首页 > 最新文献

Journal of Information Security and Applications最新文献

英文 中文
A lightweight privacy-preserving truth discovery in mobile crowdsensing systems 移动人群感应系统中的轻量级隐私保护真相发现技术
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-24 DOI: 10.1016/j.jisa.2024.103792
Taochun Wang , Nuo Xu , Qiong Zhang , Fulong Chen , Dong Xie , Chuanxin Zhao

Truth discovery as an effective method to improve data quality in mobile crowd sensing has recently gained widespread attention. It inferred participant weight based on the sensory data submitted by participants, and then used the weight to aggregate sensory data and finally inferred the real information. Due to participants in mobile crowd sensing facing the problem of privacy leakage, existing work mainly focuses on sensory data privacy, with less consideration of weight privacy. Based on this, this paper proposes a lightweight privacy-preserving truth discovery in mobile crowd sensing ALPPTD. ALPPTD ran the encryption and decryption calculations of weight and truth update on the cloud server side, which greatly reduced the computation overhead of participants to motivate more users to participate. Meanwhile, two non-colluding cloud servers use homomorphic encryption to achieve aggregation of sensory data, thus iteratively computing the truth while guaranteeing the privacy of participants’ sensory data and weights. Theoretical analysis and experiment results show that ALPPTD ensures the privacy of participants’ sensory data and weight while computing the truth value with low computation overhead characteristics of participants.

真相发现作为提高移动人群感知数据质量的有效方法,近来受到广泛关注。它根据参与者提交的感官数据推断参与者权重,然后利用权重对感官数据进行聚合,最终推断出真实信息。由于移动人群感知中的参与者面临隐私泄露问题,现有工作主要集中在感官数据隐私方面,对权重隐私考虑较少。基于此,本文提出了移动人群感知中的轻量级隐私保护真相发现算法 ALPPTD。ALPPTD将权重和真相更新的加解密计算放在云服务器端,大大降低了参与者的计算开销,从而激励更多用户参与。同时,两台互不串联的云服务器使用同态加密技术实现感知数据的聚合,从而在保证参与者感知数据和权重隐私的前提下迭代计算真相。理论分析和实验结果表明,ALPPTD 在计算真值的同时保证了参与者感官数据和权重的隐私,具有参与者计算开销低的特点。
{"title":"A lightweight privacy-preserving truth discovery in mobile crowdsensing systems","authors":"Taochun Wang ,&nbsp;Nuo Xu ,&nbsp;Qiong Zhang ,&nbsp;Fulong Chen ,&nbsp;Dong Xie ,&nbsp;Chuanxin Zhao","doi":"10.1016/j.jisa.2024.103792","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103792","url":null,"abstract":"<div><p>Truth discovery as an effective method to improve data quality in mobile crowd sensing has recently gained widespread attention. It inferred participant weight based on the sensory data submitted by participants, and then used the weight to aggregate sensory data and finally inferred the real information. Due to participants in mobile crowd sensing facing the problem of privacy leakage, existing work mainly focuses on sensory data privacy, with less consideration of weight privacy. Based on this, this paper proposes a lightweight privacy-preserving truth discovery in mobile crowd sensing ALPPTD. ALPPTD ran the encryption and decryption calculations of weight and truth update on the cloud server side, which greatly reduced the computation overhead of participants to motivate more users to participate. Meanwhile, two non-colluding cloud servers use homomorphic encryption to achieve aggregation of sensory data, thus iteratively computing the truth while guaranteeing the privacy of participants’ sensory data and weights. Theoretical analysis and experiment results show that ALPPTD ensures the privacy of participants’ sensory data and weight while computing the truth value with low computation overhead characteristics of participants.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103792"},"PeriodicalIF":5.6,"publicationDate":"2024-05-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141090964","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A provably secure multi-server authentication scheme based on Chebyshev chaotic map 基于切比雪夫混沌图的可证明安全的多服务器验证方案
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-23 DOI: 10.1016/j.jisa.2024.103788
Rui Chen , Yongcong Mou , Wei Li

The Internet provides us a lot of online services. Under the conventional single-server architectures, remote users must register separately on each visited server to obtain the required services. In contrast, with a multi-server architecture, users can freely access subscribed services from multiple servers by registering at a single registration center (RC). Currently, biometrics are widely applied in user authentication schemes to improve their security. Combining with biometric authentication techniques, we present an anonymous authentication scheme by using Chebyshev chaotic map to achieve authentication of both communicating parties in multi-server scenario. The core point of this new scheme is the use of chaotic mapping to achieve mutual authentication instead of time-consuming authentication methods, thus leading to higher efficiency. Based on the widely used Real-Or-Random(ROR) model and the Proverif tool, we perform a formal security analysis of the proposed scheme. In addition, the comparison of security attributes and performance with other related works indicates that the new scheme can withstand various attacks and better suited to multi-server application scenarios.

