首页 > 最新文献

IET Inf. Secur.最新文献

英文 中文
Design and formal verification of a cloud compliant secure logging mechanism 设计和正式验证符合云的安全日志机制
Pub Date : 2016-07-01 DOI: 10.1049/IET-IFS.2014.0625
Mehmet Tahir Sandikkaya, T. Ovatman, A. E. Harmanci
Security concerns are still retarding cloud adoption. While the research community work on clearing these concerns, an optimistic fair cloud compliant logging scheme may ease the cloud to spread. This study proposes a secure logging mechanism. The mechanism employs an online bulletin board as a public write-only storage for the log records. The bulletin board also acts as a trusted third party during conflict resolution. The secure logging protocol describes how the log records are distributed to the stakeholders. The protocol's security is verified with model checking tools and no security threats could be found.
安全问题仍然阻碍着云的采用。当研究社区致力于消除这些担忧时,一个乐观的公平的云兼容日志记录方案可能会缓解云的传播。本研究提出一种安全的日志记录机制。该机制使用在线公告板作为日志记录的公共仅写存储。在解决冲突过程中,公告板还充当可信的第三方。安全日志记录协议描述了如何将日志记录分发给涉众。使用模型检查工具验证了协议的安全性,未发现安全威胁。
{"title":"Design and formal verification of a cloud compliant secure logging mechanism","authors":"Mehmet Tahir Sandikkaya, T. Ovatman, A. E. Harmanci","doi":"10.1049/IET-IFS.2014.0625","DOIUrl":"https://doi.org/10.1049/IET-IFS.2014.0625","url":null,"abstract":"Security concerns are still retarding cloud adoption. While the research community work on clearing these concerns, an optimistic fair cloud compliant logging scheme may ease the cloud to spread. This study proposes a secure logging mechanism. The mechanism employs an online bulletin board as a public write-only storage for the log records. The bulletin board also acts as a trusted third party during conflict resolution. The secure logging protocol describes how the log records are distributed to the stakeholders. The protocol's security is verified with model checking tools and no security threats could be found.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85427113","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Secure Signal Processing Using Fully Homomorphic Encryption 使用完全同态加密的安全信号处理
Pub Date : 2015-10-26 DOI: 10.1007/978-3-319-25903-1_9
Thomas Shortell, A. Shokoufandeh
{"title":"Secure Signal Processing Using Fully Homomorphic Encryption","authors":"Thomas Shortell, A. Shokoufandeh","doi":"10.1007/978-3-319-25903-1_9","DOIUrl":"https://doi.org/10.1007/978-3-319-25903-1_9","url":null,"abstract":"","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87165556","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Modelling and analysis of rule-based network security middleboxes 基于规则的网络安全中间件建模与分析
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0545
K. Salah, Aslam Chaudary
This study presents an analytical model for rule-based network security middleboxes as those of network firewalls, intrusion detection systems and email spam filters. In these systems, incoming packets carrying requests arrive at the middlebox and obtain queued for processing in multiple stages. The stages consist of first a main stage for packet processing and then subsequent stages of rulebase interrogation in which rules or conditions are checked sequentially until a match is triggered. The service at these stages is characterised to be mutually exclusive; that is, only one stage is active at any time. The authors derive useful formulas that can predict the middlebox performance, taking into account its incoming request rate, the queue size and the processing capacity of the middlebox, and thereby proper engineering capacity of the middlebox can be achieved.
