首页 > 最新文献

2014 Ninth Asia Joint Conference on Information Security最新文献

英文 中文
A New Identity-Based Authentication Scheme for SIP 一种新的基于身份的SIP认证方案
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.14
Shengbo Peng, Ou Ruan, Jing Zhou, Zaixing Chen
The session initiation protocol (SIP) is considered as the dominant signaling protocol for Voice over IP. However, SIP authentication typically uses HTTP digest authentication, which is vulnerable to many forms of known attacks. This paper proposes a new secure SIP authentication scheme using identity-based cryptography, which provides stronger security assurances for SIP mutual authentication and session key agreement. The main merits include: (1) it achieves mutual authentication and session key agreement, (2) it does not maintain any password or verification table in the server, (3) it prevents various possible attacks induced by open networks and signaling attack for the standard SIP messages, (4) it effectively avoids the requirement of a large public key infrastructure.
会话发起协议(SIP)被认为是Voice over IP的主要信令协议。然而,SIP身份验证通常使用HTTP摘要身份验证,容易受到多种形式的已知攻击。本文提出了一种基于身份加密的SIP安全认证方案,为SIP相互认证和会话密钥协议提供了更强的安全保证。主要优点包括:(1)实现了相互认证和会话密钥协议;(2)在服务器端不维护任何密码和验证表;(3)防止了开放网络可能引起的各种攻击和对标准SIP消息的信令攻击;(4)有效地避免了对大型公钥基础设施的需求。
{"title":"A New Identity-Based Authentication Scheme for SIP","authors":"Shengbo Peng, Ou Ruan, Jing Zhou, Zaixing Chen","doi":"10.1109/AsiaJCIS.2014.14","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.14","url":null,"abstract":"The session initiation protocol (SIP) is considered as the dominant signaling protocol for Voice over IP. However, SIP authentication typically uses HTTP digest authentication, which is vulnerable to many forms of known attacks. This paper proposes a new secure SIP authentication scheme using identity-based cryptography, which provides stronger security assurances for SIP mutual authentication and session key agreement. The main merits include: (1) it achieves mutual authentication and session key agreement, (2) it does not maintain any password or verification table in the server, (3) it prevents various possible attacks induced by open networks and signaling attack for the standard SIP messages, (4) it effectively avoids the requirement of a large public key infrastructure.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"1119 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134370004","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A Simple Detection Method for DoS Attacks Based on IP Packets Entropy Values 一种基于IP报文熵值的DoS攻击检测方法
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.20
K. Kurihara, K. Katagishi
DoS attack is the threat to ICT (Information and communications technology) society. There are many existed detection methods, but countermeasures has been become difficult according to complication of attacks. In conventional methods, entropy-based methods detect attacks using the property of entropy that it enables to estimate increase and decrease of dispersion of header information values, like IP address, by comparing before and after entropy values in time series. In this method, the detection with only one header information is low accuracy, so some or many header information is necessary for accurate detection. Therefore, time for calculating their entropy is needed and the detection method becomes complicated. In this way, requiring some or many header information is the cause of the such problem. So in this paper, we propose the detection method with only 2 header information that is fewer than conventional methods: "packet arrival time" and "source IP address". First, we analyzed two datasets, calculated entropy values of header information. Second, we extracted common features of DoS attacks between two datasets, proposed the detection method detect that feature. As a result, the proposed method with only 2 header information became simpler than conventional methods. And we was able to distinguish the attack time from the non-attack time clearly.
