首页 > 最新文献

IET Inf. Secur.最新文献

英文 中文
Privacy of a randomised skip lists-based protocol 基于随机跳表协议的隐私性
Pub Date : 2015-02-09 DOI: 10.1049/iet-ifs.2014.0287
Zhuohua Liu, Chuankun Wu
Privacy and efficiency are two important but seemingly contradictory objectives in radio-frequency identification (RFID) systems. On one hand, RFID aims to identify objects easily and quickly, on the other hand, users want to maintain the necessary privacy without being tracked down for where they are and what they are doing. Common RFID privacy-preserving authentication protocols can be classified into tree-based schemes and group-based schemes, and all these schemes do not meet the dual goals of efficiency and security at the same time. In 2013, Sakai et al. proposed a randomised skip lists-based authentication protocol (RSLA), and claimed that the RSLA can resist compromise attacks. In this study, the authors analyse the compromise attacks on RSLA and show that there is no obvious advantage with respect to the privacy of the RSLA compared with balanced tree-based schemes. Moreover, it is reasonable to claim that protocols based on skip lists are also vulnerable to compromise attacks.
在射频识别(RFID)系统中,隐私和效率是两个重要但看似矛盾的目标。一方面,RFID旨在方便快速地识别物体,另一方面,用户希望保持必要的隐私,而不会被追踪到他们在哪里和他们在做什么。常见的RFID隐私保护认证协议分为基于树的认证协议和基于组的认证协议,这些协议都不能同时满足效率和安全的双重目标。2013年,Sakai等人提出了一种基于随机跳表的身份验证协议(RSLA),并声称RSLA可以抵抗妥协攻击。在这项研究中,作者分析了对RSLA的妥协攻击,并表明与基于平衡树的方案相比,RSLA在隐私方面没有明显的优势。此外,有理由声称基于跳跃表的协议也容易受到折衷攻击。
{"title":"Privacy of a randomised skip lists-based protocol","authors":"Zhuohua Liu, Chuankun Wu","doi":"10.1049/iet-ifs.2014.0287","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0287","url":null,"abstract":"Privacy and efficiency are two important but seemingly contradictory objectives in radio-frequency identification (RFID) systems. On one hand, RFID aims to identify objects easily and quickly, on the other hand, users want to maintain the necessary privacy without being tracked down for where they are and what they are doing. Common RFID privacy-preserving authentication protocols can be classified into tree-based schemes and group-based schemes, and all these schemes do not meet the dual goals of efficiency and security at the same time. In 2013, Sakai et al. proposed a randomised skip lists-based authentication protocol (RSLA), and claimed that the RSLA can resist compromise attacks. In this study, the authors analyse the compromise attacks on RSLA and show that there is no obvious advantage with respect to the privacy of the RSLA compared with balanced tree-based schemes. Moreover, it is reasonable to claim that protocols based on skip lists are also vulnerable to compromise attacks.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-02-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76472508","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Proof of retrievability with public verifiability resilient against related-key attacks 具有公共可验证性的可检索性证明,可抵御相关密钥攻击
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0322
Hui Cui, Y. Mu, M. Au
Modern technologies such as cloud computing, grid computing and software as a service all require data to be stored by the third parties. A specific problem encountered in this context is to convince a verifier that a user's data are kept intact at the storage servers. An important approach to achieve this goal is called proof of retrievability, by which a storage server can assure a verifier via a concise proof that a user's file is available. However, for most publicly verifiable systems, existing proof of retrievability solutions do not take physical attacks into consideration, where an adversary can observe the outcome of the computation with methods like fault injection techniques. In fact, the authors find that giving the adversary the ability to obtain the information about the relations between the private keys, those systems are not secure anymore. Motivated by the need of preventing this kind of attacks, they present the security model for related-key attacks in publicly verifiable proofs of retrievability, where the adversary can subsequently observe the outcome of the publicly verifiable proof of retrievability under the modified key. After pointing out a linear related-key attack on an existing proof of retrievability system with public verifiability, they present a secure and efficient proof of retrievability with public verifiability, against related-key attacks.
