首页 > 最新文献

ISC Int. J. Inf. Secur.最新文献

英文 中文
Face Recognition Based Rank Reduction SVD Approach 基于秩降SVD的人脸识别方法
Pub Date : 2019-07-01 DOI: 10.22042/ISECURE.2019.11.0.6
Omed Hassan Ahmed, Joan Lu, Qiang Xu, M. Al-Ani
Standard face recognition algorithms that use standard feature extraction techniques always suffer from image performance degradation. Recently, singular value decomposition and low-rank matrix are applied in many applications,including pattern recognition and feature extraction. The main objective of this research is to design an efficient face recognition approach by combining many techniques to generate efficient recognition results. The implemented facerecognition approach is concentrated on obtaining significant rank matrix via applying a singular value decomposition technique. Measures of dispersion are used to indicate the distribution of data. According to the applied ranks, thereis an adequate reasonable rank that is important to reach via the implemented procedure. Interquartile range, mean absolute deviation, range, variance, and standard deviation are applied to select the appropriate rank. Rank 24, 12, and 6reached an excellent 100% recognition rate with data reduction up to 2 : 1, 4 : 1 and 8 : 1 respectively. In addition, properly selecting the adequate rank matrix is achieved based on the dispersion measures. Obtained results on standard face databases verify the efficiency and effectiveness of the implemented approach.
使用标准特征提取技术的标准人脸识别算法往往存在图像性能下降的问题。近年来,奇异值分解和低秩矩阵在模式识别和特征提取等领域得到了广泛的应用。本研究的主要目的是结合多种技术,设计一种高效的人脸识别方法,以产生高效的识别结果。所实现的人脸识别方法主要是通过奇异值分解技术获得显著秩矩阵。离散度的度量用来表示数据的分布。根据应用的等级,有一个足够合理的等级,通过实施的程序达到是很重要的。四分位数间距、平均绝对偏差、极差、方差和标准差被用于选择合适的秩。Rank 24、12、6达到了优异的100%识别率,数据降约率分别达到2:1、4:1、8:1。此外,还可以根据离散度度量来选择合适的秩矩阵。在标准人脸数据库上获得的结果验证了所实现方法的效率和有效性。
{"title":"Face Recognition Based Rank Reduction SVD Approach","authors":"Omed Hassan Ahmed, Joan Lu, Qiang Xu, M. Al-Ani","doi":"10.22042/ISECURE.2019.11.0.6","DOIUrl":"https://doi.org/10.22042/ISECURE.2019.11.0.6","url":null,"abstract":"Standard face recognition algorithms that use standard feature extraction techniques always suffer from image performance degradation. Recently, singular value decomposition and low-rank matrix are applied in many applications,including pattern recognition and feature extraction. The main objective of this research is to design an efficient face recognition approach by combining many techniques to generate efficient recognition results. The implemented facerecognition approach is concentrated on obtaining significant rank matrix via applying a singular value decomposition technique. Measures of dispersion are used to indicate the distribution of data. According to the applied ranks, thereis an adequate reasonable rank that is important to reach via the implemented procedure. Interquartile range, mean absolute deviation, range, variance, and standard deviation are applied to select the appropriate rank. Rank 24, 12, and 6reached an excellent 100% recognition rate with data reduction up to 2 : 1, 4 : 1 and 8 : 1 respectively. In addition, properly selecting the adequate rank matrix is achieved based on the dispersion measures. Obtained results on standard face databases verify the efficiency and effectiveness of the implemented approach.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124129092","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Evaluation of Planet Factors of Smart City through Multi-layer Fuzzy Logic (MFL) 基于多层模糊逻辑(MFL)的智慧城市行星因子评价
Pub Date : 2019-07-01 DOI: 10.22042/ISECURE.2019.11.0.7
A. Fatima, Muhammad Adnan Khan, Sagheer Abbas, M. Waqas, Leena Anum, Muhammad Asif
Internet of Things (IoT) approach is empowering smart city creativities all over the world. There is no specific tool or criteria for the evaluation of the services offered by the smart city. In this paper, a new Multilayer Fuzzy Inference System (MFIS) is proposed for the assessment of the Planet Factors of smart city (PFSC). The PFSC system is categorized into two levels. The proposed MFIS based expert system can categories the evaluation level of planet factors of the smart city into low, satisfied, or good.