DoS攻击是对信息通信技术(ICT)社会的威胁。虽然现有的检测方法很多,但由于攻击的复杂性,对其采取对策变得困难。在传统的方法中,基于熵的方法利用熵的特性来检测攻击,它可以通过比较时间序列中的熵值前后来估计报头信息值(如IP地址)弥散度的增加和减少。在这种方法中,只有一个报头信息的检测精度较低,因此需要一些或多个报头信息才能准确检测。因此,计算它们的熵需要时间,并且检测方法变得复杂。通过这种方式,需要一些或许多头信息是导致此类问题的原因。因此在本文中,我们提出了一种仅包含2个报头信息的检测方法,这比传统的方法要少:“数据包到达时间”和“源IP地址”。首先,我们分析了两个数据集,计算了标题信息的熵值。其次,我们提取了两个数据集之间DoS攻击的共同特征,提出了检测这些特征的检测方法。结果表明,该方法比传统方法更简单。我们能够清楚地区分攻击时间和非攻击时间。
{"title":"A Simple Detection Method for DoS Attacks Based on IP Packets Entropy Values","authors":"K. Kurihara, K. Katagishi","doi":"10.1109/AsiaJCIS.2014.20","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.20","url":null,"abstract":"DoS attack is the threat to ICT (Information and communications technology) society. There are many existed detection methods, but countermeasures has been become difficult according to complication of attacks. In conventional methods, entropy-based methods detect attacks using the property of entropy that it enables to estimate increase and decrease of dispersion of header information values, like IP address, by comparing before and after entropy values in time series. In this method, the detection with only one header information is low accuracy, so some or many header information is necessary for accurate detection. Therefore, time for calculating their entropy is needed and the detection method becomes complicated. In this way, requiring some or many header information is the cause of the such problem. So in this paper, we propose the detection method with only 2 header information that is fewer than conventional methods: \"packet arrival time\" and \"source IP address\". First, we analyzed two datasets, calculated entropy values of header information. Second, we extracted common features of DoS attacks between two datasets, proposed the detection method detect that feature. As a result, the proposed method with only 2 header information became simpler than conventional methods. And we was able to distinguish the attack time from the non-attack time clearly.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131195594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Fine-Grained Audit Privilege Control for Integrity Audit on Cloud Storage 云存储完整性审计的细粒度审计权限控制
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.28
He-Ming Ruan, C. Lei
Cloud storage services have become necessities in our daily life. Although the cloud storage services provide online storage to hold data for the data owner with high accessibility, trust is always an obstacle between the user and the service provider. In this paper, we aim at the audit privilege management issue of integrity audit for cloud storage and search for a proper solution to provide controllable audit privilege dispatch.
云存储服务已经成为我们日常生活中的必需品。虽然云存储服务为数据所有者提供了高可访问性的在线存储来保存数据,但信任始终是用户和服务提供商之间的障碍。本文针对云存储完整性审计中的审计权限管理问题,寻找一种合适的解决方案,提供可控的审计权限调度。
{"title":"Fine-Grained Audit Privilege Control for Integrity Audit on Cloud Storage","authors":"He-Ming Ruan, C. Lei","doi":"10.1109/AsiaJCIS.2014.28","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.28","url":null,"abstract":"Cloud storage services have become necessities in our daily life. Although the cloud storage services provide online storage to hold data for the data owner with high accessibility, trust is always an obstacle between the user and the service provider. In this paper, we aim at the audit privilege management issue of integrity audit for cloud storage and search for a proper solution to provide controllable audit privilege dispatch.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129059042","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Provably Secure and Efficient Multi-receiver Identity-Based Generalized Signcryption Scheme 可证明安全高效的基于多接收方身份的广义签名加密方案
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.10
Cai-xue Zhou
Generalized signcryption (GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm and one key pair, which is very suitable for storage-constrained environments, like the embedded systems, smart cards and wireless sensor networks. In this paper, a multi-receiver identity-based generalized signcryption scheme (MID-GSC) is proposed, the formal definition and security notions are defined, and the concrete scheme is proved to be confidential under the bilinear Diffie-Hellman assumption and existentially unforgeable under the computational Diffie-Hellman assumption in the random oracle model. By using the randomness reuse technique, the scheme only needs one pairing computation to generally sign crypt a single message for n receivers. Compared with the traditional approach, the new scheme is of high efficiency.
