will provide a comm<strong>on</strong> framework<br />

to share c<strong>on</strong>ceptual models. By using an <strong>on</strong>tology, <str<strong>on</strong>g>the</str<strong>on</strong>g> internal and<br />

external envir<strong>on</strong>ment <str<strong>on</strong>g>of</str<strong>on</strong>g> a field (in this case, cyberterrorism) can be captured<br />

toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r with <str<strong>on</strong>g>the</str<strong>on</strong>g> relati<strong>on</strong>ships between <str<strong>on</strong>g>the</str<strong>on</strong>g> envir<strong>on</strong>ments. This paper<br />

proposes an <strong>on</strong>tology to identify whe<str<strong>on</strong>g>the</str<strong>on</strong>g>r a cyber event can be classified<br />

as a cyberterrorist attack or a support activity. The role <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

cyberterrorism <strong>on</strong>tological model will be to provide a better structure and<br />

depicti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> relati<strong>on</strong>ships, interacti<strong>on</strong>s and influencing factors by capturing<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> c<strong>on</strong>tent and boundaries in <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> cyberterrorism. The <strong>on</strong>tology<br />

will be developed using a cyberterrorism framework covering influencing<br />

factors, toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r with a compiled network attack classificati<strong>on</strong> <strong>on</strong>tology.<br />

Classes will be drawn from research carried out <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g> ICT in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

support <str<strong>on</strong>g>of</str<strong>on</strong>g> cyberterrorism. As defined in this research, a cyberterrorism<br />

attack c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> a high-level motivati<strong>on</strong> that is religious, social or political.<br />

The individual/group can fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore be classified as having a specific<br />

driving force depending <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> level <str<strong>on</strong>g>of</str<strong>on</strong>g> extremism or revoluti<strong>on</strong>ary thinking.<br />

Thus, <str<strong>on</strong>g>the</str<strong>on</strong>g> <strong>on</strong>tology will take into c<strong>on</strong>siderati<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> motivating charac-<br />

36


teristics that play a significant role in c<strong>on</strong>tributing towards <str<strong>on</strong>g>the</str<strong>on</strong>g> definiti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

cyberterrorism. Overall, this paper promotes <str<strong>on</strong>g>the</str<strong>on</strong>g> understanding <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> field<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> cyberterrorism and its relati<strong>on</strong> to ICT manipulati<strong>on</strong>, toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r with <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

use <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> Internet to support terrorism in general. Ontologies enable a<br />

comm<strong>on</strong> view <strong>on</strong> a specific domain to generate knowledge that can be<br />

shared and reused. Ontologies can fur<str<strong>on</strong>g>the</str<strong>on</strong>g>r be populated with specific dynamic<br />

instances <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> and <str<strong>on</strong>g>the</str<strong>on</strong>g>refore can be used to generate realworld<br />

scenarios. In this paper, <str<strong>on</strong>g>the</str<strong>on</strong>g> proposed <strong>on</strong>tological model will form a<br />

knowledge base for <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> cyberterrorism and will provide instances<br />

that aim to c<strong>on</strong>vey realistic cyberterrorism situati<strong>on</strong>s and support examples.<br />

Keywords: anti-forensics, Internet, terrorism, ICT, propaganda, socialnetworking<br />

Swarm UAV Attack: How to Protect Sensitive Data?<br />

Robert Erra, Vincent Guyot, Loica Avan<str<strong>on</strong>g>the</str<strong>on</strong>g>y, Antoine Gademer and Laurent<br />

Beaudoin<br />

SI&S and ATIS Lab, ESIEA, Paris, France<br />

Abstract: We c<strong>on</strong>sider <str<strong>on</strong>g>the</str<strong>on</strong>g> following scenario: a swarm <str<strong>on</strong>g>of</str<strong>on</strong>g> UAVs has a missi<strong>on</strong><br />

and a UAV from it has been captured: is it possible to secure (in a<br />

broad sense) <str<strong>on</strong>g>the</str<strong>on</strong>g> sensitive data and s<str<strong>on</strong>g>of</str<strong>on</strong>g>tware in such a way as to avoid any<br />

informati<strong>on</strong> leak in this situati<strong>on</strong>. In this article we study a possible soluti<strong>on</strong><br />

using in a complementary way: an embedded secure token (a smartcard);<br />

Shamir's secret sharing algorithm associated to k-ary goodware.<br />

Ei<str<strong>on</strong>g>the</str<strong>on</strong>g>r <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se tools can bring a very high level <str<strong>on</strong>g>of</str<strong>on</strong>g> security.<br />

Keywords: military swarm, secret sharing scheme, secure token, k-ary<br />

goodware<br />

37


PHD Papers<br />

39


Proposal for a new Equati<strong>on</strong> System Modelling <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Block Ciphers and Applicati<strong>on</strong> to AES 128<br />

Michel Dubois and Eric Filiol<br />

Laboratory <str<strong>on</strong>g>of</str<strong>on</strong>g> Operati<strong>on</strong>al Virology and Cryptology, Laval, France<br />