物联网(IoT)方法正在赋予世界各地的智慧城市创造力。对于智慧城市所提供的服务,目前还没有具体的评估工具或标准。本文提出了一种新的多层模糊推理系统(MFIS)来评估智慧城市的地球因素。PFSC系统分为两个级别。提出的基于MFIS的专家系统可以将智慧城市的行星因子评价等级分为低、满意和良好三个等级。
{"title":"Evaluation of Planet Factors of Smart City through Multi-layer Fuzzy Logic (MFL)","authors":"A. Fatima, Muhammad Adnan Khan, Sagheer Abbas, M. Waqas, Leena Anum, Muhammad Asif","doi":"10.22042/ISECURE.2019.11.0.7","DOIUrl":"https://doi.org/10.22042/ISECURE.2019.11.0.7","url":null,"abstract":"Internet of Things (IoT) approach is empowering smart city creativities all over the world. There is no specific tool or criteria for the evaluation of the services offered by the smart city. In this paper, a new Multilayer Fuzzy Inference System (MFIS) is proposed for the assessment of the Planet Factors of smart city (PFSC). The PFSC system is categorized into two levels. The proposed MFIS based expert system can categories the evaluation level of planet factors of the smart city into low, satisfied, or good.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"83 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134141799","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 36
New Fixed Point Attacks on GOST2 Block Cipher GOST2分组密码的新定点攻击
Pub Date : 2019-06-26 DOI: 10.22042/ISECURE.2019.140663.424
S. Ahmadi, M. Aref
GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule and explicit choice for S-boxes. In this paper, by using three exactly identical portions of GOST2 and fixed point idea, more enhanced fixed point attacks for filtration of wrong keys are presented. More precisely, the focus of the new attacks is on reducing memory complexity while keeping other complexities unchanged as well. The results show a significant reduction in the memory complexity of the attacks, while the time complexity slightly increased in comparison to the previous fixed point attacks. To the best of our knowledge, the lowest memory complexity for an attack on full-round GOST2 block cipher is provided here.
GOST分组密码设计于20世纪70年代,并于1989年作为苏联和俄罗斯标准GOST 28147-89发布。在对GOST分组密码提出各种攻击后,为了增强其安全性,设计者于2015年发布了GOST的修改版本GOST2,该版本具有新的密钥计划和明确的s -box选择。本文利用GOST2的三个完全相同的部分和不动点思想,提出了更多增强的不动点攻击,用于错误密钥的过滤。更准确地说,新攻击的重点是降低内存复杂性,同时保持其他复杂性不变。结果表明,与之前的定点攻击相比,攻击的内存复杂度显著降低,而时间复杂度略有增加。据我们所知,这里提供了对全轮GOST2分组密码攻击的最低内存复杂度。
{"title":"New Fixed Point Attacks on GOST2 Block Cipher","authors":"S. Ahmadi, M. Aref","doi":"10.22042/ISECURE.2019.140663.424","DOIUrl":"https://doi.org/10.22042/ISECURE.2019.140663.424","url":null,"abstract":"GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule and explicit choice for S-boxes. In this paper, by using three exactly identical portions of GOST2 and fixed point idea, more enhanced fixed point attacks for filtration of wrong keys are presented. More precisely, the focus of the new attacks is on reducing memory complexity while keeping other complexities unchanged as well. The results show a significant reduction in the memory complexity of the attacks, while the time complexity slightly increased in comparison to the previous fixed point attacks. To the best of our knowledge, the lowest memory complexity for an attack on full-round GOST2 block cipher is provided here.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127066421","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity 具有实际数据复杂度的分组密码LBlock和TWINE-80的双列密码分析
Pub Date : 2019-01-30 DOI: 10.22042/ISECURE.2018.138036.420
S. Ahmadi, Z. Ahmadian, J. Mohajeri, M. Aref
