首页 > 最新文献

2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)最新文献

英文 中文
Optimum decoder for an additive video watermarking with Laplacian noise in H.264 H.264中带拉普拉斯噪声的加性视频水印的最佳解码器
Nematollah Zarmehi, Morteza Banagar, M. Akhaee
In this paper, we investigate an additive video watermarking method in H.264 standard in presence of the Laplacian noise. In some applications, due to the loss of some pixels or a region of a frame, we resort to Laplacian noise rather than Gaussian one. The embedding is performed in the transform domain; while an optimum and a sub-optimum decoder are derived for the proposed Laplacian model. Simulation results show that the proposed watermarking scheme has suitable performance with enough transparency required for watermarking applications.
本文研究了H.264标准中存在拉普拉斯噪声的加性视频水印方法。在某些应用中,由于某些像素或帧的某个区域的损失,我们采用拉普拉斯噪声而不是高斯噪声。在变换域中进行嵌入;同时给出了一种最优解码器和一种次优解码器。仿真结果表明,所提出的水印方案具有良好的性能和足够的透明度,可以满足水印应用的要求。
{"title":"Optimum decoder for an additive video watermarking with Laplacian noise in H.264","authors":"Nematollah Zarmehi, Morteza Banagar, M. Akhaee","doi":"10.1109/ISCISC.2013.6767352","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767352","url":null,"abstract":"In this paper, we investigate an additive video watermarking method in H.264 standard in presence of the Laplacian noise. In some applications, due to the loss of some pixels or a region of a frame, we resort to Laplacian noise rather than Gaussian one. The embedding is performed in the transform domain; while an optimum and a sub-optimum decoder are derived for the proposed Laplacian model. Simulation results show that the proposed watermarking scheme has suitable performance with enough transparency required for watermarking applications.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2015-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121499584","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Steganalysis algorithm based on Cellular Automata Transform and Neural Network 基于元胞自动机变换和神经网络的隐写分析算法
Soodeh Bakhshandeh, F. Bakhshande, M. Aliyari
In this paper, a new steganalysis method based on Cellular Automata Transform (CAT) is presented. CAT is used for feature extraction from stego and clean images. For that purpose, three levels CAT is applied on images and 12 sub-bands are generated for feature extraction. With adding the original image, 13 sub-bands are be used in feature extraction phase. In the next step, three moments of characteristic function (CF) are used as feature vector for every image (stego or clean image). At the end, Neural Network (NN) is applied as classifier. This supervised learning method uses these features for classifying the input image into either stego-image or clean-image. The performance of this algorithm is verified using some test samples. The results of our empirical tests show that detection accuracy of our method reaches to 93% for breaking MB2 and 91% for breaking LSB. Therefore the proposed method is a blind steganalysis method that can be used for broking some steganography methods.
提出了一种基于元胞自动机变换(CAT)的隐写分析方法。CAT用于从隐写图像和干净图像中提取特征。为此,对图像进行三级CAT处理,生成12个子带进行特征提取。在原始图像的基础上,采用13个子带进行特征提取。下一步,使用特征函数(CF)的三个矩作为每张图像(隐去或干净图像)的特征向量。最后,应用神经网络作为分类器。这种监督学习方法利用这些特征将输入图像分类为隐写图像或干净图像。通过一些测试样本验证了该算法的性能。实验结果表明,该方法对MB2的检测准确率达到93%,对LSB的检测准确率达到91%。因此,该方法是一种盲隐写分析方法,可用于破解某些隐写方法。
{"title":"Steganalysis algorithm based on Cellular Automata Transform and Neural Network","authors":"Soodeh Bakhshandeh, F. Bakhshande, M. Aliyari","doi":"10.1109/ISCISC.2013.6767323","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767323","url":null,"abstract":"In this paper, a new steganalysis method based on Cellular Automata Transform (CAT) is presented. CAT is used for feature extraction from stego and clean images. For that purpose, three levels CAT is applied on images and 12 sub-bands are generated for feature extraction. With adding the original image, 13 sub-bands are be used in feature extraction phase. In the next step, three moments of characteristic function (CF) are used as feature vector for every image (stego or clean image). At the end, Neural Network (NN) is applied as classifier. This supervised learning method uses these features for classifying the input image into either stego-image or clean-image. The performance of this algorithm is verified using some test samples. The results of our empirical tests show that detection accuracy of our method reaches to 93% for breaking MB2 and 91% for breaking LSB. Therefore the proposed method is a blind steganalysis method that can be used for broking some steganography methods.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"117177921","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