云计算、网格计算和软件即服务等现代技术都要求数据由第三方存储。在此上下文中遇到的一个特定问题是,如何使验证者确信用户的数据在存储服务器上保持完整。实现这一目标的一个重要方法称为可检索性证明,通过该方法,存储服务器可以通过简洁的证明向验证者保证用户的文件是可用的。然而,对于大多数可公开验证的系统,现有的可恢复性证明解决方案没有考虑物理攻击,攻击者可以使用故障注入技术等方法观察计算结果。事实上,作者发现,如果攻击者能够获得私钥之间关系的信息,这些系统就不再安全了。出于防止此类攻击的需要,他们提出了可公开验证的可检索性证明中相关密钥攻击的安全模型,攻击者随后可以观察到修改密钥下可公开验证的可检索性证明的结果。他们指出了一种针对现有的具有公共可验证性的可检索性证明系统的线性相关密钥攻击,并针对相关密钥攻击提出了一种安全有效的具有公共可验证性的可检索性证明。
{"title":"Proof of retrievability with public verifiability resilient against related-key attacks","authors":"Hui Cui, Y. Mu, M. Au","doi":"10.1049/iet-ifs.2013.0322","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0322","url":null,"abstract":"Modern technologies such as cloud computing, grid computing and software as a service all require data to be stored by the third parties. A specific problem encountered in this context is to convince a verifier that a user's data are kept intact at the storage servers. An important approach to achieve this goal is called proof of retrievability, by which a storage server can assure a verifier via a concise proof that a user's file is available. However, for most publicly verifiable systems, existing proof of retrievability solutions do not take physical attacks into consideration, where an adversary can observe the outcome of the computation with methods like fault injection techniques. In fact, the authors find that giving the adversary the ability to obtain the information about the relations between the private keys, those systems are not secure anymore. Motivated by the need of preventing this kind of attacks, they present the security model for related-key attacks in publicly verifiable proofs of retrievability, where the adversary can subsequently observe the outcome of the publicly verifiable proof of retrievability under the modified key. After pointing out a linear related-key attack on an existing proof of retrievability system with public verifiability, they present a secure and efficient proof of retrievability with public verifiability, against related-key attacks.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84575803","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Parallel key management scheme for mobile ad hoc network based on traffic mining 基于流量挖掘的移动自组网并行密钥管理方案
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0076
R. Lakshmi, A. V. A. Kumar
One of the main challenges in the mobile ad hoc network is to ensure secure communication, because of its dynamic topology and lack of centralised control. In this study, the authors propose a parallel key management scheme which combines the cluster-based key management and the partially distributed key management approach. The network is partitioned into clusters, where the cluster head (CH) plays the role of certification authority. The initial public key of each member is assigned by CH based on its identity (ID). The keys are updated periodically based on the node's ID and its trust value. The secret key of the node is generated by n key serving nodes, elected based on the trust value. The communication between the nodes is carried out by using the session key generated mainly based on the frequent traffic pattern exists between the nodes. The frequent traffic pattern is identified by mining the past network traffic data by using the backtracking search algorithm. The proposed scheme provides a mechanism for key generation, distribution and revocation. This scheme satisfies all security requirements and ensures forward and backward secrecies. The performance of the proposed scheme is evaluated by simulation.