互联网为我们提供了大量在线服务。在传统的单服务器架构下,远程用户必须在每个访问的服务器上分别注册,才能获得所需的服务。相比之下,在多服务器架构下,用户只需在一个注册中心(RC)注册,就能自由访问多个服务器上的订阅服务。目前,生物识别技术被广泛应用于用户身份验证方案,以提高其安全性。结合生物识别身份验证技术,我们提出了一种匿名身份验证方案,利用切比雪夫混沌图实现多服务器场景下通信双方的身份验证。这种新方案的核心要点是利用混沌映射实现相互认证,而不是采用耗时的认证方法,从而提高了效率。基于广泛使用的真实或随机(ROR)模型和 Proverif 工具,我们对提出的方案进行了正式的安全分析。此外,通过与其他相关著作的安全属性和性能比较,我们发现新方案可以抵御各种攻击,更适合多服务器应用场景。
{"title":"A provably secure multi-server authentication scheme based on Chebyshev chaotic map","authors":"Rui Chen ,&nbsp;Yongcong Mou ,&nbsp;Wei Li","doi":"10.1016/j.jisa.2024.103788","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103788","url":null,"abstract":"<div><p>The Internet provides us a lot of online services. Under the conventional single-server architectures, remote users must register separately on each visited server to obtain the required services. In contrast, with a multi-server architecture, users can freely access subscribed services from multiple servers by registering at a single registration center (<span><math><mrow><mi>R</mi><mi>C</mi></mrow></math></span>). Currently, biometrics are widely applied in user authentication schemes to improve their security. Combining with biometric authentication techniques, we present an anonymous authentication scheme by using Chebyshev chaotic map to achieve authentication of both communicating parties in multi-server scenario. The core point of this new scheme is the use of chaotic mapping to achieve mutual authentication instead of time-consuming authentication methods, thus leading to higher efficiency. Based on the widely used Real-Or-Random(ROR) model and the Proverif tool, we perform a formal security analysis of the proposed scheme. In addition, the comparison of security attributes and performance with other related works indicates that the new scheme can withstand various attacks and better suited to multi-server application scenarios.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103788"},"PeriodicalIF":5.6,"publicationDate":"2024-05-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141083523","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Designated server proxy re-encryption with boolean keyword search for E-Health Clouds 利用布尔关键字搜索为电子健康云指定服务器代理重新加密
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-23 DOI: 10.1016/j.jisa.2024.103783
Boli Hu , Kai Zhang , Junqing Gong , Lifei Wei , Jianting Ning

E-Health Cloud can provide remote, accurate, real-time, intelligent information services for healthcare. Despite the benefits brought by data outsourcing, it may also cause data breaches and compromise user privacy. Searchable encryption can provide data security and search services in the encrypted data domain. However, in E-Health Cloud, users may have some other special needs, such as sharing their health information with doctors during the treatment period and updating the data access right when they transfer from one hospital to another. Some works introduced the primitive proxy re-encryption with public keyword search (Re-PEKS) to meet the above needs. However, the state-of-the-art solutions cannot support expressive boolean query, and its search cost time increases linearly with total number of outsourced documents, this is very impractical in huge E-Health Cloud system. An efficient Re-PEKS scheme termed PRTDs is proposed in this article to address this problem. PRTDs supports sub-linear boolean query, time controlled data sharing, and re-encryption to change data users simultaneously. To compare PRTDs with the most advanced time-enabled Re-PEKS scheme, we also implement exhaustive comparative experiments on HUAWEI Cloud with the Enron dataset, and the results show that PRTDs has a better performance on encryption and searching.

电子医疗云可以为医疗保健提供远程、准确、实时、智能的信息服务。尽管数据外包带来了好处,但也可能造成数据泄露,损害用户隐私。可搜索加密可在加密数据域提供数据安全和搜索服务。然而,在电子健康云中,用户可能还有其他一些特殊需求,如在治疗期间与医生共享健康信息,从一家医院转到另一家医院时更新数据访问权限等。为满足上述需求,一些研究引入了带有公共关键词搜索的原始代理重加密(Re-PEKS)。然而,最先进的解决方案无法支持表达式布尔查询,而且其搜索成本时间随外包文件总数的增加而线性增加,这在庞大的电子医疗云系统中非常不切实际。针对这一问题,本文提出了一种高效的 Re-PEKS 方案,即 PRTDs。PRTDs 支持亚线性布尔查询、时间控制的数据共享以及同时更换数据用户的重新加密。为了将 PRTDs 与最先进的时间启用 Re-PEKS 方案进行比较,我们还在 HUAWEI 云上使用安然数据集进行了详尽的对比实验,结果表明 PRTDs 在加密和搜索方面具有更好的性能。
{"title":"Designated server proxy re-encryption with boolean keyword search for E-Health Clouds","authors":"Boli Hu ,&nbsp;Kai Zhang ,&nbsp;Junqing Gong ,&nbsp;Lifei Wei ,&nbsp;Jianting Ning","doi":"10.1016/j.jisa.2024.103783","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103783","url":null,"abstract":"<div><p>E-Health Cloud can provide remote, accurate, real-time, intelligent information services for healthcare. Despite the benefits brought by data outsourcing, it may also cause data breaches and compromise user privacy. Searchable encryption can provide data security and search services in the encrypted data domain. However, in E-Health Cloud, users may have some other special needs, such as sharing their health information with doctors during the treatment period and updating the data access right when they transfer from one hospital to another. Some works introduced the primitive proxy re-encryption with public keyword search (Re-PEKS) to meet the above needs. However, the state-of-the-art solutions cannot support expressive boolean query, and its search cost time increases linearly with total number of outsourced documents, this is very impractical in huge E-Health Cloud system. An efficient Re-PEKS scheme termed PRTDs is proposed in this article to address this problem. PRTDs supports sub-linear boolean query, time controlled data sharing, and re-encryption to change data users simultaneously. To compare PRTDs with the most advanced time-enabled Re-PEKS scheme, we also implement exhaustive comparative experiments on HUAWEI Cloud with the Enron dataset, and the results show that PRTDs has a better performance on encryption and searching.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103783"},"PeriodicalIF":5.6,"publicationDate":"2024-05-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141083522","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Image encryption using dynamic S-boxes generated using elliptic curve points and chaotic system 利用椭圆曲线点和混沌系统生成的动态 S 框进行图像加密
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-22 DOI: 10.1016/j.jisa.2024.103793
Laiphrakpam Dolendro Singh , Akash Lahoty , Chanubala Devi , Deepjoy Dey , Punyabrat Saikai , Khumukcham Sonam Devi , Khoirom Motilal Singh

