首页 > 最新文献

IET Inf. Secur.最新文献

英文 中文
Constructing important features from massive network traffic for lightweight intrusion detection 从海量网络流量中构建用于轻量级入侵检测的重要特征
Pub Date : 2015-10-12 DOI: 10.1049/iet-ifs.2014.0353
Wei Wang, Yongzhong He, Jiqiang Liu, Sylvain Gombault
Efficiently processing massive data is a big issue in high-speed network intrusion detection, as network traffic has become increasingly large and complex. In this work, instead of constructing a large number of features from massive network traffic, the authors aim to select the most important features and use them to detect intrusions in a fast and effective manner. The authors first employed several techniques, that is, information gain (IG), wrapper with Bayesian networks (BN) and Decision trees (C4.5), to select important subsets of features for network intrusion detection based on KDD'99 data. The authors then validate the feature selection schemes in a real network test bed to detect distributed denial-of-service attacks. The feature selection schemes are extensively evaluated based on the two data sets. The empirical results demonstrate that with only the most important 10 features selected from all the original 41 features, the attack detection accuracy almost remains the same or even becomes better based on both BN and C4.5 classifiers. Constructing fewer features can also improve the efficiency of network intrusion detection.
随着网络流量的日益庞大和复杂,如何高效地处理海量数据是高速网络入侵检测的一大难题。在这项工作中,作者的目标不是从大量的网络流量中构建大量的特征,而是选择最重要的特征并使用它们来快速有效地检测入侵。作者首先采用了几种技术,即信息增益(IG),贝叶斯网络包装(BN)和决策树(C4.5),以选择基于KDD'99数据的网络入侵检测的重要特征子集。并在一个真实的网络测试平台上验证了特征选择方案对分布式拒绝服务攻击的检测效果。基于这两个数据集对特征选择方案进行了广泛的评估。实证结果表明,在原始41个特征中只选择最重要的10个特征时,基于BN和C4.5分类器的攻击检测准确率几乎保持不变,甚至有所提高。构造更少的特征也可以提高网络入侵检测的效率。
{"title":"Constructing important features from massive network traffic for lightweight intrusion detection","authors":"Wei Wang, Yongzhong He, Jiqiang Liu, Sylvain Gombault","doi":"10.1049/iet-ifs.2014.0353","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0353","url":null,"abstract":"Efficiently processing massive data is a big issue in high-speed network intrusion detection, as network traffic has become increasingly large and complex. In this work, instead of constructing a large number of features from massive network traffic, the authors aim to select the most important features and use them to detect intrusions in a fast and effective manner. The authors first employed several techniques, that is, information gain (IG), wrapper with Bayesian networks (BN) and Decision trees (C4.5), to select important subsets of features for network intrusion detection based on KDD'99 data. The authors then validate the feature selection schemes in a real network test bed to detect distributed denial-of-service attacks. The feature selection schemes are extensively evaluated based on the two data sets. The empirical results demonstrate that with only the most important 10 features selected from all the original 41 features, the attack detection accuracy almost remains the same or even becomes better based on both BN and C4.5 classifiers. Constructing fewer features can also improve the efficiency of network intrusion detection.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-10-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82957298","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 46
Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution-permutation functions and near-collision attacks on its hashing modes 单替换-置换函数的15轮4分支type-2广义Feistel网络的已知键区别及其哈希模式的近碰撞攻击
Pub Date : 2015-08-24 DOI: 10.1049/iet-ifs.2014.0402
Le Dong, Yanling Wang, Wenling Wu, Jian Zou
Generalised Feistel network (GFN) is a popular design for block ciphers and hash functions. The round function of the network often chooses a substitution–permutation (SP) transformation (consists of a subkey XOR, an S-boxes layer and a linear layer). In 2011, Bogdanov and Shibutani provided another choice to build round functions, namely the double SP-functions, which has two SP-layers in series. They showed that a 4-branch type-2 GFN with double SP-functions was stronger than the one with single SP-function in terms of the number of active S-boxes in a differential or linear cryptanalysis, but some subsequent results showed that the double SP-function is the weaker one in some known-key scenarios and hashing modes. In this study, the authors present a new result of the 4-branch type-2 GFN, whose round function is a single SP-function. They show some 15-round truncated differential distinguishers for this network with four usual parameters by utilising some rebound attack techniques. Based on these distinguishers, they construct some 15-round near-collision attacks on the Matyas–Meyer–Oseas and Miyaguchi–Preneel compression function modes in which the 4-branch type-2 GFN with the single SP-function is used.
