首页 > 最新文献

IET Inf. Secur.最新文献

英文 中文
BDD-based cryptanalysis of stream cipher: a practical approach 基于bdd的流密码分析:一种实用的方法
Pub Date : 2017-04-27 DOI: 10.1049/iet-ifs.2016.0076
H. Sahu, Indivar Gupta, N. R. Pillai, R. Sharma
Binary decision diagram (BDD) is a state-of-the-art data structure for representing and manipulating Boolean functions. In 2002, Krause proposed theoretical framework for BDD-based cryptanalysis of stream ciphers. Since then not much work have been reported in this area. In this study, the authors propose a practical approach for cryptanalysis of stream cipher using reduced ordered BDD (ROBDD). They propose various methods for ANDing operation on ROBDDs, required during process of cryptanalysis. Out of these proposed methods, ‘recursive symmetric ANDing’ gives optimal order of ANDing. They use their approach to demonstrate cryptanalysis of E 0 stream cipher. They also discuss some implementation results. The attack can recover 39 unknown key bits in 5 s on regular personal computer. BuDDy-2.4 library is used for performing operations on BDDs.
二进制决策图(BDD)是用于表示和操作布尔函数的最先进的数据结构。2002年,Krause提出了基于bdd的流密码分析理论框架。从那时起,在这一领域没有多少工作的报道。在本研究中,作者提出了一种使用降阶BDD (ROBDD)对流密码进行密码分析的实用方法。他们提出了在密码分析过程中需要的对robdd进行andding操作的各种方法。在这些方法中,“递归对称和定”给出了最优的和定顺序。他们使用他们的方法来演示e0流密码的密码分析。他们还讨论了一些实施结果。该攻击可以在5秒内恢复普通个人电脑上的39个未知密钥位。BuDDy-2.4库用于对bdd执行操作。
{"title":"BDD-based cryptanalysis of stream cipher: a practical approach","authors":"H. Sahu, Indivar Gupta, N. R. Pillai, R. Sharma","doi":"10.1049/iet-ifs.2016.0076","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0076","url":null,"abstract":"Binary decision diagram (BDD) is a state-of-the-art data structure for representing and manipulating Boolean functions. In 2002, Krause proposed theoretical framework for BDD-based cryptanalysis of stream ciphers. Since then not much work have been reported in this area. In this study, the authors propose a practical approach for cryptanalysis of stream cipher using reduced ordered BDD (ROBDD). They propose various methods for ANDing operation on ROBDDs, required during process of cryptanalysis. Out of these proposed methods, ‘recursive symmetric ANDing’ gives optimal order of ANDing. They use their approach to demonstrate cryptanalysis of E 0 stream cipher. They also discuss some implementation results. The attack can recover 39 unknown key bits in 5 s on regular personal computer. BuDDy-2.4 library is used for performing operations on BDDs.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74177367","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Analysis of permutation choices for enhanced generalised Feistel structure with SP-type round function 具有sp型圆函数的增强广义Feistel结构的排列选择分析
Pub Date : 2017-04-27 DOI: 10.1049/iet-ifs.2015.0433
Lei Zhang, Wenling Wu
Since the proposition of improved generalised Feistel structure (GFS), many researches and applications have been published. In this study, the authors further enhance the improved GFS with SP-type round function by extending the sub-block-wise permutation to word-wise permutation which can have better diffusion and security effect. Then, they study the security effect of different permutation choices for this kind of enhanced GFS cipher with SP-type round function. By proving several propositions about the equivalent situation, they can eliminate isomorphic permutations so as to narrow down the candidate space notably and propose a method to compute the number of effective permutation candidates. Finally, they take three typical scenes as example, and for each experimental scene, they compute the number of effective permutation candidates and exhaustively evaluate their security results. They also give an optimum permutation as example for each scene.
