首页 > 最新文献

IET Information Security最新文献

英文 中文
Privacy-Enhanced Data Sharing Systems from Hierarchical ID-Based Puncturable Functional Encryption with Inner Product Predicates 基于分层 ID 的可标点功能加密与内积谓词的隐私增强型数据共享系统
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-28 DOI: 10.1049/2024/5535196
Cheng-Yi Lee, Zi-Yuan Liu, Masahiro Mambo, Raylin Tso

The emergence of cloud computing enables users to upload data to remote clouds and compute them. This drastically reduces computing and storage costs for users. Considering secure computing for multilevel users in enterprises, the notion of hierarchical identity-based inner product functional encryption (HIB-IPFE) is proposed. In this cryptosystem, a sender can encrypt a vector into a ciphertext with a hierarchical identity, while a receiver who possesses a secret key corresponding to the same hierarchical identity and a vector can decrypt the ciphertext and obtain the inner product . However, HIB-IPFE is not sufficient to capture flexible data sharing and forward security. In this study, we present a notion of hierarchical identity-based puncturable HIBP-IPFE. Furthermore, we present a formal definition and security model of HIBP-IPFE to guarantee data confidentiality and receiver anonymity. Compared with HIB-IPFE, our proposed scheme enables users to puncture keys on specific tags ensuring that the punctured keys cannot be used to decrypt the ciphertexts associated with those tags. The proposed scheme is provably secure under d-DBDHE assumption in the standard model. The experimental results indicate that our scheme is more practical in cloud computing, with superior functionality.

云计算的出现使用户能够将数据上传到远程云并进行计算。这大大降低了用户的计算和存储成本。考虑到企业多级用户的安全计算,提出了基于身份的分级内积函数加密(HIB-IPFE)概念。在这一加密系统中,发送方可以将矢量加密成具有等级标识的密文,而接收方只要拥有与同一等级标识和矢量相对应的密钥,就能解密密文并获得内积。然而,HIB-IPFE 不足以体现灵活的数据共享和前向安全性。在本研究中,我们提出了基于层次标识的可标点 HIBP-IPFE 概念。此外,我们还提出了 HIBP-IPFE 的正式定义和安全模型,以保证数据的保密性和接收者的匿名性。与 HIB-IPFE 相比,我们提出的方案能让用户刺破特定标签上的密钥,确保被刺破的密钥不能用于解密与这些标签相关的密码文本。在标准模型的 d-DBDHE 假设下,所提出的方案是可证明安全的。实验结果表明,我们的方案在云计算中更实用,功能更强大。
{"title":"Privacy-Enhanced Data Sharing Systems from Hierarchical ID-Based Puncturable Functional Encryption with Inner Product Predicates","authors":"Cheng-Yi Lee,&nbsp;Zi-Yuan Liu,&nbsp;Masahiro Mambo,&nbsp;Raylin Tso","doi":"10.1049/2024/5535196","DOIUrl":"https://doi.org/10.1049/2024/5535196","url":null,"abstract":"<div>\u0000 <p>The emergence of cloud computing enables users to upload data to remote clouds and compute them. This drastically reduces computing and storage costs for users. Considering secure computing for multilevel users in enterprises, the notion of hierarchical identity-based inner product functional encryption (HIB-IPFE) is proposed. In this cryptosystem, a sender can encrypt a vector <span></span><math></math> into a ciphertext with a hierarchical identity, while a receiver who possesses a secret key corresponding to the same hierarchical identity and a vector <span></span><math></math> can decrypt the ciphertext and obtain the inner product <span></span><math></math>. However, HIB-IPFE is not sufficient to capture flexible data sharing and forward security. In this study, we present a notion of hierarchical identity-based puncturable HIBP-IPFE. Furthermore, we present a formal definition and security model of HIBP-IPFE to guarantee data confidentiality and receiver anonymity. Compared with HIB-IPFE, our proposed scheme enables users to puncture keys on specific tags ensuring that the punctured keys cannot be used to decrypt the ciphertexts associated with those tags. The proposed scheme is provably secure under <i>d</i>-DBDHE assumption in the standard model. The experimental results indicate that our scheme is more practical in cloud computing, with superior functionality.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5535196","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142359916","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved AB-CPREs with Revocability and HRA Security under LWE LWE 下具有可撤销性和 HRA 安全性的改进型 AB-CPRE
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-26 DOI: 10.1049/2024/4333883
Yang Wang, Mingqiang Wang

Attribute-based conditional proxy re-encryption protocols (AB-CPREs) enable a delegator to delegate his decryption rights via different policies and grant the data owner greater flexibility in allocating their encrypted private data stored in the cloud. However, existing lattice-based AB-CPREs suffer from some drawbacks such as large parameters and weak passive securities. To the best of our knowledge, the first quantum-safe key-policy AB-CPREs with polynomially bounded parameters (for certain NC 0 circuits/policies) that is selective attribute secure against honest re-encryption attacks (HRA) is presented. The security of our proposed AB-CPREs is based on standard LWE assumptions. We further introduce the directly revocable AB-CPREs, a primitive that enables a delegator to authorize and revoke his delegation of decryption rights dynamically and offers more flexible access control on externally stored encrypted data. Definition and security model of single-hop directly revocable AB-CPREs are given, and the first detailed construction of single-hop directly revocable AB-CPREs based on standard LWE assumptions is also proposed.

