Pub Date : 2017-07-01DOI: 10.1049/iet-ifs.2016.0218
Goutham Reddy Alavalapati, Eunjun Yoon, K. Yoo
This comment paper refers to an article published by Leu and Hsieh in IET Information Security in the year 2014. Leu and Hsieh proposed a remote user authentication protocol for distributed systems using smartcard. Their protocol affords user anonymity and no verification tables at either end, which can decrease the storage space along with the computations. Their protocol can resist security attacks and is efficient compared with few relevant protocols in terms of computational cost. However, this comment paper brings questions about the correctness of the design of Leu and Hsieh's protocol.
{"title":"Comment on 'Efficient and secure dynamic ID-based remote user authentication scheme for distributed systems using smart cards'","authors":"Goutham Reddy Alavalapati, Eunjun Yoon, K. Yoo","doi":"10.1049/iet-ifs.2016.0218","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0218","url":null,"abstract":"This comment paper refers to an article published by Leu and Hsieh in IET Information Security in the year 2014. Leu and Hsieh proposed a remote user authentication protocol for distributed systems using smartcard. Their protocol affords user anonymity and no verification tables at either end, which can decrease the storage space along with the computations. Their protocol can resist security attacks and is efficient compared with few relevant protocols in terms of computational cost. However, this comment paper brings questions about the correctness of the design of Leu and Hsieh's protocol.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"71 1","pages":"220-221"},"PeriodicalIF":0.0,"publicationDate":"2017-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85892285","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-07-01DOI: 10.1049/iet-ifs.2015.0574
Liran Lerman, Zdenek Martinasek, O. Markowitch
Side-channel attacks provide tools to analyse the degree of resilience of a cryptographic device against adversaries measuring leakages (e.g. power traces) on the target device executing cryptographic algorithms. In 2002, Chari et al. introduced template attacks (TA) as the strongest parametric profiled attacks in an information theoretic sense. Few years later, Schindler et al. proposed stochastic attacks (representing other parametric profiled attacks) as improved attacks (with respect to TA) when the adversary has information on the data-dependent part of the leakage. Less than ten years later, the machine learning field provided non-parametric profiled attacks especially useful in high dimensionality contexts. In this study, the authors provide new contexts in which profiled attacks based on machine learning outperform conventional parametric profiled attacks: when the set of leakages contains errors or distortions. More precisely, the authors found that (i) profiled attacks based on machine learning remain effective in a wide range of scenarios, and (ii) TA are more sensitive to distortions and errors in the profiling and attacking sets.
{"title":"Robust profiled attacks: should the adversary trust the dataset?","authors":"Liran Lerman, Zdenek Martinasek, O. Markowitch","doi":"10.1049/iet-ifs.2015.0574","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0574","url":null,"abstract":"Side-channel attacks provide tools to analyse the degree of resilience of a cryptographic device against adversaries measuring leakages (e.g. power traces) on the target device executing cryptographic algorithms. In 2002, Chari et al. introduced template attacks (TA) as the strongest parametric profiled attacks in an information theoretic sense. Few years later, Schindler et al. proposed stochastic attacks (representing other parametric profiled attacks) as improved attacks (with respect to TA) when the adversary has information on the data-dependent part of the leakage. Less than ten years later, the machine learning field provided non-parametric profiled attacks especially useful in high dimensionality contexts. In this study, the authors provide new contexts in which profiled attacks based on machine learning outperform conventional parametric profiled attacks: when the set of leakages contains errors or distortions. More precisely, the authors found that (i) profiled attacks based on machine learning remain effective in a wide range of scenarios, and (ii) TA are more sensitive to distortions and errors in the profiling and attacking sets.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"37 1","pages":"188-194"},"PeriodicalIF":0.0,"publicationDate":"2017-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83106491","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-07-01DOI: 10.1049/iet-ifs.2016.0168
Weiguo Zhang, Luyang Li, E. Pasalic
Resilient substitution boxes (S-boxes) with high non-linearity are important cryptographic primitives in the design of certain encryption algorithms. There are several trade-offs between the most important cryptographic parameters and their simultaneous optimisation is regarded as a difficult task. In this study, the authors provide a construction technique to obtain resilient S-boxes with so-called strictly almost optimal non-linearity for a larger number of output bits m than previously known. This is the first time that the non-linearity bound 2 n−1 − 2 n/2 of resilient (n,m) S-boxes, where n and m denote the number of the input and output bits, respectively, has been exceeded for m>⌊n/4⌋. Thus, resilient S-boxes with extremely high non-linearity and a larger output space compared with other design methods have been obtained.
