Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767320
Sonu Jha
In this paper we study a scan based side channel attack against the Grain family of stream ciphers. The attack works because scan chain test of circuits can be transformed into a powerful cryptographic attack due to the properties of scan based technique. So as a result the attack targets the test circuitry. We show how the attacker gains the knowledge about the locations of internal state bits of the NFSR and the LFSR and how he finds the secret key.
{"title":"Scan based side channel attack on Grain v1","authors":"Sonu Jha","doi":"10.1109/ISCISC.2013.6767320","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767320","url":null,"abstract":"In this paper we study a scan based side channel attack against the Grain family of stream ciphers. The attack works because scan chain test of circuits can be transformed into a powerful cryptographic attack due to the properties of scan based technique. So as a result the attack targets the test circuitry. We show how the attacker gains the knowledge about the locations of internal state bits of the NFSR and the LFSR and how he finds the secret key.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"366 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132774372","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767355
Vahid Khodabakhshi, Mahdi Soltani, R. Jalili, Mostafa Rezvani
VPNs todays are expected to be more secure and support higher throughput for their new applications, such as Inter-Cloud VPN and Virtual Private Cloud. Blockcipher is an important security component employed in most VPNs. On the other hand, most blockciphers have mathematical weaknesses in their structures, so the attacker can use these weaknesses to break them faster than brute-force attacks. This paper proposes a new method for increasing the security of blockciphers in a much more efficient method than the cascading encryption which is another manner of having a more secure blockcipher. Our method overcomes the weaknesses of blockcipher algorithms against the cryptanalysis which uses some ciphertext/plaintext pairs to obtain the key. The method makes it hard to collect the needed pairs. Our focus in this paper is using of the proposed method in building VPNs which provide higher security and acceptable throughput. Additionally, such VPNs do not need synchronization when the underlying transport protocol is unreliable. Our analytical and practical evaluations demonstrate the satisfaction of the claims.
{"title":"Chaos-based selective key (CSK) Cryptosystem: A new direction to secure VPN","authors":"Vahid Khodabakhshi, Mahdi Soltani, R. Jalili, Mostafa Rezvani","doi":"10.1109/ISCISC.2013.6767355","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767355","url":null,"abstract":"VPNs todays are expected to be more secure and support higher throughput for their new applications, such as Inter-Cloud VPN and Virtual Private Cloud. Blockcipher is an important security component employed in most VPNs. On the other hand, most blockciphers have mathematical weaknesses in their structures, so the attacker can use these weaknesses to break them faster than brute-force attacks. This paper proposes a new method for increasing the security of blockciphers in a much more efficient method than the cascading encryption which is another manner of having a more secure blockcipher. Our method overcomes the weaknesses of blockcipher algorithms against the cryptanalysis which uses some ciphertext/plaintext pairs to obtain the key. The method makes it hard to collect the needed pairs. Our focus in this paper is using of the proposed method in building VPNs which provide higher security and acceptable throughput. Additionally, such VPNs do not need synchronization when the underlying transport protocol is unreliable. Our analytical and practical evaluations demonstrate the satisfaction of the claims.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"31 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133150792","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767327
E. Meamari, Khadijeh Afhamisisi, H. Shahhoseini
With the advancement of communication, the spectrum shortage problem becomes a serious problem for future generations. The cognitive radio technology is proposed for this problem. In cognitive radio networks, the secondary users can access spectrum that allocated to the primary users without interference to the operation of primary users. There are a lot of attacks for this technology that one of them is jamming attacks. The best strategy for countering the jamming attack is to switch other bands. This attack is very hard to detect when the malicious user is unknown and there are no information about the payoffs of attacker. In this paper, we propose to use fictitious game for analysis the defense against this unknown jamming attacker.