ManetSVM: Dynamic anomaly detection using one-class support vector machine in MANETs ManetSVM:基于一类支持向量机的MANETs动态异常检测
Fatemeh Barani, S. Gerami
The main goal of one-class classification is to classify one class from remaining feature space. One-class SVM is a kernel based approach which is very fast and precise and therefore is used in different fields such as image processing, protein classification and anomaly detection for statistical learning. There are some approaches suggested for anomaly detection in MANETs that most of them are static and use a predefined model. Due to the dynamic characteristics of MANETs, they cannot be applied to these networks well. In this paper we have proposed a one-class SVM for dynamic anomaly detection in mobile ad-hoc networks with AODV routing protocol, called ManetSVM. The efficiency of ManetSVM for detection of flooding, blackhole, neighbour, rushing, and wormhole attacks has been evaluated. Simulation results show that ManetSVM is able to achieve a better balance between Detection Rate and False alarm Rate in comparison with other dynamic anomaly detection approaches.
单类分类的主要目标是从剩余的特征空间中对一个类进行分类。一类支持向量机是一种基于核的快速、精确的支持向量机方法,被广泛应用于图像处理、蛋白质分类、统计学习异常检测等领域。有一些方法被建议用于manet的异常检测,它们大多是静态的,并使用预定义的模型。由于manet的动态特性,它不能很好地应用于这些网络。本文提出了一种用于AODV路由协议下移动自组网动态异常检测的单类支持向量机——ManetSVM。对ManetSVM检测洪水、黑洞、邻居、冲、虫洞攻击的效率进行了评价。仿真结果表明,与其他动态异常检测方法相比,ManetSVM能够更好地平衡检测率和虚警率。
{"title":"ManetSVM: Dynamic anomaly detection using one-class support vector machine in MANETs","authors":"Fatemeh Barani, S. Gerami","doi":"10.1109/ISCISC.2013.6767325","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767325","url":null,"abstract":"The main goal of one-class classification is to classify one class from remaining feature space. One-class SVM is a kernel based approach which is very fast and precise and therefore is used in different fields such as image processing, protein classification and anomaly detection for statistical learning. There are some approaches suggested for anomaly detection in MANETs that most of them are static and use a predefined model. Due to the dynamic characteristics of MANETs, they cannot be applied to these networks well. In this paper we have proposed a one-class SVM for dynamic anomaly detection in mobile ad-hoc networks with AODV routing protocol, called ManetSVM. The efficiency of ManetSVM for detection of flooding, blackhole, neighbour, rushing, and wormhole attacks has been evaluated. Simulation results show that ManetSVM is able to achieve a better balance between Detection Rate and False alarm Rate in comparison with other dynamic anomaly detection approaches.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129924857","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
An efficient feature extraction methodology for blind image steganalysis using contourlet transform and Zernike moments 基于contourlet变换和Zernike矩的盲图像隐写特征提取方法
Ehsan Shakeri, S. Ghaemmaghami
We propose an effective blind image steganalysis based on contourlet transform and Zernike moments that improves the detection accuracy of universal image steganalysis methods. The proposed method examines randomness in the test image to distinguish between the stego and non-stego images. The suspicious image is decomposed by contourlet transform, and then the absolute Zernike moments of contourlet subbands coefficients of the image and linear prediction error of each contourlet subband are extracted as features for steganalysis. These features are fed to a nonlinear SVM classifier with an RBF kernel to distinguish between cover and stego images. Experimental results show that the proposed features are highly sensitive to the change made by the embedding process to the statistical characteristics of the image. These results also reveal advantage of the proposed method over its counterpart stegan-alyzers, in cases of four popular jpeg steganography techniques. This improvement is mostly due to the greater noise sensitivity achieved using the Zernike moments that yield at least 3.5%-5% higher stego detection accuracy, relating to that of two baseline steganalyzers.