In the biclique attack, a shorter biclique usually results in less data complexity, but at the expense of more computational complexity. The early abort technique can be used in partial matching part of the biclique attack in order to slightly reduce the computations. In this paper, we make use of this technique, but instead of slight improvement in the computational complexity, we keep the amount of this complexity the same and reduce the data complexity enormously by a shorter biclique. With this approach, we analysed full-round of LBlock, and also LBlock with modified key schedule (which was designed to resist biclique attack) both with data complexity 2^12, while the data complexity of the best biclique attack on the former was 2^52 and for the latter there is no attack on the full-round cipher, so far. Then we proposed a new key schedule that is more resistant against biclique cryptanalysis, though the low diffusion of the cipher makes it vulnerable to this attack regardless of the strength of the key schedule. Also using this method, we analyzed TWINE-80 with 2^12 data complexity. The lowest data complexity for the prior attack on the TWINE-80 was 2^60. In all the attacks presented in this paper, the computational complexities are slightly improved in comparison to the existing attacks.
在biclique攻击中,较短的biclique通常会降低数据复杂度,但代价是增加计算复杂度。早期中止技术可用于局部匹配部分的双峰攻击,以略微减少计算量。在本文中,我们利用了这一技术,但我们并没有在计算复杂度上有轻微的提高,而是保持了这一复杂度的数量不变,并通过更短的biclique极大地降低了数据复杂度。利用这种方法,我们分析了数据复杂度为2^12的全轮LBlock和修改密钥调度的LBlock(设计用于抵抗biclique攻击),而对前者的最佳biclique攻击的数据复杂度为2^52,而对于后者,到目前为止没有对全轮密码的攻击。然后,我们提出了一种新的密钥调度,它更能抵抗biclique密码分析,尽管密码的低扩散使得它很容易受到这种攻击,无论密钥调度的强度如何。同样使用该方法,我们分析了数据复杂度为2^12的TWINE-80。对TWINE-80的先前攻击的最低数据复杂度为2^60。在本文提出的所有攻击中,与现有攻击相比,计算复杂度略有提高。
{"title":"Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity","authors":"S. Ahmadi, Z. Ahmadian, J. Mohajeri, M. Aref","doi":"10.22042/ISECURE.2018.138036.420","DOIUrl":"https://doi.org/10.22042/ISECURE.2018.138036.420","url":null,"abstract":"In the biclique attack, a shorter biclique usually results in less data complexity, but at the expense of more computational complexity. The early abort technique can be used in partial matching part of the biclique attack in order to slightly reduce the computations. In this paper, we make use of this technique, but instead of slight improvement in the computational complexity, we keep the amount of this complexity the same and reduce the data complexity enormously by a shorter biclique. With this approach, we analysed full-round of LBlock, and also LBlock with modified key schedule (which was designed to resist biclique attack) both with data complexity 2^12, while the data complexity of the best biclique attack on the former was 2^52 and for the latter there is no attack on the full-round cipher, so far. Then we proposed a new key schedule that is more resistant against biclique cryptanalysis, though the low diffusion of the cipher makes it vulnerable to this attack regardless of the strength of the key schedule. Also using this method, we analyzed TWINE-80 with 2^12 data complexity. The lowest data complexity for the prior attack on the TWINE-80 was 2^60. In all the attacks presented in this paper, the computational complexities are slightly improved in comparison to the existing attacks.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"138 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131426437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
SESOS: A Verifiable Searchable Outsourcing Scheme for Ordered Structured Data in Cloud Computing SESOS:云计算中有序结构化数据的可验证搜索外包方案
Pub Date : 2019-01-30 DOI: 10.22042/ISECURE.2019.148637.430
Javad Ghareh Chamani, Mohammad Sadeq Dousti, R. Jalili, D. Papadopoulos