{"title":"An analysis on interactions among secondary user and unknown jammer in cognitive radio systems by fictitious play","authors":"E. Meamari, Khadijeh Afhamisisi, H. Shahhoseini","doi":"10.1109/ISCISC.2013.6767327","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767327","url":null,"abstract":"With the advancement of communication, the spectrum shortage problem becomes a serious problem for future generations. The cognitive radio technology is proposed for this problem. In cognitive radio networks, the secondary users can access spectrum that allocated to the primary users without interference to the operation of primary users. There are a lot of attacks for this technology that one of them is jamming attacks. The best strategy for countering the jamming attack is to switch other bands. This attack is very hard to detect when the malicious user is unknown and there are no information about the payoffs of attacker. In this paper, we propose to use fictitious game for analysis the defense against this unknown jamming attacker.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"13 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125786875","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767340
M. Heidari, Shahrokh Gaemmaghami
We propose a blind image steganalysis method based on the Singular Value Decomposition (SVD) of the Discrete Cosine Transform (DCT) coefficients that are revisited in this work. We compute geometric mean, mean of log values, and statistical moments (mean, variance and skewness) of the SVDs of the DCT sub-blocks that are averaged over the whole image to construct a 480-element feature vector for steganalysis. These features are fed to a Support Vector Machine (SVM) classifier to discriminate between stego and cover images. Experimental results show that the proposed method outperforms most powerful steganalyzers when applied to some well-known steganography algorithms.
{"title":"Universal image steganalysis using singular values of DCT coefficients","authors":"M. Heidari, Shahrokh Gaemmaghami","doi":"10.1109/ISCISC.2013.6767340","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767340","url":null,"abstract":"We propose a blind image steganalysis method based on the Singular Value Decomposition (SVD) of the Discrete Cosine Transform (DCT) coefficients that are revisited in this work. We compute geometric mean, mean of log values, and statistical moments (mean, variance and skewness) of the SVDs of the DCT sub-blocks that are averaged over the whole image to construct a 480-element feature vector for steganalysis. These features are fed to a Support Vector Machine (SVM) classifier to discriminate between stego and cover images. Experimental results show that the proposed method outperforms most powerful steganalyzers when applied to some well-known steganography algorithms.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129101035","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767336
Amir Jalaly Bidgoly, B. T. Ladani
Reputation systems are responsible for computing the reputation rank of entities in a community or network based on collecting the opinions. Reputation systems have gained lots of interests in different environments such as P2P networks and e-market-places. Despite the popularity of reputation systems, they are vulnerable to different kinds of attacks which can simply lead the system to erroneous results. In this paper we propose a novel approach for quantitative verification of reputation models using Prism probabilistic model checker. We have applied the proposed method to Beta reputation system as a famous and widely used reputation model that is the base of many other recent reputation models. The proposed method is capable of verifying the reputation model for finding the worst possible attack scenario. Also it can be used to find a series of pre-defined attacks. To illustrate the proposed method, three case studies are also presented.
{"title":"Quantitative verification of beta reputation system using PRISM probabilistic model checker","authors":"Amir Jalaly Bidgoly, B. T. Ladani","doi":"10.1109/ISCISC.2013.6767336","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767336","url":null,"abstract":"Reputation systems are responsible for computing the reputation rank of entities in a community or network based on collecting the opinions. Reputation systems have gained lots of interests in different environments such as P2P networks and e-market-places. Despite the popularity of reputation systems, they are vulnerable to different kinds of attacks which can simply lead the system to erroneous results. In this paper we propose a novel approach for quantitative verification of reputation models using Prism probabilistic model checker. We have applied the proposed method to Beta reputation system as a famous and widely used reputation model that is the base of many other recent reputation models. The proposed method is capable of verifying the reputation model for finding the worst possible attack scenario. Also it can be used to find a series of pre-defined attacks. To illustrate the proposed method, three case studies are also presented.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120952074","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767321
Hamzeh Ghasemzadeh, M. Aref, A. Payandeh
Security is a critical and vital task in WSNs. Recently, key management as the core of a secure communication has received lots of attention, but in most of the proposed methods security has been compromised in favor of reducing energy consumption. Consequently, perfect resiliency has not been achieved by most of the previous works. Hostile environment, ability of adversary to capture the nodes, and dead nodes with sensitive data scattered in the region, calls for a more secure and yet practical method. This paper proposes a novel authentication scheme based on broadcast messages from BS to improve security of key management system. Through simulation it is shown that energy consumption of the proposed method, as the most valuable resource in a WSN, is the least among the other existing practical PKC-based key managements. Furthermore, it is shown besides supporting the largest network, the proposed method is very flexible and can provide many different tradeoffs to support wide range of applications. Another problem with WSN network is dead nodes and the cryptographic data stored in them. In the proposed method, it is argued that these data have lost their validity, and therefore are of no value for the adversary.