自改进的广义费斯特尔结构(GFS)提出以来,已有许多研究和应用发表。在本文中,作者通过将子块排列扩展到单词排列,进一步增强了具有sp型圆函数的改进GFS,从而具有更好的扩散和安全效果。然后,研究了这种具有sp型圆函数的增强型GFS密码在不同排列选择下的安全效果。通过对等价情形的若干命题的证明,可以消除同构排列,从而显著缩小候选空间,并提出了一种计算有效排列候选数的方法。最后,以3个典型场景为例,对每个实验场景计算有效置换候选者的数量,并对其安全性结果进行详尽评估。他们也给出了每个场景的最佳排列作为例子。
{"title":"Analysis of permutation choices for enhanced generalised Feistel structure with SP-type round function","authors":"Lei Zhang, Wenling Wu","doi":"10.1049/iet-ifs.2015.0433","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0433","url":null,"abstract":"Since the proposition of improved generalised Feistel structure (GFS), many researches and applications have been published. In this study, the authors further enhance the improved GFS with SP-type round function by extending the sub-block-wise permutation to word-wise permutation which can have better diffusion and security effect. Then, they study the security effect of different permutation choices for this kind of enhanced GFS cipher with SP-type round function. By proving several propositions about the equivalent situation, they can eliminate isomorphic permutations so as to narrow down the candidate space notably and propose a method to compute the number of effective permutation candidates. Finally, they take three typical scenes as example, and for each experimental scene, they compute the number of effective permutation candidates and exhaustively evaluate their security results. They also give an optimum permutation as example for each scene.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-04-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90596970","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Searching all truncated impossible differentials in SPN 搜索SPN中所有截断的不可能微分
Pub Date : 2017-03-06 DOI: 10.1049/iet-ifs.2015.0052
Ting Cui, Chenhui Jin, Bin Zhang, Zhuo Chen, Guoshuang Zhang
This study concentrates on finding all truncated impossible differentials in substitution-permutation networks (SPNs) ciphers. Instead of using the miss-in-the-middle approach, the authors propose a mathematical description of the truncated impossible differentials. First, they prove that all truncated impossible differentials in an r + 1 rounds SPN cipher could be obtained by searching entry `0' in D( P) r, where D( P) denotes the differential pattern matrix (DPM) of P-layer, thus the length of impossible differentials of an SPN cipher is upper bounded by the minimum integer r such that there is no entry `0' in D( P) r. Second, they provide two efficient algorithms to compute the DPMs for both bit-shuffles and matrices over GF(2 n). Using these tools they prove that the longest truncated impossible differentials in SPN structure is 2-round, if the P-layer is designed as an maximum distance separable (MDS) matrix. Finally, all truncated impossible differentials of advanced encryption standard (AES), ARIA, AES-MDS, PRESENT, MAYA and Puffin are obtained.
本文主要研究替换置换网络(SPNs)密码中所有截断的不可能微分。而不是使用中间缺失的方法,作者提出了截断不可能微分的数学描述。首先,他们证明了r + 1轮SPN密码中所有截断的不可能微分都可以通过搜索D(P) r中的项' 0'得到,其中D(P)表示P层的微分模式矩阵(DPM),因此SPN密码的不可能微分长度的上界是最小整数r,使得D(P) r中不存在项' 0'。他们提供了两种有效的算法来计算位洗刷和矩阵在GF(2n)上的dpm。使用这些工具,他们证明了SPN结构中最长的截断不可能微分是2轮的,如果p层被设计为最大距离可分离(MDS)矩阵。最后得到了高级加密标准(AES)、ARIA、AES- mds、PRESENT、MAYA和Puffin的所有截断不可能微分。
{"title":"Searching all truncated impossible differentials in SPN","authors":"Ting Cui, Chenhui Jin, Bin Zhang, Zhuo Chen, Guoshuang Zhang","doi":"10.1049/iet-ifs.2015.0052","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0052","url":null,"abstract":"This study concentrates on finding all truncated impossible differentials in substitution-permutation networks (SPNs) ciphers. Instead of using the miss-in-the-middle approach, the authors propose a mathematical description of the truncated impossible differentials. First, they prove that all truncated impossible differentials in an r\u0000 + 1 rounds SPN cipher could be obtained by searching entry `0' in D\u0000(\u0000 P\u0000)\u0000 r\u0000, where D\u0000(\u0000 P\u0000) denotes the differential pattern matrix (DPM) of P\u0000-layer, thus the length of impossible differentials of an SPN cipher is upper bounded by the minimum integer r\u0000 such that there is no entry `0' in D\u0000(\u0000 P\u0000)\u0000 r\u0000. Second, they provide two efficient algorithms to compute the DPMs for both bit-shuffles and matrices over GF(2\u0000 n\u0000). Using these tools they prove that the longest truncated impossible differentials in SPN structure is 2-round, if the P\u0000-layer is designed as an maximum distance separable (MDS) matrix. Finally, all truncated impossible differentials of advanced encryption standard (AES), ARIA, AES-MDS, PRESENT, MAYA and Puffin are obtained.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86174940","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2 m ) GF(2m)上多项式基Itoh-Tsujii反演算法的高性能高速实现
