首页 > 最新文献

IET Inf. Secur.最新文献

英文 中文
Revisit Two Memoryless State-Recovery Cryptanalysis Methods on A5/1 A5/1上的两种无内存状态恢复密码分析方法
Pub Date : 2023-06-18 DOI: 10.1007/978-3-030-88323-2_10
Mingxing Wang, Yonglin Hao
{"title":"Revisit Two Memoryless State-Recovery Cryptanalysis Methods on A5/1","authors":"Mingxing Wang, Yonglin Hao","doi":"10.1007/978-3-030-88323-2_10","DOIUrl":"https://doi.org/10.1007/978-3-030-88323-2_10","url":null,"abstract":"","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2023-06-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86078230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Improved Lattice-Based Mix-Nets for Electronic Voting 改进的基于格子的混合网络电子投票
Pub Date : 2022-08-18 DOI: 10.1007/978-3-031-08896-4_6
Valeh Farzaliyev, J. Willemson, Jaan Kristjan Kaasik
{"title":"Improved Lattice-Based Mix-Nets for Electronic Voting","authors":"Valeh Farzaliyev, J. Willemson, Jaan Kristjan Kaasik","doi":"10.1007/978-3-031-08896-4_6","DOIUrl":"https://doi.org/10.1007/978-3-031-08896-4_6","url":null,"abstract":"","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2022-08-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83749275","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Adaptive and survivable trust management for Internet of Things systems 物联网系统的自适应生存信任管理
Pub Date : 2021-05-07 DOI: 10.1049/ISE2.12029
Farhana Jabeen, Zia‐ur‐Rehman Khan, Z. Hamid, Zobia Rehman, Abid Khan
The Internet of Things (IoT) is characterized by the seamless integration of heterogeneous devices into information networks to enable collaborative environments, specifically those concerning the collection of data and exchange of information and services. Security and trustworthiness are among the critical requirements for the effective deployment of IoT systems. However, trust management in IoT is extremely challenging due to its open environment, where the quality of information is often unknown because entities may misbehave. A hybrid context ‐ aware trust and reputation management protocol is presented for fog ‐ based IoT that addresses adaptivity, survivability, and scalability requirements. Through simulation, the effectiveness of the proposed protocol is demonstrated.
物联网(IoT)的特点是将异构设备无缝集成到信息网络中,以实现协作环境,特别是那些有关数据收集和信息与服务交换的环境。安全性和可信度是有效部署物联网系统的关键要求之一。然而,物联网中的信任管理极具挑战性,因为它是开放的环境,信息的质量往往是未知的,因为实体可能会行为不端。为基于雾的物联网提供了一种混合上下文感知信任和声誉管理协议,解决了适应性、生存性和可扩展性需求。通过仿真验证了该协议的有效性。
{"title":"Adaptive and survivable trust management for Internet of Things systems","authors":"Farhana Jabeen, Zia‐ur‐Rehman Khan, Z. Hamid, Zobia Rehman, Abid Khan","doi":"10.1049/ISE2.12029","DOIUrl":"https://doi.org/10.1049/ISE2.12029","url":null,"abstract":"The Internet of Things (IoT) is characterized by the seamless integration of heterogeneous devices into information networks to enable collaborative environments, specifically those concerning the collection of data and exchange of information and services. Security and trustworthiness are among the critical requirements for the effective deployment of IoT systems. However, trust management in IoT is extremely challenging due to its open environment, where the quality of information is often unknown because entities may misbehave. A hybrid context ‐ aware trust and reputation management protocol is presented for fog ‐ based IoT that addresses adaptivity, survivability, and scalability requirements. Through simulation, the effectiveness of the proposed protocol is demonstrated.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83666907","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Comment on 'Targeted Ciphers for Format-Preserving Encryption' from Selected Areas in Cryptography 2018 对2018年《密码学》选定领域中“保留格式加密的目标密码”的评论
Pub Date : 2021-05-02 DOI: 10.1049/ISE2.12028
Dachao Wang, Baocang Wang, Yuan Ping
National Natural Science Foundation of China, Grant/Award Number: U19B2021, U1736111; National Cryptography Development Fund, Grant/ Award Number: MMJJ20180111; Key Research and Development Programme of Shaanxi, Grant/Award Number: 2020ZDLGY08‐04 Abstract Format‐preserving encryption (FPE) allows encrypting plaintexts while preserving a specific format. In Selected Areas in Cryptography 2018, two targeted ciphers were proposed as new FPE schemes. The second scheme was designed with an algorithm called Mix–Swap–Unmix that is shown to be equivalent to a particular matching exchange process under a specific setting. In this comment paper, we prove that the matching exchange process is invalid. As a result, this equivalence does not exist.