Abstract: One <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> major issues <str<strong>on</strong>g>of</str<strong>on</strong>g> cryptography is <str<strong>on</strong>g>the</str<strong>on</strong>g> cryptanalysis <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

cipher algorithms. Cryptanalysis is <str<strong>on</strong>g>the</str<strong>on</strong>g> study <str<strong>on</strong>g>of</str<strong>on</strong>g> methods for obtaining <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

meaning <str<strong>on</strong>g>of</str<strong>on</strong>g> encrypted informati<strong>on</strong>, without access to <str<strong>on</strong>g>the</str<strong>on</strong>g> secret informati<strong>on</strong><br />

that is normally required. Some mechanisms for breaking codes<br />

include differential cryptanalysis, advanced statistics and brute-force. Recent<br />

works also attempt to use algebraic tools to reduce <str<strong>on</strong>g>the</str<strong>on</strong>g> cryptanalysis<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> a block cipher algorithm to <str<strong>on</strong>g>the</str<strong>on</strong>g> resoluti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> a system <str<strong>on</strong>g>of</str<strong>on</strong>g> quadratic equati<strong>on</strong>s<br />

describing <str<strong>on</strong>g>the</str<strong>on</strong>g> ciphering structure. As an example, Nicolas Courtois<br />

and Josef Pieprzyk have described <str<strong>on</strong>g>the</str<strong>on</strong>g> AES-128 algorithm as a system <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

8000 quadratic equati<strong>on</strong>s with 1600 variables. Unfortunately, <str<strong>on</strong>g>the</str<strong>on</strong>g>se approaches<br />

are, currently, deadlocks because <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> lack <str<strong>on</strong>g>of</str<strong>on</strong>g> efficient algorithms<br />

to solve large systems <str<strong>on</strong>g>of</str<strong>on</strong>g> equati<strong>on</strong>s. In our study, we will also use<br />

algebraic tools but in a new way: by using Boolean functi<strong>on</strong>s and <str<strong>on</strong>g>the</str<strong>on</strong>g>ir<br />

n<br />

properties. A Boolean functi<strong>on</strong> is a functi<strong>on</strong> from<br />

F2 to<br />

F 2 with n>1, characterized<br />

by its truth table. The arguments <str<strong>on</strong>g>of</str<strong>on</strong>g> Boolean functi<strong>on</strong>s are binary<br />

words <str<strong>on</strong>g>of</str<strong>on</strong>g> length n. Any Boolean functi<strong>on</strong> can be represented, uniquely, by<br />

its algebraic normal form which is an equati<strong>on</strong> which <strong>on</strong>ly c<strong>on</strong>tains additi<strong>on</strong>s<br />

modulo 2 -- <str<strong>on</strong>g>the</str<strong>on</strong>g> XOR functi<strong>on</strong> -- and multiplicati<strong>on</strong>s modulo 2 -- <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

AND functi<strong>on</strong>. Our aim is to describe a block cipher algorithm as a set <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Boolean functi<strong>on</strong>s <str<strong>on</strong>g>the</str<strong>on</strong>g>n calculate <str<strong>on</strong>g>the</str<strong>on</strong>g>ir algebraic normal forms by using <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Möbius transforms. After, we use a specific representati<strong>on</strong> for <str<strong>on</strong>g>the</str<strong>on</strong>g>se equati<strong>on</strong>s<br />

to facilitate <str<strong>on</strong>g>the</str<strong>on</strong>g>ir analysis and particularly to try a combinatorial<br />

study. Through this approach we obtain a new kind <str<strong>on</strong>g>of</str<strong>on</strong>g> equati<strong>on</strong>s system.<br />

This equati<strong>on</strong>s system is more easily implementable and could open new<br />

ways to cryptanalysis. To test our approach we first apply this principle to<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> mini-AES cipher and in a sec<strong>on</strong>d time to AES-128 algorithm.<br />

Keywords: block cipher, Boolean functi<strong>on</strong>, cryptanalysis, AES<br />

41


Law <str<strong>on</strong>g>of</str<strong>on</strong>g> Armed C<strong>on</strong>flicts Applied to i-Warfare and<br />

Informati<strong>on</strong> Operati<strong>on</strong>s: How and Under What Legal<br />

Framework Should Surgical NATO and U.S. Military<br />

Dr<strong>on</strong>e Strikes be C<strong>on</strong>ducted?<br />

Berg Hyacin<str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Assas School <str<strong>on</strong>g>of</str<strong>on</strong>g> Law, CERSA/CNRS, Université Paris II, Sorb<strong>on</strong>ne; France<br />

Abstract: When computers and computer systems are treated and utilized as<br />

weap<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> war, it becomes more difficult to deny legal implicati<strong>on</strong>s under domestic<br />

and internati<strong>on</strong>al laws. In effect, many legal scholars have called for Rules <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

Engagement that would govern i-Warfare c<strong>on</strong>ducts, while taking into c<strong>on</strong>siderati<strong>on</strong><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> applicable noti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> laws <str<strong>on</strong>g>of</str<strong>on</strong>g> armed c<strong>on</strong>flicts (LOAC). However, even <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

most powerful military in <str<strong>on</strong>g>the</str<strong>on</strong>g> world is still struggling with i-Warfare’s legal ambiguities<br />

and technical challenges. As U.S. Army Gen. Martin Dempsey, chairman <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

Joint Chiefs <str<strong>on</strong>g>of</str<strong>on</strong>g> Staff, acknowledged, during his Senate c<strong>on</strong>firmati<strong>on</strong> hearings, he is<br />