基于属性的有条件代理重加密协议(AB-CPRE)使委托人能够通过不同的策略委托其解密权,并赋予数据所有者在分配其存储在云中的加密私人数据时更大的灵活性。然而,现有的基于网格的 AB-CPRE 存在一些缺点,如参数较大和被动安全性较弱。据我们所知,我们提出了第一种具有多项式有界参数(对于某些 NC 0 电路/策略)的量子安全密钥策略 AB-CPRE,它对诚实再加密攻击(HRA)具有选择性属性安全。我们提出的 AB-CPRE 的安全性基于标准的 LWE 假设。我们进一步介绍了可直接撤销的 AB-CPREs ,它是一种使委托人能够动态授权和撤销其解密权委托,并为外部存储的加密数据提供更灵活访问控制的基元。本文给出了单跳直接可撤销 AB-CPRE 的定义和安全模型,并首次提出了基于标准 LWE 假设的单跳直接可撤销 AB-CPRE 的详细构造。
{"title":"Improved AB-CPREs with Revocability and HRA Security under LWE","authors":"Yang Wang,&nbsp;Mingqiang Wang","doi":"10.1049/2024/4333883","DOIUrl":"https://doi.org/10.1049/2024/4333883","url":null,"abstract":"<div>\u0000 <p>Attribute-based conditional proxy re-encryption protocols (AB-CPREs) enable a delegator to delegate his decryption rights via different policies and grant the data owner greater flexibility in allocating their encrypted private data stored in the cloud. However, existing lattice-based AB-CPREs suffer from some drawbacks such as large parameters and weak passive securities. To the best of our knowledge, the first quantum-safe key-policy AB-CPREs with <i>polynomially bounded parameters</i> (for certain NC <sup>0</sup> circuits/policies) that is selective attribute secure against honest re-encryption attacks (HRA) is presented. The security of our proposed AB-CPREs is based on standard LWE assumptions. We further introduce the directly revocable AB-CPREs, a primitive that enables a delegator to authorize and revoke his delegation of decryption rights dynamically and offers more flexible access control on externally stored encrypted data. Definition and security model of single-hop directly revocable AB-CPREs are given, and the first detailed construction of single-hop directly revocable AB-CPREs based on standard LWE assumptions is also proposed.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/4333883","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142324601","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DDoS-MSCT: A DDoS Attack Detection Method Based on Multiscale Convolution and Transformer DDoS-MSCT:基于多尺度卷积和变换器的 DDoS 攻击检测方法
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-17 DOI: 10.1049/2024/1056705
Bangli Wang, Yuxuan Jiang, You Liao, Zhen Li

Distributed denial-of-service (DDoS) attacks pose a significant threat to network security due to their widespread impact and detrimental consequences. Currently, deep learning methods are widely applied in DDoS anomaly traffic detection. However, they often lack the ability to collectively model both local and global traffic features, which presents challenges in improving performance. In order to provide an effective method for detecting abnormal traffic, this paper proposes a novel network architecture called DDoS-MSCT, which combines a multiscale convolutional neural network and transformer. The DDoS-MSCT architecture introduces the DDoS-MSCT block, which consists of a local feature extraction module (LFEM) and a global feature extraction module (GFEM). The LFEM employs convolutional kernels of different sizes, accompanied by dilated convolutions, with the aim of enhancing the receptive field and capturing multiscale features simultaneously. On the other hand, the GFEM is utilized to capture long-range dependencies for attending to global features. Furthermore, with the increase in network depth, DDoS-MSCT facilitates the integration of multiscale local and global contextual information of traffic features, thereby improving detection performance. Our experiments are conducted on the CIC-DDoS2019 dataset, and also the CIC-IDS2017 dataset, which is introduced as a supplement to address the issue of sample imbalance. Experimental results on the hybrid dataset show that DDoS-MSCT achieves accuracy, recall, F1 score, and precision of 99.94%, 99.95%, 99.95%, and 99.97%, respectively. Compared to the state of the art methods, the DDoS-MSCT model achieves a good performance for detecting the DDoS attack to provide the protecting ability for network security.

分布式拒绝服务(DDoS)攻击影响广泛、后果严重,对网络安全构成了重大威胁。目前,深度学习方法被广泛应用于 DDoS 异常流量检测。然而,这些方法往往缺乏对本地和全局流量特征进行综合建模的能力,这给提高性能带来了挑战。为了提供一种检测异常流量的有效方法,本文提出了一种名为 DDoS-MSCT 的新型网络架构,它结合了多尺度卷积神经网络和变压器。DDoS-MSCT 架构引入了 DDoS-MSCT 模块,该模块由局部特征提取模块(LFEM)和全局特征提取模块(GFEM)组成。LFEM 采用不同大小的卷积核,并伴有扩张卷积,目的是增强感受野,同时捕捉多尺度特征。另一方面,GFEM 用于捕捉长程依赖关系,以关注全局特征。此外,随着网络深度的增加,DDoS-MSCT 还有助于整合流量特征的多尺度局部和全局上下文信息,从而提高检测性能。我们在 CIC-DDoS2019 数据集上进行了实验,同时还引入了 CIC-IDS2017 数据集作为补充,以解决样本不平衡的问题。在混合数据集上的实验结果表明,DDoS-MSCT 的准确率、召回率、F1 分数和精度分别达到了 99.94%、99.95%、99.95% 和 99.97%。与目前最先进的方法相比,DDoS-MSCT 模型在检测 DDoS 攻击方面取得了良好的性能,为网络安全提供了保护能力。
{"title":"DDoS-MSCT: A DDoS Attack Detection Method Based on Multiscale Convolution and Transformer","authors":"Bangli Wang,&nbsp;Yuxuan Jiang,&nbsp;You Liao,&nbsp;Zhen Li","doi":"10.1049/2024/1056705","DOIUrl":"https://doi.org/10.1049/2024/1056705","url":null,"abstract":"<div>\u0000 <p>Distributed denial-of-service (DDoS) attacks pose a significant threat to network security due to their widespread impact and detrimental consequences. Currently, deep learning methods are widely applied in DDoS anomaly traffic detection. However, they often lack the ability to collectively model both local and global traffic features, which presents challenges in improving performance. In order to provide an effective method for detecting abnormal traffic, this paper proposes a novel network architecture called DDoS-MSCT, which combines a multiscale convolutional neural network and transformer. The DDoS-MSCT architecture introduces the DDoS-MSCT block, which consists of a local feature extraction module (LFEM) and a global feature extraction module (GFEM). The LFEM employs convolutional kernels of different sizes, accompanied by dilated convolutions, with the aim of enhancing the receptive field and capturing multiscale features simultaneously. On the other hand, the GFEM is utilized to capture long-range dependencies for attending to global features. Furthermore, with the increase in network depth, DDoS-MSCT facilitates the integration of multiscale local and global contextual information of traffic features, thereby improving detection performance. Our experiments are conducted on the CIC-DDoS2019 dataset, and also the CIC-IDS2017 dataset, which is introduced as a supplement to address the issue of sample imbalance. Experimental results on the hybrid dataset show that DDoS-MSCT achieves accuracy, recall, F1 score, and precision of 99.94%, 99.95%, 99.95%, and 99.97%, respectively. Compared to the state of the art methods, the DDoS-MSCT model achieves a good performance for detecting the DDoS attack to provide the protecting ability for network security.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/1056705","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142244563","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Superposition Attacks on Pseudorandom Schemes Based on Two or Less Permutations 对基于两次或更少排列的伪随机方案的叠加攻击
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-09-12 DOI: 10.1049/2024/9991841
Shaoxuan Zhang, Chun Guo, Qingju Wang