提出了一种有效的基于contourlet变换和Zernike矩的盲图像隐写算法,提高了通用图像隐写算法的检测精度。该方法通过检测测试图像中的随机性来区分隐写图像和非隐写图像。通过contourlet变换对可疑图像进行分解,提取图像contourlet子带的绝对泽尼克矩系数和各contourlet子带的线性预测误差作为特征进行隐写分析。将这些特征输入到具有RBF核的非线性支持向量机分类器中,以区分覆盖图像和隐写图像。实验结果表明,所提出的特征对嵌入过程对图像统计特征的变化高度敏感。这些结果也揭示了在四种流行的jpeg隐写技术的情况下,所提出的方法优于其对应的隐写分析器。这种改进主要是由于使用泽尼克矩实现了更大的噪声灵敏度,与两个基线隐写分析仪相比,它的隐写检测精度至少提高了3.5%-5%。
{"title":"An efficient feature extraction methodology for blind image steganalysis using contourlet transform and Zernike moments","authors":"Ehsan Shakeri, S. Ghaemmaghami","doi":"10.1109/ISCISC.2013.6767329","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767329","url":null,"abstract":"We propose an effective blind image steganalysis based on contourlet transform and Zernike moments that improves the detection accuracy of universal image steganalysis methods. The proposed method examines randomness in the test image to distinguish between the stego and non-stego images. The suspicious image is decomposed by contourlet transform, and then the absolute Zernike moments of contourlet subbands coefficients of the image and linear prediction error of each contourlet subband are extracted as features for steganalysis. These features are fed to a nonlinear SVM classifier with an RBF kernel to distinguish between cover and stego images. Experimental results show that the proposed features are highly sensitive to the change made by the embedding process to the statistical characteristics of the image. These results also reveal advantage of the proposed method over its counterpart stegan-alyzers, in cases of four popular jpeg steganography techniques. This improvement is mostly due to the greater noise sensitivity achieved using the Zernike moments that yield at least 3.5%-5% higher stego detection accuracy, relating to that of two baseline steganalyzers.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126538912","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A reversible data hiding scheme for video robust against H.264/AVC compression 一种抗H.264/AVC压缩视频的可逆数据隐藏方案
M. A. Alavianmehr, M. Rezaei, M. Helfroush, A. Tashk
This paper proposes a lossless data hiding (LDH) scheme on uncompressed video data based on a multi-level histogram shifting mechanism in integer wavelet transform (IWT) domain. The proposed method enables the exact recovery of the original host signal upon extracting the embedded information, if the watermarked image is not affected by any other process. In the proposed scheme, the approximation subband image of the luminance component of a video frame is computed. Then, it is divided into non overlapping blocks. In each block, the differences between the neighboring elements are computed and a histogram is made on the difference values. The secret data are embedded into the blocks based on a multi-level shifting mechanism of the histogram. Experimental results show that proposed scheme can hide a large amount of information within a video frame with a high degree of robustness against H.264/AVC encoding.