Pub Date : 2017-03-01 DOI: 10.1049/iet-ifs.2015.0461
Bahram Rashidi, R. R. Farashahi, S. Sayedi
In this study high-performance and high-speed field-programmable gate array (FPGA) implementations of polynomial basis Itoh–Tsujii inversion algorithm (ITA) over GF(2 m ) constructed by irreducible trinomials and pentanomials are presented. The proposed structures are designed by one field multiplier and k -times squarer blocks or exponentiation by 2 k , where k is a small positive integer. The k -times squarer blocks have an efficient tree structure with low critical path delay, and the multiplier is based on a proposed high-speed digit-serial architecture with minimum hardware resources. Furthermore, to reduce the computation time of ITA, the critical path of the circuit is broken to finer path using several registers. The computation times of the structure on Virtex-4 FPGA family are 0.262, 0.192 and 0.271 µs for GF(2163), GF(2193) and GF(2233), respectively. The comparison results with other implementations of the polynomial basis Itoh–Tsujii inversion algorithm verify the improvement in the proposed architecture in terms of speed and performance.
本文提出了一种基于不可约三项式和五反常构造的GF(2 m)上的多项式基Itoh-Tsujii反演算法(ITA)的高性能、高速现场可编程门阵列(FPGA)实现。所提出的结构由一个场乘法器和k倍平方块或2 k的幂设计,其中k是一个小正整数。k倍方块具有有效的树形结构,具有较低的关键路径延迟,乘法器基于所提出的高速数字串行架构,硬件资源最少。此外,为了减少ITA的计算时间,使用多个寄存器将电路的关键路径分割成更细的路径。该结构在Virtex-4 FPGA家族上对GF(2163)、GF(2193)和GF(2233)的计算时间分别为0.262、0.192和0.271µs。与多项式基Itoh-Tsujii反演算法的其他实现的比较结果验证了该架构在速度和性能方面的改进。
{"title":"High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2 m )","authors":"Bahram Rashidi, R. R. Farashahi, S. Sayedi","doi":"10.1049/iet-ifs.2015.0461","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0461","url":null,"abstract":"In this study high-performance and high-speed field-programmable gate array (FPGA) implementations of polynomial basis Itoh–Tsujii inversion algorithm (ITA) over GF(2 m ) constructed by irreducible trinomials and pentanomials are presented. The proposed structures are designed by one field multiplier and k -times squarer blocks or exponentiation by 2 k , where k is a small positive integer. The k -times squarer blocks have an efficient tree structure with low critical path delay, and the multiplier is based on a proposed high-speed digit-serial architecture with minimum hardware resources. Furthermore, to reduce the computation time of ITA, the critical path of the circuit is broken to finer path using several registers. The computation times of the structure on Virtex-4 FPGA family are 0.262, 0.192 and 0.271 µs for GF(2163), GF(2193) and GF(2233), respectively. The comparison results with other implementations of the polynomial basis Itoh–Tsujii inversion algorithm verify the improvement in the proposed architecture in terms of speed and performance.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85143020","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 23
Hybrid mechanism towards network packet early acceptance and rejection for unified threat management 网络数据包早期接受和拒绝的混合机制,统一威胁管理
Pub Date : 2017-03-01 DOI: 10.1049/iet-ifs.2015.0246
Z. Trabelsi, S. Zeidan, M. Masud
Recent network architectures utilise many types of security appliances to combat blended attacks. However, managing multiple separate security appliances can be overwhelming, inefficient and expensive. Thus, multiple security features are needed to be integrated into unified security architecture resulting in an unified threat management system (UTM). In most current UTM systems, whenever a security feature is needed, the corresponding module is just ‘attached or added on’. This approach of adding on may reduce the UTM performance dramatically, especially when security features such as IDS/IPS are enabled. In this study, a hybrid mechanism is proposed to solve UTM redundant packet classification problem. The mechanism is based on the use of splay tree filters and pattern-matching algorithms to enhance packet filtering and deep packet inspection (DPI) performance. The proposed mechanism uses network traffic statistics to dynamically optimise the order of the splay tree filters, allowing early acceptance and rejection of network packets. In addition, DPI signature rules are reordered according to their matching frequencies, allowing early packets acceptance. The authors demonstrate the merit of their mechanism through simulations performed on firewall and snort as independent packet manipulation systems compared with the proposed hybrid mechanism that uses unified communication between them.