We study quantum superposition attacks against permutation-based pseudorandom cryptographic schemes. We first extend Kuwakado and Morii’s attack against the Even–Mansour cipher and exhibit key recovery attacks against a large class of pseudorandom schemes based on a single call to an n-bit permutation, with polynomial O(n) (or O(n2), if the concrete cost of Hadamard transform is also taken in) quantum steps. We then consider schemes, namely, two permutation-based pseudorandom cryptographic schemes. Using the improved Grover-meet-Simon method, we show that the keys of a wide class of schemes can be recovered with O(n) superposition queries (the complexity of the original is O(n2n/2)) and O(n2n/2) quantum steps. We also exhibit subclasses of “degenerated” schemes that lack certain internal operations and exhibit more efficient key recovery attacks using either the Simon’s algorithm or collision searching algorithm. Further, using the all-subkeys-recovery idea of Isobe and Shibutani, our results give rise to key recovery attacks against several recently proposed permutation-based PRFs, as well as the two-round Even–Mansour ciphers with generic key schedule functions and their tweakable variants. From a constructive perspective, our results establish new quantum Q2 security upper bounds for two permutation-based pseudorandom schemes as well as sound design choices.

我们研究了针对基于 permutation 的伪随机密码方案的量子叠加攻击。我们首先扩展了 Kuwakado 和 Morii 针对 Even-Mansour 密码的攻击,并展示了针对一大类基于 n 位排列组合的伪随机方案的密钥恢复攻击,其量子步骤为多项式 O(n)(或 O(n2),如果哈达玛变换的具体代价也计算在内)。然后,我们考虑了一些方案,即两种基于置换的伪随机加密方案。利用改进的格罗弗-遇见-西蒙方法,我们证明了一大类方案的密钥可以用 O(n) 次叠加查询(原始方案的复杂度为 O(n2n/2))和 O(n2n/2) 个量子步骤恢复。我们还展示了 "退化 "方案的子类,这些方案缺少某些内部操作,并使用西蒙算法或碰撞搜索算法展示了更高效的密钥恢复攻击。此外,利用矶部和涩谷(Shibutani)的全子密钥恢复思想,我们的结果还提出了针对最近提出的几种基于置换的 PRF 的密钥恢复攻击,以及具有通用密钥调度功能的两轮 Even-Mansour 密码及其可调整变体的密钥恢复攻击。从建构的角度来看,我们的结果为两种基于排列的伪随机方案建立了新的量子 Q2 安全上限,以及合理的设计选择。
{"title":"Superposition Attacks on Pseudorandom Schemes Based on Two or Less Permutations","authors":"Shaoxuan Zhang,&nbsp;Chun Guo,&nbsp;Qingju Wang","doi":"10.1049/2024/9991841","DOIUrl":"https://doi.org/10.1049/2024/9991841","url":null,"abstract":"<div>\u0000 <p>We study quantum superposition attacks against permutation-based pseudorandom cryptographic schemes. We first extend Kuwakado and Morii’s attack against the Even–Mansour cipher and exhibit key recovery attacks against a large class of pseudorandom schemes based on a single call to an <i>n</i>-bit permutation, with polynomial <i>O</i>(<i>n</i>) (or <i>O</i>(<i>n</i><sup>2</sup>), if the concrete cost of Hadamard transform is also taken in) quantum steps. We then consider <span></span><math></math> schemes, namely, two permutation-based pseudorandom cryptographic schemes. Using the improved Grover-meet-Simon method, we show that the keys of a wide class of <span></span><math></math> schemes can be recovered with <i>O</i>(<i>n</i>) superposition queries (the complexity of the original is <i>O</i>(<i>n</i>2<sup><i>n</i>/2</sup>)) and <i>O</i>(<i>n</i>2<sup><i>n</i>/2</sup>) quantum steps. We also exhibit subclasses of “degenerated” <span></span><math></math> schemes that lack certain internal operations and exhibit more efficient key recovery attacks using either the Simon’s algorithm or collision searching algorithm. Further, using the all-subkeys-recovery idea of Isobe and Shibutani, our results give rise to key recovery attacks against several recently proposed permutation-based PRFs, as well as the two-round Even–Mansour ciphers with generic key schedule functions and their tweakable variants. From a constructive perspective, our results establish new quantum Q2 security upper bounds for two permutation-based pseudorandom schemes as well as sound design choices.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/9991841","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142174295","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Inter-Cloud Data Security Framework to Build Trust Based on Compliance with Controls 基于控制合规性建立信任的云间数据安全框架
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-30 DOI: 10.1049/2024/6565102
Syed Imran Akhtar, Abdul Rauf, Muhammad Faisal Amjad, Ifra Batool