Images play a vital role in almost all sectors, including medical, video conferencing, weather forecasting, military applications, and most common social media applications. Today’s proliferating technology provides attackers an opportunity to breach and access confidential data that are not enciphered or weakly secured. There is a massive requirement for a robust image cryptosystem for the secure transmission of confidential images over an insecure network. Here, we present an encryption technique to encipher images using dynamic substitution boxes (S-boxes) generated by a chaotic system and the points from an elliptic curve over a finite field. The dynamic S-boxes generation depends on a key obtained from the hash value using Secure Hash Algorithm-512 (SHA512). Each different image generates different S-boxes making it immune to known-plaintext attacks. The input image pixels are permuted and substituted using dynamic permutation tables and dynamics S-boxes. The mean of S-box security analyses such as non-linearity, strict avalanche criterion, bit independent criterion, differential approximation probability, and linear approximation is obtained as 104, 0.510294, 0.51145, 0.046875, and 0.083252 respectively. The generated S-boxes using the proposed method meet the standards of secure S-boxes. The cipher output images produced by the proposed methodology are also examined using statistical and security analyses. The proposed method can resist cipher-text-only attacks and has a large keyspace of 512 bits to withstand a probabilistic or deterministic attack on the elliptic curve discrete logarithmic problems such as baby-step, giant-step attack, and Pollard’s rho attack. The strength of the generated cipher image using the proposed method is substantiated by tests such as the National Institute of Standards and Technology randomness test, the local entropy, correlation analysis, and differential analysis. Comparisons are made with some of the related existing state-of-the-art methods and turn out to be on par or better with the other compared methods.

图像几乎在所有领域都发挥着重要作用,包括医疗、视频会议、天气预报、军事应用和最常见的社交媒体应用。当今技术的不断发展为攻击者提供了入侵和访问未加密或加密薄弱的机密数据的机会。为了在不安全的网络上安全传输机密图像,我们需要一个强大的图像加密系统。在这里,我们提出了一种加密技术,利用由混沌系统和有限域上椭圆曲线的点生成的动态置换盒(S-boxes)对图像进行加密。动态 S-boxes 的生成取决于使用安全哈希算法-512(SHA512)从哈希值中获得的密钥。每幅不同的图像都会生成不同的 S-box,从而避免了已知纯文本攻击。输入的图像像素通过动态置换表和动态 S-box 进行置换和替换。S-box 安全性分析(如非线性、严格雪崩准则、比特独立准则、差分逼近概率和线性逼近)的平均值分别为 104、0.510294、0.51145、0.046875 和 0.083252。利用所提方法生成的 S-box 符合安全 S-box 的标准。此外,还使用统计和安全分析方法检验了拟议方法生成的密码输出图像。所提出的方法可以抵御纯密码文本攻击,并具有 512 比特的大密钥空间,可以抵御对椭圆曲线离散对数问题的概率或确定性攻击,如婴儿步攻击、巨步攻击和 Pollard's rho 攻击。美国国家标准与技术研究院随机性测试、局部熵、相关性分析和差分分析等测试证实了使用所提方法生成的密码图像的强度。与现有的一些相关先进方法进行了比较,结果表明该方法与其他比较方法相当或更好。
{"title":"Image encryption using dynamic S-boxes generated using elliptic curve points and chaotic system","authors":"Laiphrakpam Dolendro Singh ,&nbsp;Akash Lahoty ,&nbsp;Chanubala Devi ,&nbsp;Deepjoy Dey ,&nbsp;Punyabrat Saikai ,&nbsp;Khumukcham Sonam Devi ,&nbsp;Khoirom Motilal Singh","doi":"10.1016/j.jisa.2024.103793","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103793","url":null,"abstract":"<div><p>Images play a vital role in almost all sectors, including medical, video conferencing, weather forecasting, military applications, and most common social media applications. Today’s proliferating technology provides attackers an opportunity to breach and access confidential data that are not enciphered or weakly secured. There is a massive requirement for a robust image cryptosystem for the secure transmission of confidential images over an insecure network. Here, we present an encryption technique to encipher images using dynamic substitution boxes (S-boxes) generated by a chaotic system and the points from an elliptic curve over a finite field. The dynamic S-boxes generation depends on a key obtained from the hash value using Secure Hash Algorithm-512 (<span><math><mrow><mi>S</mi><mi>H</mi><mi>A</mi><mn>512</mn></mrow></math></span>). Each different image generates different S-boxes making it immune to known-plaintext attacks. The input image pixels are permuted and substituted using dynamic permutation tables and dynamics S-boxes. The mean of S-box security analyses such as non-linearity, strict avalanche criterion, bit independent criterion, differential approximation probability, and linear approximation is obtained as 104, 0.510294, 0.51145, 0.046875, and 0.083252 respectively. The generated S-boxes using the proposed method meet the standards of secure S-boxes. The cipher output images produced by the proposed methodology are also examined using statistical and security analyses. The proposed method can resist cipher-text-only attacks and has a large keyspace of 512 bits to withstand a probabilistic or deterministic attack on the elliptic curve discrete logarithmic problems such as baby-step, giant-step attack, and Pollard’s rho attack. The strength of the generated cipher image using the proposed method is substantiated by tests such as the National Institute of Standards and Technology randomness test, the local entropy, correlation analysis, and differential analysis. Comparisons are made with some of the related existing state-of-the-art methods and turn out to be on par or better with the other compared methods.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103793"},"PeriodicalIF":5.6,"publicationDate":"2024-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141083521","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
QS-Auth: A Quantum-secure mutual authentication protocol based on PUF and Post-Quantum Signature for Heterogeneous Delay-Tolerant Networks QS-Auth:基于 PUF 和后量子签名的量子安全相互验证协议,适用于异构容错网络
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-22 DOI: 10.1016/j.jisa.2024.103787
Mahima Mary Mathews, Panchami V.