提出了一种基于整数小波变换域多级直方图移位机制的无损视频数据隐藏方案。在不受任何其他处理影响的情况下,该方法能够在提取嵌入信息后准确恢复原始主机信号。在该方案中,计算视频帧的亮度分量的近似子带图像。然后,将其划分为不重叠的块。在每个块中,计算相邻元素之间的差异,并对差异值制作直方图。基于直方图的多级移位机制,将秘密数据嵌入到块中。实验结果表明,该方案可以在视频帧内隐藏大量信息,对H.264/AVC编码具有很高的鲁棒性。
{"title":"A reversible data hiding scheme for video robust against H.264/AVC compression","authors":"M. A. Alavianmehr, M. Rezaei, M. Helfroush, A. Tashk","doi":"10.1109/ISCISC.2013.6767333","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767333","url":null,"abstract":"This paper proposes a lossless data hiding (LDH) scheme on uncompressed video data based on a multi-level histogram shifting mechanism in integer wavelet transform (IWT) domain. The proposed method enables the exact recovery of the original host signal upon extracting the embedded information, if the watermarked image is not affected by any other process. In the proposed scheme, the approximation subband image of the luminance component of a video frame is computed. Then, it is divided into non overlapping blocks. In each block, the differences between the neighboring elements are computed and a histogram is made on the difference values. The secret data are embedded into the blocks based on a multi-level shifting mechanism of the histogram. Experimental results show that proposed scheme can hide a large amount of information within a video frame with a high degree of robustness against H.264/AVC encoding.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130798198","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
CATEF: Confidence-aware trust estimation framework CATEF:信心感知信任评估框架
H. Shakeri, A. G. Bafghi
In a trust management system, it is useful to have a measure of confidence in the estimated value of trust. Considering the concept of confidence, results in more accurate estimation of trust. In this paper we introduce a computational framework for confidence-aware trust estimation, CATEF. In this framework, for an atomic trust opinion, the reliability of the opinion is estimated and considered as the confidence value. CATEF also suggests novel operators for aggregation and propagation of confidence-aware trust opinions. These operators take into account the number and consistency level of the aggregated opinions and the length of the propagation chain. The results of experiments carried out on the well-known dataset of Epinions, show that our approach increases the accuracy of trust inference comparing to the existing methods.
在信任管理系统中,对信任的估计值有一个信心度量是有用的。考虑了信任的概念,使得对信任的估计更加准确。本文介绍了一种基于置信感知的信任估计计算框架CATEF。在该框架中,对原子信任意见的可靠性进行估计,并将其作为置信度。CATEF还提出了用于聚合和传播具有自信意识的信任意见的新算子。这些算子考虑了聚合意见的数量和一致性水平以及传播链的长度。在著名的Epinions数据集上进行的实验结果表明,与现有方法相比,我们的方法提高了信任推理的准确性。
{"title":"CATEF: Confidence-aware trust estimation framework","authors":"H. Shakeri, A. G. Bafghi","doi":"10.1109/ISCISC.2013.6767328","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767328","url":null,"abstract":"In a trust management system, it is useful to have a measure of confidence in the estimated value of trust. Considering the concept of confidence, results in more accurate estimation of trust. In this paper we introduce a computational framework for confidence-aware trust estimation, CATEF. In this framework, for an atomic trust opinion, the reliability of the opinion is estimated and considered as the confidence value. CATEF also suggests novel operators for aggregation and propagation of confidence-aware trust opinions. These operators take into account the number and consistency level of the aggregated opinions and the length of the propagation chain. The results of experiments carried out on the well-known dataset of Epinions, show that our approach increases the accuracy of trust inference comparing to the existing methods.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123443738","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Identity based universal re-encryption for mix nets 基于身份的混合网络通用重加密
H. Yajam, J. Mohajeri, M. Salmasizadeh
Universal Re-encryption Cryptosystems do not require the knowledge of the recipient's public key for re-encrypting a ciphertext whereas conventional Re-encryption Cryptosystems need that knowledge. In this paper, we present the first Identity-based Universal Re-encryption Cryptosystem scheme whose re-encryption algorithm does not need to have the knowledge of the recipient's identity. By generalizing the definition of Universal Semantic Security to Identity Based Universal Cryptosystems, we prove the security of our scheme. There are some applications for universal re-encryption cryptosystems which cannot be made using conventional cryptosystems. One significant application of these cryptosystems is in mix networks with several recipients, such as anonymous communication networks.