Prospects of cloud computing as a technology that optimizes resources, reduces complexity, and provides cost-effective solutions to its consumers are well established. The future of cloud is the “cloud of clouds,” where cloud service providers (CSPs) collaborate with each other to provide ever-scalable solutions to their customers. However, one of the most restricting factors toward the use of the cloud by its consumers is their concerns about data security. Most sensitive to any organization is its data, thus, to give confidence to these organizations to put their data in the cloud requires a trustworthy framework. Therefore, this paper proposes an inter-cloud data security framework, which is a set of controls and a mechanism to measure trust for data sharing based on compliance with the controls. The proposed framework for building inter-cloud trust for data security (FBI-TDS) defines a set of data security controls extracted to cover the possible data-related threats linked with various inter-cloud use cases. As part of FBI-TDS, a mechanism is suggested that would enable CSPs to view compliance with data security controls and the overall trustworthiness of other CSPs. This would enable them to decide the level of interaction that they might undertake, depending upon their data security commitments. A data security compliance monitor service is proposed which measures compliance with data security controls. This service communicates with data trust as a service (DTaaS), which measures the trustworthiness of a CSP based on its total compliance value, users’ feedback rating, and cloud security auditor rating. CSPs who subscribe to DTaaS would be able to view the trustworthiness of other CSPs, yet they would be bound to provide access to the service to measure theirs as well. This new approach to data security in inter-cloud is a mix of data security controls, their measure of compliance, and based on this trust value of a CSP for handling data. The proposed solution thus promotes the cloud of clouds by securing inter-cloud interactions for data-related use cases.

云计算作为一种可优化资源、降低复杂性并为用户提供经济高效解决方案的技术,其前景已得到广泛认可。云计算的未来是 "云中之云",云服务提供商(CSP)相互协作,为客户提供可不断扩展的解决方案。然而,制约消费者使用云的最主要因素之一是他们对数据安全的担忧。对任何组织来说,最敏感的就是其数据,因此,要让这些组织有信心将其数据放到云中,就需要一个值得信赖的框架。因此,本文提出了一个云间数据安全框架,它是一套控制措施和一种机制,根据控制措施的合规性来衡量数据共享的信任度。所提出的云间数据安全信任构建框架(FBI-TDS)定义了一套数据安全控制措施,以涵盖与各种云间用例相关的可能的数据相关威胁。作为 FBI-TDS 的一部分,建议建立一种机制,使 CSP 能够查看数据安全控制的合规性以及其他 CSP 的整体可信度。这将使它们能够根据其数据安全承诺,决定可能进行的互动级别。建议采用数据安全合规性监控服务,以衡量数据安全控制措施的合规性。该服务与数据信任即服务(DTaaS)通信,后者根据 CSP 的合规性总值、用户反馈评级和云安全审计员评级来衡量其可信度。订阅 DTaaS 的 CSP 可以查看其他 CSP 的可信度,但它们也必须提供服务访问权,以衡量自己的可信度。这种云间数据安全的新方法是数据安全控制及其合规性衡量的组合,并基于 CSP 处理数据的信任值。因此,建议的解决方案通过确保数据相关用例的云间交互安全,促进了云中云的发展。
{"title":"Inter-Cloud Data Security Framework to Build Trust Based on Compliance with Controls","authors":"Syed Imran Akhtar,&nbsp;Abdul Rauf,&nbsp;Muhammad Faisal Amjad,&nbsp;Ifra Batool","doi":"10.1049/2024/6565102","DOIUrl":"https://doi.org/10.1049/2024/6565102","url":null,"abstract":"<div>\u0000 <p>Prospects of cloud computing as a technology that optimizes resources, reduces complexity, and provides cost-effective solutions to its consumers are well established. The future of cloud is the “cloud of clouds,” where cloud service providers (CSPs) collaborate with each other to provide ever-scalable solutions to their customers. However, one of the most restricting factors toward the use of the cloud by its consumers is their concerns about data security. Most sensitive to any organization is its data, thus, to give confidence to these organizations to put their data in the cloud requires a trustworthy framework. Therefore, this paper proposes an inter-cloud data security framework, which is a set of controls and a mechanism to measure trust for data sharing based on compliance with the controls. The proposed framework for building inter-cloud trust for data security (FBI-TDS) defines a set of data security controls extracted to cover the possible data-related threats linked with various inter-cloud use cases. As part of FBI-TDS, a mechanism is suggested that would enable CSPs to view compliance with data security controls and the overall trustworthiness of other CSPs. This would enable them to decide the level of interaction that they might undertake, depending upon their data security commitments. A data security compliance monitor service is proposed which measures compliance with data security controls. This service communicates with data trust as a service (DTaaS), which measures the trustworthiness of a CSP based on its total compliance value, users’ feedback rating, and cloud security auditor rating. CSPs who subscribe to DTaaS would be able to view the trustworthiness of other CSPs, yet they would be bound to provide access to the service to measure theirs as well. This new approach to data security in inter-cloud is a mix of data security controls, their measure of compliance, and based on this trust value of a CSP for handling data. The proposed solution thus promotes the cloud of clouds by securing inter-cloud interactions for data-related use cases.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6565102","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100124","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bit-Based Evaluation of Lightweight Block Ciphers SLIM, LBC-IoT, and SLA by Mixed Integer Linear Programming 通过混合整数线性规划对轻量级块密码 SLIM、LBC-IoT 和 SLA 进行基于比特的评估
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-23 DOI: 10.1049/2024/1741613
Nobuyuki Sugio