Delay tolerant networks supporting heterogeneous communication are a promising network architecture solution that can meet today’s communication requirements involving nodes in space, terrestrial and water networks. These networks with dynamic topology and dynamic set of participating nodes make enablement of secure authentication between nodes in this network architecture a critical requirement. In this paper, we propose a novel Quantum-Secure Authentication (QS-Auth) protocol that enables mutual-authentication in Heterogeneous Delay tolerant network environment, while achieving quantum-resistance using the combination of PUF and Post-Quantum signature. The proposed tree-based region structure enables scalability and distributes the responsibility for trust to individual region heads and eliminates high risk root nodes in other tree-based solutions. The proposed scheme can meet the high secure mutual-authentication requirement in critical networks like defence, disaster regions, satellite communications etc. We demonstrate the correctness of our proposed scheme by conducting thorough informal and formal security analysis. The performance analysis is done by the evaluation of efficiency, computation and communication cost. The results of our analysis proves that the proposed protocol meets the security criteria and is well suited for heterogeneous delay tolerant network environments.

支持异构通信的容错网络是一种前景广阔的网络架构解决方案,可满足当今涉及太空、陆地和水网络节点的通信要求。这些网络具有动态拓扑结构和动态参与节点集,因此在这种网络架构中实现节点之间的安全认证是一项关键要求。在本文中,我们提出了一种新型量子安全认证(QS-Auth)协议,它能在异构容错网络环境中实现相互认证,同时利用 PUF 和后量子签名的组合实现量子抗性。所提出的树形区域结构具有可扩展性,并将信任责任分配给各个区域负责人,消除了其他树形解决方案中的高风险根节点。所提出的方案可以满足国防、灾区、卫星通信等关键网络对高安全性相互认证的要求。我们通过进行全面的非正式和正式安全分析,证明了所提方案的正确性。性能分析是通过评估效率、计算和通信成本来完成的。分析结果证明,我们提出的协议符合安全标准,非常适合异构延迟容限网络环境。
{"title":"QS-Auth: A Quantum-secure mutual authentication protocol based on PUF and Post-Quantum Signature for Heterogeneous Delay-Tolerant Networks","authors":"Mahima Mary Mathews,&nbsp;Panchami V.","doi":"10.1016/j.jisa.2024.103787","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103787","url":null,"abstract":"<div><p>Delay tolerant networks supporting heterogeneous communication are a promising network architecture solution that can meet today’s communication requirements involving nodes in space, terrestrial and water networks. These networks with dynamic topology and dynamic set of participating nodes make enablement of secure authentication between nodes in this network architecture a critical requirement. In this paper, we propose a novel Quantum-Secure Authentication (QS-Auth) protocol that enables mutual-authentication in Heterogeneous Delay tolerant network environment, while achieving quantum-resistance using the combination of PUF and Post-Quantum signature. The proposed tree-based region structure enables scalability and distributes the responsibility for trust to individual region heads and eliminates high risk root nodes in other tree-based solutions. The proposed scheme can meet the high secure mutual-authentication requirement in critical networks like defence, disaster regions, satellite communications etc. We demonstrate the correctness of our proposed scheme by conducting thorough informal and formal security analysis. The performance analysis is done by the evaluation of efficiency, computation and communication cost. The results of our analysis proves that the proposed protocol meets the security criteria and is well suited for heterogeneous delay tolerant network environments.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103787"},"PeriodicalIF":5.6,"publicationDate":"2024-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141078249","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A multi-label network attack detection approach based on two-stage model fusion 基于两阶段模型融合的多标签网络攻击检测方法
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-22 DOI: 10.1016/j.jisa.2024.103790
Yongqing Huang, Jin Gou, Zongwen Fan, Yongxin Liao, Yanmin Zhuang

The diversification and complexity of network attacks pose a serious challenge to network security and lead to the phenomenon of overlapping attributes of network attack behaviors. In this context, traditional network attack detection methods are limited to single-label learning, which cannot effectively deal with complex and diverse network attacks. To better understand the relation between network attack behaviors and improve the effect of network security protection, we first analyze the well-known network attack datasets (UNSW-NB15 and CCCS-CIC-AndMal-2020) according to the proposed multi-label metrics. Subsequently, we propose a multi-label cyber-attack detection method based on two-stage model fusion. In the first stage, a category is selected based on the analysis of multi-label metrics, and binary classification is performed. In the second stage, the binary labels generated in the first stage are added to the feature space for the multi-label categorization. Experimental results show that the two-stage model fusion method effectively improves the performance of the baseline methods. In addition, we analyze the impact of different categories and binary classification performance for the multi-label detection. The experimental results show that, theoretically, when the binary classification accuracy of Normal and Adware reaches 77% and 95% respectively, the performance of the two-stage multi-label detection method exceeds the state-of-the-art methods. This indicates the effectiveness of the two-stage strategy used in our proposed method for improving the ability of multi-label network attack detection.