广义费斯特尔网络(GFN)是一种流行的分组密码和哈希函数设计。网络的圆函数通常选择替换置换(SP)变换(由子密钥异或、s盒层和线性层组成)。2011年,Bogdanov和Shibutani提供了另一种构建圆函数的选择,即双sp -函数,它有两个sp -层串联。他们证明了在微分或线性密码分析中,具有双sp -函数的4支路2型GFN在有效s盒数方面比具有单sp -函数的GFN强,但随后的一些结果表明,在某些已知密钥场景和哈希模式下,双sp -函数是较弱的。本文给出了圆函数为单sp函数的4分支2型GFN的一个新结果。他们通过利用一些反弹攻击技术,展示了该网络具有四个常用参数的15轮截断微分区分器。基于这些区别,他们构建了使用单sp函数的4分支type-2 GFN的Matyas-Meyer-Oseas和Miyaguchi-Preneel压缩函数模式的15轮近碰撞攻击。
{"title":"Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution-permutation functions and near-collision attacks on its hashing modes","authors":"Le Dong, Yanling Wang, Wenling Wu, Jian Zou","doi":"10.1049/iet-ifs.2014.0402","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0402","url":null,"abstract":"Generalised Feistel network (GFN) is a popular design for block ciphers and hash functions. The round function of the network often chooses a substitution–permutation (SP) transformation (consists of a subkey XOR, an S-boxes layer and a linear layer). In 2011, Bogdanov and Shibutani provided another choice to build round functions, namely the double SP-functions, which has two SP-layers in series. They showed that a 4-branch type-2 GFN with double SP-functions was stronger than the one with single SP-function in terms of the number of active S-boxes in a differential or linear cryptanalysis, but some subsequent results showed that the double SP-function is the weaker one in some known-key scenarios and hashing modes. In this study, the authors present a new result of the 4-branch type-2 GFN, whose round function is a single SP-function. They show some 15-round truncated differential distinguishers for this network with four usual parameters by utilising some rebound attack techniques. Based on these distinguishers, they construct some 15-round near-collision attacks on the Matyas–Meyer–Oseas and Miyaguchi–Preneel compression function modes in which the 4-branch type-2 GFN with the single SP-function is used.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72758193","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192 Rijndael-160和Rijndael-192的相关密钥矩形密码分析
Pub Date : 2015-08-24 DOI: 10.1049/iet-ifs.2014.0380
Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu
In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.
