首页 > 最新文献

2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)最新文献

英文 中文
Minimal assumptions to achieve privacy in e-voting protocols 在电子投票协议中实现隐私的最小假设
A. Haghighat, M. Kargar, Mohammad Sadeq Dousti, R. Jalili
Chevallier-Mames et al, proved that in a specific condition (such as the lack of untappable channels and trusted-third parties), the universal verifiability and privacy-preserving properties of e-voting protocols are incompatible (WOTE'06 and TTE'10). In this paper, we first show a flaw in their proof. Then, we prove that even with more assumptions, such as the existence of TTPs and untappable channels between the authorities, an e-voting protocol is unable to preserve privacy, regardless of verifiability. Finally, we demonstrate that preserving privacy in e-voting protocols requires the provision of at least one of the following assumptions: limited computational power of adversary, existence of an untappable/anonymous channel between voters and the authorities, or physical assumptions.
Chevallier-Mames等人证明了在特定条件下(如缺乏不可利用的通道和可信的第三方),电子投票协议的通用可验证性和隐私保护属性是不兼容的(WOTE'06和TTE'10)。在本文中,我们首先指出了他们的证明中的一个缺陷。然后,我们证明了即使有更多的假设,例如存在ttp和当局之间不可访问的通道,无论可验证性如何,电子投票协议都无法保护隐私。最后,我们证明了在电子投票协议中保护隐私需要提供以下至少一个假设:对手的计算能力有限,选民和当局之间存在不可利用的/匿名通道,或者物理假设。
{"title":"Minimal assumptions to achieve privacy in e-voting protocols","authors":"A. Haghighat, M. Kargar, Mohammad Sadeq Dousti, R. Jalili","doi":"10.1109/ISCISC.2013.6767345","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767345","url":null,"abstract":"Chevallier-Mames et al, proved that in a specific condition (such as the lack of untappable channels and trusted-third parties), the universal verifiability and privacy-preserving properties of e-voting protocols are incompatible (WOTE'06 and TTE'10). In this paper, we first show a flaw in their proof. Then, we prove that even with more assumptions, such as the existence of TTPs and untappable channels between the authorities, an e-voting protocol is unable to preserve privacy, regardless of verifiability. Finally, we demonstrate that preserving privacy in e-voting protocols requires the provision of at least one of the following assumptions: limited computational power of adversary, existence of an untappable/anonymous channel between voters and the authorities, or physical assumptions.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130874322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new ring signature scheme 一种新的环签名方案
Rahim Toluee, M. R. Asaar, M. Salmasizadeh
In current ring signature schemes, there is no distinguishing about the ranks of members of the ring. This paper proposes a ring signature scheme which considers the members' rank values. We show our scheme is anonymous against full key exposure attack and unforgeable with respect to insider corruption in the standard model with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups.
在现有的环签名方案中,不区分环中成员的等级。提出了一种考虑成员秩值的环签名方案。我们利用双线性群中的计算Diffie Hellman (CDH)和Subgroup Hiding (SGH)假设,证明了我们的方案对全密钥暴露攻击是匿名的,并且在标准模型中对于内部腐败是不可伪造的。
{"title":"A new ring signature scheme","authors":"Rahim Toluee, M. R. Asaar, M. Salmasizadeh","doi":"10.1109/ISCISC.2013.6767343","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767343","url":null,"abstract":"In current ring signature schemes, there is no distinguishing about the ranks of members of the ring. This paper proposes a ring signature scheme which considers the members' rank values. We show our scheme is anonymous against full key exposure attack and unforgeable with respect to insider corruption in the standard model with the computational Diffie Hellman (CDH) and Subgroup Hiding (SGH) assumptions in bilinear groups.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131586314","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the trade-off between stealth and propagation speed of Internet worms 网络蠕虫的隐身性与传播速度的权衡
A. Azarian, M. Abadi
Internet worms pose major security threats for networks and users. This is due to their ability of self-spreading and self-replicating. In this paper, we introduce a new type of Internet worms, called Non-Overlapping Camouflaging worm (NOC-worm). It is an intelligent worm that makes a trade-off between stealth and propagation speed on the Internet. NOC-worm is different from traditional worms, because it controls its overall scan rate and avoids redundant scanning of the same hosts. Various scanning methods have different impacts on worm propagation models. An accurate propagation model helps us to comprehensively study how a worm spreads under various conditions which are computationally too heavy for simulation. Standard worm propagation models, such as SI and SIR, consider random scanning. Therefore, they cannot accurately model the inherent characteristics of NOC-worm appropriately. Hence, we extend SIR to model the NOC-worm's propagation behavior and analyze its characteristics. Our results show that NOC-worm can achieve a better trade-off between stealth and propagation speed on the Internet in comparison to other stealthy worms.
