首页 > 最新文献

ISC Int. J. Inf. Secur.最新文献

英文 中文
Unauthenticated event detection in wireless sensor networks using sensors co-coverage 基于传感器共覆盖的无线传感器网络中的未认证事件检测
Pub Date : 2016-01-31 DOI: 10.22042/ISECURE.2016.8.1.4
M. Kamarei, A. Patooghy, M. Fazeli
Wireless Sensor Networks (WSNs) offer inherent packet redundancy since each point within the network area is covered by more than one sensor node. This phenomenon, which is known as sensors co-coverage, is used in this paper to detect unauthenticated events. Unauthenticated event broadcasting in a WSN imposes network congestion, worsens the packet loss rate, and increases the network energy congestion. In the proposed method, the more the safe, the less the unsafe (MSLU) method, each secure occurred event must be confirmed by various sensor nodes; otherwise the event is dropped. Indeed, the proposed method tends to forward event occurrence reports that are detected by various sensor nodes. The proposed method is evaluated by means of simulation as well as analytical modeling. A wide range of simulations, which are carried out using NS-2, show that the proposed method detects more than 85% of unauthenticated events. This comes at the cost of the network end-to-end delay of 20% because the proposed method does not impose delay on incoming packets. In addition, the proposed method is evaluated by means of an analytical model based on queuing networks. The model accurately estimates the network performance utilizing the proposed unauthenticated event detection method. © 2016 ISC. All rights reserved.
无线传感器网络(wsn)提供了固有的数据包冗余,因为网络区域内的每个点都由多个传感器节点覆盖。这种被称为传感器共覆盖的现象在本文中被用来检测未经验证的事件。在WSN中,未经认证的事件广播会造成网络拥塞,加剧丢包率,增加网络能量拥塞。在本文提出的多安全少不安全(MSLU)方法中,每个安全发生的事件都必须经过各个传感器节点的确认;否则事件将被丢弃。实际上,所提出的方法倾向于转发由各个传感器节点检测到的事件发生报告。通过仿真和分析建模对该方法进行了验证。使用NS-2进行的广泛模拟表明,所提出的方法可以检测到85%以上的未经身份验证的事件。这是以20%的网络端到端延迟为代价的,因为所提出的方法不会对传入数据包施加延迟。此外,利用基于排队网络的分析模型对该方法进行了评价。该模型利用提出的未经身份验证的事件检测方法准确地估计了网络性能。©2016 isc。版权所有。
{"title":"Unauthenticated event detection in wireless sensor networks using sensors co-coverage","authors":"M. Kamarei, A. Patooghy, M. Fazeli","doi":"10.22042/ISECURE.2016.8.1.4","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.8.1.4","url":null,"abstract":"Wireless Sensor Networks (WSNs) offer inherent packet redundancy since each point within the network area is covered by more than one sensor node. This phenomenon, which is known as sensors co-coverage, is used in this paper to detect unauthenticated events. Unauthenticated event broadcasting in a WSN imposes network congestion, worsens the packet loss rate, and increases the network energy congestion. In the proposed method, the more the safe, the less the unsafe (MSLU) method, each secure occurred event must be confirmed by various sensor nodes; otherwise the event is dropped. Indeed, the proposed method tends to forward event occurrence reports that are detected by various sensor nodes. The proposed method is evaluated by means of simulation as well as analytical modeling. A wide range of simulations, which are carried out using NS-2, show that the proposed method detects more than 85% of unauthenticated events. This comes at the cost of the network end-to-end delay of 20% because the proposed method does not impose delay on incoming packets. In addition, the proposed method is evaluated by means of an analytical model based on queuing networks. The model accurately estimates the network performance utilizing the proposed unauthenticated event detection method. © 2016 ISC. All rights reserved.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"53 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133930000","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Aggrandizing the beast's limbs: patulous code reuse attack on ARM architecture 强化野兽的四肢:对ARM架构的扩展代码重用攻击
Pub Date : 2016-01-23 DOI: 10.22042/isecure.2016.8.1.6
Farzane Aminmansour, H. Shahriari
Since smartphones are usually personal devices full of private information, they are a popular target for a vast variety of real-world attacks such as Code Reuse Attack (CRA). CRAs enable attackers to execute any arbitrary algorithm on a device without injecting an executable code. Since the standard platform for mobile devices is ARM architecture, we concentrate on available ARM-based CRAs. Currently, three types of CRAs are proposed on ARM architecture including Return2ZP, ROP, and BLX-attack, in accordance to three sub-models available on X86 Ret2Libc, ROP, and JOP. In this paper, we have considered some unique aspects of ARM architecture to provide a general model for code reuse attacks called Patulous Code Reuse Attack (PCRA). Our attack applies all available machine instructions that change Program Counter (PC), as well as direct or indirect branches in order to deploy the principles of CRA convention. We have demonstrated the effectiveness of our approach by defining five different sub-models of PCRA, explaining the algorithm of finding PCRA gadgets, introducing a useful set of gadgets, and providing a sample proof of concept exploit on Android 4.4 platform. © 2016 ISC. All rights reserved.