国家自然科学基金项目,资助/奖励号:U19B2021, U1736111;国家密码学发展基金,资助/奖励号:MMJJ20180111;摘要保格式加密技术(FPE)可以在对明文进行加密的同时保留特定的格式。在Cryptography 2018的Selected Areas中,提出了两个目标密码作为新的FPE方案。第二种方案是用一种称为Mix-Swap-Unmix的算法设计的,该算法被证明相当于特定设置下的特定匹配交换过程。在这篇评论文章中,我们证明了匹配交换过程是无效的。因此,这种等价并不存在。
{"title":"Comment on 'Targeted Ciphers for Format-Preserving Encryption' from Selected Areas in Cryptography 2018","authors":"Dachao Wang, Baocang Wang, Yuan Ping","doi":"10.1049/ISE2.12028","DOIUrl":"https://doi.org/10.1049/ISE2.12028","url":null,"abstract":"National Natural Science Foundation of China, Grant/Award Number: U19B2021, U1736111; National Cryptography Development Fund, Grant/ Award Number: MMJJ20180111; Key Research and Development Programme of Shaanxi, Grant/Award Number: 2020ZDLGY08‐04 Abstract Format‐preserving encryption (FPE) allows encrypting plaintexts while preserving a specific format. In Selected Areas in Cryptography 2018, two targeted ciphers were proposed as new FPE schemes. The second scheme was designed with an algorithm called Mix–Swap–Unmix that is shown to be equivalent to a particular matching exchange process under a specific setting. In this comment paper, we prove that the matching exchange process is invalid. As a result, this equivalence does not exist.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74811713","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Time-specific encrypted range query with minimum leakage disclosure 具有最小泄漏披露的特定时间加密范围查询
Pub Date : 2020-12-29 DOI: 10.1049/ise2.12010
Ozgur Oksuz
A time ‐ specific encrypted range query scheme that has the following properties is proposed. (1) The proposed scheme has trapdoor privacy and data privacy so that a semi ‐ honest cloud is not able to get any useful information from given ciphertexts and given tokens that are used for searching ranges. (2) Unlike most of the other studies which report that the cloud server stores single encrypted keyword/element in the database, in our solution, the cloud server stores encrypted multi ‐ keywords/ranges in the database. Therefore, the semi ‐ honest cloud compares ciphertexts to tokens as ranges based on a predefined threshold ϕ value. This approach decreases the cloud search time since the cloud compares ranges to ranges (multi ‐ keywords with multi ‐ keywords) not points to points (not a keyword with a keyword). Thus, the proposed scheme is efficient based on searching ranges on ciphertexts. (3) Moreover, the communication cost between users and the cloud is decreased from O ( n ) to O (log n ), where n is the size of a range. Users send logarithmic size information to the cloud server instead of sending linear size information.