在这项研究中,作者首次提出了Rijndael-160/160和Rijndael-192/192的相关密钥矩形密码分析。作者对Rijndael-160/160的攻击涵盖了8轮。攻击复杂度为2126.5个选择明文,2129.28个8轮Rijndael-160/160加密和2132.82字节。他们对Rijndael-192/192的攻击持续了10轮。它需要2179个选定的明文,2181.09个10轮Rijndael-192/192加密和2185.59字节的内存。这些是目前在Rijndael-160/160和Rijndael-192/192上攻击回合数的最佳密码分析结果。此外,他们的结果表明Rijndael键表中的缓慢扩散使其成为这类分析的目标。
{"title":"Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192","authors":"Qingju Wang, Zhiqiang Liu, Deniz Toz, Kerem Varici, Dawu Gu","doi":"10.1049/iet-ifs.2014.0380","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0380","url":null,"abstract":"In this study, the authors present the first related-key rectangle cryptanalysis of Rijndael-160/160 and Rijndael-192/192. The author's attack on Rijndael-160/160 covers eight rounds. The attack complexities are 2126.5 chosen plaintexts, 2129.28 8-round Rijndael-160/160 encryptions and 2132.82 bytes. Their attack on Rijndael-192/192 covers ten rounds. It requires 2179 chosen plaintexts, 2181.09 10-round Rijndael-192/192 encryptions and 2185.59 bytes memory. These are the currently best cryptanalytic results on Rijndael-160/160 and Rijndael-192/192 in terms of the number of attacked rounds. Furthermore, their results show that the slow diffusion in the key schedule of Rijndael makes it a target for this type of analysis.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-08-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82268750","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Private reputation retrieval in public - a privacy-aware announcement scheme for VANETs 公共环境下的私有声誉检索——一种面向VANETs的隐私感知公告方案
Pub Date : 2015-06-11 DOI: 10.1049/iet-ifs.2014.0316
Liqun Chen, Qin Li, K. Martin, S. Ng
An announcement scheme is a system that facilitates vehicles to broadcast road-related information in vehicular ad hoc networks (VANETs) in order to improve road safety and efficiency. Here, the authors propose a new cryptographic primitive for public updating of reputation score based on the Boneh–Boyen–Shacham short group signature scheme. This allows private reputation score retrieval without a secure channel. Using this, the authors devise a privacy-aware announcement scheme using reputation systems which is reliable, auditable, and robust.
公告计划是一种系统,使车辆能够在车辆特设网络(VANETs)中广播与道路有关的信息,以提高道路安全和效率。本文在Boneh-Boyen-Shacham短群签名方案的基础上,提出了一种新的信誉评分公开更新密码原语。这允许在没有安全通道的情况下进行私人信誉评分检索。利用这一点,作者设计了一个使用可靠、可审计和健壮的信誉系统的隐私感知公告方案。
{"title":"Private reputation retrieval in public - a privacy-aware announcement scheme for VANETs","authors":"Liqun Chen, Qin Li, K. Martin, S. Ng","doi":"10.1049/iet-ifs.2014.0316","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0316","url":null,"abstract":"An announcement scheme is a system that facilitates vehicles to broadcast road-related information in vehicular ad hoc networks (VANETs) in order to improve road safety and efficiency. Here, the authors propose a new cryptographic primitive for public updating of reputation score based on the Boneh–Boyen–Shacham short group signature scheme. This allows private reputation score retrieval without a secure channel. Using this, the authors devise a privacy-aware announcement scheme using reputation systems which is reliable, auditable, and robust.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81377752","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 21
Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256 改进了对round-reduced SM3和BLAKE-256键化排列的回旋镖攻击
Pub Date : 2015-04-16 DOI: 10.1049/iet-ifs.2013.0380
D. Bai, Hongbo Yu, Gaoli Wang, Xiaoyun Wang
In this study, the authors study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China. BLAKE is one of the five finalists of the NIST SHA-3 competition submitted by Aumasson et al. For SM3, they present boomerang distinguishers for the compression function reduced to 34/35/36/37 steps out of 64 steps, with time complexities 231.4, 233.6, 273.4 and 2192, respectively. Then, they show some incompatible problems existed in the previous boomerang attacks on SM3. Meanwhile, they launch boomerang attacks on up to 7- and 8-round keyed permutation of BLAKE-256, which are the first valid 7-round and 8-round boomerangs for BLAKE-256. Especially, since the author's distinguishers on 34/35-steps compression function of SM3 and 7-round keyed permutation of BLAKE-256 are practical, they are able to obtain boomerang quartets of these attacks. As far as they know, these are the best results against round-reduced SM3 and BLAKE-256.