由于其动态拓扑结构和缺乏集中控制,移动自组织网络面临的主要挑战之一是确保安全通信。本文提出了一种基于集群的密钥管理和部分分布式密钥管理相结合的并行密钥管理方案。将网络划分为多个集群,其中集群头CH (cluster head)扮演证书颁发机构的角色。每个成员的初始公钥由CH根据其身份(ID)分配。密钥根据节点的ID及其信任值定期更新。节点的密钥由n个密钥服务节点根据信任值选出生成。节点之间的通信使用主要根据节点之间存在的频繁流量模式生成的会话密钥进行。利用回溯搜索算法挖掘过去网络流量数据,识别出频繁流量模式。该方案提供了密钥生成、分发和撤销的机制。该方案满足所有安全要求,保证了前向保密和后向保密。通过仿真对该方案的性能进行了评价。
{"title":"Parallel key management scheme for mobile ad hoc network based on traffic mining","authors":"R. Lakshmi, A. V. A. Kumar","doi":"10.1049/iet-ifs.2013.0076","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0076","url":null,"abstract":"One of the main challenges in the mobile ad hoc network is to ensure secure communication, because of its dynamic topology and lack of centralised control. In this study, the authors propose a parallel key management scheme which combines the cluster-based key management and the partially distributed key management approach. The network is partitioned into clusters, where the cluster head (CH) plays the role of certification authority. The initial public key of each member is assigned by CH based on its identity (ID). The keys are updated periodically based on the node's ID and its trust value. The secret key of the node is generated by n key serving nodes, elected based on the trust value. The communication between the nodes is carried out by using the session key generated mainly based on the frequent traffic pattern exists between the nodes. The frequent traffic pattern is identified by mining the past network traffic data by using the backtracking search algorithm. The proposed scheme provides a mechanism for key generation, distribution and revocation. This scheme satisfies all security requirements and ensures forward and backward secrecies. The performance of the proposed scheme is evaluated by simulation.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76663928","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience 具有高防泄漏能力的高效选择密文安全公钥加密方案
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0173
Baodong Qin, Shengli Liu, Kefei Chen
A leakage-resilient public-key encryption (PKE) scheme provides security even if an adversary obtains some information on the secret key. In recent years, much attention has been focused on designing provably secure PKE in the presence of key-leakage and almost all the constructions rely on an important building block namely hash proof system (HPS). However, in the setting of adaptive chosen-ciphertext attacks (CCA2), there are not many HPS-based leakage-resilient PKE schemes available. Moreover, most of them have an unsatisfactory leakage rate. In this study, the authors propose a new method of constructing leakage-resilient CCA2-secure PKE scheme from any tag-based strongly universal 2 HPS. The striking advantage of the authors scheme is the leakage rate, which is the best one among all known HPS-based indistinguishability key leakage CCA2-secure constructions. In particular, they present an instantiation under the n -linear assumption. In the cases of n = 1 (resp. n = 2), they actually obtain a decisional Diffie-Hellman (DDH)-based [resp. decisional linear (DLIN)-based] PKE scheme, where the leakage rate can be made to 1/4 (resp. 1/6). The authors DDH-based scheme achieves the best leakage rate among all known DDH-based (Cramer-Shoup-type) schemes. Their DLIN-based scheme is the first one that can achieve leakage of L /6 bits without pairing, where L is the length of the secret key.