While cloud computing is growing at a remarkable speed, privacy issues are far from being solved. One way to diminish privacy concerns is to store data on the cloud in encrypted form. However, encryption often hinders useful computation cloud services. A theoretical approach is to employ the so-called fully homomorphic encryption, yet the overhead is so high that it is not considered a viable solution for practical purposes. The next best thing is to craft special-purpose cryptosystems which support the set of operations required to be addressed by cloud services. In this paper, we put forward one such cryptosystem, which supports efficient search over structured data types, such as timestamps or network addresses, which are comprised of several segments with well-known values. The new cryptosystem, called SESOS, provides the ability to execute LIKE queries, along with the search for exact matches, as well as comparison. In addition, the extended version, called XSESOS, allows for verifying the integrity of ciphertexts. At its heart, SESOS combines any order-preserving encryption (OPE) scheme with a novel encryption scheme called Multi-map Perfectly Secure Cryptosystem(MuPS). We prove that MuPS is perfectly secure, and hence SESOS enjoys the same security properties of the underlying OPE scheme. The overhead of executing equality and comparison operations is negligible. The performance of LIKE queries is significantly improved by up to 1370X and the performance of result decryption improved by 520X compared to existing solutions on a database with merely 100K records (the improvement is even more significant in larger databases).
虽然云计算正以惊人的速度增长,但隐私问题远未得到解决。减少隐私问题的一种方法是以加密的形式将数据存储在云上。然而,加密通常会阻碍有用的计算云服务。一种理论上的方法是采用所谓的完全同态加密,但是开销如此之高,以至于它不被认为是实用的解决方案。其次最好的办法是制作特殊用途的密码系统,它支持云服务需要处理的一组操作。在本文中,我们提出了一个这样的密码系统,它支持对结构化数据类型(如时间戳或网络地址)的有效搜索,这些数据类型由几个已知值的段组成。新的密码系统称为SESOS,提供了执行LIKE查询的能力,以及搜索精确匹配和比较的能力。此外,扩展版本称为XSESOS,允许验证密文的完整性。SESOS的核心是将任何保序加密(OPE)方案与一种称为多映射完全安全加密系统(MuPS)的新型加密方案相结合。我们证明了MuPS是完全安全的,因此SESOS具有与底层OPE方案相同的安全特性。执行相等和比较操作的开销可以忽略不计。与只有100K条记录的数据库上的现有解决方案相比,LIKE查询的性能显著提高了1370X,结果解密的性能提高了520X(在较大的数据库中,改进更为显著)。
{"title":"SESOS: A Verifiable Searchable Outsourcing Scheme for Ordered Structured Data in Cloud Computing","authors":"Javad Ghareh Chamani, Mohammad Sadeq Dousti, R. Jalili, D. Papadopoulos","doi":"10.22042/ISECURE.2019.148637.430","DOIUrl":"https://doi.org/10.22042/ISECURE.2019.148637.430","url":null,"abstract":"While cloud computing is growing at a remarkable speed, privacy issues are far from being solved. One way to diminish privacy concerns is to store data on the cloud in encrypted form. However, encryption often hinders useful computation cloud services. A theoretical approach is to employ the so-called fully homomorphic encryption, yet the overhead is so high that it is not considered a viable solution for practical purposes. The next best thing is to craft special-purpose cryptosystems which support the set of operations required to be addressed by cloud services. In this paper, we put forward one such cryptosystem, which supports efficient search over structured data types, such as timestamps or network addresses, which are comprised of several segments with well-known values. The new cryptosystem, called SESOS, provides the ability to execute LIKE queries, along with the search for exact matches, as well as comparison. In addition, the extended version, called XSESOS, allows for verifying the integrity of ciphertexts. At its heart, SESOS combines any order-preserving encryption (OPE) scheme with a novel encryption scheme called Multi-map Perfectly Secure Cryptosystem(MuPS). We prove that MuPS is perfectly secure, and hence SESOS enjoys the same security properties of the underlying OPE scheme. The overhead of executing equality and comparison operations is negligible. The performance of LIKE queries is significantly improved by up to 1370X and the performance of result decryption improved by 520X compared to existing solutions on a database with merely 100K records (the improvement is even more significant in larger databases).","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129919910","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure FPGA Design by Filling Unused Spaces 通过填充未使用的空间来安全FPGA设计
Pub Date : 2019-01-30 DOI: 10.22042/ISECURE.2019.143657.427
Mansoureh Labbafniya, R. Saeidi