通用重加密密码系统在对密文进行重加密时不需要知道接收方的公钥,而传统的重加密密码系统则需要知道这一点。本文提出了第一个基于身份的通用重加密密码系统方案,该方案的重加密算法不需要知道接收者的身份。通过将通用语义安全的定义推广到基于身份的通用密码系统,证明了该方案的安全性。通用再加密密码系统有一些常规密码系统无法实现的应用。这些密码系统的一个重要应用是在具有多个接收者的混合网络中,例如匿名通信网络。
{"title":"Identity based universal re-encryption for mix nets","authors":"H. Yajam, J. Mohajeri, M. Salmasizadeh","doi":"10.1002/sec.1226","DOIUrl":"https://doi.org/10.1002/sec.1226","url":null,"abstract":"Universal Re-encryption Cryptosystems do not require the knowledge of the recipient's public key for re-encrypting a ciphertext whereas conventional Re-encryption Cryptosystems need that knowledge. In this paper, we present the first Identity-based Universal Re-encryption Cryptosystem scheme whose re-encryption algorithm does not need to have the knowledge of the recipient's identity. By generalizing the definition of Universal Semantic Security to Identity Based Universal Cryptosystems, we prove the security of our scheme. There are some applications for universal re-encryption cryptosystems which cannot be made using conventional cryptosystems. One significant application of these cryptosystems is in mix networks with several recipients, such as anonymous communication networks.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132866787","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Secure dominating set-based routing protocol in MANET: Using reputation 基于声誉的MANET安全支配集路由协议
A. Mohajer, Maryam Bavaghar, Rashin Saboor, A. Payandeh
Mobile ad-hoc networks (MANETs) face a number of challenges, in particular due to its dynamic network topology. A self organizing framework can overcome the problems associated with changing topology and dynamic behavior of mobile nodes thus routing has become a great challenge to these types of networks. Such a framework can be created by using connected dominating set (CDS). But the choice of misbehaving node as CDS will inversely affect the network performance. A misbehaving node may disturb the network by denying packet forwarding. In this paper we propose a new reputation based routing protocol using CDS (Connected Dominating Set). The proposed weight heuristic is applied to each node in network for selecting CDS based on uses the reputation value in order to selective forwarders detection. Reputation refers to the opinion of one node about another node. Hence only well behaving and good quality nodes are selected as a dominant node for CDS construction. Through simulation results proves that the proposed method performs well compared to MPR selection approach in OLSR.
移动自组织网络(manet)面临着许多挑战,特别是由于其动态网络拓扑结构。自组织框架可以克服移动节点的拓扑变化和动态行为等问题,因此路由成为这类网络面临的巨大挑战。这种框架可以通过使用连接支配集(CDS)来创建。但是选择行为不端的节点作为CDS会对网络性能产生相反的影响。行为不端的节点可能会拒绝报文转发,从而扰乱网络。本文提出了一种新的基于信誉的路由协议,该协议采用了连接支配集(CDS)。将所提出的权重启发式算法应用于网络中的每个节点,基于信誉值选择CDS,从而进行选择性转发器检测。声誉是指一个节点对另一个节点的意见。因此,只有行为良好且质量好的节点才会被选择作为CDS构建的主导节点。仿真结果表明,该方法在OLSR中优于MPR选择方法。
{"title":"Secure dominating set-based routing protocol in MANET: Using reputation","authors":"A. Mohajer, Maryam Bavaghar, Rashin Saboor, A. Payandeh","doi":"10.1109/ISCISC.2013.6767346","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767346","url":null,"abstract":"Mobile ad-hoc networks (MANETs) face a number of challenges, in particular due to its dynamic network topology. A self organizing framework can overcome the problems associated with changing topology and dynamic behavior of mobile nodes thus routing has become a great challenge to these types of networks. Such a framework can be created by using connected dominating set (CDS). But the choice of misbehaving node as CDS will inversely affect the network performance. A misbehaving node may disturb the network by denying packet forwarding. In this paper we propose a new reputation based routing protocol using CDS (Connected Dominating Set). The proposed weight heuristic is applied to each node in network for selecting CDS based on uses the reputation value in order to selective forwarders detection. Reputation refers to the opinion of one node about another node. Hence only well behaving and good quality nodes are selected as a dominant node for CDS construction. Through simulation results proves that the proposed method performs well compared to MPR selection approach in OLSR.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129189929","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
A position-based key management scheme for heterogeneous sensor networks 异构传感器网络中基于位置的密钥管理方案
Taha Yasin Rezapour, M. S. Abolghasemi, Reza Ebrahimi Atani
Wireless sensor networks have many applications in the areas of commercial, military and environmental requirements. These networks face a lot of security challenges for reasons such as insecure communications and wireless communications. How to manage the cryptographic keys between sensor nodes deployed in the network in order to make maximum security with minimum cost as a basic approach in securing these networks has attracted attention of researchers. Therefore, in this paper by using the position of the sensor nodes as part of their identity, a novel method for key management in heterogeneous sensor networks have been proposed.