防泄漏公钥加密(PKE)方案提供了安全性,即使攻击者获得了秘密密钥上的一些信息。近年来,在存在密钥泄露的情况下,设计可证明安全的PKE成为人们关注的焦点,几乎所有的PKE结构都依赖于一个重要的构建块,即哈希证明系统(HPS)。然而,在自适应选择密文攻击(CCA2)的情况下,基于hps的防泄漏PKE方案并不多。而且,大多数的泄漏率都不令人满意。在这项研究中,作者提出了一种从任何基于标签的强通用2hps构建泄漏弹性cca2安全PKE方案的新方法。该方案的显著优点是泄漏率高,是目前已知的基于hps的不可分辨密钥泄漏cca2安全结构中最好的一种。特别地,他们给出了n线性假设下的实例。在n = 1的情况下。n = 2),他们实际上得到了一个基于决策的Diffie-Hellman (DDH) [p. 2]。基于决策线性(DLIN)的PKE方案,其中泄漏率可以达到1/4 (resp。1/6)。作者提出的基于ddh的方案在所有已知的基于ddh的(cramer - shoup型)方案中实现了最好的泄漏率。他们基于dlin的方案是第一个可以实现L/6位不配对泄漏的方案,其中L是密钥的长度。
{"title":"Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience","authors":"Baodong Qin, Shengli Liu, Kefei Chen","doi":"10.1049/iet-ifs.2013.0173","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0173","url":null,"abstract":"A leakage-resilient public-key encryption (PKE) scheme provides security even if an adversary obtains some information on the secret key. In recent years, much attention has been focused on designing provably secure PKE in the presence of key-leakage and almost all the constructions rely on an important building block namely hash proof system (HPS). However, in the setting of adaptive chosen-ciphertext attacks (CCA2), there are not many HPS-based leakage-resilient PKE schemes available. Moreover, most of them have an unsatisfactory leakage rate. In this study, the authors propose a new method of constructing leakage-resilient CCA2-secure PKE scheme from any tag-based strongly universal 2 HPS. The striking advantage of the authors scheme is the leakage rate, which is the best one among all known HPS-based indistinguishability key leakage CCA2-secure constructions. In particular, they present an instantiation under the n -linear assumption. In the cases of n = 1 (resp. n = 2), they actually obtain a decisional Diffie-Hellman (DDH)-based [resp. decisional linear (DLIN)-based] PKE scheme, where the leakage rate can be made to 1/4 (resp. 1/6). The authors DDH-based scheme achieves the best leakage rate among all known DDH-based (Cramer-Shoup-type) schemes. Their DLIN-based scheme is the first one that can achieve leakage of L /6 bits without pairing, where L is the length of the secret key.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78357546","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 27
PESCA: a peer-to-peer social network architecture with privacy-enabled social communication and data availability PESCA:一个点对点的社交网络架构,具有支持隐私的社交通信和数据可用性
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0256
F. Raji, M. D. Jazi, A. Miri
The major challenge in current online social networks (OSNs) is privacy violation by OSN providers or unauthorised users. OSN providers collect unprecedented amounts of personal information for targeted advertising. Moreover, users are not able to share their social data with their friends with complete access control. Peer-to-peer (P2P) infrastructure is an interesting solution for a big-brother-free alternative to current OSN designs. However, the fundamental nature of P2P systems has dynamic peer turn-over which results in data unavailability. Additionally, users’ data must be available in the OSN when authorised data audiences want to access them. For these reasons, we propose a P2P-OSN architecture which is composed of a privacy enabled setup for users’ social communications and an adaptive replica placement strategy for ensuring availability for users’ shared data. The proposed framework correlates the availability of shared content in the P2P-OSN to the access control assigned to them. Our evaluations show the proposed P2P-OSN has considerable improvements in providing data privacy and availability compared with the existing approaches.