Nowadays there are different kinds of attacks on Field Programmable Gate Array (FPGA). As FPGAs are used in many different applications, its security becomes an important concern, especially in Internet of Things (IoT) applications. Hardware Trojan Horse (HTH) insertion is one of the major security threats that can be implemented in unused space of the FPGA. This unused space is unavoidable to meet the place and route requirements. In this paper, we introduce an efficient method to fill this space and thus to leave no free space for inserting HTHs. Using a shift register in combination with gate-chain is the best way of filling unused space, which incurs a no increase in power consumption of the main design. Experimental results of implementing a set of IWLS benchmarks on Xilinx Virtex devices show that the proposed prevention and detection scheme imposes a no power overhead with no degradation to performance and critical path delay of the main design
目前,针对现场可编程门阵列(FPGA)的攻击方式多种多样。由于fpga在许多不同的应用中使用,其安全性成为一个重要的问题,特别是在物联网(IoT)应用中。硬件特洛伊木马(Hardware Trojan Horse, HTH)插入是FPGA未使用空间中可实现的主要安全威胁之一。为了满足场地和路线的要求,这些未使用的空间是不可避免的。在本文中,我们引入了一种有效的方法来填充这个空间,从而没有多余的空间来插入hth。将移位寄存器与门链结合使用是填充未使用空间的最佳方式,这不会增加主设计的功耗。在Xilinx Virtex设备上实施一组IWLS基准测试的实验结果表明,所提出的预防和检测方案没有功率开销,没有性能下降和关键路径延迟的主要设计
{"title":"Secure FPGA Design by Filling Unused Spaces","authors":"Mansoureh Labbafniya, R. Saeidi","doi":"10.22042/ISECURE.2019.143657.427","DOIUrl":"https://doi.org/10.22042/ISECURE.2019.143657.427","url":null,"abstract":"Nowadays there are different kinds of attacks on Field Programmable Gate Array (FPGA). As FPGAs are used in many different applications, its security becomes an important concern, especially in Internet of Things (IoT) applications. Hardware Trojan Horse (HTH) insertion is one of the major security threats that can be implemented in unused space of the FPGA. This unused space is unavoidable to meet the place and route requirements. In this paper, we introduce an efficient method to fill this space and thus to leave no free space for inserting HTHs. Using a shift register in combination with gate-chain is the best way of filling unused space, which incurs a no increase in power consumption of the main design. Experimental results of implementing a set of IWLS benchmarks on Xilinx Virtex devices show that the proposed prevention and detection scheme imposes a no power overhead with no degradation to performance and critical path delay of the main design","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"67 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130422580","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Lightweight 4x4 MDS Matrices for Hardware-Oriented Cryptographic Primitives 面向硬件的加密原语的轻量级4x4 MDS矩阵
Pub Date : 2019-01-30 DOI: 10.22042/ISECURE.2018.138301.421
A. M. Rishakani, M. R. M. Shamsabad, S. M. Dehnavi, M. Amiri, H. Maimani, N. Bagheri
Linear diffusion layer is an important part of lightweight block ciphers and hash functions. This paper presents an efficient class of lightweight 4x4 MDS matrices such that the implementation cost of them and their corresponding inverses are equal. The main target of the paper is hardware oriented cryptographic primitives and the implementation cost is measured in terms of the required number of XORs. Firstly, we mathematically characterize the MDS property of a class of matrices (derived from the product of binary matrices and companion matrices of $sigma$-LFSRs aka recursive diffusion layers) whose implementation cost is $10m+4$ XORs for 4 <= m <= 8, where $m$ is the bit length of inputs. Then, based on the mathematical investigation, we further extend the search space and propose new families of 4x 4 MDS matrices with 8m+4 and 8m+3 XOR implementation cost. The lightest MDS matrices by our new approach have the same implementation cost as the lightest existent matrix.