提出了一种具有以下特性的特定时间加密范围查询方案。(1)提出的方案具有陷门隐私和数据隐私,使得半诚实云无法从用于搜索范围的给定密文和给定令牌中获取任何有用的信息。(2)与大多数其他报告云服务器在数据库中存储单个加密关键字/元素的研究不同,在我们的解决方案中,云服务器在数据库中存储加密的多关键字/范围。因此,半诚实云将密文与令牌作为基于预定义阈值ϕ值的范围进行比较。这种方法减少了云搜索时间,因为云比较范围与范围(多关键字与多关键字),而不是点与点(不是关键字与关键字)。因此,该方案基于密文的搜索范围是有效的。(3)用户与云之间的通信成本从O (n)降低到O (log n),其中n为范围的大小。用户向云服务器发送对数大小信息,而不是发送线性大小信息。
{"title":"Time-specific encrypted range query with minimum leakage disclosure","authors":"Ozgur Oksuz","doi":"10.1049/ise2.12010","DOIUrl":"https://doi.org/10.1049/ise2.12010","url":null,"abstract":"A time ‐ specific encrypted range query scheme that has the following properties is proposed. (1) The proposed scheme has trapdoor privacy and data privacy so that a semi ‐ honest cloud is not able to get any useful information from given ciphertexts and given tokens that are used for searching ranges. (2) Unlike most of the other studies which report that the cloud server stores single encrypted keyword/element in the database, in our solution, the cloud server stores encrypted multi ‐ keywords/ranges in the database. Therefore, the semi ‐ honest cloud compares ciphertexts to tokens as ranges based on a predefined threshold ϕ value. This approach decreases the cloud search time since the cloud compares ranges to ranges (multi ‐ keywords with multi ‐ keywords) not points to points (not a keyword with a keyword). Thus, the proposed scheme is efficient based on searching ranges on ciphertexts. (3) Moreover, the communication cost between users and the cloud is decreased from O ( n ) to O (log n ), where n is the size of a range. Users send logarithmic size information to the cloud server instead of sending linear size information.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2020-12-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87830515","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Breaking the Hardness Assumption and IND-CPA Security of HQC Submitted to NIST PQC Project NIST PQC项目HQC的硬度假设打破及IND-CPA安全性
Pub Date : 2018-09-30 DOI: 10.1007/978-3-030-00434-7_17
Z. Liu, Yanbin Pan, Tianyuan Xie
{"title":"Breaking the Hardness Assumption and IND-CPA Security of HQC Submitted to NIST PQC Project","authors":"Z. Liu, Yanbin Pan, Tianyuan Xie","doi":"10.1007/978-3-030-00434-7_17","DOIUrl":"https://doi.org/10.1007/978-3-030-00434-7_17","url":null,"abstract":"","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-09-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73044033","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
User-friendly XOR-based visual secret sharing by random grid 用户友好的基于xor的随机网格可视化秘密共享
Pub Date : 2018-08-16 DOI: 10.1049/iet-ifs.2017.0546
Tzuo-Yau Fan, H. Chao
This study proposes a user-friendly XOR-based visual secret sharing scheme using random grids. In some visual secret sharing schemes, problems such as pixel expansion or noisy and meaningless shares may be encountered. In the proposed scheme, different regions in the shared image will have different brightness levels depending on the cover image's pixel values so that the generated shares contain information regarding the cover image and are not just a meaningless noisy image. This can overcome the difficulty in recovering the secret image in cases wherein the shares were mixed up by mistake. Furthermore, the dimension of the share is the same as the secret image and there are no pixel expansion problems. The size of the recovered secret image is consistent with the size of the original secret image, and there are no changes in scaling. Lastly, although one of the generated share is a complementary cover image, the image quality of the recovered secret image is still favourable when the secret image is recovered. The experimental and analysis results demonstrate that the proposed scheme is more effective than other schemes.
本研究提出了一种用户友好的基于xor的随机网格可视化秘密共享方案。在一些视觉秘密共享方案中,可能会遇到像素扩展或有噪声和无意义共享等问题。在该方案中,共享图像中的不同区域将根据封面图像的像素值具有不同的亮度水平,从而生成的共享图像包含有关封面图像的信息,而不仅仅是无意义的噪声图像。这可以克服在错误地混淆股份时恢复秘密图像的困难。此外,共享的维度与秘密图像相同,不存在像素扩展问题。恢复的秘密图像大小与原始秘密图像大小一致,且缩放没有变化。最后,虽然生成的共享中有一个是互补的封面图像,但当秘密图像被恢复时,恢复的秘密图像的图像质量仍然很好。实验和分析结果表明,该方案比其他方案更有效。
{"title":"User-friendly XOR-based visual secret sharing by random grid","authors":"Tzuo-Yau Fan, H. Chao","doi":"10.1049/iet-ifs.2017.0546","DOIUrl":"https://doi.org/10.1049/iet-ifs.2017.0546","url":null,"abstract":"This study proposes a user-friendly XOR-based visual secret sharing scheme using random grids. In some visual secret sharing schemes, problems such as pixel expansion or noisy and meaningless shares may be encountered. In the proposed scheme, different regions in the shared image will have different brightness levels depending on the cover image's pixel values so that the generated shares contain information regarding the cover image and are not just a meaningless noisy image. This can overcome the difficulty in recovering the secret image in cases wherein the shares were mixed up by mistake. Furthermore, the dimension of the share is the same as the secret image and there are no pixel expansion problems. The size of the recovered secret image is consistent with the size of the original secret image, and there are no changes in scaling. Lastly, although one of the generated share is a complementary cover image, the image quality of the recovered secret image is still favourable when the secret image is recovered. The experimental and analysis results demonstrate that the proposed scheme is more effective than other schemes.