本文提出了一种基于规则的网络安全中间件分析模型,如网络防火墙、入侵检测系统和垃圾邮件过滤器等。在这些系统中,携带请求的传入数据包到达中间箱,并在多个阶段排队等待处理。这些阶段包括:首先是包处理的主要阶段,然后是规则库查询的后续阶段,在这些阶段中依次检查规则或条件,直到触发匹配。这些阶段的服务的特点是相互排斥的;也就是说,任何时候只有一个阶段是活动的。在考虑了中间盒的入站请求率、队列大小和处理能力的情况下,推导出了预测中间盒性能的实用公式,从而获得了合适的中间盒工程容量。
{"title":"Modelling and analysis of rule-based network security middleboxes","authors":"K. Salah, Aslam Chaudary","doi":"10.1049/iet-ifs.2014.0545","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0545","url":null,"abstract":"This study presents an analytical model for rule-based network security middleboxes as those of network firewalls, intrusion detection systems and email spam filters. In these systems, incoming packets carrying requests arrive at the middlebox and obtain queued for processing in multiple stages. The stages consist of first a main stage for packet processing and then subsequent stages of rulebase interrogation in which rules or conditions are checked sequentially until a match is triggered. The service at these stages is characterised to be mutually exclusive; that is, only one stage is active at any time. The authors derive useful formulas that can predict the middlebox performance, taking into account its incoming request rate, the queue size and the processing capacity of the middlebox, and thereby proper engineering capacity of the middlebox can be achieved.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83904596","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Crypto-based algorithms for secured medical image transmission 基于密码的安全医学图像传输算法
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0245
A. Al-Haj, Gheith A. Abandah, Noor Hussein
Booming telemedicine applications makes it deemed necessary to provide security services for such applications. The algorithms proposed in this field can be grouped into three classes: watermarking-based algorithms, crypto-based algorithms and hybrid algorithms. In this study, the authors propose two crypto-based algorithms capable of providing confidentiality, authenticity and integrity services to medical images exchanged in telemedicine applications. Strong cryptographic functions with internally generated symmetric keys and hash codes are used. The advanced encryption standard-Galois counter mode is used with the whirlpool hash function to provide confidentiality and authenticity, and the elliptic curve digital signature algorithm is used to provide authenticity and integrity. The proposed algorithms are based on the digital imaging and communication in medicine (DICOM) standard; however, unlike the standard, the algorithms provide confidentiality, authenticity and integrity for the header data, as well as for the pixel data of the DICOM images. Effectiveness of the proposed algorithms is evaluated and demonstrated through extensive experimentation using a benchmark set of DICOM images.
蓬勃发展的远程医疗应用使得人们认为有必要为这些应用提供安全服务。该领域提出的算法可分为三类:基于水印的算法、基于加密的算法和混合算法。在这项研究中,作者提出了两种基于加密的算法,能够为远程医疗应用中交换的医学图像提供保密性、真实性和完整性服务。使用内部生成的对称密钥和哈希码的强加密函数。采用先进的加密标准——伽罗瓦计数器模式,配合漩涡哈希函数提供保密性和真实性,采用椭圆曲线数字签名算法提供真实性和完整性。该算法基于医学数字成像与通信(DICOM)标准;然而,与标准不同的是,这些算法为标题数据以及DICOM图像的像素数据提供了机密性、真实性和完整性。通过使用DICOM图像的基准集进行广泛的实验,评估和证明了所提出算法的有效性。
{"title":"Crypto-based algorithms for secured medical image transmission","authors":"A. Al-Haj, Gheith A. Abandah, Noor Hussein","doi":"10.1049/iet-ifs.2014.0245","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0245","url":null,"abstract":"Booming telemedicine applications makes it deemed necessary to provide security services for such applications. The algorithms proposed in this field can be grouped into three classes: watermarking-based algorithms, crypto-based algorithms and hybrid algorithms. In this study, the authors propose two crypto-based algorithms capable of providing confidentiality, authenticity and integrity services to medical images exchanged in telemedicine applications. Strong cryptographic functions with internally generated symmetric keys and hash codes are used. The advanced encryption standard-Galois counter mode is used with the whirlpool hash function to provide confidentiality and authenticity, and the elliptic curve digital signature algorithm is used to provide authenticity and integrity. The proposed algorithms are based on the digital imaging and communication in medicine (DICOM) standard; however, unlike the standard, the algorithms provide confidentiality, authenticity and integrity for the header data, as well as for the pixel data of the DICOM images. Effectiveness of the proposed algorithms is evaluated and demonstrated through extensive experimentation using a benchmark set of DICOM images.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74555112","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 71
High accuracy android malware detection using ensemble learning 使用集成学习的高精度android恶意软件检测
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0099
S. Yerima, S. Sezer, Igor Muttik
With over 50 billion downloads and more than 1.3 million apps in Google's official market, Android has continued to gain popularity among smartphone users worldwide. At the same time there has been a rise in malware targeting the platform, with more recent strains employing highly sophisticated detection avoidance techniques. As traditional signature-based methods become less potent in detecting unknown malware, alternatives are needed for timely zero-day discovery. Thus, this study proposes an approach that utilises ensemble learning for Android malware detection. It combines advantages of static analysis with the efficiency and performance of ensemble machine learning to improve Android malware detection accuracy. The machine learning models are built using a large repository of malware samples and benign apps from a leading antivirus vendor. Experimental results and analysis presented shows that the proposed method which uses a large feature space to leverage the power of ensemble learning is capable of 97.3-99% detection accuracy with very low false positive rates.