“not particularly well versed” <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> subject <str<strong>on</strong>g>of</str<strong>on</strong>g> cyber warfare — a lacuna shared<br />

with his predecessor, Navy Adm. Mike Mullen. N<strong>on</strong>e<str<strong>on</strong>g>the</str<strong>on</strong>g>less, <str<strong>on</strong>g>the</str<strong>on</strong>g>y both agree <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

need to combine diplomatic, military and ec<strong>on</strong>omic prowess, in order to neutralize<br />

<strong>on</strong>e <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> most challenging threat to U.S. nati<strong>on</strong>al security today: asymmetric<br />

cyber warfare. Several indicators c<strong>on</strong>tinue to show that <str<strong>on</strong>g>the</str<strong>on</strong>g> U.S. strategic agendum<br />

aimed at “informati<strong>on</strong> dominance” would fail, if it does not include a competent<br />

level <str<strong>on</strong>g>of</str<strong>on</strong>g> knowledge <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> laws that should — and will likely govern — <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

digital informati<strong>on</strong> technologies in warfare during this millennium <strong>on</strong>ward. To acquire<br />

such knowledge, <str<strong>on</strong>g>the</str<strong>on</strong>g> most basic c<strong>on</strong>cepts found in such solid legal doctrines<br />

as Thomas Hobbes’s positive law paradigm or/and John Locke’s moral obligati<strong>on</strong><br />

principle may be helpful. Hence, this article highlights <str<strong>on</strong>g>the</str<strong>on</strong>g> danger associated with<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> introducti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> new “high tech” weap<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> war <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> battlefield, in <str<strong>on</strong>g>the</str<strong>on</strong>g> absence<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> appropriate legal measures as required by laws <str<strong>on</strong>g>of</str<strong>on</strong>g> armed c<strong>on</strong>flicts, military<br />

field manuals <str<strong>on</strong>g>of</str<strong>on</strong>g> modern States, and under Article 36 <str<strong>on</strong>g>of</str<strong>on</strong>g> 1977 Additi<strong>on</strong>al Protocol I<br />

to <str<strong>on</strong>g>the</str<strong>on</strong>g> Geneva C<strong>on</strong>venti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> 1949. Fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore, it discusses how and under what<br />

c<strong>on</strong>diti<strong>on</strong>s military dr<strong>on</strong>e strikes may be c<strong>on</strong>ducted, to comply with domestic laws<br />

as well as internati<strong>on</strong>al c<strong>on</strong>venti<strong>on</strong>s and treaties. The author c<strong>on</strong>cludes with <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

following call to U.S. and NATO <str<strong>on</strong>g>of</str<strong>on</strong>g>ficials: protect your cyber warriors against obvious<br />

cybercrimes <str<strong>on</strong>g>of</str<strong>on</strong>g> war and “cyber-boosted” crimes against humanity by enacting<br />

appropriate and c<strong>on</strong>sensus-driven legislati<strong>on</strong>s.<br />

Keywords: space sovereignty, informati<strong>on</strong> operati<strong>on</strong>s in space, space laws & treaties;<br />

ASAT & communicati<strong>on</strong>s satellites; military dr<strong>on</strong>es; computers-as-weap<strong>on</strong>s<br />

42


Cyber Threat Management in Cognitive Networks<br />

Anssi Kärkkäinen<br />

Defence Command Finland, Helsinki, Finland<br />

Abstract: Threats and attacks in cyberspace are growing in number and<br />

sophisticati<strong>on</strong>, originating different sources and encompassing intenti<strong>on</strong>al<br />

attacks as well as inadvertent causes. Despite <strong>on</strong>going development <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

security products, many organizati<strong>on</strong>s feel <str<strong>on</strong>g>the</str<strong>on</strong>g>ir infrastructure is inadequate<br />

for combating rapidly evolving threats. Next generati<strong>on</strong> informati<strong>on</strong><br />

and communicati<strong>on</strong> technology provides cognitive networking capabilities<br />

which also are challenging from security point <str<strong>on</strong>g>of</str<strong>on</strong>g> view. The cognitive network<br />

is defined as a network with a cognitive process that can understands<br />

current c<strong>on</strong>diti<strong>on</strong>s, plan, decide, act <strong>on</strong> those c<strong>on</strong>diti<strong>on</strong>s, and learn from<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> results <str<strong>on</strong>g>of</str<strong>on</strong>g> acti<strong>on</strong>s. This adaptive and self-acting behavior <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> network<br />

requires new approaches to cyber threat management. Risk management<br />

and security mechanisms <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> network must adapt to cyber threats and<br />

dynamically provide a coordinated resp<strong>on</strong>se in real-time. The paper presents<br />

a framework for cyber threat management system for <str<strong>on</strong>g>the</str<strong>on</strong>g> cognitive<br />

networks. The framework c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> three layers. The first layer includes a<br />

single network node, <str<strong>on</strong>g>the</str<strong>on</strong>g> sec<strong>on</strong>d <strong>on</strong>e c<strong>on</strong>tains a cluster <str<strong>on</strong>g>of</str<strong>on</strong>g> nodes and <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

third <strong>on</strong>e covers <str<strong>on</strong>g>the</str<strong>on</strong>g> entire network. The framework describes a risk assessment<br />

process, and includes also security policy aspects. Also, implementati<strong>on</strong><br />

challenges <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> proposed framework are discussed in this<br />

study.<br />

Keywords: cyber threat, cognitive network, threat management<br />

A Framework for <str<strong>on</strong>g>the</str<strong>on</strong>g> Detecti<strong>on</strong> and Preventi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