Many lightweight block ciphers have been proposed for IoT devices that have limited resources. SLIM, LBC-IoT, and SLA are lightweight block ciphers developed for IoT systems. The designer of SLIM presented a 7-round differential distinguisher and an 11-round linear trail using a heuristic method. We have comprehensively sought the longest distinguisher for linear cryptanalysis, zero-correlation linear cryptanalysis, impossible differential attack, and integral attack using the mixed integer linear Programming (MILP) on SLIM, LBC-IoT, and SLA. The search led to discovery of a 16-round linear trail on SLIM, which is 5-round longer than the earlier result. We have also discovered 7-, 7-, and 9-round distinguishers for zero-correlation linear cryptanalysis, impossible differential attack, and integral attack, which are new results for SLIM. We have revealed 9-, 8-, and 11-round distinguishers on LBC-IoT for zero-correlation linear cryptanalysis, impossible differential attack, and integral attack. We have presented full-round distinguishers on SLA for integral attack using only two chosen plaintexts. We performed a key recovery attack on 16-round SLIM with an experimental verification. This verification took 106 s with a success rate of 93%. Moreover, we present a key recovery attack on 19-round SLIM using 16-round linear trail with correlation 2−15: the necessary number of known plaintext–ciphertext pairs is 231; the time complexity is 264.4 encryptions; and the memory complexity is 238 bytes. Results show that this is the current best key recovery attack on SLIM. Because the recommended number of rounds is 32, SLIM is secure against linear cryptanalysis, as demonstrated herein.

针对资源有限的物联网设备提出了许多轻量级块状密码。SLIM、LBC-IoT 和 SLA 就是为物联网系统开发的轻量级块状密码。SLIM 的设计者采用启发式方法提出了 7 轮差分区分器和 11 轮线性跟踪。我们在 SLIM、LBC-IoT 和 SLA 上使用混合整数线性规划(MILP)全面寻找了线性密码分析、零相关线性密码分析、不可能的差分攻击和积分攻击的最长区分器。通过搜索,我们在 SLIM 上发现了一条 16 轮的线性线索,比之前的结果多了 5 轮。我们还发现了零相关线性密码分析、不可能差分攻击和积分攻击的 7 轮、7 轮和 9 轮分辨器,这是 SLIM 的新成果。我们在 LBC-IoT 上发现了针对零相关线性密码分析、不可能差分攻击和积分攻击的 9 轮、8 轮和 11 轮区分器。我们在 SLA 上提出了全轮区分器,只需使用两个选定的明文即可实现积分攻击。我们对 16 轮 SLIM 进行了密钥恢复攻击,并进行了实验验证。验证耗时 106 秒,成功率为 93%。此外,我们还利用相关性为 2-15 的 16 轮线性跟踪对 19 轮 SLIM 进行了密钥恢复攻击:已知明文-密文对的必要数量为 231;时间复杂度为 264.4 次加密;内存复杂度为 238 字节。结果表明,这是目前对 SLIM 的最佳密钥恢复攻击。由于推荐的轮数是 32,因此 SLIM 可以安全地抵御线性密码分析,这一点在本文中得到了证明。
{"title":"Bit-Based Evaluation of Lightweight Block Ciphers SLIM, LBC-IoT, and SLA by Mixed Integer Linear Programming","authors":"Nobuyuki Sugio","doi":"10.1049/2024/1741613","DOIUrl":"https://doi.org/10.1049/2024/1741613","url":null,"abstract":"<div>\u0000 <p>Many lightweight block ciphers have been proposed for IoT devices that have limited resources. SLIM, LBC-IoT, and SLA are lightweight block ciphers developed for IoT systems. The designer of SLIM presented a 7-round differential distinguisher and an 11-round linear trail using a heuristic method. We have comprehensively sought the longest distinguisher for linear cryptanalysis, zero-correlation linear cryptanalysis, impossible differential attack, and integral attack using the mixed integer linear Programming (MILP) on SLIM, LBC-IoT, and SLA. The search led to discovery of a 16-round linear trail on SLIM, which is 5-round longer than the earlier result. We have also discovered 7-, 7-, and 9-round distinguishers for zero-correlation linear cryptanalysis, impossible differential attack, and integral attack, which are new results for SLIM. We have revealed 9-, 8-, and 11-round distinguishers on LBC-IoT for zero-correlation linear cryptanalysis, impossible differential attack, and integral attack. We have presented full-round distinguishers on SLA for integral attack using only two chosen plaintexts. We performed a key recovery attack on 16-round SLIM with an experimental verification. This verification took 106 s with a success rate of 93%. Moreover, we present a key recovery attack on 19-round SLIM using 16-round linear trail with correlation 2<sup>−15</sup>: the necessary number of known plaintext–ciphertext pairs is 2<sup>31</sup>; the time complexity is 2<sup>64.4</sup> encryptions; and the memory complexity is 2<sup>38</sup> bytes. Results show that this is the current best key recovery attack on SLIM. Because the recommended number of rounds is 32, SLIM is secure against linear cryptanalysis, as demonstrated herein.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/1741613","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142045337","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
DCDroid: An APK Static Identification Method Based on Naïve Bayes Classifier and Dual-Centrality Analysis DCDroid:基于奈维贝叶斯分类器和双中心分析的 APK 静态识别方法
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-19 DOI: 10.1049/2024/6652217
Lansheng Han, Peng Chen, Wei Liao