当前在线社交网络(OSN)面临的主要挑战是OSN提供商或未经授权的用户侵犯隐私。OSN服务提供商为定向广告收集了前所未有的大量个人信息。此外,用户无法与完全访问控制的朋友分享他们的社交数据。点对点(P2P)基础设施是一种有趣的解决方案,可以替代当前的OSN设计。然而,P2P系统的基本特性是动态的对等节点切换,从而导致数据不可用。此外,用户的数据必须在OSN上可用,以供授权的数据受众访问。基于这些原因,我们提出了一种P2P-OSN架构,该架构由用于用户社交通信的隐私启用设置和用于确保用户共享数据可用性的自适应副本放置策略组成。提出的框架将P2P-OSN中共享内容的可用性与分配给它们的访问控制联系起来。我们的评估表明,与现有方法相比,拟议的P2P-OSN在提供数据隐私和可用性方面有相当大的改进。
{"title":"PESCA: a peer-to-peer social network architecture with privacy-enabled social communication and data availability","authors":"F. Raji, M. D. Jazi, A. Miri","doi":"10.1049/iet-ifs.2013.0256","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0256","url":null,"abstract":"The major challenge in current online social networks (OSNs) is privacy violation by OSN providers or unauthorised users. OSN providers collect unprecedented amounts of personal information for targeted advertising. Moreover, users are not able to share their social data with their friends with complete access control. Peer-to-peer (P2P) infrastructure is an interesting solution for a big-brother-free alternative to current OSN designs. However, the fundamental nature of P2P systems has dynamic peer turn-over which results in data unavailability. Additionally, users’ data must be available in the OSN when authorised data audiences want to access them. For these reasons, we propose a P2P-OSN architecture which is composed of a privacy enabled setup for users’ social communications and an adaptive replica placement strategy for ensuring availability for users’ shared data. The proposed framework correlates the availability of shared content in the P2P-OSN to the access control assigned to them. Our evaluations show the proposed P2P-OSN has considerable improvements in providing data privacy and availability compared with the existing approaches.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89222742","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Ensemble detection model for profile injection attacks in collaborative recommender systems based on BP neural network 基于BP神经网络的协同推荐系统配置文件注入攻击的集成检测模型
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0145
Fuzhi Zhang, Quanqiang Zhou
The existing supervised approaches suffer from low precision when detecting profile injection attacks. To solve this problem, the authors propose an ensemble detection model by introducing back propogation (BP) neural network and ensemble learning technique. Firstly, through combination of various attack types, they create base training sets which include various samples of attack profiles and have great diversities with each other. Secondly, they use the created base training sets to train BP neural networks to generate diverse base classifiers. Finally, they select parts of the base classifiers which have the highest precision on the validation dataset and integrate them using voting strategy. Uncorrelated misclassifications generated by each base classifier can be successfully corrected by the ensemble learning. The experimental results on two different scale of the real datasets MovieLens and Netflix show that the proposed model can effectively improve the precision under the condition of holding a high recall.
现有的监督方法在检测配置文件注入攻击时精度较低。为了解决这一问题,作者提出了一种引入反向传播(BP)神经网络和集成学习技术的集成检测模型。首先,通过对各种攻击类型的组合,生成包含各种攻击特征样本且彼此之间差异性较大的基础训练集;其次,利用所创建的基训练集对BP神经网络进行训练,生成不同的基分类器;最后,他们选择在验证数据集上具有最高精度的部分基本分类器,并使用投票策略对它们进行整合。每个基分类器产生的不相关的错误分类可以通过集成学习成功地纠正。在真实数据集MovieLens和Netflix两种不同尺度上的实验结果表明,该模型在保持较高查全率的情况下,能够有效提高准确率。
{"title":"Ensemble detection model for profile injection attacks in collaborative recommender systems based on BP neural network","authors":"Fuzhi Zhang, Quanqiang Zhou","doi":"10.1049/iet-ifs.2013.0145","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0145","url":null,"abstract":"The existing supervised approaches suffer from low precision when detecting profile injection attacks. To solve this problem, the authors propose an ensemble detection model by introducing back propogation (BP) neural network and ensemble learning technique. Firstly, through combination of various attack types, they create base training sets which include various samples of attack profiles and have great diversities with each other. Secondly, they use the created base training sets to train BP neural networks to generate diverse base classifiers. Finally, they select parts of the base classifiers which have the highest precision on the validation dataset and integrate them using voting strategy. Uncorrelated misclassifications generated by each base classifier can be successfully corrected by the ensemble learning. The experimental results on two different scale of the real datasets MovieLens and Netflix show that the proposed model can effectively improve the precision under the condition of holding a high recall.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85564674","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 22
Efficient abuse-free fair contract-signing protocol based on an ordinary crisp commitment scheme 有效的无滥用的公平合同签署协议,基于一个普通的脆承诺方案
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2012.0277
Alawi A. Al-saggaf, L. Ghouti
A mathematical framework for conventional commitment schemes is proposed. Digital contract-signing protocols represent an important application of the proposed framework, where usually two mistrusted parties wish to exchange their commitments in a fair way. Building on a variant of the proposed framework, an efficient contract-signing protocol over the Internet is developed. The latter protocol is ‘optimistic, fairness and abuse-free’. Detailed security and performance analyses are provided. The performance analysis reveals an important computational aspect of the proposed protocol which requires only ‘four rounds’ to complete unlike existing protocols. Moreover, the communication and computational costs are relatively small. Given these theoretical and practical features, the proposed contract-signing protocol is not only of theoretical interest, but it also enjoys practical merits which make it very suitable for electronic transactions requiring online signature exchange.