最近的网络架构利用许多类型的安全设备来对抗混合攻击。然而,管理多个独立的安全设备可能会让人不堪重负、效率低下且成本高昂。因此,需要将多种安全特性集成到统一的安全架构中,形成统一的威胁管理系统(UTM)。在大多数当前的UTM系统中,每当需要安全功能时,相应的模块只是“附加或添加”。这种添加的方法可能会显著降低UTM性能,特别是在启用了IDS/IPS等安全特性时。本研究提出一种混合机制来解决UTM冗余包分类问题。该机制基于使用张开树过滤器和模式匹配算法来增强包过滤和深度包检测(DPI)性能。提出的机制利用网络流量统计动态优化张开树过滤器的顺序,允许早期接受和拒绝网络数据包。此外,DPI签名规则会根据匹配频率进行重新排序,使报文能够尽早接受。作者通过将防火墙和snort作为独立的数据包操作系统进行仿真,并与所提出的在两者之间使用统一通信的混合机制进行比较,证明了其机制的优点。
{"title":"Hybrid mechanism towards network packet early acceptance and rejection for unified threat management","authors":"Z. Trabelsi, S. Zeidan, M. Masud","doi":"10.1049/iet-ifs.2015.0246","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0246","url":null,"abstract":"Recent network architectures utilise many types of security appliances to combat blended attacks. However, managing multiple separate security appliances can be overwhelming, inefficient and expensive. Thus, multiple security features are needed to be integrated into unified security architecture resulting in an unified threat management system (UTM). In most current UTM systems, whenever a security feature is needed, the corresponding module is just ‘attached or added on’. This approach of adding on may reduce the UTM performance dramatically, especially when security features such as IDS/IPS are enabled. In this study, a hybrid mechanism is proposed to solve UTM redundant packet classification problem. The mechanism is based on the use of splay tree filters and pattern-matching algorithms to enhance packet filtering and deep packet inspection (DPI) performance. The proposed mechanism uses network traffic statistics to dynamically optimise the order of the splay tree filters, allowing early acceptance and rejection of network packets. In addition, DPI signature rules are reordered according to their matching frequencies, allowing early packets acceptance. The authors demonstrate the merit of their mechanism through simulations performed on firewall and snort as independent packet manipulation systems compared with the proposed hybrid mechanism that uses unified communication between them.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89960395","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks 面向轻量级和完整性保护的无线传感器网络数据聚合方案
Pub Date : 2017-03-01 DOI: 10.1049/iet-ifs.2015.0387
Xiaomin Zhao, Jiabin Zhu, Xueli Liang, Shuangshuang Jiang, Q. Chen
In recent years, some research used classical and heavyweight encryption technology to realise data privacy and integrity protection in data aggregation of wireless sensor networks. The challenge is the balance between resource constraints and the complexity of the deployment. In this study, the authors proposed a lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks (LIPDA) which has lightweight, secure and easy operability to preserve data privacy and integrity during data aggregation in wireless sensor network. First, a distance-based formation scheme of network topology is presented to balance the energy consumption of cluster heads. Then, a structure of complex number, which composes from the private factor of the nodes and the original data, is composed. The complex number is encrypted by additive homomorphic encryption method, which can realise the data aggregation without any decryption. Also, the reliability of data is ensured by using integrity verification method based on the complex operation. The theoretical analysis and simulation results show that the proposed scheme LIPDA can meet the requirement of privacy protection. Moreover, compared with related work, LIPDA has lower calculation, less traffic, higher accuracy and verifiable completeness.