Android的下载量超过500亿次,在谷歌官方市场上有超过130万个应用程序,在全球智能手机用户中越来越受欢迎。与此同时,针对该平台的恶意软件有所增加,最近的恶意软件采用了高度复杂的检测规避技术。由于传统的基于签名的方法在检测未知恶意软件方面变得不那么有效,因此需要替代方法来及时发现零日漏洞。因此,本研究提出了一种利用集成学习进行Android恶意软件检测的方法。它将静态分析的优点与集成机器学习的效率和性能相结合,以提高Android恶意软件检测的准确性。机器学习模型是使用来自领先防病毒供应商的大型恶意软件样本库和良性应用程序构建的。实验结果和分析表明,该方法利用大的特征空间,利用集成学习的力量,检测准确率达到97.3-99%,假阳性率很低。
{"title":"High accuracy android malware detection using ensemble learning","authors":"S. Yerima, S. Sezer, Igor Muttik","doi":"10.1049/iet-ifs.2014.0099","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0099","url":null,"abstract":"With over 50 billion downloads and more than 1.3 million apps in Google's official market, Android has continued to gain popularity among smartphone users worldwide. At the same time there has been a rise in malware targeting the platform, with more recent strains employing highly sophisticated detection avoidance techniques. As traditional signature-based methods become less potent in detecting unknown malware, alternatives are needed for timely zero-day discovery. Thus, this study proposes an approach that utilises ensemble learning for Android malware detection. It combines advantages of static analysis with the efficiency and performance of ensemble machine learning to improve Android malware detection accuracy. The machine learning models are built using a large repository of malware samples and benign apps from a leading antivirus vendor. Experimental results and analysis presented shows that the proposed method which uses a large feature space to leverage the power of ensemble learning is capable of 97.3-99% detection accuracy with very low false positive rates.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86851731","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 156
Cryptanalysis and improvement of a certificateless partially blind signature 无证书部分盲签名的密码分析与改进
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0293
Lin Cheng, Q. Wen
Partially blind signature is an important technique in secure electronic cash (e-cash) system. The first concrete certificateless partially blind signature (CLPBS) scheme for e-cash was constructed in 2011. Recently it was found that this construction had a security weakness and a rescued scheme was given. Unfortunately, the formal security proof was not given. In this study, the authors first give cryptanalysis of their rescued scheme. They demonstrate that a malicious user in their rescued scheme can forge a signature on any message by replacing the signer's public key. In an e-cash system, blind signatures issued by the bank are viewed as e-cash. Once they apply their scheme to an untraceable e-cash system, a malicious user can forge valid electronic coins (i.e. valid signatures) without being detected by the bank. It will result in loss of the bank. Then, they propose a newly improved CLPBS scheme which achieves the strongest security level and has higher computational efficiency than the rescued scheme published earlier. Finally, they give an example of potential application to e-cash systems using their scheme.