具有高度非线性的弹性替换盒(s -box)是某些加密算法设计中重要的密码原语。在最重要的加密参数之间存在一些权衡,并且它们的同步优化被认为是一项艰巨的任务。在这项研究中,作者提供了一种构造技术,以获得具有所谓严格几乎最优非线性的弹性s盒,其输出比特数m比以前已知的要多。这是弹性(n,m) s -box的非线性界2 n−1−2 n/2首次被超越,其中n和m分别表示输入和输出位数,且m>⌊n/4⌋。从而获得了与其他设计方法相比具有极高非线性和更大输出空间的弹性s盒。
{"title":"Construction of resilient S-boxes with higher-dimensional vectorial outputs and strictly almost optimal non-linearity","authors":"Weiguo Zhang, Luyang Li, E. Pasalic","doi":"10.1049/iet-ifs.2016.0168","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0168","url":null,"abstract":"Resilient substitution boxes (S-boxes) with high non-linearity are important cryptographic primitives in the design of certain encryption algorithms. There are several trade-offs between the most important cryptographic parameters and their simultaneous optimisation is regarded as a difficult task. In this study, the authors provide a construction technique to obtain resilient S-boxes with so-called strictly almost optimal non-linearity for a larger number of output bits m than previously known. This is the first time that the non-linearity bound 2 n−1 − 2 n/2 of resilient (n,m) S-boxes, where n and m denote the number of the input and output bits, respectively, has been exceeded for m>⌊n/4⌋. Thus, resilient S-boxes with extremely high non-linearity and a larger output space compared with other design methods have been obtained.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"18 1","pages":"199-203"},"PeriodicalIF":0.0,"publicationDate":"2017-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86530034","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-07-01DOI: 10.1049/iet-ifs.2016.0085
S. Akleylek, V. Rijmen, M. T. Sakalli, Emir Öztürk
In this study, the authors propose new methods using a divide-and-conquer strategy to generate n × n binary matrices (for composite n) with a high/maximum branch number and the same Hamming weight in each row and column. They introduce new types of binary matrices: namely, ( BHwC ) t, m and ( BCwC ) q, m types, which are a combination of Hadamard and circulant matrices, and the recursive use of circulant matrices, respectively. With the help of these hybrid structures, the search space to generate a binary matrix with a high/maximum branch number is drastically reduced. By using the proposed methods, they focus on generating 12 × 12, 16 × 16 and 32 × 32 binary matrices with a maximum or maximum achievable branch number and the lowest implementation costs (to the best of their knowledge) to be used in block ciphers. Then, they discuss the implementation properties of binary matrices generated and present experimental results for binary matrices in these sizes. Finally, they apply the proposed methods to larger sizes, i.e. 48 × 48, 64 × 64 and 80 × 80 binary matrices having some applications in secure multi-party computation and fully homomorphic encryption.
{"title":"Efficient methods to generate cryptographically significant binary diffusion layers","authors":"S. Akleylek, V. Rijmen, M. T. Sakalli, Emir Öztürk","doi":"10.1049/iet-ifs.2016.0085","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0085","url":null,"abstract":"In this study, the authors propose new methods using a divide-and-conquer strategy to generate n × n binary matrices (for composite n) with a high/maximum branch number and the same Hamming weight in each row and column. They introduce new types of binary matrices: namely, ( BHwC ) t, m and ( BCwC ) q, m types, which are a combination of Hadamard and circulant matrices, and the recursive use of circulant matrices, respectively. With the help of these hybrid structures, the search space to generate a binary matrix with a high/maximum branch number is drastically reduced. By using the proposed methods, they focus on generating 12 × 12, 16 × 16 and 32 × 32 binary matrices with a maximum or maximum achievable branch number and the lowest implementation costs (to the best of their knowledge) to be used in block ciphers. Then, they discuss the implementation properties of binary matrices generated and present experimental results for binary matrices in these sizes. Finally, they apply the proposed methods to larger sizes, i.e. 48 × 48, 64 × 64 and 80 × 80 binary matrices having some applications in secure multi-party computation and fully homomorphic encryption.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"55 1","pages":"177-187"},"PeriodicalIF":0.0,"publicationDate":"2017-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85642815","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-06-26DOI: 10.1049/iet-ifs.2016.0126
Y. Ren, Feng Liu, Teng Guo, Rongquan Feng, D. Lin
In the past decade, the researchers paid more attention to the cheating problem in visual cryptography (VC) so that many cheating prevention visual cryptography schemes (CPVCS) have been proposed. In this paper, the authors propose a novel method, which first makes use of Latin square to prevent cheating in VC. Latin squares are utilised to guide the choosing of authentication regions in different rows and columns of each divided block of the shares, which ensures that the choosing of authentication regions is both random and uniform. Without pixel expansion, the new method provides random regions authentication in each divided block of all shares. What is important is that the proposed method is applicable to both ( k , n )-deterministic visual cryptography scheme (( k , n )-DVCS) and ( k , n )-probabilistic visual cryptography scheme (( k , n )-PVCS). Experimental results and properties analysis are given to show the effectiveness of the proposed method.