近年来,一些研究采用经典和重量级加密技术来实现无线传感器网络数据聚合中的数据隐私和完整性保护。挑战在于资源约束和部署复杂性之间的平衡。在本研究中,作者提出了一种轻量化和面向完整性保护的无线传感器网络数据聚合方案(LIPDA),该方案具有轻量化、安全、易操作的特点,可以在无线传感器网络数据聚合过程中保护数据的隐私性和完整性。首先,提出了一种基于距离的网络拓扑形成方案,以平衡簇头的能量消耗。然后,由节点的私有因子和原始数据组成一个复数结构。采用加性同态加密方法对复数进行加密,可以实现数据聚合而无需解密。采用基于复杂操作的完整性验证方法,保证了数据的可靠性。理论分析和仿真结果表明,所提出的LIPDA方案能够满足隐私保护的要求。此外,与相关工作相比,LIPDA具有计算量少、流量少、精度高、完整性可验证等优点。
{"title":"Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks","authors":"Xiaomin Zhao, Jiabin Zhu, Xueli Liang, Shuangshuang Jiang, Q. Chen","doi":"10.1049/iet-ifs.2015.0387","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0387","url":null,"abstract":"In recent years, some research used classical and heavyweight encryption technology to realise data privacy and integrity protection in data aggregation of wireless sensor networks. The challenge is the balance between resource constraints and the complexity of the deployment. In this study, the authors proposed a lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks (LIPDA) which has lightweight, secure and easy operability to preserve data privacy and integrity during data aggregation in wireless sensor network. First, a distance-based formation scheme of network topology is presented to balance the energy consumption of cluster heads. Then, a structure of complex number, which composes from the private factor of the nodes and the original data, is composed. The complex number is encrypted by additive homomorphic encryption method, which can realise the data aggregation without any decryption. Also, the reliability of data is ensured by using integrity verification method based on the complex operation. The theoretical analysis and simulation results show that the proposed scheme LIPDA can meet the requirement of privacy protection. Moreover, compared with related work, LIPDA has lower calculation, less traffic, higher accuracy and verifiable completeness.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83800441","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Highly nonlinear plateaued functions 高度非线性的稳定函数
Pub Date : 2017-03-01 DOI: 10.1049/iet-ifs.2016.0131
T. Cusick
The authors describe a method for producing Boolean functions of degree d ≥ 3 in n = 2dk − 1 (k = 1,  2,  …) variables, such that the functions are plateaued and balanced, have high nonlinearity and have no linear structures. The nonlinearity is 2 n−1 − 2(n−1)/2, which is the same as the largest possible nonlinearity for a quadratic function in n (odd) variables (the so-called ‘quadratic bound’). Their theorem uses some new ideas to generalise a theorem, which gave the case d = 3, in a 2009 paper by Fengrong Zhang et al. They discuss the cryptographic properties and applications for the functions.
描述了在n = 2dk−1 (k = 1,2,…)个变量中产生d≥3次布尔函数的方法,该函数是平稳平衡的,具有高度非线性,没有线性结构。非线性是2 n−1−2(n−1)/2,这与n(奇数)个变量的二次函数(所谓的“二次界”)的最大非线性相同。他们的定理使用了一些新的思想来推广一个定理,该定理给出了2009年张凤荣等人的一篇论文d = 3的情况。讨论了这些函数的密码学性质及其应用。
{"title":"Highly nonlinear plateaued functions","authors":"T. Cusick","doi":"10.1049/iet-ifs.2016.0131","DOIUrl":"https://doi.org/10.1049/iet-ifs.2016.0131","url":null,"abstract":"The authors describe a method for producing Boolean functions of degree d ≥ 3 in n = 2dk − 1 (k = 1,  2,  …) variables, such that the functions are plateaued and balanced, have high nonlinearity and have no linear structures. The nonlinearity is 2 n−1 − 2(n−1)/2, which is the same as the largest possible nonlinearity for a quadratic function in n (odd) variables (the so-called ‘quadratic bound’). Their theorem uses some new ideas to generalise a theorem, which gave the case d = 3, in a 2009 paper by Fengrong Zhang et al. They discuss the cryptographic properties and applications for the functions.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88233904","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Design of new scan orders for perceptual encryption of H.264/AVC videos H.264/AVC视频感知加密新扫描顺序设计
Pub Date : 2017-03-01 DOI: 10.1049/iet-ifs.2015.0492
Xiangling Ding, Y. Deng, Gaobo Yang, Yun Song, Dajiang He, Xingming Sun
In this study, a perceptual encryption algorithm is proposed for H.264/AVC video to enhance the scrambling effect and encryption space. Six new scan orders are designed for H.264/AVC encoder by analysing the energy distribution of discrete cosine transform coefficients. They are proven to have similar performance as the conventional zigzag scan order and its symmetrical scan order. These six new scan orders are combined with two existing scan orders to design a scan-order based perceptual encryption algorithm. Specifically, video encryption is achieved more specifically by randomly selecting one scan order from the eight scan orders with a security key, and the sign bit flipping of DC coefficients is also incorporated to further increase the encryption space. Experimental results show that the proposed approach has the advantages of both low bitrate increase and low computational cost. Furthermore, it is more flexible and has stronger security than the existing scan-order based video encryption schemes.