部分盲签名是安全电子现金系统中的一项重要技术。第一个具体的电子现金无证书部分盲签名(CLPBS)方案于2011年构建。最近发现该结构存在安全漏洞,并给出了一种拯救方案。不幸的是,没有提供正式的安全证明。在这项研究中,作者首先给出了他们的拯救方案的密码分析。他们证明,在他们拯救的方案中,恶意用户可以通过替换签名者的公钥来伪造任何消息上的签名。在电子现金系统中,银行发出的盲目签名被视为电子现金。一旦他们将其方案应用于无法追踪的电子现金系统,恶意用户就可以伪造有效的电子硬币(即有效签名)而不会被银行发现。这将导致银行的损失。然后,他们提出了一种新的改进的CLPBS方案,该方案达到了最强的安全级别,并且比先前发布的获救方案具有更高的计算效率。最后,他们给出了一个使用他们的方案在电子现金系统中潜在应用的例子。
{"title":"Cryptanalysis and improvement of a certificateless partially blind signature","authors":"Lin Cheng, Q. Wen","doi":"10.1049/iet-ifs.2014.0293","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0293","url":null,"abstract":"Partially blind signature is an important technique in secure electronic cash (e-cash) system. The first concrete certificateless partially blind signature (CLPBS) scheme for e-cash was constructed in 2011. Recently it was found that this construction had a security weakness and a rescued scheme was given. Unfortunately, the formal security proof was not given. In this study, the authors first give cryptanalysis of their rescued scheme. They demonstrate that a malicious user in their rescued scheme can forge a signature on any message by replacing the signer's public key. In an e-cash system, blind signatures issued by the bank are viewed as e-cash. Once they apply their scheme to an untraceable e-cash system, a malicious user can forge valid electronic coins (i.e. valid signatures) without being detected by the bank. It will result in loss of the bank. Then, they propose a newly improved CLPBS scheme which achieves the strongest security level and has higher computational efficiency than the rescued scheme published earlier. Finally, they give an example of potential application to e-cash systems using their scheme.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88406872","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Improved cryptanalysis on RIPEMD-128 改进RIPEMD-128上的密码分析
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0244
Gaoli Wang, Hongbo Yu
RIPEMD-128 is an ISO/IEC standard cryptographic hash function proposed in 1996 by Dobbertin, Bosselaers and Preneel. The compression function of RIPEMD-128 consists of two different and almost independent parallel lines denoted by line1 operation and line2 operation. The initial values and the output values of the last step of the two operations are combined, resulting in the final value of one iteration. In this study, the authors present collision differential characteristics for both 40-step line1 operation and 40-step line2 operation by choosing a proper message difference. By using message modification technique, they improve the probabilities of the differential characteristics so that they can give a collision attack on 40-step RIPEMD-128 hash function with a complexity of 235 computations. Meanwhile, they improve the distinguishing attack proposed by Landelle and Peyrin at EUROCRYPT 2013, and give a distinguisher on the full RIPEMD-128 hash function with a complexity of 290.4 by doing message modification.
RIPEMD-128是1996年由Dobbertin, Bosselaers和Preneel提出的ISO/IEC标准加密哈希函数。RIPEMD-128的压缩函数由两条不同且几乎独立的平行线组成,分别表示为line1操作和line2操作。将这两个操作最后一步的初始值和输出值组合在一起,从而得到一次迭代的最终值。在本研究中,作者通过选择适当的消息差,给出了40步line1操作和40步line2操作的碰撞差分特征。通过使用消息修改技术,他们提高了差分特征的概率,从而可以对复杂度为235的40步RIPEMD-128哈希函数进行碰撞攻击。同时,他们改进了Landelle和Peyrin在EUROCRYPT 2013上提出的区分攻击,并通过消息修改给出了复杂度为290.4的完整RIPEMD-128哈希函数的区分器。
{"title":"Improved cryptanalysis on RIPEMD-128","authors":"Gaoli Wang, Hongbo Yu","doi":"10.1049/iet-ifs.2014.0244","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0244","url":null,"abstract":"RIPEMD-128 is an ISO/IEC standard cryptographic hash function proposed in 1996 by Dobbertin, Bosselaers and Preneel. The compression function of RIPEMD-128 consists of two different and almost independent parallel lines denoted by line1 operation and line2 operation. The initial values and the output values of the last step of the two operations are combined, resulting in the final value of one iteration. In this study, the authors present collision differential characteristics for both 40-step line1 operation and 40-step line2 operation by choosing a proper message difference. By using message modification technique, they improve the probabilities of the differential characteristics so that they can give a collision attack on 40-step RIPEMD-128 hash function with a complexity of 235 computations. Meanwhile, they improve the distinguishing attack proposed by Landelle and Peyrin at EUROCRYPT 2013, and give a distinguisher on the full RIPEMD-128 hash function with a complexity of 290.4 by doing message modification.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86470537","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Enhanced inter-access service network handover authentication scheme for IEEE 802.16m network IEEE 802.16m网络中增强的跨接入网业务网络切换认证方案
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2013.0170
Walid I. Khedr, M. Abdalla, A. A. Elsheikh
The 802.16m mobile worldwide interoperability for microwave access (WiMAX) standard is the amendment to the 802.16e standard. It introduced high mobility features that enable mobile broadband services at vehicular speeds beyond 120 km/h. However, handover latency in mobile WiMAX may affect real-time application sessions such as VoIP at very high vehicle speed. This makes it imperative to develop fast and secure handover schemes for such very high-speed vehicles. One of the main factors that affect handover performance in 802.16m standard is the delay introduced by the authentication procedure when a mobile user moves between base stations (BSs). In this study, a recently proposed intra-access service network (ASN) handover authentication scheme with privacy preservation is extended to a fast symmetrical key inter-ASN handover authentication scheme that avoids the involvement of third party. The proposed scheme solves the pairwise master key backward and forward security problems and provides mutual authentication between the mobile station (MS) and the target BS during inter-ASN handover event. Finally, the proposed scheme provides MS anonymity and reduces the need to a high-quality tamper-proof device in the BS that was required in the previous scheme.