{"title":"Cheating prevention visual cryptography scheme using Latin square","authors":"Y. Ren, Feng Liu, Teng Guo, Rongquan Feng, D. Lin","doi":"10.1049/iet-ifs.2016.0126","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0126","url":null,"abstract":"In the past decade, the researchers paid more attention to the cheating problem in visual cryptography (VC) so that many cheating prevention visual cryptography schemes (CPVCS) have been proposed. In this paper, the authors propose a novel method, which first makes use of Latin square to prevent cheating in VC. Latin squares are utilised to guide the choosing of authentication regions in different rows and columns of each divided block of the shares, which ensures that the choosing of authentication regions is both random and uniform. Without pixel expansion, the new method provides random regions authentication in each divided block of all shares. What is important is that the proposed method is applicable to both (\u0000 k\u0000, n\u0000)-deterministic visual cryptography scheme ((\u0000 k\u0000, n\u0000)-DVCS) and (\u0000 k\u0000, n\u0000)-probabilistic visual cryptography scheme ((\u0000 k\u0000, n\u0000)-PVCS). Experimental results and properties analysis are given to show the effectiveness of the proposed method.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"16 1","pages":"211-219"},"PeriodicalIF":0.0,"publicationDate":"2017-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90765551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-05-03DOI: 10.1049/iet-ifs.2017.0307
Zhixiong Chen
We continue to investigate binary sequence $(f_u)$ over ${0,1}$ defined by $(-1)^{f_u}=left(frac{(u^w-u^{wp})/p}{p}right)$ for integers $uge 0$, where $left(frac{cdot}{p}right)$ is the Legendre symbol and we restrict $left(frac{0}{p}right)=1$. In an earlier work, the linear complexity of $(f_u)$ was determined for $w=p-1$ under the assumption of $2^{p-1}notequiv 1 pmod {p^2}$. In this work, we give possible values on the linear complexity of $(f_u)$ for all $1le w
我们继续研究由$(-1)^{f_u}=left(frac{(u^w-u^{wp})/p}{p}right)$为整数$uge 0$定义的${0,1}$上的二进制序列$(f_u)$,其中$left(frac{cdot}{p}right)$是Legendre符号,并且我们限制$left(frac{0}{p}right)=1$。在较早的工作中,在$2^{p-1}notequiv 1 pmod {p^2}$的假设下,确定了$w=p-1$的线性复杂度$(f_u)$。在这项工作中,我们给出了在相同条件下所有$1le w
{"title":"Linear complexity of Legendre-polynomial quotients","authors":"Zhixiong Chen","doi":"10.1049/iet-ifs.2017.0307","DOIUrl":"https://doi.org/10.1049/iet-ifs.2017.0307","url":null,"abstract":"We continue to investigate binary sequence $(f_u)$ over ${0,1}$ defined by $(-1)^{f_u}=left(frac{(u^w-u^{wp})/p}{p}right)$ for integers $uge 0$, where $left(frac{cdot}{p}right)$ is the Legendre symbol and we restrict $left(frac{0}{p}right)=1$. In an earlier work, the linear complexity of $(f_u)$ was determined for $w=p-1$ under the assumption of $2^{p-1}notequiv 1 pmod {p^2}$. In this work, we give possible values on the linear complexity of $(f_u)$ for all $1le w<p-1$ under the same conditions. We also state that the case of larger $w(geq p)$ can be reduced to that of $0leq wleq p-1$.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"20 1","pages":"414-418"},"PeriodicalIF":0.0,"publicationDate":"2017-05-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75646257","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-05-01DOI: 10.1049/iet-ifs.2015.0285
Liaojun Pang, Yufei Hu, Xia Zhou, Yumin Wang, Huixian Li
As a kind of special proxy signature, directed proxy signature can be used to sign messages, such that only the designated verifier can easily verify the validity of the signature while others cannot. At the same time, if necessary, the proxy signer or designated verifier can prove the validity of the signature to any third party. However, the revocation of delegated rights has never been considered in the existing directed proxy signature schemes. In fact, in these directed proxy signature schemes, even if the period of delegation has expired, the proxy signer still can generate the valid proxy signature, and the original signer can do nothing to prevent it. Therefore, the authors give a solution to the delegation revocation problem and propose a directed proxy signature scheme with fast revocation in this study. The security and the invisibility of the authors’ scheme are proven based on the gap Diffie–Hellman assumption and under the decisional Diffie–Hellman problem in the standard model, respectively.