由于智能手机通常是充满私人信息的个人设备,因此它们是代码重用攻击(CRA)等各种现实世界攻击的热门目标。cra允许攻击者在不注入可执行代码的情况下在设备上执行任意算法。由于移动设备的标准平台是ARM架构,我们专注于可用的基于ARM的cra。目前ARM架构上提出了Return2ZP、ROP和BLX-attack三种类型的cra,按照X86的Ret2Libc、ROP和JOP三种子模型。在本文中,我们考虑了ARM架构的一些独特方面,为代码重用攻击提供了一个通用模型,称为扩展代码重用攻击(PCRA)。我们的攻击适用于改变程序计数器(PC)的所有可用机器指令,以及直接或间接分支,以部署CRA约定的原则。我们通过定义PCRA的五个不同子模型,解释查找PCRA小工具的算法,介绍一组有用的小工具,并提供Android 4.4平台上的概念验证示例,证明了我们方法的有效性。©2016 isc。版权所有。
{"title":"Aggrandizing the beast's limbs: patulous code reuse attack on ARM architecture","authors":"Farzane Aminmansour, H. Shahriari","doi":"10.22042/isecure.2016.8.1.6","DOIUrl":"https://doi.org/10.22042/isecure.2016.8.1.6","url":null,"abstract":"Since smartphones are usually personal devices full of private information, they are a popular target for a vast variety of real-world attacks such as Code Reuse Attack (CRA). CRAs enable attackers to execute any arbitrary algorithm on a device without injecting an executable code. Since the standard platform for mobile devices is ARM architecture, we concentrate on available ARM-based CRAs. Currently, three types of CRAs are proposed on ARM architecture including Return2ZP, ROP, and BLX-attack, in accordance to three sub-models available on X86 Ret2Libc, ROP, and JOP. In this paper, we have considered some unique aspects of ARM architecture to provide a general model for code reuse attacks called Patulous Code Reuse Attack (PCRA). Our attack applies all available machine instructions that change Program Counter (PC), as well as direct or indirect branches in order to deploy the principles of CRA convention. We have demonstrated the effectiveness of our approach by defining five different sub-models of PCRA, explaining the algorithm of finding PCRA gadgets, introducing a useful set of gadgets, and providing a sample proof of concept exploit on Android 4.4 platform. © 2016 ISC. All rights reserved.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127247643","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Computationally secure multiple secret sharing: models, schemes, and formal security analysis 计算安全的多秘密共享:模型、方案和正式的安全分析
Pub Date : 2016-01-06 DOI: 10.22042/ISECURE.2016.7.2.2
S. Mashhadi
A multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants. In such a way a multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants, such that any authorized subset of participants can reconstruct the secrets. Up to now, existing MSSs either require too long shares for participants to be perfect secure, or do not have a formal security analysis/proof. In 2013, Herranz et al. provided the first formal definition of computational security for multi-stage secret sharing scheme (MSSS) in the standard model and proposed a practical and secure scheme. As far as we know, their scheme is the only computationally secureMSSin the standard model, and there is no formal definition of the computational security for other categories of MSSs. Based on this motivation, in this paper, we define the first formal model of in distinguishability against the chosen secret attacks (CSA) for other types of MSSs in the standard model. Furthermore, we present two practical CSA-secure MSSs, belonging to different types of MSSs and enjoying the advantage of short shares. They are also provably secure in the standard model. Based on the semantic security of the underlying encryption schemes, we prove the security of our schemes.