The static scanning identification of android application packages (APK) has been widely proven to be an effective and scalable method. However, the existing identification methods either collect feature values from known APKs for inefficient comparative analysis, or use expensive program syntax or semantic analysis methods to extract features. Therefore, this paper proposes an APK static identification method that is different from traditional graph analysis. We match application programming interface (API) call graph to a complex network, and use a dual-centrality analysis method to calculate the importance of sensitive nodes in the API call graph, while integrating the global and relative influence of sensitive nodes. Our key insight is that the dual-centrality analysis method can more accurately characterize the graph semantic information of Android malicious APKs. We created and named a method DCDroid and evaluated it on a dataset of 4,428 benign samples and 4,626 malicious samples. The experimental results show that compared to the four advanced methods Drebin, MaMaDroid, MalScan, and HomeDroid, DCDroid can identify Android malicious APKs with an accuracy of 97.5%, with an F1 value of 96.7% and is two times faster than HomeDroid, eight times faster than Drebin, and 17 times faster than MaMaDroid. We grabbed 10,000 APKs from the Google Play Market, DCDroid was able to find 68 malicious APKs, of which 67 were confirmed Android malicious APKs, with a good ability to identify market-level malicious APKs.

安卓应用程序包(APK)的静态扫描识别已被广泛证明是一种有效且可扩展的方法。然而,现有的识别方法要么是从已知的 APK 中收集特征值进行低效的对比分析,要么使用昂贵的程序语法或语义分析方法来提取特征。因此,本文提出了一种有别于传统图分析的 APK 静态识别方法。我们将应用程序编程接口(API)调用图与复杂网络相匹配,并使用双中心分析方法计算 API 调用图中敏感节点的重要性,同时综合考虑敏感节点的全局影响和相对影响。我们的主要见解是,双中心性分析方法可以更准确地表征安卓恶意 APK 的图语义信息。我们创建并命名了 DCDroid 方法,并在包含 4428 个良性样本和 4626 个恶意样本的数据集上对其进行了评估。实验结果表明,与 Drebin、MaMaDroid、MalScan 和 HomeDroid 四种先进方法相比,DCDroid 识别安卓恶意 APK 的准确率为 97.5%,F1 值为 96.7%,比 HomeDroid 快 2 倍,比 Drebin 快 8 倍,比 MaMaDroid 快 17 倍。我们从Google Play市场抓取了10,000个APK,DCDroid能够找到68个恶意APK,其中67个是确认的Android恶意APK,具有很好的识别市场级恶意APK的能力。
{"title":"DCDroid: An APK Static Identification Method Based on Naïve Bayes Classifier and Dual-Centrality Analysis","authors":"Lansheng Han,&nbsp;Peng Chen,&nbsp;Wei Liao","doi":"10.1049/2024/6652217","DOIUrl":"https://doi.org/10.1049/2024/6652217","url":null,"abstract":"<div>\u0000 <p>The static scanning identification of android application packages (APK) has been widely proven to be an effective and scalable method. However, the existing identification methods either collect feature values from known APKs for inefficient comparative analysis, or use expensive program syntax or semantic analysis methods to extract features. Therefore, this paper proposes an APK static identification method that is different from traditional graph analysis. We match application programming interface (API) call graph to a complex network, and use a dual-centrality analysis method to calculate the importance of sensitive nodes in the API call graph, while integrating the global and relative influence of sensitive nodes. Our key insight is that the dual-centrality analysis method can more accurately characterize the graph semantic information of Android malicious APKs. We created and named a method <i>DCDroid</i> and evaluated it on a dataset of 4,428 benign samples and 4,626 malicious samples. The experimental results show that compared to the four advanced methods <i>Drebin</i>, <i>MaMaDroid</i>, <i>MalScan</i>, and <i>HomeDroid</i>, <i>DCDroid</i> can identify Android malicious APKs with an accuracy of 97.5%, with an F1 value of 96.7% and is two times faster than <i>HomeDroid</i>, eight times faster than <i>Drebin</i>, and 17 times faster than <i>MaMaDroid</i>. We grabbed 10,000 APKs from the Google Play Market, <i>DCDroid</i> was able to find 68 malicious APKs, of which 67 were confirmed Android malicious APKs, with a good ability to identify market-level malicious APKs.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6652217","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142007227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Crypto Deep Ring Topology Firewall in Sensitive Data Transmission and Retrieval in Cloud 云中敏感数据传输和检索的密码深环拓扑防火墙
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-14 DOI: 10.1049/2024/8821086
Vikas K. Soman, V. Natarajan

The data transmission and data retrieval process from the cloud is a critical issue because of cyber-attacks. The data in the cloud is highly vulnerable and may fall prey to hackers. The hackers tend to attack the data in the public network, deteriorating the range of confidentiality and the authentication of the data. To prevent this attack on the cloud data, this manuscript proposes a crypto deep ring topology firewall to protect the cloud from data breaches. The data transmission has been performed using egress ring topology crypto encryption that solves the difficulty in isolating the traffic path between the edge and cloud network. Moreover, during the cloud data retrieval, the data interoperability issue arises due to the improper cloud service level agreement, which is solved using an application programing interface firewall fetch intrusion prevention system used in the secure transmission technique in which the data are entered into the transport and session layer of the firewall and then into the intrusion detection and prevention system thus sieving of data is carried out to solve the amenability violation of the cloud network and eliminate data interoperability issue. The proposed model was implemented in the Python platform and provided an enhanced level of encryption and decryption performance than the existing cloud retrieval model, producing high access speed to the cloud network with data security. The proposed work has proved to be highly robust against cyber attacks like man-in-the-middle attacks and spoofing attacks.