网络蠕虫对网络和用户构成重大安全威胁。这是由于它们具有自我扩散和自我复制的能力。本文介绍了一种新型的网络蠕虫——非重叠伪装蠕虫(NOC-worm)。这是一种智能蠕虫,它在互联网上的隐身性和传播速度之间做出了权衡。noc蠕虫与传统蠕虫的不同之处在于,它可以控制自身的整体扫描速率,避免对同一主机进行冗余扫描。不同的扫描方式对蠕虫传播模型有不同的影响。一个准确的传播模型有助于我们全面研究蠕虫在各种计算量过大而无法模拟的条件下如何传播。标准的蠕虫传播模型,如SI和SIR,考虑随机扫描。因此,它们不能准确地模拟noc蠕虫的固有特性。因此,我们将SIR扩展到noc蠕虫的传播行为模型并分析其特征。我们的研究结果表明,与其他隐身蠕虫相比,noc蠕虫可以在互联网上的隐身性和传播速度之间实现更好的权衡。
{"title":"On the trade-off between stealth and propagation speed of Internet worms","authors":"A. Azarian, M. Abadi","doi":"10.1109/ISCISC.2013.6767337","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767337","url":null,"abstract":"Internet worms pose major security threats for networks and users. This is due to their ability of self-spreading and self-replicating. In this paper, we introduce a new type of Internet worms, called Non-Overlapping Camouflaging worm (NOC-worm). It is an intelligent worm that makes a trade-off between stealth and propagation speed on the Internet. NOC-worm is different from traditional worms, because it controls its overall scan rate and avoids redundant scanning of the same hosts. Various scanning methods have different impacts on worm propagation models. An accurate propagation model helps us to comprehensively study how a worm spreads under various conditions which are computationally too heavy for simulation. Standard worm propagation models, such as SI and SIR, consider random scanning. Therefore, they cannot accurately model the inherent characteristics of NOC-worm appropriately. Hence, we extend SIR to model the NOC-worm's propagation behavior and analyze its characteristics. Our results show that NOC-worm can achieve a better trade-off between stealth and propagation speed on the Internet in comparison to other stealthy worms.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115779559","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An adaptive profile based fraud detection framework for handling concept drift 一种处理概念漂移的基于自适应配置文件的欺诈检测框架
D. Malekian, M. Hashemi
As e-commerce continues to grow, so does the opportunity for perpetrating online fraud. As a result many researches have been conducted to make online transactions possible in a risk free environment by proposing different fraud detection methods. Concept drift is an inherent feature in many data streams such as electronic financial transactions. Hence, many fraud detection techniques have tried to detect and preferably manage concept drift. In this paper, a new concept drift management framework has been proposed. In this framework a temporary profile has been introduced in order to retain new concepts in the incoming data stream independently from historical profile. When the historical profile reaches a different decision from the temporary profile this is an indication that most probably a concept drift has occurred. In this case, a window based method is applied as a strategy for managing concept drift. The ability to adapt normal profiles systematically makes this concept drift management framework applicable to any profile based fraud detection method. Simulation results indicate that the proposed scheme is able to reduce the false positives (FPs) of a typical fraud detection method to 4.3% on average in the presence of a wide variety of concept drifts in the incoming transactions. This is an average of 85.7% reduction in FPs for this fraud detection technique.