广义签名加密(GSC)可以自适应地作为只有一个算法和一个密钥对的加密方案、签名方案或签名加密方案工作,非常适合于存储受限的环境,如嵌入式系统、智能卡和无线传感器网络。提出了一种基于多接收方身份的广义签名加密方案(MID-GSC),给出了该方案的形式化定义和安全概念,并证明了该方案在双线性Diffie-Hellman假设下的保密性和随机oracle模型下计算Diffie-Hellman假设下的存在不可伪造性。通过使用随机重用技术,该方案只需要一次配对计算就可以对n个接收方的单个消息进行签名加密。与传统方法相比,新方案具有较高的效率。
{"title":"Provably Secure and Efficient Multi-receiver Identity-Based Generalized Signcryption Scheme","authors":"Cai-xue Zhou","doi":"10.1109/AsiaJCIS.2014.10","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.10","url":null,"abstract":"Generalized signcryption (GSC) can adaptively work as an encryption scheme, a signature scheme or a signcryption scheme with only one algorithm and one key pair, which is very suitable for storage-constrained environments, like the embedded systems, smart cards and wireless sensor networks. In this paper, a multi-receiver identity-based generalized signcryption scheme (MID-GSC) is proposed, the formal definition and security notions are defined, and the concrete scheme is proved to be confidential under the bilinear Diffie-Hellman assumption and existentially unforgeable under the computational Diffie-Hellman assumption in the random oracle model. By using the randomness reuse technique, the scheme only needs one pairing computation to generally sign crypt a single message for n receivers. Compared with the traditional approach, the new scheme is of high efficiency.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"81 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134318044","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Data Hiding Based on Radix-2 基于基数-2的数据隐藏
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.22
Yu-Chih Huang, W. Kuo, Ching-Nung Yang
The multiplications of binary numbers are implemented very easy. In this paper, we will propose a data hiding scheme based on radix 2 for digital images with high embedding capacity, faster embedding and secret extraction data processing, and maintain security. The experimental results showed that the embedded capacity of at least 1 bpp when the number of pixels in a group increases and stego image quality is better than 51 dB when the number of cover image pixels is more than 5.
二进制数的乘法运算很容易实现。本文提出了一种基于基数2的数字图像数据隐藏方案,该方案具有较高的嵌入容量、更快的嵌入和秘密提取数据处理速度,并能保证数据的安全性。实验结果表明,当一组图像中像素数增加时,嵌入容量至少为1 bpp,当覆盖图像像素数大于5时,隐写图像质量优于51 dB。
{"title":"Data Hiding Based on Radix-2","authors":"Yu-Chih Huang, W. Kuo, Ching-Nung Yang","doi":"10.1109/AsiaJCIS.2014.22","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.22","url":null,"abstract":"The multiplications of binary numbers are implemented very easy. In this paper, we will propose a data hiding scheme based on radix 2 for digital images with high embedding capacity, faster embedding and secret extraction data processing, and maintain security. The experimental results showed that the embedded capacity of at least 1 bpp when the number of pixels in a group increases and stego image quality is better than 51 dB when the number of cover image pixels is more than 5.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"249 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114802227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the False Positive Rate of the Bloom Filter in Case of Using Multiple Hash Functions 多哈希函数情况下布隆过滤器的误报率
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.32
Jihong Kim
A Bloom filter is a simple space-efficient randomized data structure used to represent set in order to support membership queries. So it is very useful to search the wanted data from the all entries. In this paper, we analyze the probability of the false positive rate of the Bloom filter used in various applications up to now and present the revised false positive rate of Bloom filter.