由于网络攻击,从云中传输和检索数据是一个关键问题。云中的数据非常脆弱,可能成为黑客的猎物。黑客往往会攻击公共网络中的数据,破坏数据的保密性和认证范围。为了防止这种对云数据的攻击,本手稿提出了一种加密深环拓扑防火墙,以保护云免受数据泄露。数据传输采用出口环形拓扑加密技术,解决了边缘网络和云网络之间流量路径隔离的难题。此外,在云数据检索过程中,由于云服务级别协议不当,会产生数据互操作性问题,该问题可通过安全传输技术中使用的应用编程接口防火墙获取入侵防御系统来解决,该系统将数据输入防火墙的传输层和会话层,然后再输入入侵检测和防御系统,从而对数据进行筛选,以解决云网络的适配性违规问题,消除数据互操作性问题。所提出的模型在 Python 平台上实现,与现有的云检索模型相比,加密和解密性能都得到了提升,在保证数据安全的前提下实现了云网络的高速访问。事实证明,所提出的工作具有很强的鲁棒性,可抵御中间人攻击和欺骗攻击等网络攻击。
{"title":"Crypto Deep Ring Topology Firewall in Sensitive Data Transmission and Retrieval in Cloud","authors":"Vikas K. Soman,&nbsp;V. Natarajan","doi":"10.1049/2024/8821086","DOIUrl":"https://doi.org/10.1049/2024/8821086","url":null,"abstract":"<div>\u0000 <p>The data transmission and data retrieval process from the cloud is a critical issue because of cyber-attacks. The data in the cloud is highly vulnerable and may fall prey to hackers. The hackers tend to attack the data in the public network, deteriorating the range of confidentiality and the authentication of the data. To prevent this attack on the cloud data, this manuscript proposes a crypto deep ring topology firewall to protect the cloud from data breaches. The data transmission has been performed using egress ring topology crypto encryption that solves the difficulty in isolating the traffic path between the edge and cloud network. Moreover, during the cloud data retrieval, the data interoperability issue arises due to the improper cloud service level agreement, which is solved using an application programing interface firewall fetch intrusion prevention system used in the secure transmission technique in which the data are entered into the transport and session layer of the firewall and then into the intrusion detection and prevention system thus sieving of data is carried out to solve the amenability violation of the cloud network and eliminate data interoperability issue. The proposed model was implemented in the Python platform and provided an enhanced level of encryption and decryption performance than the existing cloud retrieval model, producing high access speed to the cloud network with data security. The proposed work has proved to be highly robust against cyber attacks like man-in-the-middle attacks and spoofing attacks.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/8821086","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980477","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient Intrusion Detection System Data Preprocessing Using Deep Sparse Autoencoder with Differential Evolution 利用差分进化的深度稀疏自动编码器进行高效入侵检测系统数据预处理
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-12 DOI: 10.1049/2024/9937803
Saranya N., Anandakumar Haldorai

A great amount of data is generated by the Internet and communication areas’ rapid technological improvement, which expands the size of the network. These cutting-edge technologies could result in unique network attacks that present security risks. This intrusion launches many attacks on the communication network which is to be monitored. An intrusion detection system (IDS) is a tool to prevent from intrusions by inspecting the network traffic and to make sure the network integrity, confidentiality, availability, and robustness. Many researchers are focused to IDS with machine and deep learning approaches to detect the intruders. Yet, IDS face challenges to detect the intruders accurately with reduced false alarm rate, feature selection, and detection. High dimensional data affect the feature selection methods effectiveness and efficiency. Preprocessing of data to make the dataset as balanced, normalized, and transformed data is done before the feature selection and classification process. Efficient data preprocessing will ensure the whole IDS performance with improved detection rate (DR) and reduced false alarm rate (FAR). Since datasets are required for the various feature dimensions, this article proposes an efficient data preprocessing method that includes a series of techniques for data balance using SMOTE, data normalization with power transformation, data encoding using one hot and ordinal encoding, and feature reduction using a proposed deep sparse autoencoder (DSAE) with differential evolution (DE) on data before feature selection and classification. The efficiency of the transformation methods is evaluated with recursive Pearson correlation-based feature selection and graphical convolution neural network (G-CNN) methods.