802.16m移动全球微波接入互操作性(WiMAX)标准是对802.16e标准的修订。它引入了高移动性功能,使移动宽带服务能够以超过120公里/小时的车速运行。但是,在移动WiMAX中,切换延迟可能会在非常高的车速下影响VoIP等实时应用会话。因此,为这种高速行驶的车辆开发快速、安全的交接方案势在必行。在802.16m标准中,影响切换性能的主要因素之一是移动用户在基站(BSs)之间移动时身份验证过程所带来的延迟。本文将最近提出的一种具有隐私保护的接入内业务网络(ASN)切换认证方案扩展为一种避免第三方介入的快速对称密钥ASN间切换认证方案。该方案解决了双主密钥后向和前向的安全问题,并在asn间切换事件中提供移动站(MS)和目标基站(BS)之间的相互认证。最后,该方案提供了MS匿名性,减少了之前方案中对BS中高质量防篡改设备的需求。
{"title":"Enhanced inter-access service network handover authentication scheme for IEEE 802.16m network","authors":"Walid I. Khedr, M. Abdalla, A. A. Elsheikh","doi":"10.1049/iet-ifs.2013.0170","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0170","url":null,"abstract":"The 802.16m mobile worldwide interoperability for microwave access (WiMAX) standard is the amendment to the 802.16e standard. It introduced high mobility features that enable mobile broadband services at vehicular speeds beyond 120 km/h. However, handover latency in mobile WiMAX may affect real-time application sessions such as VoIP at very high vehicle speed. This makes it imperative to develop fast and secure handover schemes for such very high-speed vehicles. One of the main factors that affect handover performance in 802.16m standard is the delay introduced by the authentication procedure when a mobile user moves between base stations (BSs). In this study, a recently proposed intra-access service network (ASN) handover authentication scheme with privacy preservation is extended to a fast symmetrical key inter-ASN handover authentication scheme that avoids the involvement of third party. The proposed scheme solves the pairwise master key backward and forward security problems and provides mutual authentication between the mobile station (MS) and the target BS during inter-ASN handover event. Finally, the proposed scheme provides MS anonymity and reduces the need to a high-quality tamper-proof device in the BS that was required in the previous scheme.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75260393","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Exploring risk flow attack graph for security risk assessment 为安全风险评估探索风险流攻击图
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0272
Fangfang Dai, Yingwu Hu, K. Zheng, Bin Wu
Researchers have previously looked into the problem of determining the connection between invasive events and network risk, and attack graph (AG) was proposed to seek countermeasures. However, AG has proved to have various limitations in practical applications. To overcome such defects, this study presents a risk flow attack graph (RFAG)-based risk assessment approach. In particular, this approach applies a RFAG to represent network and attack scenarios, which are then fed to a network flow model for computing risk flow. A bi-objective sorting algorithm is employed to automatically infer the priority of risk paths and assist risk assessment, and a fuzzy comprehensive evaluation is performed to determine risk severity. Via the aforementioned processes, the authors simplify AG and follow the risk path of originating, transferring, redistributing and converging to assess security risk. The authors use a synthetic network scenario to illustrate this approach and evaluate its performance through a set of simulations. Experiments show that the approach is capable of effectively identifying network security situations and assessing critical risk.