无线传感器网络在商业、军事和环境要求领域有许多应用。由于不安全的通信和无线通信等原因,这些网络面临着许多安全挑战。如何对部署在网络中的传感器节点之间的密钥进行管理,以最小的代价获得最大的安全,是保护网络安全的基本途径之一。因此,本文利用传感器节点的位置作为其身份的一部分,提出了一种异构传感器网络密钥管理的新方法。
{"title":"A position-based key management scheme for heterogeneous sensor networks","authors":"Taha Yasin Rezapour, M. S. Abolghasemi, Reza Ebrahimi Atani","doi":"10.1109/ISCISC.2013.6767350","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767350","url":null,"abstract":"Wireless sensor networks have many applications in the areas of commercial, military and environmental requirements. These networks face a lot of security challenges for reasons such as insecure communications and wireless communications. How to manage the cryptographic keys between sensor nodes deployed in the network in order to make maximum security with minimum cost as a basic approach in securing these networks has attracted attention of researchers. Therefore, in this paper by using the position of the sensor nodes as part of their identity, a novel method for key management in heterogeneous sensor networks have been proposed.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115612780","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Detecting authentication misuse attacks against SIP entities 检测针对SIP实体的鉴权滥用攻击
Sajad Pourmohseni, Hassan Asgharian, A. Akbari
Nowadays mainstream of evolution towards next generation networks extends SIP application as a simple and efficient protocol for management of multimedia communications. Simplicity of SIP increases security concerns for service providers about various kinds of misuse including Denial of Service (DoS) attacks. The target of DoS attacks in SIP can be bandwidth, memory or CPU. In this paper we proposed a user profile based anomaly detection method to identify CPU-based DOS attacks that misuse authentication mechanism of SIP. We validated and evaluated our proposed solution in real test-bed based on the well-known open-source tools. The simulation results report the effectiveness of our approach in detection of this specific type of attacks.
SIP作为一种简单高效的多媒体通信管理协议,是当前面向下一代网络演进的主流。SIP的简单性增加了服务提供者对各种滥用(包括拒绝服务攻击)的安全关注。SIP协议中DoS攻击的目标可以是带宽、内存或CPU。本文提出了一种基于用户配置文件的异常检测方法,用于识别滥用SIP认证机制的基于cpu的DOS攻击。基于知名的开源工具,我们在真实的测试平台上验证和评估了我们提出的解决方案。仿真结果报告了我们的方法在检测这种特定类型的攻击方面的有效性。
{"title":"Detecting authentication misuse attacks against SIP entities","authors":"Sajad Pourmohseni, Hassan Asgharian, A. Akbari","doi":"10.1109/ISCISC.2013.6767324","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767324","url":null,"abstract":"Nowadays mainstream of evolution towards next generation networks extends SIP application as a simple and efficient protocol for management of multimedia communications. Simplicity of SIP increases security concerns for service providers about various kinds of misuse including Denial of Service (DoS) attacks. The target of DoS attacks in SIP can be bandwidth, memory or CPU. In this paper we proposed a user profile based anomaly detection method to identify CPU-based DOS attacks that misuse authentication mechanism of SIP. We validated and evaluated our proposed solution in real test-bed based on the well-known open-source tools. The simulation results report the effectiveness of our approach in detection of this specific type of attacks.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129920072","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1