网络攻击的多样化和复杂化给网络安全带来了严峻的挑战,并导致网络攻击行为属性重叠的现象。在此背景下,传统的网络攻击检测方法局限于单标签学习,无法有效应对复杂多样的网络攻击。为了更好地理解网络攻击行为之间的关系,提高网络安全防护效果,我们首先根据提出的多标签度量方法分析了著名的网络攻击数据集(UNSW-NB15 和 CCCS-CIC-AndMal-2020)。随后,我们提出了一种基于两阶段模型融合的多标签网络攻击检测方法。在第一阶段,根据多标签指标分析选择类别,并进行二元分类。在第二阶段,将第一阶段生成的二进制标签添加到特征空间,进行多标签分类。实验结果表明,两阶段模型融合方法有效提高了基线方法的性能。此外,我们还分析了不同类别和二进制分类对多标签检测性能的影响。实验结果表明,从理论上讲,当 Normal 和 Adware 的二进制分类准确率分别达到 77% 和 95% 时,两阶段多标签检测方法的性能超过了最先进的方法。这表明我们提出的方法中使用的两阶段策略在提高多标签网络攻击检测能力方面是有效的。
{"title":"A multi-label network attack detection approach based on two-stage model fusion","authors":"Yongqing Huang,&nbsp;Jin Gou,&nbsp;Zongwen Fan,&nbsp;Yongxin Liao,&nbsp;Yanmin Zhuang","doi":"10.1016/j.jisa.2024.103790","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103790","url":null,"abstract":"<div><p>The diversification and complexity of network attacks pose a serious challenge to network security and lead to the phenomenon of overlapping attributes of network attack behaviors. In this context, traditional network attack detection methods are limited to single-label learning, which cannot effectively deal with complex and diverse network attacks. To better understand the relation between network attack behaviors and improve the effect of network security protection, we first analyze the well-known network attack datasets (UNSW-NB15 and CCCS-CIC-AndMal-2020) according to the proposed multi-label metrics. Subsequently, we propose a multi-label cyber-attack detection method based on two-stage model fusion. In the first stage, a category is selected based on the analysis of multi-label metrics, and binary classification is performed. In the second stage, the binary labels generated in the first stage are added to the feature space for the multi-label categorization. Experimental results show that the two-stage model fusion method effectively improves the performance of the baseline methods. In addition, we analyze the impact of different categories and binary classification performance for the multi-label detection. The experimental results show that, theoretically, when the binary classification accuracy of Normal and Adware reaches 77% and 95% respectively, the performance of the two-stage multi-label detection method exceeds the state-of-the-art methods. This indicates the effectiveness of the two-stage strategy used in our proposed method for improving the ability of multi-label network attack detection.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103790"},"PeriodicalIF":5.6,"publicationDate":"2024-05-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141083520","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On cryptographic mechanisms for the selective disclosure of verifiable credentials 关于选择性披露可验证凭证的加密机制
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-18 DOI: 10.1016/j.jisa.2024.103789
Andrea Flamini , Giada Sciarretta , Mario Scuro , Amir Sharif , Alessandro Tomasi , Silvio Ranise

Verifiable credentials are a digital analogue of physical credentials. Their authenticity and integrity are protected by means of cryptographic techniques, and they can be presented to verifiers to reveal attributes or even predicates about the attributes included in the credential. One way to preserve privacy during presentation consists in selectively disclosing the attributes in a credential. In this paper we present the most widespread cryptographic mechanisms used to enable selective disclosure of attributes identifying two categories: the ones based on hiding commitments - e.g., mdl ISO/IEC 18013-5 - and the ones based on non-interactive zero-knowledge proofs - e.g., BBS signatures. We also include a description of the cryptographic primitives used to design such cryptographic mechanisms.

We describe the design of the cryptographic mechanisms and compare them by performing an analysis on their standard maturity in terms of standardization, cryptographic agility and quantum safety, then we compare the features that they support with main focus on the unlinkability of presentations, the ability to create predicate proofs and support for threshold credential issuance.

Finally we perform an experimental evaluation based on the Rust open source implementations that we have considered most relevant. In particular we evaluate the size of credentials and presentations built using different cryptographic mechanisms and the time needed to generate and verify them. We also highlight some trade-offs that must be considered in the instantiation of the cryptographic mechanisms.