布隆过滤器是一种简单的空间高效的随机数据结构,用于表示集合,以支持成员查询。因此,从所有条目中搜索需要的数据是非常有用的。本文分析了目前各种应用中使用的布隆滤波器的假阳性率的概率,提出了改进的布隆滤波器的假阳性率。
{"title":"On the False Positive Rate of the Bloom Filter in Case of Using Multiple Hash Functions","authors":"Jihong Kim","doi":"10.1109/AsiaJCIS.2014.32","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.32","url":null,"abstract":"A Bloom filter is a simple space-efficient randomized data structure used to represent set in order to support membership queries. So it is very useful to search the wanted data from the all entries. In this paper, we analyze the probability of the false positive rate of the Bloom filter used in various applications up to now and present the revised false positive rate of Bloom filter.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125928158","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
An Approach to Detect Drive-By Download by Observing the Web Page Transition Behaviors 一种通过观察网页转换行为来检测驱动下载的方法
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.21
T. Matsunaka, A. Kubota, Takahiro Kasama
Drive-by download is one of the major threats to the Web infrastructure. It is triggered by user access to a malicious website and forces users to download malware by exploiting the vulnerabilities of web browsers or plug-ins. Since these malicious websites are ephemeral, it is difficult to keep pace with the emerging and disappearing of such websites. To detect and prevent such attacks, we implemented a framework that aims to detect and prevent drive-by download with users' voluntary monitoring of the web. In this paper, we propose an approach to detect and prevent drive-by download based on the characteristics of web page transition behaviors caused by malicious websites that force users to download malicious software. We evaluated our approach by using a dataset provided by The Anti Malware Engineering Workshop (MWS2013) as samples of malicious websites and web access data collected by a monitoring sensor in our framework. Our evaluation shows that our detection algorithm can accurately detect drive-by downloads if a series of transitions caused by drive-by downloads is completely conducted.
速递下载是对Web基础设施的主要威胁之一。它是在用户访问恶意网站时触发的,通过利用浏览器或插件的漏洞迫使用户下载恶意软件。由于这些恶意网站是短暂的,很难跟上这类网站的出现和消失。为了检测和防止此类攻击,我们实施了一个框架,旨在检测和防止用户自愿监控网络的驱动下载。本文提出了一种基于恶意网站强迫用户下载恶意软件所导致的网页转换行为特征的检测和防止飞车下载的方法。我们通过使用反恶意软件工程研讨会(MWS2013)提供的数据集作为恶意网站和网络访问数据的样本来评估我们的方法,这些数据是由我们框架中的监控传感器收集的。我们的评估表明,我们的检测算法可以准确地检测出由驱动下载引起的一系列过渡。
{"title":"An Approach to Detect Drive-By Download by Observing the Web Page Transition Behaviors","authors":"T. Matsunaka, A. Kubota, Takahiro Kasama","doi":"10.1109/AsiaJCIS.2014.21","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.21","url":null,"abstract":"Drive-by download is one of the major threats to the Web infrastructure. It is triggered by user access to a malicious website and forces users to download malware by exploiting the vulnerabilities of web browsers or plug-ins. Since these malicious websites are ephemeral, it is difficult to keep pace with the emerging and disappearing of such websites. To detect and prevent such attacks, we implemented a framework that aims to detect and prevent drive-by download with users' voluntary monitoring of the web. In this paper, we propose an approach to detect and prevent drive-by download based on the characteristics of web page transition behaviors caused by malicious websites that force users to download malicious software. We evaluated our approach by using a dataset provided by The Anti Malware Engineering Workshop (MWS2013) as samples of malicious websites and web access data collected by a monitoring sensor in our framework. Our evaluation shows that our detection algorithm can accurately detect drive-by downloads if a series of transitions caused by drive-by downloads is completely conducted.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128727931","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Acceleration of AES Encryption with OpenCL 用OpenCL加速AES加密
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.19
Yuheng Yuan, Zhenzhong He, Zheng Gong, Weidong Qiu
The occurrence of multi-core processors has made parallel techniques popular. OpenCL, enabling access to the computing power of multi-platforms, taking advantage of the parallel feature of computing devices, gradually obtains researchers' favor. However, when using parallel techniques, which computation granularity and memory allocation strategies to choose bother developers the most. To solve this problem, many researchers had implemented experiments on Nvidia GPUs and found out the best solution for using CUDA. When it comes to use OpenCL on AMD GPU, to the best of our knowledge, less solutions have been proposed in the literature. Therefore, we conduct several experiments to demonstrate the relation between computation granularity and memory allocation methods of the input data when using OpenCL on AES encoding. In granularity of 16 bytes/thread, the encryption throughput of our experiment can achieve 5 Gbps. Compared with previous works, the ratio between the price of GPU and performance from our experiment is promising.