SQL Injecti<strong>on</strong> Attacks<br />

Emad Shafie and Ant<strong>on</strong>io Cau<br />

S<str<strong>on</strong>g>of</str<strong>on</strong>g>tware Technology Research Laboratory (STRL), Faculty <str<strong>on</strong>g>of</str<strong>on</strong>g> Technology,<br />

De M<strong>on</strong>tfort University, Leicester, UK<br />

Abstract: The use <str<strong>on</strong>g>of</str<strong>on</strong>g> Internet services and web applicati<strong>on</strong>s has grown rapidly<br />

because <str<strong>on</strong>g>of</str<strong>on</strong>g> user demand. At <str<strong>on</strong>g>the</str<strong>on</strong>g> same time, <str<strong>on</strong>g>the</str<strong>on</strong>g> web applicati<strong>on</strong> vul-<br />

43


nerabilities have increased as a result <str<strong>on</strong>g>of</str<strong>on</strong>g> mistakes in <str<strong>on</strong>g>the</str<strong>on</strong>g> development<br />

where some developers gave <str<strong>on</strong>g>the</str<strong>on</strong>g> security aspect a lower priority than aspects<br />

like applicati<strong>on</strong> usability. An SQL (structure query language) injecti<strong>on</strong><br />

is a comm<strong>on</strong> vulnerability in web applicati<strong>on</strong>s; it has been classified as <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

most dangerous type <str<strong>on</strong>g>of</str<strong>on</strong>g> vulnerability according to OWASP (Open Web Applicati<strong>on</strong><br />

Security Project) statistics (OWASP, 2010). An SQL injecti<strong>on</strong> vulnerability<br />

allows <str<strong>on</strong>g>the</str<strong>on</strong>g> hacker or illegal user to have access to <str<strong>on</strong>g>the</str<strong>on</strong>g> web applicati<strong>on</strong>’s<br />

database and <str<strong>on</strong>g>the</str<strong>on</strong>g>refore damage <str<strong>on</strong>g>the</str<strong>on</strong>g> data, or change <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong><br />

held in <str<strong>on</strong>g>the</str<strong>on</strong>g> database. This paper will discuss a framework for <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

detecti<strong>on</strong> and preventi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> comm<strong>on</strong> types <str<strong>on</strong>g>of</str<strong>on</strong>g> SQL injecti<strong>on</strong> attacks. The<br />

framework c<strong>on</strong>sists <str<strong>on</strong>g>of</str<strong>on</strong>g> three main comp<strong>on</strong>ents; <str<strong>on</strong>g>the</str<strong>on</strong>g> first comp<strong>on</strong>ent will<br />

check <str<strong>on</strong>g>the</str<strong>on</strong>g> user input for existing attacks, <str<strong>on</strong>g>the</str<strong>on</strong>g> sec<strong>on</strong>d comp<strong>on</strong>ent will check<br />

for new types <str<strong>on</strong>g>of</str<strong>on</strong>g> attacks, and <str<strong>on</strong>g>the</str<strong>on</strong>g> last comp<strong>on</strong>ent will block unexpected<br />

resp<strong>on</strong>ses from <str<strong>on</strong>g>the</str<strong>on</strong>g> database engine. Additi<strong>on</strong>ally, our framework will keep<br />

track <str<strong>on</strong>g>of</str<strong>on</strong>g> an <strong>on</strong>going attack by recording and investigating user behaviour.<br />

The framework is based <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> Anatempura tool, a runtime verificati<strong>on</strong><br />

tool for Interval Temporal Logic properties. Existing attacks and good/bad<br />

user behaviours can be specified using Interval Temporal Logic. Moreover,<br />

this paper will discuss a case study where various types <str<strong>on</strong>g>of</str<strong>on</strong>g> user behaviour<br />

are specified in Interval Temporal Logic and show how <str<strong>on</strong>g>the</str<strong>on</strong>g>se can be detected.<br />

Keywords: SQL injecti<strong>on</strong>, user input checker, runtime verificati<strong>on</strong>, database<br />

observer<br />

44


Work In Progress<br />

Papers<br />

45


Informati<strong>on</strong> Systems Security Management (ISSM)<br />

Success Factor: Retrospecti<strong>on</strong> From <str<strong>on</strong>g>the</str<strong>on</strong>g> Scholars<br />

Azah Anir Norman and Norizan Mohd Yasin<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> Malaya, Kuala Lumpur, Malaysia<br />

Abstract: Informati<strong>on</strong> System Security Management (ISSM) studies today<br />

have presented remarkable soluti<strong>on</strong>s in addressing security management<br />

(SM) problems. Many companies have designed SM procedures to protect<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ir businesses from threats. Often, ISSM implemented by <str<strong>on</strong>g>the</str<strong>on</strong>g>se businesses<br />

are based largely <strong>on</strong> comm<strong>on</strong> practices, current understanding and<br />

business requirements which seldom reach optimum levels. This presents<br />

risks as such practices <str<strong>on</strong>g>of</str<strong>on</strong>g>ten lead to resource wastage and security abuse.<br />

This paper attempts to review previous studies <strong>on</strong> ISSM implementati<strong>on</strong>.<br />