在本研究中,作者研究了哈希函数SM3和BLAKE-256对回旋镖攻击的安全性。SM3由Wang等人设计,由中国商业密码管理办公室发布,供中国电子认证服务系统使用。BLAKE是Aumasson等人提交的NIST SHA-3竞赛的五个决赛选手之一。对于SM3,他们给出了回弹区分器,压缩函数在64步中减少到34/35/36/37步,时间复杂度分别为231.4、233.6、273.4和2192。在此基础上,分析了以往针对SM3的回旋镖攻击存在的一些不兼容问题。同时,他们对BLAKE-256的最多7轮和8轮键控排列发起回旋镖攻击,这是BLAKE-256的第一个有效的7轮和8轮回旋镖。特别是,由于作者对SM3的34/35步压缩函数和BLAKE-256的7轮键置换的区分是实用的,因此能够得到这些攻击的回旋四重奏。据他们所知,这是针对round-reduced SM3和BLAKE-256的最佳结果。
{"title":"Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256","authors":"D. Bai, Hongbo Yu, Gaoli Wang, Xiaoyun Wang","doi":"10.1049/iet-ifs.2013.0380","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0380","url":null,"abstract":"In this study, the authors study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by Wang et al. and published by Chinese Commercial Cryptography Administration Office for the use of electronic certification service system in China. BLAKE is one of the five finalists of the NIST SHA-3 competition submitted by Aumasson et al. For SM3, they present boomerang distinguishers for the compression function reduced to 34/35/36/37 steps out of 64 steps, with time complexities 231.4, 233.6, 273.4 and 2192, respectively. Then, they show some incompatible problems existed in the previous boomerang attacks on SM3. Meanwhile, they launch boomerang attacks on up to 7- and 8-round keyed permutation of BLAKE-256, which are the first valid 7-round and 8-round boomerangs for BLAKE-256. Especially, since the author's distinguishers on 34/35-steps compression function of SM3 and 7-round keyed permutation of BLAKE-256 are practical, they are able to obtain boomerang quartets of these attacks. As far as they know, these are the best results against round-reduced SM3 and BLAKE-256.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90765875","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Efficient revocable certificateless encryption against decryption key exposure 针对解密密钥暴露的高效可撤销无证书加密
Pub Date : 2015-04-16 DOI: 10.1049/iet-ifs.2014.0145
Yinxia Sun, Futai Zhang, Limin Shen, R. Deng
Certificateless public key cryptosystem (CLPKC) improves the identity based public key cryptosystem to be key-escrow free. Many research works on CLPKC have been presented so far. However, the revocation problem in CLPKC still lacks effective solutions. The current revocation approaches suffer from either low efficiency or security weakness. In this study, we propose the first ‘scalable revocable’ certificateless encryption (RCLE) scheme against ‘decryption key exposure’. The scheme is provably secure in the standard model. Moreover, we give a second interesting RCLE scheme whose decryption key is very short.
无证书公钥密码系统(CLPKC)将基于身份的公钥密码系统改进为无密钥托管。目前已有许多关于CLPKC的研究成果。然而,CLPKC中的撤销问题仍然缺乏有效的解决方案。当前的撤销方式存在效率低或安全性弱的问题。在这项研究中,我们提出了第一个针对“解密密钥暴露”的“可扩展可撤销”无证书加密(RCLE)方案。该方案在标准模型下是安全的。此外,我们还给出了另一种有趣的RCLE方案,其解密密钥非常短。
{"title":"Efficient revocable certificateless encryption against decryption key exposure","authors":"Yinxia Sun, Futai Zhang, Limin Shen, R. Deng","doi":"10.1049/iet-ifs.2014.0145","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0145","url":null,"abstract":"Certificateless public key cryptosystem (CLPKC) improves the identity based public key cryptosystem to be key-escrow free. Many research works on CLPKC have been presented so far. However, the revocation problem in CLPKC still lacks effective solutions. The current revocation approaches suffer from either low efficiency or security weakness. In this study, we propose the first ‘scalable revocable’ certificateless encryption (RCLE) scheme against ‘decryption key exposure’. The scheme is provably secure in the standard model. Moreover, we give a second interesting RCLE scheme whose decryption key is very short.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84264385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Practical verifiably encrypted signature based on Waters signatures 基于沃特斯签名的实用可验证加密签名
Pub Date : 2015-04-16 DOI: 10.1049/iet-ifs.2013.0385
Zuhua Shao, Yipeng Gao
Waters proposed the first efficient signature scheme that is known to be existentially unforgeable based on the standard computational Diffie-Hellman assumption without random oracles. Lu et al. then proposed the first verifiably encrypted signature (VES) scheme based on Waters signatures. However, the security proofs of Lu et al. and some other VES schemes are built on the certified-key model, in which the key pair of the adjudicator is chosen by the simulator rather than the signature forger. It demands that the adjudicator must be honest enough never to forge signatures. In the real world, it is hard for users to choose such trusted third party. In this study, the authors first show that Lu et al.’s VES is not secure in the chosen-key model by presenting a rogue key attack. Then they present the first VES scheme based on Waters signatures secure in the chosen-key model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever.