{"title":"Directed proxy signature with fast revocation proven secure in the standard model","authors":"Liaojun Pang, Yufei Hu, Xia Zhou, Yumin Wang, Huixian Li","doi":"10.1049/iet-ifs.2015.0285","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0285","url":null,"abstract":"As a kind of special proxy signature, directed proxy signature can be used to sign messages, such that only the designated verifier can easily verify the validity of the signature while others cannot. At the same time, if necessary, the proxy signer or designated verifier can prove the validity of the signature to any third party. However, the revocation of delegated rights has never been considered in the existing directed proxy signature schemes. In fact, in these directed proxy signature schemes, even if the period of delegation has expired, the proxy signer still can generate the valid proxy signature, and the original signer can do nothing to prevent it. Therefore, the authors give a solution to the delegation revocation problem and propose a directed proxy signature scheme with fast revocation in this study. The security and the invisibility of the authors’ scheme are proven based on the gap Diffie–Hellman assumption and under the decisional Diffie–Hellman problem in the standard model, respectively.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"47 1","pages":"168-176"},"PeriodicalIF":0.0,"publicationDate":"2017-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84959539","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-05-01DOI: 10.1049/iet-ifs.2016.0150
Huaqun Wang, D. He, Shibing Zhang
Along with the development of information technology, the traditional electrical grid is moving to smart grid technology. By using the smart grid, the users and utility providers can more efficiently manage and generate power. Along with the advantages, the smart grid is also faced with new security concerns. In the smart grid, the user's citizen identity information should be preserved and the offensive user should be traced. For some low-capacity devices, it is indispensable to perform complicated computation by using outsourcing computation. The authors provide the outsourcing computation through public cloud. Anonymity and traceability are two important security properties in the smart grid. They are the unity of opposites. On the basis of the security requirements, they propose the balanced anonymity and traceability for outsourcing small-scale data linear aggregation (BAT-LA) in the smart grid. The formal definition, system model and security model are presented. Then, a concrete BAT-LA protocol is designed by using the elliptic curve cryptography and proxy re-encryption. Through security analysis and performance analysis, the designed BAT-LA protocol is provably secure and efficient.
{"title":"Balanced anonymity and traceability for outsourcing small-scale data linear aggregation in the smart grid","authors":"Huaqun Wang, D. He, Shibing Zhang","doi":"10.1049/iet-ifs.2016.0150","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0150","url":null,"abstract":"Along with the development of information technology, the traditional electrical grid is moving to smart grid technology. By using the smart grid, the users and utility providers can more efficiently manage and generate power. Along with the advantages, the smart grid is also faced with new security concerns. In the smart grid, the user's citizen identity information should be preserved and the offensive user should be traced. For some low-capacity devices, it is indispensable to perform complicated computation by using outsourcing computation. The authors provide the outsourcing computation through public cloud. Anonymity and traceability are two important security properties in the smart grid. They are the unity of opposites. On the basis of the security requirements, they propose the balanced anonymity and traceability for outsourcing small-scale data linear aggregation (BAT-LA) in the smart grid. The formal definition, system model and security model are presented. Then, a concrete BAT-LA protocol is designed by using the elliptic curve cryptography and proxy re-encryption. Through security analysis and performance analysis, the designed BAT-LA protocol is provably secure and efficient.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"11 1","pages":"131-138"},"PeriodicalIF":0.0,"publicationDate":"2017-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88239545","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-05-01DOI: 10.1049/iet-ifs.2015.0361
Zhenzhen Zhang, J. Hou, Yu Zhang, Jingyu Ye, Y. Shi
Multiple-compression detection is of particular importance in video forensics, as it reveals possible manipulations to the content. However, methods for detecting multiple compressions with same quantisation parameters (QPs) are rarely reported. To deal with this issue, a novel method is presented in this study to detect multiple H.264/advanced video coding compressions with the same QPs. First, a new set, named ratio difference set (RDS), is proposed, which is calculated by identifying the quantised DCT coefficients whose values will be changed after re-compression. Then, a discriminative and fixed statistical feature set extracted from RDS of each video is obtained to serve as input for classification. With the aid of support vector machines, the extracted feature set is used to classify the videos that have undergone H.264 compressions twice or more from those compressed just once. Experimental results show that high classification accuracy and robustness against copy-move attack and frame-deletion attack can be achieved with the authors’ proposed method.