随着电子商务的不断发展,网络诈骗的机会也越来越多。因此,人们进行了许多研究,通过提出不同的欺诈检测方法,使在线交易在无风险的环境中成为可能。概念漂移是许多数据流(如电子金融交易)的固有特征。因此,许多欺诈检测技术都试图检测并更好地管理概念漂移。本文提出了一个新的漂移管理框架概念。在这个框架中,为了在传入数据流中独立于历史配置文件保留新概念,引入了一个临时配置文件。当历史概要文件与临时概要文件达成不同的决策时,这表明很可能发生了概念漂移。在这种情况下,采用基于窗口的方法作为管理概念漂移的策略。系统地适应正常配置文件的能力使这个概念漂移管理框架适用于任何基于配置文件的欺诈检测方法。仿真结果表明,在传入交易中存在各种概念漂移的情况下,该方案能够将典型欺诈检测方法的误报率(FPs)平均降低到4.3%。对于这种欺诈检测技术,FPs平均降低了85.7%。
{"title":"An adaptive profile based fraud detection framework for handling concept drift","authors":"D. Malekian, M. Hashemi","doi":"10.1109/ISCISC.2013.6767338","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767338","url":null,"abstract":"As e-commerce continues to grow, so does the opportunity for perpetrating online fraud. As a result many researches have been conducted to make online transactions possible in a risk free environment by proposing different fraud detection methods. Concept drift is an inherent feature in many data streams such as electronic financial transactions. Hence, many fraud detection techniques have tried to detect and preferably manage concept drift. In this paper, a new concept drift management framework has been proposed. In this framework a temporary profile has been introduced in order to retain new concepts in the incoming data stream independently from historical profile. When the historical profile reaches a different decision from the temporary profile this is an indication that most probably a concept drift has occurred. In this case, a window based method is applied as a strategy for managing concept drift. The ability to adapt normal profiles systematically makes this concept drift management framework applicable to any profile based fraud detection method. Simulation results indicate that the proposed scheme is able to reduce the false positives (FPs) of a typical fraud detection method to 4.3% on average in the presence of a wide variety of concept drifts in the incoming transactions. This is an average of 85.7% reduction in FPs for this fraud detection technique.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124030888","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 26
An efficient architecture for distributed intrusion detection system 一种高效的分布式入侵检测系统架构
Z. Hakimi, K. Faez, M. Barati
Due to increasing number of network attacks, it is highly crucial to equip networks with an intrusion detection system (IDS). These systems must be able to deal with today's high speed and large scale networks. In this paper we propose a distributed IDS that performs both data capturing and data analyzing in a distributed fashion. This distributed mechanism enables our system to effectively operate within large scale and high traffic rate networks. We developed a grouping mechanism which divides computers in the network into subsets of computers with a leader and a few members. Subsequently, using a data sharing mechanism we were able to detect distributed attacks. Our data sharing mechanism added an overhead on the network traffic which is negligible compared to the overall network traffic. We simulated our method in NS2 simulation environment. Then we compared our proposed system with a centralized IDS in terms of detection rate, memory usage and packet loss rate. Results showed that our system's performance was better despite of some extra load imposed by distribution of data processing.