This retrospecti<strong>on</strong> study aims to determine <str<strong>on</strong>g>the</str<strong>on</strong>g> most influential factors for<br />

successful ISSM implementati<strong>on</strong> in a business. The study reviewed selected<br />

journal articles and c<strong>on</strong>ference papers in <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> systems<br />

security. The three main classes <str<strong>on</strong>g>of</str<strong>on</strong>g> success factors in ISSM comprise<br />

technology characteristics, organizati<strong>on</strong>al structure and envir<strong>on</strong>mental<br />

influences. The success factors were collated from <str<strong>on</strong>g>the</str<strong>on</strong>g> ISSM success <str<strong>on</strong>g>the</str<strong>on</strong>g>oretical<br />

model which is based <strong>on</strong> selected IS <str<strong>on</strong>g>the</str<strong>on</strong>g>ories. Fundamentally, technology,<br />

process and human elements that form <str<strong>on</strong>g>the</str<strong>on</strong>g> management mechanism<br />

were found to be vital for successful ISSM implementati<strong>on</strong>. Retrospecti<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> various scholars’ practical-<str<strong>on</strong>g>the</str<strong>on</strong>g>oretical-experimental researches<br />

and views enables better understanding and <str<strong>on</strong>g>the</str<strong>on</strong>g> subsequent assimilati<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> success factors that influence successful ISSM implementati<strong>on</strong> in a business<br />

c<strong>on</strong>text.<br />

Keywords: informati<strong>on</strong> system security management, success factor, security<br />

management, informati<strong>on</strong> systems security<br />

47


Abstracts <strong>on</strong>ly<br />

49


CNA by Social Media, or is it 5th Generati<strong>on</strong> Warfare<br />

Harry Kantola<br />

Finnish Nati<strong>on</strong>al Defense University, Helsinki, Finland<br />

Abstract: Society today uses informati<strong>on</strong> to handle daily matters. Both<br />

civilian and military actors are dependent <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber network. In order<br />

to be able to protect <str<strong>on</strong>g>the</str<strong>on</strong>g>se networks, <strong>on</strong>e has to understand how to attack<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>m. The purpose <str<strong>on</strong>g>of</str<strong>on</strong>g> this paper is to discuss level <str<strong>on</strong>g>of</str<strong>on</strong>g> ambiti<strong>on</strong> and methods<br />

within <str<strong>on</strong>g>the</str<strong>on</strong>g> Computer Network Attack (CNA) envir<strong>on</strong>ment that a military<br />

force can deal with in a small state. What kind <str<strong>on</strong>g>of</str<strong>on</strong>g> technological CNA<br />

capability is recommended and how can this operati<strong>on</strong>al capability be<br />

achieved? Study results show that a state with an advanced technological<br />

level should aim to have high qualificati<strong>on</strong>s in <str<strong>on</strong>g>the</str<strong>on</strong>g> field <str<strong>on</strong>g>of</str<strong>on</strong>g> testing and defending<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>ir own critical systems and infrastructure. Such a qualificati<strong>on</strong> is<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> ability to perform Computer Network Exploitati<strong>on</strong> (CNE) activities. A<br />

military force that can perform CNE activities can, with help <str<strong>on</strong>g>of</str<strong>on</strong>g> strategic<br />

partners such as universities and high-tech industries, c<strong>on</strong>duct needed CNA<br />

acti<strong>on</strong>s. The level <str<strong>on</strong>g>of</str<strong>on</strong>g> ambiti<strong>on</strong> does not need to exceed <str<strong>on</strong>g>the</str<strong>on</strong>g> ability to perform<br />

CNE activities. Even though <str<strong>on</strong>g>the</str<strong>on</strong>g> CNE activities are mainly technological,<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong>-psychological effect can be achieved through thorough<br />

coordinati<strong>on</strong> within informati<strong>on</strong> operati<strong>on</strong>s. To achieve a goal through CNA<br />

activities can be reached multiple ways. One way to reach wanted effects<br />

can be through causing destructi<strong>on</strong> or malfuncti<strong>on</strong>alities in equipment,<br />

command and c<strong>on</strong>trol or in SCADA (supervisory c<strong>on</strong>trol and data acquisiti<strong>on</strong>)<br />

-systems. These methods require extensive knowledge <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> targeted<br />

system, informati<strong>on</strong> about <str<strong>on</strong>g>the</str<strong>on</strong>g> weaknesses in it and access to high performance<br />

simulati<strong>on</strong> systems. By attacking different material systems may<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> attacker influence <str<strong>on</strong>g>the</str<strong>on</strong>g> target audience by not letting <str<strong>on</strong>g>the</str<strong>on</strong>g>m have reliable<br />

systems in use for <str<strong>on</strong>g>the</str<strong>on</strong>g>ir needs. Ano<str<strong>on</strong>g>the</str<strong>on</strong>g>r way to reach <str<strong>on</strong>g>the</str<strong>on</strong>g> same effect<br />

can be d<strong>on</strong>e through social media and by influencing <str<strong>on</strong>g>the</str<strong>on</strong>g> informati<strong>on</strong> that<br />

leaders and decisi<strong>on</strong> makers need for <str<strong>on</strong>g>the</str<strong>on</strong>g>ir missi<strong>on</strong>. The interesting questi<strong>on</strong><br />

is in what level or combinati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se methods are suitable for small<br />

states in order to create suitable CNA capabilities in a cost efficient way.<br />