可验证凭据是实物凭据的数字类似物。它们的真实性和完整性通过加密技术得到保护,可向验证者展示它们,以揭示凭证中的属性,甚至是有关属性的谓词。在出示过程中保护隐私的一种方法是有选择地披露凭证中的属性。在本文中,我们介绍了用于选择性披露属性的最普遍的加密机制,并将其分为两类:基于隐藏承诺的机制(如 mdl ISO/IEC 18013-5)和基于非交互式零知识证明的机制(如 BBS 签名)。我们描述了加密机制的设计,并通过分析它们在标准化、加密敏捷性和量子安全性方面的标准成熟度对它们进行了比较,然后我们比较了它们支持的功能,主要侧重于演示的不可链接性、创建谓词证明的能力以及对阈值凭证签发的支持。最后,我们基于我们认为最相关的 Rust 开源实现进行了实验评估。最后,我们基于我们认为最相关的 Rust 开源实现进行了一次实验评估。我们特别评估了使用不同加密机制创建的凭证和演示的大小,以及生成和验证它们所需的时间。我们还强调了在加密机制实例化过程中必须考虑的一些权衡因素。
{"title":"On cryptographic mechanisms for the selective disclosure of verifiable credentials","authors":"Andrea Flamini ,&nbsp;Giada Sciarretta ,&nbsp;Mario Scuro ,&nbsp;Amir Sharif ,&nbsp;Alessandro Tomasi ,&nbsp;Silvio Ranise","doi":"10.1016/j.jisa.2024.103789","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103789","url":null,"abstract":"<div><p>Verifiable credentials are a digital analogue of physical credentials. Their authenticity and integrity are protected by means of cryptographic techniques, and they can be presented to verifiers to reveal attributes or even predicates about the attributes included in the credential. One way to preserve privacy during presentation consists in selectively disclosing the attributes in a credential. In this paper we present the most widespread cryptographic mechanisms used to enable selective disclosure of attributes identifying two categories: the ones based on hiding commitments - e.g., m<span>dl</span> ISO/IEC 18013-5 - and the ones based on non-interactive zero-knowledge proofs - e.g., BBS signatures. We also include a description of the cryptographic primitives used to design such cryptographic mechanisms.</p><p>We describe the design of the cryptographic mechanisms and compare them by performing an analysis on their standard maturity in terms of standardization, cryptographic agility and quantum safety, then we compare the features that they support with main focus on the unlinkability of presentations, the ability to create predicate proofs and support for threshold credential issuance.</p><p>Finally we perform an experimental evaluation based on the Rust open source implementations that we have considered most relevant. In particular we evaluate the size of credentials and presentations built using different cryptographic mechanisms and the time needed to generate and verify them. We also highlight some trade-offs that must be considered in the instantiation of the cryptographic mechanisms.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103789"},"PeriodicalIF":5.6,"publicationDate":"2024-05-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214212624000929/pdfft?md5=1bce8c58c9db5a9373aa03e3cb8a620d&pid=1-s2.0-S2214212624000929-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141068685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The implementation of polynomial multiplication for lattice-based cryptography: A survey 基于网格的密码学多项式乘法的实现:调查
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-17 DOI: 10.1016/j.jisa.2024.103782
Chenkai Zeng , Debiao He , Qi Feng , Cong Peng , Min Luo

The advent of quantum computing threatens the security of traditional public-key cryptography. Algorithms for quantum computing have the ability to solve the large prime factorization and the discrete logarithm problem in polynomial time. To deal with the threat, post-quantum cryptography (PQC) primitives and protocols were proposed. Lattice-based cryptography (LBC) is the promising post-quantum cryptography, both in traditional and emerging security scenarios such as public-key encryption, homomorphic encryption and oblivious transfer. Theoretically, the algebraic structure of the lattice provides a secure fundamental for LBC. In contrast, the implementation should consider the balance of time, space, and resources for realization on various programmable platforms. In the implementation of lattice-based cryptography, polynomial multiplication is the primary operation accounting for about 30% of the execution. To improve the performance of LBC schemes, various efficient algorithms have been proposed over decades. This work focuses on approaches to accelerate polynomial multiplication used in LBC schemes. First, we review and compare three polynomial multiplication algorithms, Number Theory Transform (NTT), Karatsuba algorithm and Toom–Cook algorithm. Then we present a comprehensive survey of implementation on programmable platforms such as Graphics Processing Unit (GPU) and Field-Programmable Gate Array (FPGA). At last, we summarize the future trend of implementing polynomial multiplication and provide recommendations.

量子计算的出现威胁着传统公钥密码学的安全性。量子计算的算法有能力在多项式时间内解决大素数因式分解和离散对数问题。为了应对这一威胁,人们提出了后量子密码学(PQC)基元和协议。基于晶格的密码学(LBC)是一种前景广阔的后量子密码学,可用于公钥加密、同态加密和遗忘传输等传统和新兴安全场景。从理论上讲,晶格的代数结构为 LBC 提供了安全的基础。相比之下,实现时应考虑时间、空间和资源的平衡,以便在各种可编程平台上实现。在基于网格的加密技术的实现过程中,多项式乘法是主要的操作,约占执行量的 30%。为了提高 LBC 方案的性能,几十年来人们提出了各种高效算法。这项工作的重点是加速 LBC 方案中使用的多项式乘法的方法。首先,我们回顾并比较了三种多项式乘法算法:数论变换(NTT)、Karatsuba 算法和 Toom-Cook 算法。然后,我们全面介绍了在图形处理器(GPU)和现场可编程门阵列(FPGA)等可编程平台上的实施情况。最后,我们总结了实现多项式乘法的未来趋势并提出了建议。
{"title":"The implementation of polynomial multiplication for lattice-based cryptography: A survey","authors":"Chenkai Zeng ,&nbsp;Debiao He ,&nbsp;Qi Feng ,&nbsp;Cong Peng ,&nbsp;Min Luo","doi":"10.1016/j.jisa.2024.103782","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103782","url":null,"abstract":"<div><p>The advent of quantum computing threatens the security of traditional public-key cryptography. Algorithms for quantum computing have the ability to solve the large prime factorization and the discrete logarithm problem in polynomial time. To deal with the threat, post-quantum cryptography (PQC) primitives and protocols were proposed. Lattice-based cryptography (LBC) is the promising post-quantum cryptography, both in traditional and emerging security scenarios such as public-key encryption, homomorphic encryption and oblivious transfer. Theoretically, the algebraic structure of the lattice provides a secure fundamental for LBC. In contrast, the implementation should consider the balance of time, space, and resources for realization on various programmable platforms. In the implementation of lattice-based cryptography, polynomial multiplication is the primary operation accounting for about 30% of the execution. To improve the performance of LBC schemes, various efficient algorithms have been proposed over decades. This work focuses on approaches to accelerate polynomial multiplication used in LBC schemes. First, we review and compare three polynomial multiplication algorithms, Number Theory Transform (NTT), Karatsuba algorithm and Toom–Cook algorithm. Then we present a comprehensive survey of implementation on programmable platforms such as Graphics Processing Unit (GPU) and Field-Programmable Gate Array (FPGA). At last, we summarize the future trend of implementing polynomial multiplication and provide recommendations.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103782"},"PeriodicalIF":5.6,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140950778","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Current approaches and future directions for Cyber Threat Intelligence sharing: A survey 网络威胁情报共享的当前方法和未来方向:调查
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-17 DOI: 10.1016/j.jisa.2024.103786
Poopak Alaeifar , Shantanu Pal , Zahra Jadidi , Mukhtar Hussain , Ernest Foo