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-08-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87720807","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Method for measuring the privacy level of pre-published dataset 测量预发布数据集隐私级别的方法
Pub Date : 2018-08-16 DOI: 10.1049/iet-ifs.2017.0341
Dan Wang, Bing Guo, Yan Shen
Several privacy protection technologies have been designed for protecting individuals' privacy information in data publishing. It is often easy to make additional information loss of a dataset without measuring the strength of privacy protection it required. To apply appropriate strength of privacy preservation, the authors put forward privacy score, a new metric for making a comprehensive evaluation of the privacy information contained in the pre-published dataset. Using this measure, publishers can apply the privacy techniques to the pre-published dataset in accordance with the privacy level it belongs to. The privacy score is determined by the amount as well as the quality of privacy information in which the pre-published dataset is contained. Furthermore, the authors present a data sensitivity model based on analytic hierarchy process for assigning a sensitivity score to each possible value of a sensitive attribute. The reasonability and effectiveness of the proposed approach are verified by using the Adult dataset.
为了在数据发布中保护个人隐私信息,设计了几种隐私保护技术。在不测量数据集所需的隐私保护强度的情况下,通常很容易造成数据集的额外信息丢失。为了应用适当的隐私保护强度,作者提出了隐私评分,这是一种对预发布数据集中包含的隐私信息进行综合评价的新指标。使用此度量,发布者可以根据其所属的隐私级别对预发布数据集应用隐私技术。隐私得分由预先发布的数据集所包含的隐私信息的数量和质量决定。此外,作者提出了一个基于层次分析法的数据敏感性模型,为敏感属性的每个可能值分配敏感性分数。利用成人数据集验证了该方法的合理性和有效性。
{"title":"Method for measuring the privacy level of pre-published dataset","authors":"Dan Wang, Bing Guo, Yan Shen","doi":"10.1049/iet-ifs.2017.0341","DOIUrl":"https://doi.org/10.1049/iet-ifs.2017.0341","url":null,"abstract":"Several privacy protection technologies have been designed for protecting individuals' privacy information in data publishing. It is often easy to make additional information loss of a dataset without measuring the strength of privacy protection it required. To apply appropriate strength of privacy preservation, the authors put forward privacy score, a new metric for making a comprehensive evaluation of the privacy information contained in the pre-published dataset. Using this measure, publishers can apply the privacy techniques to the pre-published dataset in accordance with the privacy level it belongs to. The privacy score is determined by the amount as well as the quality of privacy information in which the pre-published dataset is contained. Furthermore, the authors present a data sensitivity model based on analytic hierarchy process for assigning a sensitivity score to each possible value of a sensitive attribute. The reasonability and effectiveness of the proposed approach are verified by using the Adult dataset.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-08-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90500982","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
RTTV: a dynamic CFI measurement tool based on TPM RTTV:基于TPM的动态CFI测量工具
Pub Date : 2018-04-27 DOI: 10.1049/iet-ifs.2017.0459
Penglin Yang, Limin Tao, Haitao Wang
In programme dynamic analysis, control flow integrity (CFI) is an efficient way to investigate programme's behaviour. By detecting these CF instructions, researchers can obtain programme's runtime information and execution status accurately. This feature makes CFI a sharp and sensitive approach to detect programme abnormal conditions and malicious attacks such as stack overflow and return-oriented programming. Meanwhile, with the development of dynamic trusted computing technique, a Trusted Platform Module (TPM) chip can provide cryptographic service both in a system's booting period and runtime period. In this study, the authors combine CFI and dynamic trusted computing to present runtime trusted verifier (RTTV) as a dynamic CFI measurement tool based on TPM. Compared to traditional measurement methods, their work is more accurate and reliable, can totally enforce programme run as predefined CF. RTTV uses TPM as `root of trust', which also provides computing resource such as hash algorithm to reduce performance overhead. With the characteristic of sensitivity, simplicity and efficiency, RTTV can especially meet the security requirement of remote embedded systems such as satellites and other valuable equipments.