Should a small state c<strong>on</strong>centrate in <str<strong>on</strong>g>the</str<strong>on</strong>g> use <str<strong>on</strong>g>of</str<strong>on</strong>g> social media or does it also<br />

need some pr<str<strong>on</strong>g>of</str<strong>on</strong>g>iciency in attacking technical systems also. Is computer<br />

network attacks which are c<strong>on</strong>ducted through social medias a fifth generati<strong>on</strong><br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> warfare toge<str<strong>on</strong>g>the</str<strong>on</strong>g>r with unmanned fighting systems, such as un-<br />

51


manned aerial vehicles (UAV) and unmanned ground vehicle (UGV) or is<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>re tougher demands that needs to be filled up. Preliminary study shows<br />

that a cost-beneficial way c<strong>on</strong>ducting CNA-activities would be through social<br />

media, but will that change in c<strong>on</strong>juncti<strong>on</strong> to more extensive use <str<strong>on</strong>g>of</str<strong>on</strong>g> 5 th<br />

generati<strong>on</strong> warfare principles? To elaborate fur<str<strong>on</strong>g>the</str<strong>on</strong>g>r <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>se issues <str<strong>on</strong>g>the</str<strong>on</strong>g>re<br />

is a need to evaluate <str<strong>on</strong>g>the</str<strong>on</strong>g> effect that can be achieved through CNO. Can this<br />

kind <str<strong>on</strong>g>of</str<strong>on</strong>g> warfare or activity al<strong>on</strong>e accomplish desired effects or do <str<strong>on</strong>g>the</str<strong>on</strong>g>y have<br />

to be accompanied with o<str<strong>on</strong>g>the</str<strong>on</strong>g>r traditi<strong>on</strong>al means <str<strong>on</strong>g>of</str<strong>on</strong>g> warfare? If it can be<br />

used as a standal<strong>on</strong>e method, what kind <str<strong>on</strong>g>of</str<strong>on</strong>g> effects can it reach and what<br />

are <str<strong>on</strong>g>the</str<strong>on</strong>g> limitati<strong>on</strong>s in that case or does it always need to be in c<strong>on</strong>juncti<strong>on</strong><br />

to o<str<strong>on</strong>g>the</str<strong>on</strong>g>r means <str<strong>on</strong>g>of</str<strong>on</strong>g> warfare? If CNO has to be used in c<strong>on</strong>juncti<strong>on</strong> with o<str<strong>on</strong>g>the</str<strong>on</strong>g>r<br />

military when answering to <str<strong>on</strong>g>the</str<strong>on</strong>g> requirements from <str<strong>on</strong>g>the</str<strong>on</strong>g> political elite,<br />

what are <str<strong>on</strong>g>the</str<strong>on</strong>g>se means in that case? Does this mean that an act <str<strong>on</strong>g>of</str<strong>on</strong>g> CNO<br />

al<strong>on</strong>e will always be c<strong>on</strong>sidered an incident <str<strong>on</strong>g>of</str<strong>on</strong>g> criminality, not a state driven<br />

acti<strong>on</strong>? What elements are to be found so that a CNO attack will be<br />

classified as a stat driven happening? Ano<str<strong>on</strong>g>the</str<strong>on</strong>g>r interesting point <str<strong>on</strong>g>of</str<strong>on</strong>g> view is<br />

how to evaluate <str<strong>on</strong>g>the</str<strong>on</strong>g> measure <str<strong>on</strong>g>of</str<strong>on</strong>g> effectiveness (MoE) CNO activities can<br />

bring to operati<strong>on</strong>s. Is it even possible to measure <str<strong>on</strong>g>the</str<strong>on</strong>g> effectiveness or is it<br />

<strong>on</strong>ly measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> performance (MoP) that can be evaluated? If <str<strong>on</strong>g>the</str<strong>on</strong>g>re is<br />

a possibility to evaluate measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> effectiveness, <str<strong>on</strong>g>the</str<strong>on</strong>g>n <str<strong>on</strong>g>the</str<strong>on</strong>g>re is certainly<br />

a possibility to decide what level <str<strong>on</strong>g>of</str<strong>on</strong>g> ambiti<strong>on</strong> a nati<strong>on</strong> needs in <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

different aspects <str<strong>on</strong>g>of</str<strong>on</strong>g> CNO-related warfare technics. These criteria can <str<strong>on</strong>g>the</str<strong>on</strong>g>n<br />

be used to describe <str<strong>on</strong>g>the</str<strong>on</strong>g> capability <str<strong>on</strong>g>of</str<strong>on</strong>g> different nati<strong>on</strong>s. The ability to evaluate<br />

effectiveness will also bring <str<strong>on</strong>g>the</str<strong>on</strong>g> possibility to establish ratings for different<br />

types <str<strong>on</strong>g>of</str<strong>on</strong>g> CNO-activities. But how can <str<strong>on</strong>g>the</str<strong>on</strong>g> psychological influences be<br />

measured and what academic value will that bring to solve this questi<strong>on</strong>?<br />