Cyber Threat Intelligence (CTI) is essential knowledge concerning cyber and physical threats aimed at mitigating potential cyber attacks. The rapid evolution of Information and Communications Technology (ICT), the Internet of Things (IoT), and Industry 5.0 has spawned a multitude of sources regarding current or potential cyber threats against organizations. Consequently, CTI sharing among organizations holds considerable promise for facilitating swift responses to attacks and enabling mutual benefits through active participation. However, exchanging CTI among different organizations poses significant challenges, including legal and regulatory obligations, interoperability standards, and data reliability. The current CTI sharing landscape remains inadequately explored, hindering a comprehensive examination of organizations’ critical needs and the challenges they encounter during CTI sharing. This paper presents a comprehensive survey on CTI sharing, beginning with an exploration of CTI fundamentals and its advancements in assessing cyber and physical threats and threat actors from various perspectives. For instance, we discuss the benefits of CTI, its applications, and diverse CTI sharing architectures. Additionally, we extensively discuss a list of CTI sharing challenges and evaluate how available CTI sharing proposals address these challenges. Finally, we provide an inventory of unique future research directions to offer insightful guidelines for CTI sharing.

网络威胁情报 (CTI) 是有关网络和物理威胁的基本知识,旨在减轻潜在的网络攻击。信息与通信技术 (ICT)、物联网 (IoT) 和工业 5.0 的快速发展催生了大量有关组织当前或潜在网络威胁的信息来源。因此,组织之间共享 CTI 有助于快速应对攻击,并通过积极参与实现互惠互利。然而,在不同组织之间交换 CTI 面临着巨大的挑战,包括法律和监管义务、互操作性标准和数据可靠性。目前对 CTI 共享情况的探索仍不充分,这阻碍了对组织的关键需求以及在 CTI 共享过程中遇到的挑战进行全面研究。本文对 CTI 共享进行了全面调查,首先探讨了 CTI 的基本原理及其在从不同角度评估网络和物理威胁以及威胁行为者方面的进展。例如,我们讨论了 CTI 的优势、应用和各种 CTI 共享架构。此外,我们还广泛讨论了 CTI 共享面临的一系列挑战,并评估了现有的 CTI 共享建议如何应对这些挑战。最后,我们列出了独特的未来研究方向,为 CTI 共享提供有见地的指导。
{"title":"Current approaches and future directions for Cyber Threat Intelligence sharing: A survey","authors":"Poopak Alaeifar ,&nbsp;Shantanu Pal ,&nbsp;Zahra Jadidi ,&nbsp;Mukhtar Hussain ,&nbsp;Ernest Foo","doi":"10.1016/j.jisa.2024.103786","DOIUrl":"10.1016/j.jisa.2024.103786","url":null,"abstract":"<div><p>Cyber Threat Intelligence (CTI) is essential knowledge concerning cyber and physical threats aimed at mitigating potential cyber attacks. The rapid evolution of Information and Communications Technology (ICT), the Internet of Things (IoT), and Industry 5.0 has spawned a multitude of sources regarding current or potential cyber threats against organizations. Consequently, CTI sharing among organizations holds considerable promise for facilitating swift responses to attacks and enabling mutual benefits through active participation. However, exchanging CTI among different organizations poses significant challenges, including legal and regulatory obligations, interoperability standards, and data reliability. The current CTI sharing landscape remains inadequately explored, hindering a comprehensive examination of organizations’ critical needs and the challenges they encounter during CTI sharing. This paper presents a comprehensive survey on CTI sharing, beginning with an exploration of CTI fundamentals and its advancements in assessing cyber and physical threats and threat actors from various perspectives. For instance, we discuss the benefits of CTI, its applications, and diverse CTI sharing architectures. Additionally, we extensively discuss a list of CTI sharing challenges and evaluate how available CTI sharing proposals address these challenges. Finally, we provide an inventory of unique future research directions to offer insightful guidelines for CTI sharing.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103786"},"PeriodicalIF":5.6,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2214212624000899/pdfft?md5=2ea406819c601d78af91b9fc6cd88be8&pid=1-s2.0-S2214212624000899-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141058578","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
PSDCLS: Parallel simultaneous diffusion–confusion image cryptosystem based on Latin square PSDCLS:基于拉丁方块的平行同步扩散-融合图像加密系统
IF 5.6 2区 计算机科学 Q2 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-05-16 DOI: 10.1016/j.jisa.2024.103785
Ebrahim Zarei Zefreh