研究人员已经研究了入侵事件与网络风险之间联系的确定问题,并提出了攻击图(attack graph, AG)来寻求对策。然而,AG在实际应用中已被证明存在各种局限性。为了克服这些缺陷,本研究提出了一种基于风险流攻击图(RFAG)的风险评估方法。特别是,该方法应用RFAG来表示网络和攻击场景,然后将其提供给网络流模型以计算风险流。采用双目标排序算法自动推断风险路径的优先级并辅助风险评估,采用模糊综合评判法确定风险严重程度。通过上述过程,对AG进行简化,并遵循起源-转移-再分配-汇聚的风险路径进行安全风险评估。作者使用一个合成网络场景来说明该方法,并通过一组仿真来评估其性能。实验表明,该方法能够有效地识别网络安全状况并评估关键风险。
{"title":"Exploring risk flow attack graph for security risk assessment","authors":"Fangfang Dai, Yingwu Hu, K. Zheng, Bin Wu","doi":"10.1049/iet-ifs.2014.0272","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0272","url":null,"abstract":"Researchers have previously looked into the problem of determining the connection between invasive events and network risk, and attack graph (AG) was proposed to seek countermeasures. However, AG has proved to have various limitations in practical applications. To overcome such defects, this study presents a risk flow attack graph (RFAG)-based risk assessment approach. In particular, this approach applies a RFAG to represent network and attack scenarios, which are then fed to a network flow model for computing risk flow. A bi-objective sorting algorithm is employed to automatically infer the priority of risk paths and assist risk assessment, and a fuzzy comprehensive evaluation is performed to determine risk severity. Via the aforementioned processes, the authors simplify AG and follow the risk path of originating, transferring, redistributing and converging to assess security risk. The authors use a synthetic network scenario to illustrate this approach and evaluate its performance through a set of simulations. Experiments show that the approach is capable of effectively identifying network security situations and assessing critical risk.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84940355","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Practical-time related-key attack on Hummingbird-2 实际时间相关的关键攻击蜂鸟-2
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0424
Zhenqin Shi, Bin Zhang, D. Feng
Hummingbird-2, designed by Engels et al., is a lightweight cipher with built-in MAC functionality. In this study, the authors examine the security of Hummingbird-2 in the related-key model. First, the authors define a new cryptographic notion of an S-box, called combination points, based on its differential equation, and demonstrate some properties of combination points. A potential application of the new notion is to recover some partial input of an S-box, and the authors show this on Hummingbird-2 by recovering some internal state bits. Then, by carefully studying the differential distributions of the S-boxes, a set of key dependent S-boxes can be derived and be used to recover the subkey word of Hummingbird-2. At last, by the divide and conquer strategy, all the 128 key bits can be recovered with a complexity of 240, which is much lower than that (264) of the attack at FSE 2013. The attack has been fully implemented on a PC and the secret key has been recovered in a few hours. The results provide some new insights into the design of cryptographic S-boxes.
Hummingbird-2由Engels等人设计,是一个内置MAC功能的轻量级密码。在这项研究中,作者在相关密钥模型中检验了Hummingbird-2的安全性。首先,根据s盒的微分方程,定义了s盒的一个新的密码学概念,称为组合点,并证明了组合点的一些性质。新概念的一个潜在应用是恢复s盒的部分输入,作者通过恢复一些内部状态比特在蜂鸟-2上展示了这一点。然后,通过仔细研究s盒的微分分布,可以导出一组依赖于关键字的s盒,用于恢复Hummingbird-2的子关键字。最后,通过分而治之的策略,128位密钥位全部恢复,其复杂度为240,远低于FSE 2013的攻击复杂度(264)。这次攻击已经在一台电脑上全面实施,密钥在几个小时内就被恢复了。研究结果为密码s盒的设计提供了一些新的见解。
{"title":"Practical-time related-key attack on Hummingbird-2","authors":"Zhenqin Shi, Bin Zhang, D. Feng","doi":"10.1049/iet-ifs.2014.0424","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0424","url":null,"abstract":"Hummingbird-2, designed by Engels et al., is a lightweight cipher with built-in MAC functionality. In this study, the authors examine the security of Hummingbird-2 in the related-key model. First, the authors define a new cryptographic notion of an S-box, called combination points, based on its differential equation, and demonstrate some properties of combination points. A potential application of the new notion is to recover some partial input of an S-box, and the authors show this on Hummingbird-2 by recovering some internal state bits. Then, by carefully studying the differential distributions of the S-boxes, a set of key dependent S-boxes can be derived and be used to recover the subkey word of Hummingbird-2. At last, by the divide and conquer strategy, all the 128 key bits can be recovered with a complexity of 240, which is much lower than that (264) of the attack at FSE 2013. The attack has been fully implemented on a PC and the secret key has been recovered in a few hours. The results provide some new insights into the design of cryptographic S-boxes.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82312164","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
期刊
IET Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1