多核处理器的出现使得并行技术流行起来。OpenCL能够访问多平台的计算能力,利用计算设备的并行特性,逐渐受到研究人员的青睐。然而,在使用并行技术时,选择哪种计算粒度和内存分配策略是最困扰开发人员的问题。为了解决这个问题,许多研究人员在Nvidia gpu上进行了实验,并找到了使用CUDA的最佳解决方案。当涉及到在AMD GPU上使用OpenCL时,据我们所知,文献中提出的解决方案较少。因此,我们进行了几个实验来证明在使用OpenCL对AES编码时,输入数据的计算粒度与内存分配方法之间的关系。在16字节/线程的粒度下,我们实验的加密吞吐量可以达到5 Gbps。与以前的工作相比,我们的实验中GPU的价格和性能之间的比率是有希望的。
{"title":"Acceleration of AES Encryption with OpenCL","authors":"Yuheng Yuan, Zhenzhong He, Zheng Gong, Weidong Qiu","doi":"10.1109/AsiaJCIS.2014.19","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.19","url":null,"abstract":"The occurrence of multi-core processors has made parallel techniques popular. OpenCL, enabling access to the computing power of multi-platforms, taking advantage of the parallel feature of computing devices, gradually obtains researchers' favor. However, when using parallel techniques, which computation granularity and memory allocation strategies to choose bother developers the most. To solve this problem, many researchers had implemented experiments on Nvidia GPUs and found out the best solution for using CUDA. When it comes to use OpenCL on AMD GPU, to the best of our knowledge, less solutions have been proposed in the literature. Therefore, we conduct several experiments to demonstrate the relation between computation granularity and memory allocation methods of the input data when using OpenCL on AES encoding. In granularity of 16 bytes/thread, the encryption throughput of our experiment can achieve 5 Gbps. Compared with previous works, the ratio between the price of GPU and performance from our experiment is promising.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"36 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116848913","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Gen2v2-Security-and-Privacy-Features-Leveraged Application Designs gen2v2 -安全和隐私-功能-利用应用程序设计
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.31
Teng Yu Huang, H. Chien
EPC Class 1 Gen2 (usually called Gen2 for short, and will be called Gen2v1 in this paper) released by EPCglobal was designed for logistics applications. However, due to its high reading speed, large reading volume and longer reading distance have made Gen2v1 one of the most popular tag and it has been widely used in other applications like identity identification, tickets, asset management and medical applications. These applications also highlighted the inadequacies of original Gen2v1's specifications-functionality, security and privacy protection. Therefore, in 2013 November, EPCglobal released the new Gen2 specification-Gen2 version2 (Gen2v2) - to meet various requirements like security, File-management and privacy protections. Gen2v2 new features include a new security architecture, commands to facilitate the design of security and privacy protection as well as new File-management and access privilege. However, due to the new architecture is very flexible, powerful and complex. Both the academia and the industry are currently unfamiliar with the specifications and unable to leverage the features to design promising applications. This paper, therefore, pioneers in exploring the new features of Gen2v2, and proposes reference designs for several classic applications. We hope these reference designs could facilitate future research and development.