多重压缩检测在视频取证中特别重要,因为它揭示了对内容可能的操纵。然而,检测具有相同量化参数(QPs)的多个压缩的方法很少被报道。为了解决这个问题,本研究提出了一种新的方法来检测具有相同QPs的多个H.264/高级视频编码压缩。首先,提出了一种新的集,称为ratio difference set (RDS),它是通过识别量化后的DCT系数来计算的,这些系数的值在重新压缩后会发生变化。然后,从每个视频的RDS中提取一个判别性和固定的统计特征集作为分类的输入。在支持向量机的帮助下,提取的特征集用于将经过两次或两次以上H.264压缩的视频与仅压缩一次的视频进行分类。实验结果表明,该方法对复制移动攻击和删除帧攻击具有较高的分类精度和鲁棒性。
{"title":"Detecting multiple H.264/AVC compressions with the same quantisation parameters","authors":"Zhenzhen Zhang, J. Hou, Yu Zhang, Jingyu Ye, Y. Shi","doi":"10.1049/iet-ifs.2015.0361","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0361","url":null,"abstract":"Multiple-compression detection is of particular importance in video forensics, as it reveals possible manipulations to the content. However, methods for detecting multiple compressions with same quantisation parameters (QPs) are rarely reported. To deal with this issue, a novel method is presented in this study to detect multiple H.264/advanced video coding compressions with the same QPs. First, a new set, named ratio difference set (RDS), is proposed, which is calculated by identifying the quantised DCT coefficients whose values will be changed after re-compression. Then, a discriminative and fixed statistical feature set extracted from RDS of each video is obtained to serve as input for classification. With the aid of support vector machines, the extracted feature set is used to classify the videos that have undergone H.264 compressions twice or more from those compressed just once. Experimental results show that high classification accuracy and robustness against copy-move attack and frame-deletion attack can be achieved with the authors’ proposed method.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"49 1","pages":"152-158"},"PeriodicalIF":0.0,"publicationDate":"2017-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86453136","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2017-04-27DOI: 10.1049/iet-ifs.2016.0060
Zhen Ma, Tian Tian, Wen-feng Qi
The well-known stream cipher Grain-128a is the new version of Grain-128. While Grain-128 is vulnerable against several introduced attacks, Grain-128a is claimed to be secure against all known attacks and observations on Grain-128. So far the only published single-key attack on Grain-128a is the conditional differential cryptanalysis proposed by Michael Lehmann et al. at CANS 2012. In their analysis, a distinguishing attack on 189-round Grain-128a in a weak-key setting was proposed. In this study, the authors present two new conditional differential attacks on Grain-128a, i.e. attack A and attack B. In attack A, the authors successfully retrieve 18 secret key expressions for 169-round Grain-128a. To the best of our knowledge, attack A is the first attack to retrieve secret key expressions for reduced Grain-128a. In attack B, the authors extend the distinguishing attack against Grain-128a up to 195 rounds in a weak-key setting. Thus far, attack B is the best known attack for reduced Grain-128a as far as the number of rounds attacked is concerned. Hopefully, the authors’ reflections on the design of Grain-128a provide insights on such compact stream ciphers.
{"title":"Conditional differential attacks on Grain-128a stream cipher","authors":"Zhen Ma, Tian Tian, Wen-feng Qi","doi":"10.1049/iet-ifs.2016.0060","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0060","url":null,"abstract":"The well-known stream cipher Grain-128a is the new version of Grain-128. While Grain-128 is vulnerable against several introduced attacks, Grain-128a is claimed to be secure against all known attacks and observations on Grain-128. So far the only published single-key attack on Grain-128a is the conditional differential cryptanalysis proposed by Michael Lehmann et al. at CANS 2012. In their analysis, a distinguishing attack on 189-round Grain-128a in a weak-key setting was proposed. In this study, the authors present two new conditional differential attacks on Grain-128a, i.e. attack A and attack B. In attack A, the authors successfully retrieve 18 secret key expressions for 169-round Grain-128a. To the best of our knowledge, attack A is the first attack to retrieve secret key expressions for reduced Grain-128a. In attack B, the authors extend the distinguishing attack against Grain-128a up to 195 rounds in a weak-key setting. Thus far, attack B is the best known attack for reduced Grain-128a as far as the number of rounds attacked is concerned. Hopefully, the authors’ reflections on the design of Grain-128a provide insights on such compact stream ciphers.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"1 1","pages":"139-145"},"PeriodicalIF":0.0,"publicationDate":"2017-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83220703","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}