提出了传统承诺方案的数学框架。数字合同签署协议代表了拟议框架的一个重要应用,通常两个互不信任的当事方希望以公平的方式交换他们的承诺。基于所提出的框架的一个变体,开发了一个有效的Internet上的合同签署协议。后一种协议是“乐观、公平和无滥用的”。提供了详细的安全性和性能分析。性能分析揭示了所提议协议的一个重要计算方面,与现有协议不同,它只需要“四轮”来完成。此外,通信和计算成本相对较小。鉴于这些理论和实践特点,所提出的合同签署协议不仅具有理论价值,而且具有实践价值,非常适合于需要在线签名交换的电子交易。
{"title":"Efficient abuse-free fair contract-signing protocol based on an ordinary crisp commitment scheme","authors":"Alawi A. Al-saggaf, L. Ghouti","doi":"10.1049/iet-ifs.2012.0277","DOIUrl":"https://doi.org/10.1049/iet-ifs.2012.0277","url":null,"abstract":"A mathematical framework for conventional commitment schemes is proposed. Digital contract-signing protocols represent an important application of the proposed framework, where usually two mistrusted parties wish to exchange their commitments in a fair way. Building on a variant of the proposed framework, an efficient contract-signing protocol over the Internet is developed. The latter protocol is ‘optimistic, fairness and abuse-free’. Detailed security and performance analyses are provided. The performance analysis reveals an important computational aspect of the proposed protocol which requires only ‘four rounds’ to complete unlike existing protocols. Moreover, the communication and computational costs are relatively small. Given these theoretical and practical features, the proposed contract-signing protocol is not only of theoretical interest, but it also enjoys practical merits which make it very suitable for electronic transactions requiring online signature exchange.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78626372","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Approaching secure industrial control systems 接近安全工业控制系统
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0159
R. Leszczyna
This study presents a systematic approach to secure industrial control systems based on establishing a business case followed by the development of a security programme. To support these two fundamental activities the authors propose a new method for security cost estimation and a security assessment scheme. In this study they explain the cost evaluation technique and illustrate with a case study concerning the assessment of the cost of information security assurance activities in a division of a Polish manufacturer of passenger and commercial tyres. They further present the steps of their security assessment scheme and demonstrate how they integrate with the overall approach for protecting industrial control systems.