Waters基于标准计算Diffie-Hellman假设,提出了第一个已知存在不可伪造的有效签名方案。Lu等人随后提出了第一个基于Waters签名的可验证加密签名(VES)方案。然而,Lu等人的安全性证明和其他一些VES方案是建立在认证密钥模型上的,其中审定者的密钥对是由模拟器而不是签名伪造者选择的。它要求审核员必须足够诚实,绝不伪造签名。在现实世界中,用户很难选择这样可信的第三方。在这项研究中,作者首先通过提出流氓密钥攻击来证明Lu等人的VES在选择密钥模型中不安全。然后,他们提出了第一个基于在所选密钥模型中安全的Waters签名的VES方案,其中两个内部对手,恶意裁决者和恶意验证者比以往任何时候都拥有更多的权力。
{"title":"Practical verifiably encrypted signature based on Waters signatures","authors":"Zuhua Shao, Yipeng Gao","doi":"10.1049/iet-ifs.2013.0385","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0385","url":null,"abstract":"Waters proposed the first efficient signature scheme that is known to be existentially unforgeable based on the standard computational Diffie-Hellman assumption without random oracles. Lu et al. then proposed the first verifiably encrypted signature (VES) scheme based on Waters signatures. However, the security proofs of Lu et al. and some other VES schemes are built on the certified-key model, in which the key pair of the adjudicator is chosen by the simulator rather than the signature forger. It demands that the adjudicator must be honest enough never to forge signatures. In the real world, it is hard for users to choose such trusted third party. In this study, the authors first show that Lu et al.’s VES is not secure in the chosen-key model by presenting a rogue key attack. Then they present the first VES scheme based on Waters signatures secure in the chosen-key model, where two inside adversaries, malicious adjudicator and malicious verifier, have more powers than ever.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79981400","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Self-similarity cryptanalysis of the block cipher ITUbee 分组密码ITUbee的自相似密码分析
Pub Date : 2015-04-16 DOI: 10.1049/iet-ifs.2014.0131
H. Soleimany
Recent developments in the resource constrained devices have led to a renewed interest in designing light-weight primitives with inventive and unconventional structures. Using round-dependent constants instead of a strong key schedule is one of the most widely used trick against the self-similarity cryptanalysis in recent cipher proposals. So far there has been little discussion about the effect of the round constants on the security of the ciphers. In this study, the authors identify several weaknesses in round-reduced versions of the block cipher ITUbee, which was presented recently at LightSec 2013. These weaknesses allow to build relations between the round constants. The author's technique leads to several cryptanalysis in the weak-key, related-key and single-key models and shows that the resistance of ITUbee against self-similarity cryptanalysis is not independent of the values of round constants. They show that the round-reduced cipher under a fraction of the keys is distinguishable from an ideal random permutation. Then they utilise a similar technique to show there exists a deterministic related-key differential distinguisher for up to eight rounds of the cipher. This observation leads to the decrease of the security of 8-round ITUbee in the single-key model by one bit.