随着网络攻击的增多,在网络中安装入侵检测系统显得尤为重要。这些系统必须能够处理当今的高速和大规模网络。在本文中,我们提出了一种分布式IDS,它以分布式的方式执行数据捕获和数据分析。这种分布式机制使我们的系统能够在大规模和高流量速率的网络中有效地运行。我们开发了一种分组机制,将网络中的计算机划分为具有一个领导和几个成员的计算机子集。随后,使用数据共享机制,我们能够检测到分布式攻击。我们的数据共享机制在网络流量上增加了一个开销,与整体网络流量相比,这个开销可以忽略不计。我们在NS2仿真环境中对该方法进行了仿真。然后在检测率、内存使用率和丢包率方面与集中式入侵检测系统进行了比较。结果表明,尽管由于数据处理的分布而增加了一些额外的负载,但系统的性能还是很好的。
{"title":"An efficient architecture for distributed intrusion detection system","authors":"Z. Hakimi, K. Faez, M. Barati","doi":"10.1109/ISCISC.2013.6767356","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767356","url":null,"abstract":"Due to increasing number of network attacks, it is highly crucial to equip networks with an intrusion detection system (IDS). These systems must be able to deal with today's high speed and large scale networks. In this paper we propose a distributed IDS that performs both data capturing and data analyzing in a distributed fashion. This distributed mechanism enables our system to effectively operate within large scale and high traffic rate networks. We developed a grouping mechanism which divides computers in the network into subsets of computers with a leader and a few members. Subsequently, using a data sharing mechanism we were able to detect distributed attacks. Our data sharing mechanism added an overhead on the network traffic which is negligible compared to the overall network traffic. We simulated our method in NS2 simulation environment. Then we compared our proposed system with a centralized IDS in terms of detection rate, memory usage and packet loss rate. Results showed that our system's performance was better despite of some extra load imposed by distribution of data processing.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124056356","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Privacy preservation by k-anonymizing Ngrams of time series k-匿名化时间序列ngram的隐私保护
Mohammad-Reza Zare-Mirakabad, F. Kaveh-Yazdy, Mohammad Tahmasebi
Time series data, such as ECG, can be shared publicly for data mining applications and researches. This data similar to different kind of data types could be illegally exploited by an adversary to reveal identity of an individual. To prevent re-identification, many k-anonymization methods are introduced. Predictive models use probabilities of Ngrams of time series to predict future values. In this paper we propose an algorithm for k-anonymization of Ngram models of time series. It hides rare Ngrams of the time series between all other Ngrams that their frequencies are guaranteed to be at least k. Utilizing proposed algorithm on the real time series shows its effectivity by maximum information loss 2%.
时间序列数据(如ECG)可以公开共享,用于数据挖掘应用和研究。这种类似于其他类型数据的数据可能被攻击者非法利用,从而泄露个人身份。为了防止再次识别,引入了许多k-匿名化方法。预测模型使用时间序列的概率来预测未来的值。本文提出了一种时间序列Ngram模型的k-匿名化算法。它将时间序列中频率保证至少为k的稀有ngram隐藏在所有其他ngram之间。在实时时间序列上使用所提出的算法以最大2%的信息损失显示其有效性。
{"title":"Privacy preservation by k-anonymizing Ngrams of time series","authors":"Mohammad-Reza Zare-Mirakabad, F. Kaveh-Yazdy, Mohammad Tahmasebi","doi":"10.1109/ISCISC.2013.6767335","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767335","url":null,"abstract":"Time series data, such as ECG, can be shared publicly for data mining applications and researches. This data similar to different kind of data types could be illegally exploited by an adversary to reveal identity of an individual. To prevent re-identification, many k-anonymization methods are introduced. Predictive models use probabilities of Ngrams of time series to predict future values. In this paper we propose an algorithm for k-anonymization of Ngram models of time series. It hides rare Ngrams of the time series between all other Ngrams that their frequencies are guaranteed to be at least k. Utilizing proposed algorithm on the real time series shows its effectivity by maximum information loss 2%.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125576830","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Security analysis of an identity-based mix net 基于身份的混合网络的安全性分析
H. Yajam, Ali Mahmoodi, J. Mohajeri, M. Salmasizadeh
One of the most important systems for providing anonymous communication is the Mix nets which should provide correctness and privacy as security requirements against active adversaries. In 2009, Zhong proposed a new mix net scheme which uses identity-based cryptographic techniques and proved that it has “correctness” and “privacy” properties in the semi-honest model. Since the semi-honest model is a very strong assumption for practical application, we show that if a user or the last mix server is corrupted, Zhong scheme does not provide privacy against an active adversary.