多秘密共享方案(MSS)允许经销商在一组参与者之间共享多个秘密。通过这种方式,多秘密共享方案(MSS)允许经销商在一组参与者之间共享多个秘密,从而使任何授权的参与者子集都可以重建秘密。到目前为止,现有的mss要么需要太长时间的股份,参与者是完全安全的,要么没有正式的安全分析/证明。2013年Herranz等人首次在标准模型中正式定义了多阶段秘密共享方案(multi-stage secret sharing scheme, MSSS)的计算安全性,提出了一种实用安全的方案。据我们所知,他们的方案是标准模型中唯一计算安全的mss,其他类别的mss没有正式的计算安全定义。基于这一动机,本文定义了标准模型中其他类型mss针对选择秘密攻击(CSA)的可分辨性的第一个形式化模型。此外,我们还提出了两种实用的csa安全mss,它们属于不同类型的mss,并具有卖空股票的优势。它们在标准模型中也是安全的。基于底层加密方案的语义安全性,证明了加密方案的安全性。
{"title":"Computationally secure multiple secret sharing: models, schemes, and formal security analysis","authors":"S. Mashhadi","doi":"10.22042/ISECURE.2016.7.2.2","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.7.2.2","url":null,"abstract":"A multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants. In such a way a multi-secret sharing scheme (MSS) allows a dealer to share multiple secrets among a set of participants, such that any authorized subset of participants can reconstruct the secrets. Up to now, existing MSSs either require too long shares for participants to be perfect secure, or do not have a formal security analysis/proof. In 2013, Herranz et al. provided the first formal definition of computational security for multi-stage secret sharing scheme (MSSS) in the standard model and proposed a practical and secure scheme. As far as we know, their scheme is the only computationally secureMSSin the standard model, and there is no formal definition of the computational security for other categories of MSSs. Based on this motivation, in this paper, we define the first formal model of in distinguishability against the chosen secret attacks (CSA) for other types of MSSs in the standard model. Furthermore, we present two practical CSA-secure MSSs, belonging to different types of MSSs and enjoying the advantage of short shares. They are also provably secure in the standard model. Based on the semantic security of the underlying encryption schemes, we prove the security of our schemes.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"170 7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114360031","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 15
Cryptanalysis of some first round CAESAR candidates 一些第一轮凯撒候选人的密码分析
Pub Date : 2016-01-06 DOI: 10.22042/ISECURE.2016.7.2.5
J. Alizadeh, M. Aref, N. Bagheri, H. Sadeghi
AES _ CMCCv1, AVALANCHEv1, CLOCv1, and SILCv1 are four candidates of the first round of CAESAR. CLOCv1 is presented in FSE 2014 and SILCv1 is designed upon it with the aim of optimizing the hardware implementation cost. In this paper, structural weaknesses of these candidates are studied. We present distinguishing attacks against AES _ CMCCv1 with the complexity of two queries and the success probability of almost 1, and distinguishing attacks on CLOCv1 and SILCv1 with the complexity of O(2n/2) queries and the success probability of 0.63, in which n is bit length of message blocks. In addition, a forgery attack is presented against AVALANCHEv1 which requires only one query and has the success probability of 1. The attacks reveal weaknesses in the structure of these first round candidates and inaccuracy of their security claims.
AES _ CMCCv1、AVALANCHEv1、CLOCv1和SILCv1是第一轮CAESAR的四个候选项。在FSE 2014中提出了CLOCv1,并在此基础上设计了SILCv1,目的是优化硬件实现成本。本文对这些候选者的结构缺陷进行了研究。我们提出了区分针对AES _ CMCCv1的攻击,其查询复杂度为2次,成功概率接近1;区分针对CLOCv1和SILCv1的攻击,其查询复杂度为0 (2n/2)次,成功概率为0.63,其中n为消息块的位长度。此外,本文还提出了一种针对AVALANCHEv1的伪造攻击,该攻击只需要查询一次,成功概率为1。这些攻击暴露了这些第一轮候选人在结构上的弱点,以及他们安全声明的不准确性。
{"title":"Cryptanalysis of some first round CAESAR candidates","authors":"J. Alizadeh, M. Aref, N. Bagheri, H. Sadeghi","doi":"10.22042/ISECURE.2016.7.2.5","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.7.2.5","url":null,"abstract":"AES _ CMCCv1, AVALANCHEv1, CLOCv1, and SILCv1 are four candidates of the first round of CAESAR. CLOCv1 is presented in FSE 2014 and SILCv1 is designed upon it with the aim of optimizing the hardware implementation cost. In this paper, structural weaknesses of these candidates are studied. We present distinguishing attacks against AES _ CMCCv1 with the complexity of two queries and the success probability of almost 1, and distinguishing attacks on CLOCv1 and SILCv1 with the complexity of O(2n/2) queries and the success probability of 0.63, in which n is bit length of message blocks. In addition, a forgery attack is presented against AVALANCHEv1 which requires only one query and has the success probability of 1. The attacks reveal weaknesses in the structure of these first round candidates and inaccuracy of their security claims.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"149 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124173903","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A collusion mitigation scheme for reputation systems 信誉系统的合谋缓解方案