{"title":"A novel and low-energy PKC-based key agreement protocol for WSNs","authors":"Hamzeh Ghasemzadeh, M. Aref, A. Payandeh","doi":"10.1109/ISCISC.2013.6767321","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767321","url":null,"abstract":"Security is a critical and vital task in WSNs. Recently, key management as the core of a secure communication has received lots of attention, but in most of the proposed methods security has been compromised in favor of reducing energy consumption. Consequently, perfect resiliency has not been achieved by most of the previous works. Hostile environment, ability of adversary to capture the nodes, and dead nodes with sensitive data scattered in the region, calls for a more secure and yet practical method. This paper proposes a novel authentication scheme based on broadcast messages from BS to improve security of key management system. Through simulation it is shown that energy consumption of the proposed method, as the most valuable resource in a WSN, is the least among the other existing practical PKC-based key managements. Furthermore, it is shown besides supporting the largest network, the proposed method is very flexible and can provide many different tradeoffs to support wide range of applications. Another problem with WSN network is dead nodes and the cryptographic data stored in them. In the proposed method, it is argued that these data have lost their validity, and therefore are of no value for the adversary.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122849440","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767331
H. Daghigh, S. Didari, F. S. Shahpar
Index calculus is the best known method for solving discrete logarithm problem(DLP) in general groups. In the elliptic curve case this method uses lifting and dependence relation among lifted rational points to solve DLP. In this paper, we propose an algorithm to find such dependence relation in rank one case.
{"title":"Computing elliptic curve discrete logarithm via lifting","authors":"H. Daghigh, S. Didari, F. S. Shahpar","doi":"10.1109/ISCISC.2013.6767331","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767331","url":null,"abstract":"Index calculus is the best known method for solving discrete logarithm problem(DLP) in general groups. In the elliptic curve case this method uses lifting and dependence relation among lifted rational points to solve DLP. In this paper, we propose an algorithm to find such dependence relation in rank one case.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"338 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115570687","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767334
Mohammad K. Houri Zarch, Masih Abedini, M. Berenjkoub, Amin Mirhosseini
There are some security issues in Mobile Ad hoc Networks (MANETs) due to mobility, dynamic topology changes, and lack of any infrastructure. In MANETs, it is of great importance to detect anomaly and malicious behavior. In order to detect malicious attacks via intrusion detection systems and analyze the data set, we need to select some features. Hence, feature selection plays critical role in detecting various attacks. In the literature, there are several proposals to select such features. Usually, Principal Component Analysis (PCA) analyzes the data set and the selected features. In this paper, we have collected a feature set from some state-of-the-art works in the literature. Actually, our simulation shows this feature set detect anomaly behavior more accurate. In addition, for the first time, we use robust PCA for analyzing the data set instead of PCA in MANET. By means of robust PCA, we have an unsupervised algorithm versus semi-supervised provided by PCA. In contrast to PCA, our results show robust PCA cannot be affected by outlier data within the network. In this paper, normal and attack states are simulated and the results are analyzed.
{"title":"An unsupervised anomaly detection engine with an efficient feature set for AODV","authors":"Mohammad K. Houri Zarch, Masih Abedini, M. Berenjkoub, Amin Mirhosseini","doi":"10.1109/ISCISC.2013.6767334","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767334","url":null,"abstract":"There are some security issues in Mobile Ad hoc Networks (MANETs) due to mobility, dynamic topology changes, and lack of any infrastructure. In MANETs, it is of great importance to detect anomaly and malicious behavior. In order to detect malicious attacks via intrusion detection systems and analyze the data set, we need to select some features. Hence, feature selection plays critical role in detecting various attacks. In the literature, there are several proposals to select such features. Usually, Principal Component Analysis (PCA) analyzes the data set and the selected features. In this paper, we have collected a feature set from some state-of-the-art works in the literature. Actually, our simulation shows this feature set detect anomaly behavior more accurate. In addition, for the first time, we use robust PCA for analyzing the data set instead of PCA in MANET. By means of robust PCA, we have an unsupervised algorithm versus semi-supervised provided by PCA. In contrast to PCA, our results show robust PCA cannot be affected by outlier data within the network. In this paper, normal and attack states are simulated and the results are analyzed.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132021443","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767342
Rahim Toluee, M. R. Asaar, M. Salmasizadeh
In this study, we review attribute-based ring signature schemes. Our proposal presents two contributions; the first one is security analysis of Wenqiang et al.'s scheme in 2009 by presenting an attack in which we show that their scheme is forgeable. The second contribution is an efficient attribute-based ring signature scheme with constant size and constant number of pairing operations. Our scheme is unconditionally anonymous and unforgeable in the standard model. The security of our proposal is based on Static Diffie Hellman (SDH) problem. Compared with the existing attribute-based ring signature scheme with constant size, the length of the signature and the pairing operations in our scheme are decreased by 1/3 and by 1/4, respectively. Thus, the efficiency of signing and verifying is improved in our proposal.