线性扩散层是轻量级分组密码和哈希函数的重要组成部分。本文提出了一类有效的轻量级4x4 MDS矩阵,使得它们的实现成本和它们对应的逆矩阵的实现成本相等。本文的主要目标是面向硬件的密码原语,实现成本是根据所需的xor数量来衡量的。首先,我们从数学上描述了一类矩阵(由二元矩阵和$sigma$-LFSRs的伴矩阵的乘积推导而来,即递归扩散层)的MDS性质,其实现成本为$10m+4$ xor,其中$m$为输入的位长度。然后,在数学研究的基础上,我们进一步扩展了搜索空间,提出了具有8m+4和8m+3异或实现成本的4x 4 MDS矩阵的新族。通过我们的新方法得到的最轻的MDS矩阵与现有最轻的矩阵具有相同的实现成本。
{"title":"Lightweight 4x4 MDS Matrices for Hardware-Oriented Cryptographic Primitives","authors":"A. M. Rishakani, M. R. M. Shamsabad, S. M. Dehnavi, M. Amiri, H. Maimani, N. Bagheri","doi":"10.22042/ISECURE.2018.138301.421","DOIUrl":"https://doi.org/10.22042/ISECURE.2018.138301.421","url":null,"abstract":"Linear diffusion layer is an important part of lightweight block ciphers and hash functions. This paper presents an efficient class of lightweight 4x4 MDS matrices such that the implementation cost of them and their corresponding inverses are equal. The main target of the paper is hardware oriented cryptographic primitives and the implementation cost is measured in terms of the required number of XORs. Firstly, we mathematically characterize the MDS property of a class of matrices (derived from the product of binary matrices and companion matrices of $sigma$-LFSRs aka recursive diffusion layers) whose implementation cost is $10m+4$ XORs for 4 <= m <= 8, where $m$ is the bit length of inputs. Then, based on the mathematical investigation, we further extend the search space and propose new families of 4x 4 MDS matrices with 8m+4 and 8m+3 XOR implementation cost. The lightest MDS matrices by our new approach have the same implementation cost as the lightest existent matrix.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"69 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128846226","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Trust Based Probabilistic Method for Efficient Correctness Verification in Database Outsourcing 基于信任的数据库外包高效正确性验证概率方法
Pub Date : 2019-01-30 DOI: 10.22042/ISECURE.2018.141655.426
Simin Ghasemi, M. A. Hadavi, Mina Niknafs
Correctness verification of query results is a significant challenge in database outsourcing. Most of the proposed approaches impose high overhead, which makes them impractical in real scenarios. Probabilistic approaches are proposed in order to reduce the computation overhead pertaining to the verification process. In this paper, we use the notion of trust as the basis of our probabilistic approach to efficiently verify the correctness of query results. The trust is computed based on observing the history of interactions between clients and the service provider. Our approach exploits Merkle Hash Tree as an authentication data structure. The amount of trust value towards the service provider leads to investigating just an appropriate portion of the tree. Implementation results of our approach show that considering the trust, derived from the history of interactions, provides a trade-off between performance and security, and reduces the imposed overhead for both clients and the service provider in database outsourcing scenario.