EPCglobal发布的EPC Class 1 Gen2(通常简称Gen2,本文简称Gen2v1)是针对物流应用而设计的。然而,由于读取速度快、读取量大、读取距离远,Gen2v1成为最受欢迎的标签之一,并被广泛应用于身份识别、票据、资产管理和医疗等其他应用。这些应用也凸显了原始Gen2v1规范在功能、安全和隐私保护方面的不足。因此,在2013年11月,EPCglobal发布了新的Gen2规范-Gen2 version2 (Gen2v2) -以满足安全,文件管理和隐私保护等各种需求。Gen2v2的新特性包括新的安全体系结构、便于设计安全和隐私保护的命令,以及新的文件管理和访问权限。但是,由于新的体系结构非常灵活、强大和复杂。学术界和工业界目前都不熟悉规范,也无法利用这些特性来设计有前途的应用程序。因此,本文是探索Gen2v2新特性的先驱,并为几个经典应用提出了参考设计。我们希望这些参考设计可以促进未来的研究和发展。
{"title":"Gen2v2-Security-and-Privacy-Features-Leveraged Application Designs","authors":"Teng Yu Huang, H. Chien","doi":"10.1109/AsiaJCIS.2014.31","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.31","url":null,"abstract":"EPC Class 1 Gen2 (usually called Gen2 for short, and will be called Gen2v1 in this paper) released by EPCglobal was designed for logistics applications. However, due to its high reading speed, large reading volume and longer reading distance have made Gen2v1 one of the most popular tag and it has been widely used in other applications like identity identification, tickets, asset management and medical applications. These applications also highlighted the inadequacies of original Gen2v1's specifications-functionality, security and privacy protection. Therefore, in 2013 November, EPCglobal released the new Gen2 specification-Gen2 version2 (Gen2v2) - to meet various requirements like security, File-management and privacy protections. Gen2v2 new features include a new security architecture, commands to facilitate the design of security and privacy protection as well as new File-management and access privilege. However, due to the new architecture is very flexible, powerful and complex. Both the academia and the industry are currently unfamiliar with the specifications and unable to leverage the features to design promising applications. This paper, therefore, pioneers in exploring the new features of Gen2v2, and proposes reference designs for several classic applications. We hope these reference designs could facilitate future research and development.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"213 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116381243","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security 具有选择密文安全性的高效条件代理重加密
Pub Date : 2014-09-01 DOI: 10.1109/AsiaJCIS.2014.11
Junjie Qiu, Gi-Hyun Hwang, Hoonjae Lee
In a proxy re-encryption (PRE) scheme a semi-trusted proxy can convert a cipher text under Alice's public key into a cipher text for Bob. The proxy does not know the secret key of Alice or Bob, and also does not know the plaintext during the conversion. Conditional proxy re-encryption (C-PRE) can implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, we propose an efficient C-PRE scheme, and prove its chosen-cipher text security under decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. Our scheme has significant advantages in both computational and communicational than previous schemes.
在代理重新加密(PRE)方案中,一个半可信的代理可以将Alice的公钥下的密文转换为Bob的密文。代理不知道Alice或Bob的秘钥,也不知道转换过程中的明文。条件代理重加密(C-PRE)可以实现细粒度的解密权委托,因此在许多应用程序中更为有用。本文提出了一种高效的C-PRE方案,并在随机oracle模型下,在决策双线性Diffie-Hellman (DBDH)假设下证明了其所选密文的安全性。与以往的方案相比,该方案在计算和通信方面都具有显著的优势。
{"title":"Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security","authors":"Junjie Qiu, Gi-Hyun Hwang, Hoonjae Lee","doi":"10.1109/AsiaJCIS.2014.11","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2014.11","url":null,"abstract":"In a proxy re-encryption (PRE) scheme a semi-trusted proxy can convert a cipher text under Alice's public key into a cipher text for Bob. The proxy does not know the secret key of Alice or Bob, and also does not know the plaintext during the conversion. Conditional proxy re-encryption (C-PRE) can implement fine-grained delegation of decryption rights, and thus is more useful in many applications. In this paper, we propose an efficient C-PRE scheme, and prove its chosen-cipher text security under decisional bilinear Diffie-Hellman (DBDH) assumption in the random oracle model. Our scheme has significant advantages in both computational and communicational than previous schemes.","PeriodicalId":354543,"journal":{"name":"2014 Ninth Asia Joint Conference on Information Security","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2014-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125642559","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 49
期刊
2014 Ninth Asia Joint Conference on Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1