{"title":"Attribute-based ring signatures: Security analysis and a new construction","authors":"Rahim Toluee, M. R. Asaar, M. Salmasizadeh","doi":"10.1109/ISCISC.2013.6767342","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767342","url":null,"abstract":"In this study, we review attribute-based ring signature schemes. Our proposal presents two contributions; the first one is security analysis of Wenqiang et al.'s scheme in 2009 by presenting an attack in which we show that their scheme is forgeable. The second contribution is an efficient attribute-based ring signature scheme with constant size and constant number of pairing operations. Our scheme is unconditionally anonymous and unforgeable in the standard model. The security of our proposal is based on Static Diffie Hellman (SDH) problem. Compared with the existing attribute-based ring signature scheme with constant size, the length of the signature and the pairing operations in our scheme are decreased by 1/3 and by 1/4, respectively. Thus, the efficiency of signing and verifying is improved in our proposal.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"45 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121841985","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Pub Date : 2013-08-01DOI: 10.1109/ISCISC.2013.6767353
Zohre Raghebi, M. Hashemi
One of the most important factors for the adoption and success of cloud computing is trust. Adaptive trust evaluation is a fundamental component for secure computing in the cloud environment. Although several methods have been proposed recently for modeling and evaluating trust in distributed computing environments, there is no general accepted trust evaluation model for cloud computing. In this paper a new trust evaluation method has been proposed. In this scheme, each new customer of a cloud service can determine its trust level using the past experiences of previous customers of this cloud service. The proposed method introduces an adaptive method that helps distinguish between malicious and reliable customer feedbacks. The proposed scheme assigns a reliability weight to each customer feedback. Users who have shared any cloud service before and did rate it similarly are more likely to have the same opinion of a new service. Hence, their evaluation of a new service should be given a higher weight. In cases where no customer has shared a common service with us before, then existing customers who have had a feedback closer to the majority (in any service) may seem to be more reliable and hence their opinion is given a higher weight. The balance between the feedback of customers with shared service and those of majority consensus in the final decision is determined dynamically and based on the rate of malicious attacks. This way the method can respond better to changes in the rate and sources of malicious attacks. The proposed method has been compared with an existing trust evaluation method and proved its superiority in minimizing the effect of malicious feedbacks, and having a faster response time.
{"title":"A new trust evaluation method based on reliability of customer feedback for cloud computing","authors":"Zohre Raghebi, M. Hashemi","doi":"10.1109/ISCISC.2013.6767353","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767353","url":null,"abstract":"One of the most important factors for the adoption and success of cloud computing is trust. Adaptive trust evaluation is a fundamental component for secure computing in the cloud environment. Although several methods have been proposed recently for modeling and evaluating trust in distributed computing environments, there is no general accepted trust evaluation model for cloud computing. In this paper a new trust evaluation method has been proposed. In this scheme, each new customer of a cloud service can determine its trust level using the past experiences of previous customers of this cloud service. The proposed method introduces an adaptive method that helps distinguish between malicious and reliable customer feedbacks. The proposed scheme assigns a reliability weight to each customer feedback. Users who have shared any cloud service before and did rate it similarly are more likely to have the same opinion of a new service. Hence, their evaluation of a new service should be given a higher weight. In cases where no customer has shared a common service with us before, then existing customers who have had a feedback closer to the majority (in any service) may seem to be more reliable and hence their opinion is given a higher weight. The balance between the feedback of customers with shared service and those of majority consensus in the final decision is determined dynamically and based on the rate of malicious attacks. This way the method can respond better to changes in the rate and sources of malicious attacks. The proposed method has been compared with an existing trust evaluation method and proved its superiority in minimizing the effect of malicious feedbacks, and having a faster response time.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127562257","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}