Then again, if <str<strong>on</strong>g>the</str<strong>on</strong>g>re is no or limited possibilities to evaluate <str<strong>on</strong>g>the</str<strong>on</strong>g> measurement<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> effectiveness, is <str<strong>on</strong>g>the</str<strong>on</strong>g> <strong>on</strong>ly way to evaluate achieved results through<br />

evaluating <str<strong>on</strong>g>the</str<strong>on</strong>g> measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> performance. This leads to <str<strong>on</strong>g>the</str<strong>on</strong>g> questi<strong>on</strong>,<br />

will <str<strong>on</strong>g>the</str<strong>on</strong>g> method how effects are measured in cyber networks automatically<br />

focus <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g>n technological abilities, because <str<strong>on</strong>g>the</str<strong>on</strong>g>re limitati<strong>on</strong>s in evaluati<strong>on</strong>s<br />

or can all aspects be taken in c<strong>on</strong>siderati<strong>on</strong> with ei<str<strong>on</strong>g>the</str<strong>on</strong>g>r <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se<br />

methods <str<strong>on</strong>g>of</str<strong>on</strong>g> evaluati<strong>on</strong> or do we need to have both? By evaluating measurement<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> performance <str<strong>on</strong>g>the</str<strong>on</strong>g> whole system focuses <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> methods and<br />

technics used to achieve effects, but can <str<strong>on</strong>g>the</str<strong>on</strong>g>se evaluati<strong>on</strong>s be transferred<br />

to <str<strong>on</strong>g>the</str<strong>on</strong>g> psychological level or is it <strong>on</strong>ly <str<strong>on</strong>g>the</str<strong>on</strong>g> amount <str<strong>on</strong>g>of</str<strong>on</strong>g> destroyed or disabled<br />

equipment that matters, as in traditi<strong>on</strong>al warfare. This gives us <str<strong>on</strong>g>the</str<strong>on</strong>g> interesting<br />

questi<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> “how to measure <str<strong>on</strong>g>the</str<strong>on</strong>g> effect <str<strong>on</strong>g>of</str<strong>on</strong>g> CNO-activities” – technological,<br />

measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> effectiveness or measurement <str<strong>on</strong>g>of</str<strong>on</strong>g> performance, or<br />

52


could <str<strong>on</strong>g>the</str<strong>on</strong>g>re be a combinati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g>se and in that case, what kind? Is <str<strong>on</strong>g>the</str<strong>on</strong>g>re<br />

any reliable method to measure effectiveness in <str<strong>on</strong>g>the</str<strong>on</strong>g> cyber domain? And if<br />

<str<strong>on</strong>g>the</str<strong>on</strong>g>re is, what are <str<strong>on</strong>g>the</str<strong>on</strong>g> limitati<strong>on</strong>s in <str<strong>on</strong>g>the</str<strong>on</strong>g>se evaluati<strong>on</strong>s? All <str<strong>on</strong>g>the</str<strong>on</strong>g>se small<br />

questi<strong>on</strong>s are aimed to find an answer to what kind <str<strong>on</strong>g>of</str<strong>on</strong>g> CNO-activities can<br />

be used by a meditoriate state and what effects <str<strong>on</strong>g>the</str<strong>on</strong>g>y can accomplish with<br />

different ambiti<strong>on</strong>s. By focusing <strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> method <str<strong>on</strong>g>of</str<strong>on</strong>g> measurement <str<strong>on</strong>g>the</str<strong>on</strong>g>re will<br />

probably be different kind <str<strong>on</strong>g>of</str<strong>on</strong>g> answers to how to c<strong>on</strong>duct CNA. Some abilities<br />

can <strong>on</strong>ly be measured with numbers and o<str<strong>on</strong>g>the</str<strong>on</strong>g>rs <strong>on</strong>ly by cognitive understanding<br />

<str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> human nature and way <str<strong>on</strong>g>of</str<strong>on</strong>g> thinking. How can <str<strong>on</strong>g>the</str<strong>on</strong>g>se two<br />

different methods bring additi<strong>on</strong>al value to <str<strong>on</strong>g>the</str<strong>on</strong>g> quest <str<strong>on</strong>g>of</str<strong>on</strong>g> finding <str<strong>on</strong>g>the</str<strong>on</strong>g> optimal<br />

way <str<strong>on</strong>g>of</str<strong>on</strong>g> c<strong>on</strong>ducting CNA from a state perspective?<br />

Keywords: cyberwar, cyber, meditoriate state, computer network attack<br />

Critical Databases – Towards a Framework to Protect<br />

South Africa’s key Informati<strong>on</strong> Infrastructures<br />

Mzukisi Niven Njotini<br />

University <str<strong>on</strong>g>of</str<strong>on</strong>g> South Africa, Pretoria, South Africa<br />

Abstract: South Africa has made great strides to protect critical informati<strong>on</strong><br />

infrastructures (CIIs). South Africa uses its nati<strong>on</strong>al key points protecti<strong>on</strong><br />

framework as a model to secure CIIs. Nati<strong>on</strong>al key points are places or<br />

areas <str<strong>on</strong>g>of</str<strong>on</strong>g> strategic interest to South Africa. These include any soil or water<br />

surface, installati<strong>on</strong> or structure, premises or industrial complexes. The<br />

criteri<strong>on</strong> for protecti<strong>on</strong> is that <str<strong>on</strong>g>the</str<strong>on</strong>g> places or areas must be in need <str<strong>on</strong>g>of</str<strong>on</strong>g> security.<br />

The need for security is evidenced by facts dem<strong>on</strong>strating <str<strong>on</strong>g>the</str<strong>on</strong>g> critical<br />

nature <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> places or areas. The risks associated with recent informati<strong>on</strong><br />

and communicati<strong>on</strong> technologies (ICTs) bring about <str<strong>on</strong>g>the</str<strong>on</strong>g> need to safeguard<br />