本研究提出了一种系统的方法来确保工业控制系统的安全,其基础是建立一个商业案例,然后制定一个安全计划。为了支持这两个基本活动,作者提出了一种新的安全成本估算方法和安全评估方案。在这项研究中,他们解释了成本评估技术,并举例说明了一个案例研究,涉及波兰客运和商用轮胎制造商的一个部门的信息安全保障活动的成本评估。他们进一步介绍了安全评估方案的步骤,并展示了它们如何与保护工业控制系统的整体方法相结合。
{"title":"Approaching secure industrial control systems","authors":"R. Leszczyna","doi":"10.1049/iet-ifs.2013.0159","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0159","url":null,"abstract":"This study presents a systematic approach to secure industrial control systems based on establishing a business case followed by the development of a security programme. To support these two fundamental activities the authors propose a new method for security cost estimation and a security assessment scheme. In this study they explain the cost evaluation technique and illustrate with a case study concerning the assessment of the cost of information security assurance activities in a division of a Polish manufacturer of passenger and commercial tyres. They further present the steps of their security assessment scheme and demonstrate how they integrate with the overall approach for protecting industrial control systems.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72908354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 14
Transferable conditional e-cash with optimal anonymity in the standard model 标准模型中具有最优匿名性的可转让条件电子现金
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0138
Jiangxiao Zhang, Hua Guo, Zhoujun Li, Chang Xu
Transferable conditional electronic-cash (e-cash) allows the recipient of a coin in a transaction to transfer it in a later payment transaction to the third person based on the outcome not known in advance. Anonymity is a very important property for a transferable conditional e-cash. However, none of the existed transferable conditional e-cash achieve the optimal anonymity because of its special structure, that is, introducing transferability in the conditional e-cash. In this study, they novelly present a transferable conditional e-cash scheme using a totally different structure, that is, adding condition into the transferable e-cash. Thanks to employing Groth–Sahai proofs systems and commuting signatures, the new transferable conditional e-cash satisfies optimal anonymity. Accordingly, they present an extended security model by introducing a publisher who is responsible for publishing two outcomes of a condition. Then, they prove the new scheme's security in the standard model. Compared with the existing transferable conditional e-cash, the efficiency of the new scheme is also improved since the size of the computation and communication is constant.
可转让的有条件电子现金(e-cash)允许交易中硬币的接收者在以后的支付交易中根据事先不知道的结果将硬币转移给第三方。匿名性是可转让有条件电子现金的一个重要特性。然而,现有的可转让条件电子现金由于其特殊的结构,即在条件电子现金中引入了可转让性,都没有达到最优匿名性。在本研究中,他们新颖地提出了一种可转让的条件电子现金方案,采用了一种完全不同的结构,即在可转让电子现金中添加条件。由于采用了Groth-Sahai证明系统和通勤签名,新的可转让条件电子现金满足了最佳匿名性。因此,他们通过引入负责发布一个条件的两个结果的发布者,提出了一个扩展的安全模型。然后,在标准模型下证明了新方案的安全性。与现有的可转移条件电子现金相比,由于计算量和通信量不变,新方案的效率也得到了提高。
{"title":"Transferable conditional e-cash with optimal anonymity in the standard model","authors":"Jiangxiao Zhang, Hua Guo, Zhoujun Li, Chang Xu","doi":"10.1049/iet-ifs.2013.0138","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0138","url":null,"abstract":"Transferable conditional electronic-cash (e-cash) allows the recipient of a coin in a transaction to transfer it in a later payment transaction to the third person based on the outcome not known in advance. Anonymity is a very important property for a transferable conditional e-cash. However, none of the existed transferable conditional e-cash achieve the optimal anonymity because of its special structure, that is, introducing transferability in the conditional e-cash. In this study, they novelly present a transferable conditional e-cash scheme using a totally different structure, that is, adding condition into the transferable e-cash. Thanks to employing Groth–Sahai proofs systems and commuting signatures, the new transferable conditional e-cash satisfies optimal anonymity. Accordingly, they present an extended security model by introducing a publisher who is responsible for publishing two outcomes of a condition. Then, they prove the new scheme's security in the standard model. Compared with the existing transferable conditional e-cash, the efficiency of the new scheme is also improved since the size of the computation and communication is constant.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81716576","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Sophisticated security verification on routing repaired balanced cell-based dual-rail logic against side channel analysis 基于侧通道分析的路由修复平衡单元双轨逻辑的复杂安全性验证