Pub Date : 2016-01-06 DOI: 10.22042/ISECURE.2016.7.2.7
Mina Niknafs, Sadegh Dorri Nogoorani, R. Jalili
Reputation management systems are in wide-spread use to regulate collaborations in cooperative systems. Collusion is one of the most destructive malicious behaviors in which colluders seek to affect a reputation management system in an unfair manner. Many reputation systems are vulnerable to collusion, and some model-specific mitigation methods are proposed to combat collusion. Detection of colluders is shown to be an NP-complete problem. In this paper, we propose the Colluders Similarity Measure (CSM) which is used by a heuristic clustering algorithm (the Colluders Detection Algorithm (CDA)) to detect colluders in O (n2m + n4) in which m and n are the total number of nodes and colluders, respectively. Furthermore, we propose architecture to implement the algorithm in a distributed manner which can be used together with compatible reputation management systems. Implementation results and comparison with other mitigation approaches show that our scheme prevents colluders from unfairly increasing their reputation and decreasing the reputation of the other nodes.
声誉管理系统被广泛用于规范合作系统中的协作。共谋是最具破坏性的恶意行为之一,共谋者试图以不公平的方式影响声誉管理系统。许多声誉系统容易受到串通的影响,并提出了一些针对特定模型的缓解方法来对抗串通。合集的检测被证明是一个np完全问题。在本文中,我们提出了一种启发式聚类算法(Colluders Detection algorithm, CDA)使用Colluders Similarity Measure (CSM)来检测0 (n2m + n4)中的Colluders,其中m和n分别为节点总数和Colluders总数。此外,我们提出了以分布式方式实现算法的架构,该架构可以与兼容的信誉管理系统一起使用。实施结果和与其他缓解方法的比较表明,我们的方案可以防止共谋者不公平地增加自己的声誉并降低其他节点的声誉。
{"title":"A collusion mitigation scheme for reputation systems","authors":"Mina Niknafs, Sadegh Dorri Nogoorani, R. Jalili","doi":"10.22042/ISECURE.2016.7.2.7","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.7.2.7","url":null,"abstract":"Reputation management systems are in wide-spread use to regulate collaborations in cooperative systems. Collusion is one of the most destructive malicious behaviors in which colluders seek to affect a reputation management system in an unfair manner. Many reputation systems are vulnerable to collusion, and some model-specific mitigation methods are proposed to combat collusion. Detection of colluders is shown to be an NP-complete problem. In this paper, we propose the Colluders Similarity Measure (CSM) which is used by a heuristic clustering algorithm (the Colluders Detection Algorithm (CDA)) to detect colluders in O (n2m + n4) in which m and n are the total number of nodes and colluders, respectively. Furthermore, we propose architecture to implement the algorithm in a distributed manner which can be used together with compatible reputation management systems. Implementation results and comparison with other mitigation approaches show that our scheme prevents colluders from unfairly increasing their reputation and decreasing the reputation of the other nodes.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"49 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133427702","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Efficient implementation of low time complexity and pipelined bit-parallel polynomial basis multiplier over binary finite fields 二进制有限域上的低时间复杂度和流水线式位并行多项式基乘法器的有效实现
Pub Date : 2016-01-06 DOI: 10.22042/ISECURE.2016.7.2.3
Bahram Rashidi, R. R. Farashahi, S. Sayedi
This paper presents two efficient implementations of fast and pipelined bit-parallel polynomial basis multipliers over GF (2m) by irreducible pentanomials and trinomials. The architecture of the first multiplier is based on a parallel and independent computation of powers of the polynomial variable. In the second structure only even powers of the polynomial variable are used. The parallel computation provides regular and low-cost structure with low critical path delay. In addition, the pipelining technique is applied to the proposed structures to shorten the critical path and to perform the computation in two clock cycles. The implementations of the proposed methods over the binary extension fields GF(2163) and GF(2233) have been successfully verified and synthesized using Xilinx ISE 11 by Virtex-4, XC4VLX200 FPGA.