在程序动态分析中,控制流完整性(CFI)是研究程序行为的有效方法。通过检测这些CF指令,研究人员可以准确地获得程序的运行信息和执行状态。这一特性使CFI成为检测程序异常情况和恶意攻击(如堆栈溢出和面向返回的编程)的一种尖锐而敏感的方法。同时,随着动态可信计算技术的发展,可信平台模块(TPM)芯片可以同时在系统启动和运行期间提供加密服务。在本研究中,作者将CFI与动态可信计算相结合,提出了运行时可信验证器(RTTV)作为基于TPM的动态CFI测量工具。RTTV采用TPM作为“信任的根”,同时提供哈希算法等计算资源,降低性能开销。RTTV以其灵敏、简单、高效的特点,特别能满足卫星等远程嵌入式系统及贵重设备的安全要求。
{"title":"RTTV: a dynamic CFI measurement tool based on TPM","authors":"Penglin Yang, Limin Tao, Haitao Wang","doi":"10.1049/iet-ifs.2017.0459","DOIUrl":"https://doi.org/10.1049/iet-ifs.2017.0459","url":null,"abstract":"In programme dynamic analysis, control flow integrity (CFI) is an efficient way to investigate programme's behaviour. By detecting these CF instructions, researchers can obtain programme's runtime information and execution status accurately. This feature makes CFI a sharp and sensitive approach to detect programme abnormal conditions and malicious attacks such as stack overflow and return-oriented programming. Meanwhile, with the development of dynamic trusted computing technique, a Trusted Platform Module (TPM) chip can provide cryptographic service both in a system's booting period and runtime period. In this study, the authors combine CFI and dynamic trusted computing to present runtime trusted verifier (RTTV) as a dynamic CFI measurement tool based on TPM. Compared to traditional measurement methods, their work is more accurate and reliable, can totally enforce programme run as predefined CF. RTTV uses TPM as `root of trust', which also provides computing resource such as hash algorithm to reduce performance overhead. With the characteristic of sensitivity, simplicity and efficiency, RTTV can especially meet the security requirement of remote embedded systems such as satellites and other valuable equipments.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87375387","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Smartphone passcode prediction 智能手机密码预测
Pub Date : 2018-04-27 DOI: 10.1049/iet-ifs.2017.0606
Tao Chen, Michael Farcasin, Eric Chan-Tin
Many people now own smartphones and store all their documents such as pictures and financial statements on their phone. To protect this sensitive information, people generally use a passcode to prevent unauthorised access to their phone. Shoulder-surfing attacks are well known. However, contrary to common belief, they are not easy to carry out. Shoulder-surfing attacks to predict the passcode by humans are shown to not be accurate. The authors thus propose an automated algorithm to accurately predict the passcode entered by a victim on her smartphone by recording the video. Their proposed algorithm is able to predict over 92% of numbers entered in fewer than 75 s with training performed once.
现在很多人都拥有智能手机,并在手机上存储所有文件,如图片和财务报表。为了保护这些敏感信息,人们通常使用密码来防止未经授权的访问他们的手机。肩滑攻击是众所周知的。然而,与普遍的看法相反,它们并不容易执行。通过肩部冲浪攻击来预测人类的密码被证明是不准确的。因此,作者提出了一种自动算法,可以通过录制视频准确预测受害者在智能手机上输入的密码。他们提出的算法能够在75秒内预测超过92%的输入数字,只需进行一次训练。
{"title":"Smartphone passcode prediction","authors":"Tao Chen, Michael Farcasin, Eric Chan-Tin","doi":"10.1049/iet-ifs.2017.0606","DOIUrl":"https://doi.org/10.1049/iet-ifs.2017.0606","url":null,"abstract":"Many people now own smartphones and store all their documents such as pictures and financial statements on their phone. To protect this sensitive information, people generally use a passcode to prevent unauthorised access to their phone. Shoulder-surfing attacks are well known. However, contrary to common belief, they are not easy to carry out. Shoulder-surfing attacks to predict the passcode by humans are shown to not be accurate. The authors thus propose an automated algorithm to accurately predict the passcode entered by a victim on her smartphone by recording the video. Their proposed algorithm is able to predict over 92% of numbers entered in fewer than 75 s with training performed once.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75087999","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
IET Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1