互联网和通信领域技术的飞速发展产生了大量数据,扩大了网络的规模。这些尖端技术可能导致独特的网络攻击,从而带来安全风险。这种入侵会对需要监控的通信网络发起许多攻击。入侵检测系统(IDS)是一种通过检测网络流量来防止入侵,并确保网络完整性、保密性、可用性和稳健性的工具。许多研究人员专注于利用机器和深度学习方法来检测入侵者的 IDS。然而,IDS 在降低误报率、特征选择和检测方面都面临着准确检测入侵者的挑战。高维数据会影响特征选择方法的有效性和效率。在特征选择和分类过程之前,需要对数据进行预处理,使数据集成为平衡、归一化和转换的数据。高效的数据预处理将确保整个 IDS 性能,提高检测率(DR),降低误报率(FAR)。由于各种特征维度都需要数据集,本文提出了一种高效的数据预处理方法,其中包括使用 SMOTE 进行数据平衡、使用幂变换进行数据归一化、使用一热和序数编码进行数据编码,以及在特征选择和分类之前使用差分进化(DE)的深度稀疏自动编码器(DSAE)对数据进行特征还原等一系列技术。利用基于递归皮尔逊相关性的特征选择和图形卷积神经网络(G-CNN)方法评估了转换方法的效率。
{"title":"Efficient Intrusion Detection System Data Preprocessing Using Deep Sparse Autoencoder with Differential Evolution","authors":"Saranya N.,&nbsp;Anandakumar Haldorai","doi":"10.1049/2024/9937803","DOIUrl":"https://doi.org/10.1049/2024/9937803","url":null,"abstract":"<div>\u0000 <p>A great amount of data is generated by the Internet and communication areas’ rapid technological improvement, which expands the size of the network. These cutting-edge technologies could result in unique network attacks that present security risks. This intrusion launches many attacks on the communication network which is to be monitored. An intrusion detection system (IDS) is a tool to prevent from intrusions by inspecting the network traffic and to make sure the network integrity, confidentiality, availability, and robustness. Many researchers are focused to IDS with machine and deep learning approaches to detect the intruders. Yet, IDS face challenges to detect the intruders accurately with reduced false alarm rate, feature selection, and detection. High dimensional data affect the feature selection methods effectiveness and efficiency. Preprocessing of data to make the dataset as balanced, normalized, and transformed data is done before the feature selection and classification process. Efficient data preprocessing will ensure the whole IDS performance with improved detection rate (DR) and reduced false alarm rate (FAR). Since datasets are required for the various feature dimensions, this article proposes an efficient data preprocessing method that includes a series of techniques for data balance using SMOTE, data normalization with power transformation, data encoding using one hot and ordinal encoding, and feature reduction using a proposed deep sparse autoencoder (DSAE) with differential evolution (DE) on data before feature selection and classification. The efficiency of the transformation methods is evaluated with recursive Pearson correlation-based feature selection and graphical convolution neural network (G-CNN) methods.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/9937803","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New Differential-Based Distinguishers for Ascon via Constraint Programming 通过约束编程为 Ascon 开发基于差分的新区分器
IF 1.3 4区 计算机科学 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Pub Date : 2024-08-05 DOI: 10.1049/2024/6624991
Chan Song, Wenling Wu, Lei Zhang

As the winner of the NIST lightweight cryptography project, Ascon has undergone extensive self-evaluation and third-party cryptanalysis. In this paper, we use constraint programming (CP) as a tool to analyze the Ascon permutation and propose several differential-based distinguishers. We first propose a search methodology for finding truncated differentials for Ascon with CP, the core of which is modeling with the undisturbed bits of the S-box. By using this method, we find the five- and six-round truncated differentials with a probability of 2−44 and 2−162, respectively. Considering the application of permutation in the context, we also provide the five- and six-round truncated differential distinguishers under the weak-key setting. Then, inspired by our five-round truncated differentials, we propose a six-round boomerang characteristic, and based on this, we obtain the five- and six-round sandwich distinguishers with a complexity of 270 and 2134, respectively. Using the CP tool again and specifying that the “3-3” differential pattern is satisfied in the middle rounds, we propose a six-round differential characteristic with a probability of 2−280, which increases the probability by 225 compared to the best known six-round differential characteristic.

作为 NIST 轻量级密码学项目的优胜者,Ascon 经过了广泛的自我评估和第三方密码分析。在本文中,我们使用约束编程(CP)作为分析 Ascon permutation 的工具,并提出了几种基于差分的区分器。我们首先提出了一种用 CP 为 Ascon 寻找截断差分的搜索方法,其核心是用 S 盒的未干扰位建模。利用这种方法,我们分别以 2-44 和 2-162 的概率找到了五轮和六轮截断差分。考虑到包络的应用,我们还提供了弱密钥环境下的五轮和六轮截断差分区分器。然后,受五轮截断差分的启发,我们提出了六轮回旋镖特征,并在此基础上得到了复杂度分别为 270 和 2134 的五轮和六轮三明治区分器。再次使用 CP 工具并指定中间轮满足 "3-3 "差分模式,我们提出了概率为 2-280 的六轮差分特征,与已知的最佳六轮差分特征相比,概率增加了 225。
{"title":"New Differential-Based Distinguishers for Ascon via Constraint Programming","authors":"Chan Song,&nbsp;Wenling Wu,&nbsp;Lei Zhang","doi":"10.1049/2024/6624991","DOIUrl":"https://doi.org/10.1049/2024/6624991","url":null,"abstract":"<div>\u0000 <p>As the winner of the NIST lightweight cryptography project, Ascon has undergone extensive self-evaluation and third-party cryptanalysis. In this paper, we use constraint programming (CP) as a tool to analyze the Ascon permutation and propose several differential-based distinguishers. We first propose a search methodology for finding truncated differentials for Ascon with CP, the core of which is modeling with the undisturbed bits of the S-box. By using this method, we find the five- and six-round truncated differentials with a probability of 2<sup>−44</sup> and 2<sup>−162</sup>, respectively. Considering the application of permutation in the context, we also provide the five- and six-round truncated differential distinguishers under the weak-key setting. Then, inspired by our five-round truncated differentials, we propose a six-round boomerang characteristic, and based on this, we obtain the five- and six-round sandwich distinguishers with a complexity of 2<sup>70</sup> and 2<sup>134</sup>, respectively. Using the CP tool again and specifying that the “3-3” differential pattern is satisfied in the middle rounds, we propose a six-round differential characteristic with a probability of 2<sup>−280</sup>, which increases the probability by 2<sup>25</sup> compared to the best known six-round differential characteristic.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6624991","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141967308","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IET Information Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1