本文利用不可约五异项和三项式在GF (2m)上实现了快速的流水线式位并行多项式基乘法器。第一个乘法器的结构是基于多项式变量的并行和独立的幂计算。在第二种结构中,只使用多项式变量的偶次。并行计算提供了规则和低成本的结构,具有低的关键路径延迟。此外,所提出的结构采用流水线技术,缩短了关键路径,并在两个时钟周期内完成计算。该方法在二进制扩展域GF(2163)和GF(2233)上的实现已在Xilinx ISE 11上通过Virtex-4、XC4VLX200 FPGA成功验证和合成。
{"title":"Efficient implementation of low time complexity and pipelined bit-parallel polynomial basis multiplier over binary finite fields","authors":"Bahram Rashidi, R. R. Farashahi, S. Sayedi","doi":"10.22042/ISECURE.2016.7.2.3","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.7.2.3","url":null,"abstract":"This paper presents two efficient implementations of fast and pipelined bit-parallel polynomial basis multipliers over GF (2m) by irreducible pentanomials and trinomials. The architecture of the first multiplier is based on a parallel and independent computation of powers of the polynomial variable. In the second structure only even powers of the polynomial variable are used. The parallel computation provides regular and low-cost structure with low critical path delay. In addition, the pipelining technique is applied to the proposed structures to shorten the critical path and to perform the computation in two clock cycles. The implementations of the proposed methods over the binary extension fields GF(2163) and GF(2233) have been successfully verified and synthesized using Xilinx ISE 11 by Virtex-4, XC4VLX200 FPGA.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"22 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129102846","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Enhancing privacy of recent authentication schemes for low-cost RFID systems 提高低成本RFID系统最新认证方案的隐私性
Pub Date : 2016-01-06 DOI: 10.22042/ISECURE.2016.7.2.6
Karim Baghery, B. Abdolmaleki, Bahareh Akhbari, M. Aref
Nowadays Radio Frequency Identification (RFID) systems have appeared in lots of identification and authentication applications. In some sensitive applications, providing secure and confidential communication is very important for end-users. To this aim, different RFID authentication protocols have been proposed, which have tried to provide security and privacy of RFID users. In this paper, we analyze the privacy of two recently proposed RFID authentication protocols in 2012 and 2013. We present several traceability attacks including traceability, backward traceability and forward traceability against the first protocol. We also show that, the second protocol not only suffers from Denial-of-Service (DoS) attack, but also it is vulnerable to traceability and backward traceability attacks. We present our privacy analysis based on a well-known formal RFID privacy model which has been proposed by Ouafi and Phan in 2008. Then, in order to overcome the weaknesses, we apply some modifications on these protocols and propose two modified versions.
目前,射频识别(RFID)系统已经出现在许多身份识别和认证应用中。在一些敏感的应用程序中,为最终用户提供安全和保密的通信是非常重要的。为此,人们提出了不同的RFID认证协议,这些协议都试图为RFID用户提供安全和隐私。在本文中,我们分析了2012年和2013年最近提出的两种RFID认证协议的隐私性。我们提出了几种可追溯性攻击,包括针对第一个协议的可追溯性、向后可追溯性和向前可追溯性。我们还表明,第二种协议不仅遭受拒绝服务(DoS)攻击,而且容易受到可追溯性和向后可追溯性攻击。我们的隐私分析基于Ouafi和Phan在2008年提出的一个众所周知的正式RFID隐私模型。然后,为了克服这些缺点,我们对这些协议进行了一些修改,并提出了两个修改版本。
{"title":"Enhancing privacy of recent authentication schemes for low-cost RFID systems","authors":"Karim Baghery, B. Abdolmaleki, Bahareh Akhbari, M. Aref","doi":"10.22042/ISECURE.2016.7.2.6","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.7.2.6","url":null,"abstract":"Nowadays Radio Frequency Identification (RFID) systems have appeared in lots of identification and authentication applications. In some sensitive applications, providing secure and confidential communication is very important for end-users. To this aim, different RFID authentication protocols have been proposed, which have tried to provide security and privacy of RFID users. In this paper, we analyze the privacy of two recently proposed RFID authentication protocols in 2012 and 2013. We present several traceability attacks including traceability, backward traceability and forward traceability against the first protocol. We also show that, the second protocol not only suffers from Denial-of-Service (DoS) attack, but also it is vulnerable to traceability and backward traceability attacks. We present our privacy analysis based on a well-known formal RFID privacy model which has been proposed by Ouafi and Phan in 2008. Then, in order to overcome the weaknesses, we apply some modifications on these protocols and propose two modified versions.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"12 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116177536","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
EEH: AGGH-like public key cryptosystem over the eisenstein integers using polynomial representations 使用多项式表示的爱森斯坦整数上的类似aggh的公钥密码系统
Pub Date : 2016-01-06 DOI: 10.22042/ISECURE.2016.7.2.4
Reza Ebrahimi Atani, S. E. Atani, A. Karbasi
GGH class of public-key cryptosystems relies on computational problems based on the closest vector problem (CVP) in lattices for their security. The subject of lattice based cryptography is very active and there have recently been new ideas that revolutionized the field. We present EEH, a GGH-Like public key cryptosystem based on the Eisenstein integers Z [_3] where _3 is a primitive cube root of unity. EEH applies representations of polynomials to the GGH encryption scheme and we discuss its key size and parameters selection. We also provide theoretical and experimental data to compare the security and efficiency of EEH to GGH with comparable parameter sets and show that EEH is an improvement over GGH in terms of security and efficiency.