查询结果的正确性验证是数据库外包中的一个重大挑战。大多数建议的方法都有很高的开销,这使得它们在实际场景中不切实际。为了减少与验证过程有关的计算开销,提出了概率方法。在本文中,我们使用信任的概念作为我们的概率方法的基础来有效地验证查询结果的正确性。信任是基于观察客户机和服务提供者之间的交互历史来计算的。我们的方法利用默克尔哈希树作为身份验证数据结构。对服务提供者的信任值的数量导致只调查树的适当部分。我们的方法的实现结果表明,考虑来自交互历史的信任,提供了性能和安全性之间的权衡,并减少了数据库外包场景中客户端和服务提供者的强加开销。
{"title":"A Trust Based Probabilistic Method for Efficient Correctness Verification in Database Outsourcing","authors":"Simin Ghasemi, M. A. Hadavi, Mina Niknafs","doi":"10.22042/ISECURE.2018.141655.426","DOIUrl":"https://doi.org/10.22042/ISECURE.2018.141655.426","url":null,"abstract":"Correctness verification of query results is a significant challenge in database outsourcing. Most of the proposed approaches impose high overhead, which makes them impractical in real scenarios. Probabilistic approaches are proposed in order to reduce the computation overhead pertaining to the verification process. In this paper, we use the notion of trust as the basis of our probabilistic approach to efficiently verify the correctness of query results. The trust is computed based on observing the history of interactions between clients and the service provider. Our approach exploits Merkle Hash Tree as an authentication data structure. The amount of trust value towards the service provider leads to investigating just an appropriate portion of the tree. Implementation results of our approach show that considering the trust, derived from the history of interactions, provides a trade-off between performance and security, and reduces the imposed overhead for both clients and the service provider in database outsourcing scenario.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131778678","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A New Ring-Based SPHF and PAKE Protocol On Ideal Lattices 理想格上基于环的SPHF和PAKE新协议
Pub Date : 2019-01-30 DOI: 10.22042/ISECURE.2018.109810.398
R. E. Atani, S. E. Atani, A. Karbasi
emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based PAKE using the Learning With Errors ( LWE ) problem. In this work, we present a new efficient emph { ring-based } smooth projectice hash function `` ( Ring - SPHF ) " using Lyubashevsky, Peikert, and Regev's dual-style cryptosystem based on the Learning With Errors over Rings ( Ring - LWE ) problem. Then, using our ring-SPHF, we propose the first efficient password-based authenticated key exchange ` ` ( Ring - PAKE ) " protocol over emph{ rings } whose security relies on ideal lattice assumptions.
平滑投影哈希函数(SPHFs)作为零知识证明系统的一种特殊模式,是构建许多高效的密码方案和协议的基本工具。PAKE (Password - Based Authenticated Key Exchange)协议作为SPHFs的一个应用,近年来得到了广泛的研究。2009年,Katz和Vaikuntanathan用错误学习(LWE)问题描述了第一个基于格子的PAKE。在这项工作中,我们提出了一个新的高效的基于emph {Ring -based}光滑投影哈希函数' ' (Ring - SPHF)。使用Lyubashevsky, Peikert和Regev的基于环上错误学习(Ring - LWE)问题的双风格密码系统。然后,使用我们的Ring - sphf,我们提出了第一个高效的基于密码的身份验证密钥交换(Ring - PAKE)。安全依赖于理想格假设的emph{rings}协议。
{"title":"A New Ring-Based SPHF and PAKE Protocol On Ideal Lattices","authors":"R. E. Atani, S. E. Atani, A. Karbasi","doi":"10.22042/ISECURE.2018.109810.398","DOIUrl":"https://doi.org/10.22042/ISECURE.2018.109810.398","url":null,"abstract":"emph{ Smooth Projective Hash Functions } ( SPHFs ) as a specific pattern of zero knowledge proof system are fundamental tools to build many efficient cryptographic schemes and protocols. As an application of SPHFs, emph { Password - Based Authenticated Key Exchange } ( PAKE ) protocol is well-studied area in the last few years. In 2009, Katz and Vaikuntanathan described the first lattice-based PAKE using the Learning With Errors ( LWE ) problem. In this work, we present a new efficient emph { ring-based } smooth projectice hash function `` ( Ring - SPHF ) \" using Lyubashevsky, Peikert, and Regev's dual-style cryptosystem based on the Learning With Errors over Rings ( Ring - LWE ) problem. Then, using our ring-SPHF, we propose the first efficient password-based authenticated key exchange ` ` ( Ring - PAKE ) \" protocol over emph{ rings } whose security relies on ideal lattice assumptions.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-01-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133698800","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Enforcing RBAC Policies over Data Stored on Untrusted Server (Extended Version) 对存储在不受信任服务器上的数据执行RBAC策略(扩展版本)