为了提高H.264/AVC视频的置乱效果和加密空间,本文提出了一种感知加密算法。通过分析离散余弦变换系数的能量分布,为H.264/AVC编码器设计了6种新的扫描阶数。实验证明,它们具有与传统之字形扫描顺序及其对称扫描顺序相似的性能。将这六个新的扫描顺序与两个现有的扫描顺序相结合,设计了一个基于扫描顺序的感知加密算法。具体来说,视频加密是通过使用安全密钥从8个扫描顺序中随机选择一个扫描顺序来实现的,并且还采用了DC系数的符号位翻转来进一步增加加密空间。实验结果表明,该方法具有比特率增长小、计算成本低的优点。与现有的基于扫描顺序的视频加密方案相比,该方案具有更大的灵活性和更强的安全性。
{"title":"Design of new scan orders for perceptual encryption of H.264/AVC videos","authors":"Xiangling Ding, Y. Deng, Gaobo Yang, Yun Song, Dajiang He, Xingming Sun","doi":"10.1049/iet-ifs.2015.0492","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0492","url":null,"abstract":"In this study, a perceptual encryption algorithm is proposed for H.264/AVC video to enhance the scrambling effect and encryption space. Six new scan orders are designed for H.264/AVC encoder by analysing the energy distribution of discrete cosine transform coefficients. They are proven to have similar performance as the conventional zigzag scan order and its symmetrical scan order. These six new scan orders are combined with two existing scan orders to design a scan-order based perceptual encryption algorithm. Specifically, video encryption is achieved more specifically by randomly selecting one scan order from the eight scan orders with a security key, and the sign bit flipping of DC coefficients is also incorporated to further increase the encryption space. Experimental results show that the proposed approach has the advantages of both low bitrate increase and low computational cost. Furthermore, it is more flexible and has stronger security than the existing scan-order based video encryption schemes.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85718773","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Improved meet-in-the-middle attacks on Crypton and mCrypton 改进了对Crypton和mCrypton的中间相遇攻击
Pub Date : 2017-03-01 DOI: 10.1049/iet-ifs.2015.0518
Rongjia Li, Chenhui Jin
This study presents several meet-in-the-middle attacks on reduced-round Crypton and mCrypton block ciphers. Using the generalised δ-set, the authors construct 5-round distinguishers on Crypton and mCrypton. Based on these distinguishers, the authors propose meet-in-the-middle attacks on 8-round Crypton and mCrypton-96/128. The attack on Crypton needs 2121 chosen plaintexts, 2132 encryptions and 2130 128-bit blocks; the attacks on mCrypton need 261 chosen plaintexts, 280 encryptions and 278 64-bit blocks. Furthermore, the attack can be extended to 9 rounds for mCrypton-128 with complexities of 261 chosen plaintexts, 2112 encryptions and 282 64-bit blocks.