资源受限设备的最新发展使人们对设计具有创造性和非常规结构的轻量级原语重新产生了兴趣。在最近的密码方案中,使用轮相关常数代替强密钥调度是针对自相似密码分析使用最广泛的一种技巧。到目前为止,很少有人讨论圆形常数对密码安全性的影响。在这项研究中,作者发现了最近在LightSec 2013上展示的分组密码ITUbee的round-reduced版本的几个弱点。这些弱点允许在圆形常数之间建立关系。作者的技术导致了弱密钥、关联密钥和单键模型中的几种密码分析,并表明ITUbee对自相似密码分析的抵抗力并非与圆形常数的值无关。他们证明了在一小部分密钥下的圆形简化密码与理想随机排列是有区别的。然后,他们利用类似的技术来证明存在一个确定性的相关密钥差异区分器,最多可用于8轮密码。这一观察结果导致单钥模型下8轮ITUbee的安全性降低了1位。
{"title":"Self-similarity cryptanalysis of the block cipher ITUbee","authors":"H. Soleimany","doi":"10.1049/iet-ifs.2014.0131","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0131","url":null,"abstract":"Recent developments in the resource constrained devices have led to a renewed interest in designing light-weight primitives with inventive and unconventional structures. Using round-dependent constants instead of a strong key schedule is one of the most widely used trick against the self-similarity cryptanalysis in recent cipher proposals. So far there has been little discussion about the effect of the round constants on the security of the ciphers. In this study, the authors identify several weaknesses in round-reduced versions of the block cipher ITUbee, which was presented recently at LightSec 2013. These weaknesses allow to build relations between the round constants. The author's technique leads to several cryptanalysis in the weak-key, related-key and single-key models and shows that the resistance of ITUbee against self-similarity cryptanalysis is not independent of the values of round constants. They show that the round-reduced cipher under a fraction of the keys is distinguishable from an ideal random permutation. Then they utilise a similar technique to show there exists a deterministic related-key differential distinguisher for up to eight rounds of the cipher. This observation leads to the decrease of the security of 8-round ITUbee in the single-key model by one bit.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74742994","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Anonymous multi-receiver ID-based signcryption scheme 基于多接收方id的匿名签名加密方案
Pub Date : 2015-03-05 DOI: 10.1049/iet-ifs.2014.0360
Liaojun Pang, Lu Gao, Huixian Li, Yumin Wang
In earlier multi-receiver signcryption schemes, in order to help the authorised receivers to find the corresponding information for decryption from the ciphertext, the list of identities of all authorised receivers should be included in the ciphertext as a necessary element. However, this method has directly led to the privacy leakage problem of receivers. Later, several anonymous multi-receiver signcryption schemes use the Lagrange interpolation method to mix and hide the real identities of all receivers, so that the ciphertext does not expose identities of the receivers any longer. Therefore the Lagrange interpolation method is considered to be a perfect solution to the receiver anonymity problem, and multiple anonymous multi-receiver signcryption schemes have been proposed based on it. However, recently, this method has been proven to be insecure because it cannot assure the anonymity of receivers either. In fact, in any of the existing anonymous schemes based on the Lagrange interpolation method, it is easy for one authorised receiver to judge whether anyone is an authorised receiver or not, which badly violates the receiver anonymity. Motivated by these concerns, the authors propose a new multi-receiver signcryption scheme to solve this problem. Analyses show that the proposed scheme meets confidentiality, unforgeablity and the sender and receivers’ anonymity.
在早期的多接收者签名加密方案中,为了帮助被授权的接收者从密文中找到相应的信息进行解密,所有被授权的接收者的身份列表都应该作为必要元素包含在密文中。然而,这种方法直接导致了接收者的隐私泄露问题。后来,有几种匿名多接收者签名加密方案使用拉格朗日插值方法混合和隐藏所有接收者的真实身份,使密文不再暴露接收者的身份。因此,拉格朗日插值方法被认为是解决接收者匿名问题的理想方法,并在此基础上提出了多个匿名多接收者签名加密方案。然而,最近这种方法被证明是不安全的,因为它也不能保证接收者的匿名性。事实上,在现有的任何基于拉格朗日插值方法的匿名方案中,都很容易被一个授权的接收者判断是否为授权的接收者,这严重违反了接收者的匿名性。基于这些问题,作者提出了一种新的多接收方签名加密方案来解决这一问题。分析表明,该方案满足机密性、不可伪造性和发送方和接收方的匿名性。