提供匿名通信的最重要的系统之一是Mix网络,它应该提供正确性和隐私性,作为针对活动对手的安全需求。2009年,Zhong提出了一种新的混合网络方案,该方案使用基于身份的加密技术,并证明了它在半诚实模型中具有“正确性”和“隐私性”。由于半诚实模型对于实际应用来说是一个非常强的假设,因此我们表明,如果用户或最后一个混合服务器损坏,则Zhong方案不会提供针对活跃对手的隐私。
{"title":"Security analysis of an identity-based mix net","authors":"H. Yajam, Ali Mahmoodi, J. Mohajeri, M. Salmasizadeh","doi":"10.1109/ISCISC.2013.6767339","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767339","url":null,"abstract":"One of the most important systems for providing anonymous communication is the Mix nets which should provide correctness and privacy as security requirements against active adversaries. In 2009, Zhong proposed a new mix net scheme which uses identity-based cryptographic techniques and proved that it has “correctness” and “privacy” properties in the semi-honest model. Since the semi-honest model is a very strong assumption for practical application, we show that if a user or the last mix server is corrupted, Zhong scheme does not provide privacy against an active adversary.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133817353","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Audio fingerprinting based on multi-resolution analysis of Discrete Wavelet Transform 基于离散小波变换多分辨率分析的音频指纹识别
S. Najdi, A. Ebrahimi
In this paper, two new fingerprinting techniques based on approximating octave frequency bands using multi-resolution analysis of Discrete Wavelet Transform (DWT) are presented. In first technique, energy difference at several frequency bands is used for deriving feature vector. In the second technique another feature vector including mean, Zero Crossing Rate (ZCR), normalized first moment and flatness of coefficients of each frequency band is computed. By modelling these vectors, two different fingerprint blocks are obtained. The robustness and discrimination power of proposed techniques are evaluated and compared to those of traditional PRH algorithm for audio fingerprinting.
本文提出了两种基于离散小波变换多分辨率分析的近似倍频带指纹识别技术。第一种方法是利用多个频带的能量差来提取特征向量。在第二种技术中,计算另一个特征向量,包括平均值、过零率(ZCR)、归一化第一矩和每个频段系数的平坦度。通过对这些向量进行建模,得到了两个不同的指纹块。对所提技术的鲁棒性和识别能力进行了评估,并与传统的音频指纹识别PRH算法进行了比较。
{"title":"Audio fingerprinting based on multi-resolution analysis of Discrete Wavelet Transform","authors":"S. Najdi, A. Ebrahimi","doi":"10.1109/ISCISC.2013.6767349","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767349","url":null,"abstract":"In this paper, two new fingerprinting techniques based on approximating octave frequency bands using multi-resolution analysis of Discrete Wavelet Transform (DWT) are presented. In first technique, energy difference at several frequency bands is used for deriving feature vector. In the second technique another feature vector including mean, Zero Crossing Rate (ZCR), normalized first moment and flatness of coefficients of each frequency band is computed. By modelling these vectors, two different fingerprint blocks are obtained. The robustness and discrimination power of proposed techniques are evaluated and compared to those of traditional PRH algorithm for audio fingerprinting.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123057551","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new method for occupational fraud detection in process aware information systems 过程感知信息系统中职业欺诈检测的新方法
Shahla Mardani, H. Shahriari
Today, companies have turned to use fraud detection methods to reduce their financial losses that have been arisen in this way. Thus, Process aware information systems are vulnerable to insider frauds. Flexibility in these systems gives the opportunity for fraudsters to commit illegal activities. Strict security controls on these systems at runtime reduces their flexibility. Moreover, the frequent changes in these systems make inefficient the ordinary fraud detection methods and it remains as a challenge for organizations. In this paper, we propose a new fraud detection method that uses both statistical information about system's log and process model mined from it to detect fraudulent instances. Our method reduces false positive rate and supports loop, parallel and selection structures in processes. The experimental results show effectiveness of the approach as it represents value of more than 0.8 for F-measure.
