Analyzing cross-platform attacks: towards a three-actor approach

TitleAnalyzing cross-platform attacks: towards a three-actor approach
Publication TypeConference Paper
Year of Publication2018
AuthorsA. Acien, A. Nieto, and J. Lopez
Conference NameThe 16th IEEE International Conference on Dependable, Autonomic and Secure Computing (DASC 2018)
Pagination536-543
Date Published08/2018
ISBN Number978-1-5386-7518-2
Abstract

In the current telecommunications landscape, different devices, systems and platforms are constantly communicating with each other. This heterogeneous environment creates the perfect situation for attacks to pass from one platform to another. This is a particularly worrying scenario, because of the new technologies being used (such as network slicing in 5G), the increasing importance of connected devices in our lives (IoT), and the unpredictable consequences that an attack of this type could have. The current approaches in attack analysis do not take into account these sitations, and the attacker/victim paradigm usually followed may fall short when dealing with these attacks. Thus, in this paper, an architecture for the analysis of cross-platform attacks will be presented, aiming to help understand better this kind of threats and offering solutions to mitigate and track them.
 

DOI10.1109/DASC/PiCom/DataCom/CyberSciTec.2018.00102
Citation Key1709
Paper File: 
https://nics.uma.es:8082/sites/default/files/papers/1709.pdf

Supported by IoTest SMOG