Today, due to the unparalleled growth of multimedia data sharing, especially digital images, between users over insecure channels in real-time applications, cryptography algorithms have gained increasing attention for the secure and efficient transmission. In classical chaos-based image cryptosystems, the confusion and diffusion operations are often applied as two separate and independent phases, which threatens the cryptosystem security. To address these problems, in this paper, a fast image cryptosystem based on parallel simultaneous diffusion–confusion strategy has been proposed using Latin squares, called PSDCLS. It consists of three main steps. First, the initial parameters of the Hénon-Sine chaotic map are produced from SHA256 of both the plain image content and the user’s secret key. Second, a chaos-based random Latin square is constructed by employing the chaotic sequence produced through the Hénon-Sine chaotic map. Third, a parallel simultaneous diffusion–confusion scheme is proposed by using Latin square and vectorization technique to overcome the problems of computational complexity and high risk of separable and iterative confusion–diffusion operations in the classical chaos-based image cryptosystems. To analyze and evaluate the security and performance of PSDCLS cryptosystem, we conducted extensive simulations and experiments on various benchmark images. Experimental results and analyses show that PSDCLS achieves excellent scores for information entropy (>7.99), correlation coefficients close to 0, key space (2512), NPCR (>99.60%), UACI (>33.46%). The encryption time for test images of size 512 × 512 and 512×512×3 was around 0.026 and 0.081 s, respectively. Therefore, PSDCLS is highly robust against common cryptographic attacks and serves as a swift cryptosystem for real-time encryption applications. The source code of PSDCLS is accessible at: https://github.com/EbrahimZarei64/PSDCLS.

如今,由于实时应用中用户之间通过不安全信道共享多媒体数据(尤其是数字图像)的需求空前增长,为实现安全高效的传输,密码学算法日益受到关注。在经典的基于混沌的图像密码系统中,混淆和扩散操作通常是作为两个独立的阶段来应用的,这对密码系统的安全性构成了威胁。为了解决这些问题,本文提出了一种基于拉丁方块并行同步扩散-混淆策略的快速图像密码系统,称为 PSDCLS。它包括三个主要步骤。首先,根据纯图像内容和用户密钥的 SHA256 生成 Hénon-Sine 混沌图的初始参数。其次,利用赫农-正弦混沌图产生的混沌序列构建基于混沌的随机拉丁方块。第三,利用拉丁方阵和矢量化技术提出了一种并行同步扩散-混淆方案,以克服经典的基于混沌的图像密码系统中可分离和迭代混淆-扩散操作的计算复杂性和高风险问题。为了分析和评估 PSDCLS 密码系统的安全性和性能,我们在各种基准图像上进行了大量的模拟和实验。实验结果和分析表明,PSDCLS在信息熵(7.99)、相关系数接近0、密钥空间(2512)、NPCR(99.60%)、UACI(33.46%)等方面都取得了优异的成绩。大小为 512 × 512 和 512×512×3 的测试图像的加密时间分别约为 0.026 秒和 0.081 秒。因此,PSDCLS 对常见的加密攻击具有很强的鲁棒性,可作为实时加密应用的快速加密系统。PSDCLS 的源代码可在以下网址获取:https://github.com/EbrahimZarei64/PSDCLS.
{"title":"PSDCLS: Parallel simultaneous diffusion–confusion image cryptosystem based on Latin square","authors":"Ebrahim Zarei Zefreh","doi":"10.1016/j.jisa.2024.103785","DOIUrl":"https://doi.org/10.1016/j.jisa.2024.103785","url":null,"abstract":"<div><p>Today, due to the unparalleled growth of multimedia data sharing, especially digital images, between users over insecure channels in real-time applications, cryptography algorithms have gained increasing attention for the secure and efficient transmission. In classical chaos-based image cryptosystems, the confusion and diffusion operations are often applied as two separate and independent phases, which threatens the cryptosystem security. To address these problems, in this paper, a fast image cryptosystem based on parallel simultaneous diffusion–confusion strategy has been proposed using Latin squares, called PSDCLS. It consists of three main steps. First, the initial parameters of the Hénon-Sine chaotic map are produced from SHA256 of both the plain image content and the user’s secret key. Second, a chaos-based random Latin square is constructed by employing the chaotic sequence produced through the Hénon-Sine chaotic map. Third, a parallel simultaneous diffusion–confusion scheme is proposed by using Latin square and vectorization technique to overcome the problems of computational complexity and high risk of separable and iterative confusion–diffusion operations in the classical chaos-based image cryptosystems. To analyze and evaluate the security and performance of PSDCLS cryptosystem, we conducted extensive simulations and experiments on various benchmark images. Experimental results and analyses show that PSDCLS achieves excellent scores for information entropy (<span><math><mrow><mo>&gt;</mo><mn>7</mn><mo>.</mo><mn>99</mn></mrow></math></span>), correlation coefficients close to 0, key space (<span><math><msup><mrow><mn>2</mn></mrow><mrow><mn>512</mn></mrow></msup></math></span>), NPCR (<span><math><mrow><mo>&gt;</mo><mn>99</mn><mo>.</mo><mn>60</mn><mtext>%</mtext></mrow></math></span>), UACI (<span><math><mrow><mo>&gt;</mo><mn>33</mn><mo>.</mo><mn>46</mn><mtext>%</mtext></mrow></math></span>). The encryption time for test images of size 512 × 512 and <span><math><mrow><mn>512</mn><mo>×</mo><mn>512</mn><mo>×</mo><mn>3</mn></mrow></math></span> was around 0.026 and 0.081 s, respectively. Therefore, PSDCLS is highly robust against common cryptographic attacks and serves as a swift cryptosystem for real-time encryption applications. The source code of PSDCLS is accessible at: <span>https://github.com/EbrahimZarei64/PSDCLS</span><svg><path></path></svg>.</p></div>","PeriodicalId":48638,"journal":{"name":"Journal of Information Security and Applications","volume":"83 ","pages":"Article 103785"},"PeriodicalIF":5.6,"publicationDate":"2024-05-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140950776","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Information Security and Applications
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1