Pub Date : 2018-07-15 DOI: 10.22042/ISECURE.2018.126294.414
Naeimeh Soltani, Ramin Bohlooli, R. Jalili
One of the security issues in data outsourcing is the enforcement of the data owner’s access control policies. This includes some challenges. The first challenge is preserving confidentiality of data and policies. One of the existing solutions is encrypting data before outsourcing which brings new challenges; namely, the number of keys required to access authorized resources, efficient policy updating, write access control enforcement, overhead of accessing/processing data at the user/owner side. Most of the existing solutions address only some of the challenges, while imposing high overhead on both owner and users. Though, policy management in the Role-Based Access Control (RBAC) model is easier and more efficient due to the existence of role hierarchical structure and role inheritance; most of the existing solutions address only enforcement of policies in the form of access control matrix. In this paper, we propose an approach to enforce RBAC policies on encrypted data outsourced to a service provider. We utilize Chinese Remainder Theorem for key management and role/permission assignment. Efficient user revocation, efficient role hierarchical structure updating, availability of authorized resources for users of new roles, and enforcement of write access control policies as well as static separation of duties, are of advantages of the proposed solution.
数据外包中的安全问题之一是执行数据所有者的访问控制策略。这包括一些挑战。第一个挑战是保持数据和政策的机密性。现有的解决方案之一是在外包之前对数据进行加密,这带来了新的挑战;也就是说,访问授权资源所需的键数、有效的策略更新、写访问控制的实施、在用户/所有者端访问/处理数据的开销。大多数现有的解决方案只解决了其中的一些问题,同时给所有者和用户带来了很高的开销。然而,基于角色的访问控制(RBAC)模型由于角色层次结构和角色继承的存在,使得策略管理更加简单和高效;大多数现有的解决方案仅以访问控制矩阵的形式处理策略的实施。在本文中,我们提出了一种对外包给服务提供商的加密数据执行RBAC策略的方法。我们利用中国剩余定理进行密钥管理和角色/权限分配。有效的用户撤销、有效的角色层次结构更新、新角色用户的授权资源可用性、强制执行写访问控制策略以及静态职责分离是所建议的解决方案的优点。
{"title":"Enforcing RBAC Policies over Data Stored on Untrusted Server (Extended Version)","authors":"Naeimeh Soltani, Ramin Bohlooli, R. Jalili","doi":"10.22042/ISECURE.2018.126294.414","DOIUrl":"https://doi.org/10.22042/ISECURE.2018.126294.414","url":null,"abstract":"One of the security issues in data outsourcing is the enforcement of the data owner’s access control policies. This includes some challenges. The first challenge is preserving confidentiality of data and policies. One of the existing solutions is encrypting data before outsourcing which brings new challenges; namely, the number of keys required to access authorized resources, efficient policy updating, write access control enforcement, overhead of accessing/processing data at the user/owner side. Most of the existing solutions address only some of the challenges, while imposing high overhead on both owner and users. Though, policy management in the Role-Based Access Control (RBAC) model is easier and more efficient due to the existence of role hierarchical structure and role inheritance; most of the existing solutions address only enforcement of policies in the form of access control matrix. In this paper, we propose an approach to enforce RBAC policies on encrypted data outsourced to a service provider. We utilize Chinese Remainder Theorem for key management and role/permission assignment. Efficient user revocation, efficient role hierarchical structure updating, availability of authorized resources for users of new roles, and enforcement of write access control policies as well as static separation of duties, are of advantages of the proposed solution.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"72 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2018-07-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126506908","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
ISC Int. J. Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1