本研究提出了几种针对减少轮Crypton和mCrypton分组密码的中间相遇攻击。利用广义δ-集构造了Crypton和mCrypton上的5轮区分符。基于这些区别,作者提出了8轮Crypton和mCrypton-96/128的中间相遇攻击。对Crypton的攻击需要2121个选定的明文,2132个加密和2130个128位块;对mCrypton的攻击需要261个选定的明文,280个加密和278个64位块。此外,mCrypton-128的攻击可以扩展到9轮,复杂度为261个选择的明文,2112个加密和282个64位块。
{"title":"Improved meet-in-the-middle attacks on Crypton and mCrypton","authors":"Rongjia Li, Chenhui Jin","doi":"10.1049/iet-ifs.2015.0518","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0518","url":null,"abstract":"This study presents several meet-in-the-middle attacks on reduced-round Crypton and mCrypton block ciphers. Using the generalised δ-set, the authors construct 5-round distinguishers on Crypton and mCrypton. Based on these distinguishers, the authors propose meet-in-the-middle attacks on 8-round Crypton and mCrypton-96/128. The attack on Crypton needs 2121 chosen plaintexts, 2132 encryptions and 2130 128-bit blocks; the attacks on mCrypton need 261 chosen plaintexts, 280 encryptions and 278 64-bit blocks. Furthermore, the attack can be extended to 9 rounds for mCrypton-128 with complexities of 261 chosen plaintexts, 2112 encryptions and 282 64-bit blocks.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-03-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89725437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Back-propagation neural network on Markov chains from system call sequences: a new approach for detecting Android malware with system call sequences 基于系统调用序列的马尔可夫链反向传播神经网络:一种基于系统调用序列检测Android恶意软件的新方法
Pub Date : 2017-01-16 DOI: 10.1049/iet-ifs.2015.0211
Xi Xiao, Zhenlong Wang, Qing Li, Shutao Xia, Yong Jiang
Android has become the most prevalent mobile system, but in the meanwhile malware on this platform is widespread. System call sequences are studied to detect malware. However, malware detection with these approaches relies on common system-call-subsequences. It is not so efficient because it is difficult to decide the appropriate length of the common subsequences. To address this issue, the authors propose a new approach, back-propagation neural network on Markov chains from system call sequences (BMSCS). It treats one system call sequence as a homogeneous stationary Markov chain and applies back-propagation neural network (BPNN) to detect malware by comparing transition probabilities in the chain. Since transition probabilities from one system call to another in malware are significantly different from those in benign applications, BMSCS can efficiently detect malware by capturing the anomaly in state transitions with the help of BPNN. The authors evaluate the performance of BMSCS by experiments with real application samples. The experiment results show that the F -score of BMSCS achieves up to 0.982773, which is higher than the other methods in the literature.
Android已成为最流行的移动系统,但与此同时,该平台上的恶意软件也很普遍。研究了系统调用序列来检测恶意软件。然而,使用这些方法检测恶意软件依赖于公共系统调用子序列。它不是那么有效,因为很难确定公共子序列的适当长度。为了解决这一问题,作者提出了一种新的方法——系统调用序列马尔可夫链上的反向传播神经网络(BMSCS)。它将一个系统调用序列视为齐次平稳马尔可夫链,并利用反向传播神经网络(BPNN)通过比较链中的转移概率来检测恶意软件。由于恶意软件中从一个系统调用到另一个系统调用的转换概率与良性应用程序中的转换概率存在显著差异,因此BMSCS可以借助BPNN捕获状态转换中的异常,从而有效地检测恶意软件。通过实际应用实例的实验,对BMSCS的性能进行了评价。实验结果表明,BMSCS的F -得分达到0.982773,高于文献中其他方法。
{"title":"Back-propagation neural network on Markov chains from system call sequences: a new approach for detecting Android malware with system call sequences","authors":"Xi Xiao, Zhenlong Wang, Qing Li, Shutao Xia, Yong Jiang","doi":"10.1049/iet-ifs.2015.0211","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0211","url":null,"abstract":"Android has become the most prevalent mobile system, but in the meanwhile malware on this platform is widespread. System call sequences are studied to detect malware. However, malware detection with these approaches relies on common system-call-subsequences. It is not so efficient because it is difficult to decide the appropriate length of the common subsequences. To address this issue, the authors propose a new approach, back-propagation neural network on Markov chains from system call sequences (BMSCS). It treats one system call sequence as a homogeneous stationary Markov chain and applies back-propagation neural network (BPNN) to detect malware by comparing transition probabilities in the chain. Since transition probabilities from one system call to another in malware are significantly different from those in benign applications, BMSCS can efficiently detect malware by capturing the anomaly in state transitions with the help of BPNN. The authors evaluate the performance of BMSCS by experiments with real application samples. The experiment results show that the F \u0000-score of BMSCS achieves up to 0.982773, which is higher than the other methods in the literature.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2017-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89705308","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
期刊
IET Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1