GGH类公钥密码系统的安全性依赖于基于格中最接近向量问题(CVP)的计算问题。基于点阵的密码学的主题是非常活跃的,最近有一些新的想法,彻底改变了这个领域。提出了一种基于爱森斯坦整数Z[_3]的类ghh公钥密码系统EEH,其中_3是单位的原始立方根。EEH将多项式表示应用于GGH加密方案,并讨论了其密钥大小和参数选择。我们还提供了理论和实验数据,比较了具有可比参数集的EEH与GGH的安全性和效率,并表明EEH在安全性和效率方面优于GGH。
{"title":"EEH: AGGH-like public key cryptosystem over the eisenstein integers using polynomial representations","authors":"Reza Ebrahimi Atani, S. E. Atani, A. Karbasi","doi":"10.22042/ISECURE.2016.7.2.4","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.7.2.4","url":null,"abstract":"GGH class of public-key cryptosystems relies on computational problems based on the closest vector problem (CVP) in lattices for their security. The subject of lattice based cryptography is very active and there have recently been new ideas that revolutionized the field. We present EEH, a GGH-Like public key cryptosystem based on the Eisenstein integers Z [_3] where _3 is a primitive cube root of unity. EEH applies representations of polynomials to the GGH encryption scheme and we discuss its key size and parameters selection. We also provide theoretical and experimental data to compare the security and efficiency of EEH to GGH with comparable parameter sets and show that EEH is an improvement over GGH in terms of security and efficiency.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121748385","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
A new method for accelerating impossible differential cryptanalysis and its application on LBlock 一种加速不可能差分密码分析的新方法及其在LBlock上的应用
Pub Date : 2016-01-04 DOI: 10.22042/ISECURE.2016.8.1.5
A. Khalesi, H. Bahramgiri, D. Mansuri
Impossible differential cryptanalysis, the extension of differential cryptanalysis, is one of the most efficient attacks against block ciphers. This cryptanalysis method has been applied to most of the block ciphers and has shown significant results. Using structures, key schedule considerations, early abort, and pre-computation are some common methods to reduce complexities of this attack. In this paper, we present a new method for decreasing the time complexity of impossible differential cryptanalysis through breaking down the target key space into subspaces, and extending the results on subspaces to the main target key space. The main advantage of this method is that there is no need to consider the effects of changes in the values of independent key bits on each other. Using the 14-round impossible differential characteristic observed by Boura et al. at ASIACRYPT 2014, we implement this method on 23-round LBlock and demonstrate that it can reduce the time complexity of the previous attacks to 271.8 23-round encryptions using 259 chosen plaintexts and 2 73 blocks of memory.