如今,公司已经转向使用欺诈检测方法来减少由此产生的经济损失。因此,过程感知信息系统容易受到内部欺诈的攻击。这些制度的灵活性为欺诈者从事非法活动提供了机会。在运行时对这些系统进行严格的安全控制会降低它们的灵活性。此外,这些系统的频繁变化使得普通的欺诈检测方法效率低下,这对组织来说仍然是一个挑战。本文提出了一种新的欺诈检测方法,该方法利用系统日志的统计信息和从中挖掘的过程模型来检测欺诈实例。该方法降低了假阳性率,支持循环结构、并行结构和选择结构。实验结果表明了该方法的有效性,它代表了大于0.8的f测度值。
{"title":"A new method for occupational fraud detection in process aware information systems","authors":"Shahla Mardani, H. Shahriari","doi":"10.1109/ISCISC.2013.6767348","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767348","url":null,"abstract":"Today, companies have turned to use fraud detection methods to reduce their financial losses that have been arisen in this way. Thus, Process aware information systems are vulnerable to insider frauds. Flexibility in these systems gives the opportunity for fraudsters to commit illegal activities. Strict security controls on these systems at runtime reduces their flexibility. Moreover, the frequent changes in these systems make inefficient the ordinary fraud detection methods and it remains as a challenge for organizations. In this paper, we propose a new fraud detection method that uses both statistical information about system's log and process model mined from it to detect fraudulent instances. Our method reduces false positive rate and supports loop, parallel and selection structures in processes. The experimental results show effectiveness of the approach as it represents value of more than 0.8 for F-measure.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121117255","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
A reversible watermarking prediction based scheme using a new sorting technique 基于一种新的分类技术的可逆水印预测方案
Mahsa Afsharizadeh, Majid Mohammadi
The prediction error expansion technique is one of the reversible watermarking techniques. The sorting technique exploits the correlation between neighboring pixels for optimizing embedding order hence sorting is a fundamental step to enhance the embedding capacity and visual quality. In this paper a new sorting technique is designed to improve the hiding capacity and visual quality. Using of prediction expansion, histogram shifting and our new sorting technique produces superior results than several methods. We use a new measure for sorting the cells and we show that using only local variance values for sorting is ineffective in some cases. By using the new measure we can solve this problem and lead to more efficient sorting procedure. Experimental results show the efficiency of our proposed sorting procedure.
预测误差展开技术是可逆水印技术中的一种。排序技术利用相邻像素之间的相关性来优化嵌入顺序,因此排序是提高嵌入容量和视觉质量的基本步骤。为了提高图像的隐藏能力和视觉质量,本文设计了一种新的分类技术。利用预测展开、直方图移位和我们的新排序技术比几种方法取得了更好的结果。我们使用了一种新的方法来对细胞进行排序,并表明在某些情况下仅使用局部方差值进行排序是无效的。通过使用新措施,我们可以解决这个问题,并导致更有效的分拣程序。实验结果表明了所提出的分类方法的有效性。
{"title":"A reversible watermarking prediction based scheme using a new sorting technique","authors":"Mahsa Afsharizadeh, Majid Mohammadi","doi":"10.1109/ISCISC.2013.6767347","DOIUrl":"https://doi.org/10.1109/ISCISC.2013.6767347","url":null,"abstract":"The prediction error expansion technique is one of the reversible watermarking techniques. The sorting technique exploits the correlation between neighboring pixels for optimizing embedding order hence sorting is a fundamental step to enhance the embedding capacity and visual quality. In this paper a new sorting technique is designed to improve the hiding capacity and visual quality. Using of prediction expansion, histogram shifting and our new sorting technique produces superior results than several methods. We use a new measure for sorting the cells and we show that using only local variance values for sorting is ineffective in some cases. By using the new measure we can solve this problem and lead to more efficient sorting procedure. Experimental results show the efficiency of our proposed sorting procedure.","PeriodicalId":265985,"journal":{"name":"2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2013-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131807168","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
期刊
2013 10th International ISC Conference on Information Security and Cryptology (ISCISC)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1