{"title":"Anonymous multi-receiver ID-based signcryption scheme","authors":"Liaojun Pang, Lu Gao, Huixian Li, Yumin Wang","doi":"10.1049/iet-ifs.2014.0360","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0360","url":null,"abstract":"In earlier multi-receiver signcryption schemes, in order to help the authorised receivers to find the corresponding information for decryption from the ciphertext, the list of identities of all authorised receivers should be included in the ciphertext as a necessary element. However, this method has directly led to the privacy leakage problem of receivers. Later, several anonymous multi-receiver signcryption schemes use the Lagrange interpolation method to mix and hide the real identities of all receivers, so that the ciphertext does not expose identities of the receivers any longer. Therefore the Lagrange interpolation method is considered to be a perfect solution to the receiver anonymity problem, and multiple anonymous multi-receiver signcryption schemes have been proposed based on it. However, recently, this method has been proven to be insecure because it cannot assure the anonymity of receivers either. In fact, in any of the existing anonymous schemes based on the Lagrange interpolation method, it is easy for one authorised receiver to judge whether anyone is an authorised receiver or not, which badly violates the receiver anonymity. Motivated by these concerns, the authors propose a new multi-receiver signcryption scheme to solve this problem. Analyses show that the proposed scheme meets confidentiality, unforgeablity and the sender and receivers’ anonymity.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-03-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80037333","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 17
Robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator 基于核函数和Welsch重加权m估计的鲁棒协同推荐算法
Pub Date : 2015-03-02 DOI: 10.1049/iet-ifs.2014.0488
Fuzhi Zhang, Shuangxia Sun, Huawei Yi
The existing collaborative recommendation algorithms based on matrix factorisation (MF) have poor robustness against shilling attacks. To address this problem, in this study the authors propose a robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator. They first propose a median-based method to calculate user and item biases, which can reduce the influence of shilling attacks on user and item biases because median is insensitive to outliers. Then, they present a method of similarity computation based on kernel function, which can obtain the information of similar users by non-linear inner product operation. Finally, they combine the user and item biases based on median and the similarity based on kernel function with MF model, and introduce the Welsch reweighted M-estimator to realise the robust estimation of user feature matrix and item feature matrix. The experimental results on the MovieLens dataset show that the proposed algorithm outperforms the existing algorithms in terms of both recommendation accuracy and robustness, and the improvement of its robustness is not at the expense of recommendation accuracy.
现有的基于矩阵分解(MF)的协同推荐算法对先令攻击的鲁棒性较差。为了解决这一问题,本文提出了一种基于核函数和Welsch重加权m估计的鲁棒协同推荐算法。他们首先提出了一种基于中位数的方法来计算用户和项目偏差,这种方法可以减少先令攻击对用户和项目偏差的影响,因为中位数对异常值不敏感。然后,他们提出了一种基于核函数的相似度计算方法,通过非线性内积运算获得相似用户的信息。最后,将基于中值的用户和物品偏差和基于核函数的相似度与MF模型相结合,引入Welsch重加权m估计器,实现对用户特征矩阵和物品特征矩阵的鲁棒估计。在MovieLens数据集上的实验结果表明,本文提出的算法在推荐精度和鲁棒性方面都优于现有算法,并且鲁棒性的提高并不以推荐精度为代价。
{"title":"Robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator","authors":"Fuzhi Zhang, Shuangxia Sun, Huawei Yi","doi":"10.1049/iet-ifs.2014.0488","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0488","url":null,"abstract":"The existing collaborative recommendation algorithms based on matrix factorisation (MF) have poor robustness against shilling attacks. To address this problem, in this study the authors propose a robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator. They first propose a median-based method to calculate user and item biases, which can reduce the influence of shilling attacks on user and item biases because median is insensitive to outliers. Then, they present a method of similarity computation based on kernel function, which can obtain the information of similar users by non-linear inner product operation. Finally, they combine the user and item biases based on median and the similarity based on kernel function with MF model, and introduce the Welsch reweighted M-estimator to realise the robust estimation of user feature matrix and item feature matrix. The experimental results on the MovieLens dataset show that the proposed algorithm outperforms the existing algorithms in terms of both recommendation accuracy and robustness, and the improvement of its robustness is not at the expense of recommendation accuracy.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-03-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75923802","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
期刊
IET Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1