不可能差分密码分析是差分密码分析的扩展,是针对分组密码最有效的攻击方法之一。这种密码分析方法已经应用于大多数分组密码,并显示出显著的结果。使用结构、关键调度考虑、早期中止和预计算是降低这种攻击复杂性的一些常用方法。本文通过将目标密钥空间分解为子空间,并将子空间上的结果推广到主目标密钥空间,提出了一种降低不可能差分密码分析时间复杂度的新方法。这种方法的主要优点是不需要考虑独立密钥位值的变化对彼此的影响。利用Boura等人在ASIACRYPT 2014上观察到的14轮不可能差分特征,我们在23轮LBlock上实现了这种方法,并证明它可以使用259个选择的明文和273块内存将之前攻击的时间复杂度降低到271.8个23轮加密。
{"title":"A new method for accelerating impossible differential cryptanalysis and its application on LBlock","authors":"A. Khalesi, H. Bahramgiri, D. Mansuri","doi":"10.22042/ISECURE.2016.8.1.5","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.8.1.5","url":null,"abstract":"Impossible differential cryptanalysis, the extension of differential cryptanalysis, is one of the most efficient attacks against block ciphers. This cryptanalysis method has been applied to most of the block ciphers and has shown significant results. Using structures, key schedule considerations, early abort, and pre-computation are some common methods to reduce complexities of this attack. In this paper, we present a new method for decreasing the time complexity of impossible differential cryptanalysis through breaking down the target key space into subspaces, and extending the results on subspaces to the main target key space. The main advantage of this method is that there is no need to consider the effects of changes in the values of independent key bits on each other. Using the 14-round impossible differential characteristic observed by Boura et al. at ASIACRYPT 2014, we implement this method on 23-round LBlock and demonstrate that it can reduce the time complexity of the previous attacks to 271.8 23-round encryptions using 259 chosen plaintexts and 2 73 blocks of memory.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"29 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115740902","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Self authentication path insertion in FPGA-based design flow for tamper-resistant purpose 在基于fpga的设计流程中插入自认证路径以达到防篡改的目的
Pub Date : 2016-01-04 DOI: 10.22042/ISECURE.2016.8.1.3
Sharareh Zamanzadeh, A. Jahanian
FPGA platforms have been widely used in many modern digital applications due to their low prototyping cost, short time-to-market, and flexibility. Field-programmability of FPGA bitstream has made it as a flexible and easy-to-use platform. However, access to bitstream degraded the security of FPGA IPs because there is no efficient method to authenticate the originality of bitstream by the FPGA programmer. The issue of secure transmission of configuration information to the FPGAs is of paramount importance to both users and IP providers. In this paper, we presented a “Self Authentication” methodology in which the originality of sub-components in bitstream is authenticated in parallel with the intrinsic operation of the design. In the case of discovering violation, the normal data flow is obfuscated and the circuit would be locked. Experimental results show that this methodology considerably improves the IP security against malicious updates with reasonable overheads. © 2016 ISC. All rights reserved.
FPGA平台由于其低原型成本、短上市时间和灵活性而广泛应用于许多现代数字应用中。FPGA位流的现场可编程性使其成为一个灵活易用的平台。然而,由于FPGA编程人员没有有效的方法来验证比特流的原创性,对比特流的访问降低了FPGA ip的安全性。配置信息安全传输到fpga的问题对于用户和IP提供商来说都是至关重要的。在本文中,我们提出了一种“自我认证”方法,其中比特流中子组件的原创性与设计的内在操作并行进行认证。在发现违规的情况下,正常的数据流将被混淆,电路将被锁定。实验结果表明,该方法在合理的开销下显著提高了IP的安全性。©2016 isc。版权所有。
{"title":"Self authentication path insertion in FPGA-based design flow for tamper-resistant purpose","authors":"Sharareh Zamanzadeh, A. Jahanian","doi":"10.22042/ISECURE.2016.8.1.3","DOIUrl":"https://doi.org/10.22042/ISECURE.2016.8.1.3","url":null,"abstract":"FPGA platforms have been widely used in many modern digital applications due to their low prototyping cost, short time-to-market, and flexibility. Field-programmability of FPGA bitstream has made it as a flexible and easy-to-use platform. However, access to bitstream degraded the security of FPGA IPs because there is no efficient method to authenticate the originality of bitstream by the FPGA programmer. The issue of secure transmission of configuration information to the FPGAs is of paramount importance to both users and IP providers. In this paper, we presented a “Self Authentication” methodology in which the originality of sub-components in bitstream is authenticated in parallel with the intrinsic operation of the design. In the case of discovering violation, the normal data flow is obfuscated and the circuit would be locked. Experimental results show that this methodology considerably improves the IP security against malicious updates with reasonable overheads. © 2016 ISC. All rights reserved.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2016-01-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130013656","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
ISC Int. J. Inf. Secur.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1