CIIs. ICTs facilitate <str<strong>on</strong>g>the</str<strong>on</strong>g> assembling <str<strong>on</strong>g>of</str<strong>on</strong>g> large quantities <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> into<br />

databases. The informati<strong>on</strong> can extend to key or critical informati<strong>on</strong>. Critical<br />

informati<strong>on</strong> is inter alia informati<strong>on</strong> <str<strong>on</strong>g>the</str<strong>on</strong>g> disclosure <str<strong>on</strong>g>of</str<strong>on</strong>g> which could<br />

weaken <str<strong>on</strong>g>the</str<strong>on</strong>g> security and stability <str<strong>on</strong>g>of</str<strong>on</strong>g> a country. Examples <str<strong>on</strong>g>of</str<strong>on</strong>g> critical informati<strong>on</strong><br />

are state secrets. Availability and <str<strong>on</strong>g>the</str<strong>on</strong>g> interdependency <str<strong>on</strong>g>of</str<strong>on</strong>g> ICTs c<strong>on</strong>tribute<br />

to <str<strong>on</strong>g>the</str<strong>on</strong>g> need to safeguard CIIs. C<strong>on</strong>sequently, <str<strong>on</strong>g>the</str<strong>on</strong>g> security and protecti<strong>on</strong><br />

are no l<strong>on</strong>ger limited to physical or stati<strong>on</strong>ed places or areas. Security<br />

is extended to places or areas that exist in mechanical circles. In view <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

<str<strong>on</strong>g>the</str<strong>on</strong>g> foregoing, South Africa adopts measures against acts <str<strong>on</strong>g>of</str<strong>on</strong>g> sabotage or<br />

53


cyber-attacks that weakens <str<strong>on</strong>g>the</str<strong>on</strong>g> integrity and safety <str<strong>on</strong>g>of</str<strong>on</strong>g> CIIs. The measures<br />

distinguish between <str<strong>on</strong>g>the</str<strong>on</strong>g> necessity to safeguard critical data and database.<br />

Critical data encompasses data that are essential to <str<strong>on</strong>g>the</str<strong>on</strong>g> protecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g><br />

nati<strong>on</strong>al security <str<strong>on</strong>g>of</str<strong>on</strong>g> South Africa or <str<strong>on</strong>g>the</str<strong>on</strong>g> ec<strong>on</strong>omic and social well-being <str<strong>on</strong>g>of</str<strong>on</strong>g><br />

its citizens. Critical databases include data collected in electr<strong>on</strong>ic format.<br />

The measures fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore prescribe rules to preserve <str<strong>on</strong>g>the</str<strong>on</strong>g> integrity and<br />

security <str<strong>on</strong>g>of</str<strong>on</strong>g> critical data and databases. The rules enjoin South Africa to<br />

identify and classify critical data; to register <str<strong>on</strong>g>the</str<strong>on</strong>g> full names, address and<br />

c<strong>on</strong>tact details <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> administrator (pers<strong>on</strong> who manages critical databases);<br />

to identify <str<strong>on</strong>g>the</str<strong>on</strong>g> locati<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> critical databases or <str<strong>on</strong>g>the</str<strong>on</strong>g>ir comp<strong>on</strong>ent<br />

parts, and to outline <str<strong>on</strong>g>the</str<strong>on</strong>g> general descripti<strong>on</strong>s <str<strong>on</strong>g>of</str<strong>on</strong>g> informati<strong>on</strong> stored in critical<br />

databases. The rules also assist in determining data and databases that<br />

are fundamental to <str<strong>on</strong>g>the</str<strong>on</strong>g> protecti<strong>on</strong> <str<strong>on</strong>g>of</str<strong>on</strong>g> <str<strong>on</strong>g>the</str<strong>on</strong>g> nati<strong>on</strong>al security <str<strong>on</strong>g>of</str<strong>on</strong>g> South Africa<br />

or <str<strong>on</strong>g>the</str<strong>on</strong>g> ec<strong>on</strong>omic and social well-being <str<strong>on</strong>g>of</str<strong>on</strong>g> South African citizens. This paper<br />

reveals <str<strong>on</strong>g>the</str<strong>on</strong>g> shortcomings to <str<strong>on</strong>g>the</str<strong>on</strong>g> South African approach to safeguard CIIs.<br />

More specifically, this paper argues that <str<strong>on</strong>g>the</str<strong>on</strong>g> South African approach favours<br />

a <strong>on</strong>e-size-fits-all method <str<strong>on</strong>g>of</str<strong>on</strong>g> identifying and classifying critical data<br />

and databases. The aforementi<strong>on</strong>ed method assumes that a generalised<br />

approach <str<strong>on</strong>g>of</str<strong>on</strong>g> identifying and classifying critical data and databases can be<br />

and/or is applicable to all scenarios. Fur<str<strong>on</strong>g>the</str<strong>on</strong>g>rmore, <str<strong>on</strong>g>the</str<strong>on</strong>g> South African approach<br />

acknowledges that critical data and databases protecti<strong>on</strong> is aimed<br />

at alleviating direct or indirect attacks to CIIs. However, <str<strong>on</strong>g>the</str<strong>on</strong>g> measures to<br />

secure data and databases in South Africa omit to enunciate critical data<br />

and databases recovery plans and/or strategies in cases where attacks<br />

have occurred.<br />

Keywords: CIF, ICT, critical informati<strong>on</strong><br />

54

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!