Pub Date : 2015-01-01 DOI: 10.1049/iet-ifs.2013.0058
W. He, S. Bhasin, A. Otero, T. Graba, E. D. L. Torre, J. Danger
Conventional dual-rail precharge logic suffers from difficult implementations of dual-rail structure for obtaining strict compensation between the counterpart rails. As a light-weight and high-speed dual-rail style, balanced cell-based dual-rail logic (BCDL) uses synchronised compound gates with global precharge signal to provide high resistance against differential power or electromagnetic analyses. BCDL can be realised from generic field programmable gate array (FPGA) design flows with constraints. However, routings still exist as concerns because of the deficient flexibility on routing control, which unfavourably results in bias between complementary nets in security-sensitive parts. In this article, based on a routing repair technique, novel verifications towards routing effect are presented. An 8 bit simplified advanced encryption processing (AES)-co-processor is executed that is constructed on block random access memory (RAM)-based BCDL in Xilinx Virtex-5 FPGAs. Since imbalanced routing are major defects in BCDL, the authors can rule out other influences and fairly quantify the security variants. A series of asymptotic correlation electromagnetic (EM) analyses are launched towards a group of circuits with consecutive routing schemes to be able to verify routing impact on side channel analyses. After repairing the non-identical routings, Mutual information analyses are executed to further validate the concrete security increase obtained from identical routing pairs in BCDL.
传统的双轨预充逻辑存在双轨结构难以实现的问题,难以获得对轨之间严格的补偿。作为一种轻量和高速的双轨式,平衡单元式双轨逻辑(BCDL)使用具有全局预充电信号的同步复合门来提供高电阻,以抵抗差分功率或电磁分析。BCDL可以从具有约束的通用现场可编程门阵列(FPGA)设计流程中实现。但是由于路由控制的灵活性不足,路由仍然存在问题,这不利于在安全敏感部分的互补网络之间产生偏差。本文基于一种路由修复技术,提出了一种新的路由效果验证方法。在Xilinx Virtex-5 fpga中,基于块随机存取存储器(RAM)的BCDL构建了一个8位简化高级加密处理(AES)协处理器。由于路由不平衡是BCDL的主要缺陷,作者可以排除其他影响并公平地量化安全变量。对一组具有连续路由方案的电路进行了一系列的渐近相关电磁分析,以验证路由对侧信道分析的影响。在修复了不相同的路由后,进行互信息分析,进一步验证了BCDL中相同路由对所获得的具体安全性提高。
{"title":"Sophisticated security verification on routing repaired balanced cell-based dual-rail logic against side channel analysis","authors":"W. He, S. Bhasin, A. Otero, T. Graba, E. D. L. Torre, J. Danger","doi":"10.1049/iet-ifs.2013.0058","DOIUrl":"https://doi.org/10.1049/iet-ifs.2013.0058","url":null,"abstract":"Conventional dual-rail precharge logic suffers from difficult implementations of dual-rail structure for obtaining strict compensation between the counterpart rails. As a light-weight and high-speed dual-rail style, balanced cell-based dual-rail logic (BCDL) uses synchronised compound gates with global precharge signal to provide high resistance against differential power or electromagnetic analyses. BCDL can be realised from generic field programmable gate array (FPGA) design flows with constraints. However, routings still exist as concerns because of the deficient flexibility on routing control, which unfavourably results in bias between complementary nets in security-sensitive parts. In this article, based on a routing repair technique, novel verifications towards routing effect are presented. An 8 bit simplified advanced encryption processing (AES)-co-processor is executed that is constructed on block random access memory (RAM)-based BCDL in Xilinx Virtex-5 FPGAs. Since imbalanced routing are major defects in BCDL, the authors can rule out other influences and fairly quantify the security variants. A series of asymptotic correlation electromagnetic (EM) analyses are launched towards a group of circuits with consecutive routing schemes to be able to verify routing impact on side channel analyses. After repairing the non-identical routings, Mutual information analyses are executed to further validate the concrete security increase obtained from identical routing pairs in BCDL.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87087078","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
期刊
IET Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1