首页 > 最新文献

Computer Journal最新文献

英文 中文
Theoretical Estimation on the Success Rate of the Asymptotic Higher Order Optimal Distinguisher 渐近高阶最优区分器成功率的理论估计
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa171
Hailong Zhang;Wei Yang
Since its first publication at ASIACRYPT 2014, higher order optimal distinguisher (HOOD) has been the most efficient style of higher order side channel attacks that can be used to evaluate the physical security of a masking device. In practice, the efficiency of HOOD can be empirically evaluated with the success rate (SR) metric. In the empirical evaluation, a large number of power traces are needed, and HOOD should be repeated thousands of times under the values of different parameters, which can make the evaluation process cumbersome and the evaluation price high. In light of this, the exact relationship between the SR of the asymptotic HOOD and the values of different parameters is theoretically built, and the soundness of the theoretical analysis is empirically verified in both the simulated scenario and the real scenario. Then, by setting the values of different parameters, the SR of the asymptotic HOOD can be theoretically estimated. Here, as the signal-to-noise ratio of a masking device approaches to zero, the SR of the asymptotic HOOD approaches to the SR of HOOD. Overall, this contribution may help evaluators to efficiently evaluate the physical security of a masking device with HOOD.
自2014年在ASIACRYPT首次发表以来,高阶最优识别器(HOOD)一直是最有效的高阶侧信道攻击类型,可用于评估掩蔽设备的物理安全性。在实践中,HOOD的效率可以用成功率(SR)度量进行实证评估。在实证评估中,需要大量的功率轨迹,在不同参数的值下,HOOD应该重复数千次,这会使评估过程繁琐,评估价格高昂。有鉴于此,从理论上建立了渐近HOOD的SR与不同参数值之间的精确关系,并在模拟场景和真实场景中实证验证了理论分析的合理性。然后,通过设置不同参数的值,可以从理论上估计渐近HOOD的SR。这里,当掩蔽器件的信噪比接近零时,渐近HOOD的SR接近HOOD的SR。总的来说,这一贡献可能有助于评估人员有效评估带有HOOD的掩蔽设备的物理安全性。
{"title":"Theoretical Estimation on the Success Rate of the Asymptotic Higher Order Optimal Distinguisher","authors":"Hailong Zhang;Wei Yang","doi":"10.1093/comjnl/bxaa171","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa171","url":null,"abstract":"Since its first publication at ASIACRYPT 2014, higher order optimal distinguisher (HOOD) has been the most efficient style of higher order side channel attacks that can be used to evaluate the physical security of a masking device. In practice, the efficiency of HOOD can be empirically evaluated with the success rate (SR) metric. In the empirical evaluation, a large number of power traces are needed, and HOOD should be repeated thousands of times under the values of different parameters, which can make the evaluation process cumbersome and the evaluation price high. In light of this, the exact relationship between the SR of the asymptotic HOOD and the values of different parameters is theoretically built, and the soundness of the theoretical analysis is empirically verified in both the simulated scenario and the real scenario. Then, by setting the values of different parameters, the SR of the asymptotic HOOD can be theoretically estimated. Here, as the signal-to-noise ratio of a masking device approaches to zero, the SR of the asymptotic HOOD approaches to the SR of HOOD. Overall, this contribution may help evaluators to efficiently evaluate the physical security of a masking device with HOOD.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1277-1292"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa171","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941782","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Verifier-Based Password-Authenticated Key Exchange Using Tamper-Proof Hardware 使用防篡改硬件的基于验证器的密码认证密钥交换
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa178
Ji Sun Shin;Minjae Jo;Jung Yeon Hwang;Jaehwan Lee
Password-based authenticated key exchange (PAKE) allows two parties to compute a common secret key. PAKE offers the advantage of allowing two parties to pre-share only a password. However, when it is executed in a client–server environment, server corruption can expose the clients’ passwords. To be resilient against server compromises, verifier-based authenticated key exchange (VPAKE) is proposed, as an augmented version of PAKE. Thus far, there are two known major VPAKE constructions formally proven secure. However, both involve strong assumptions, such as random oracles. In this paper, we propose a simple and efficient VPAKE using tamper-proof hardware without random oracles to support resilient infrastructures. In particular, we transform Katz–Vaikuntanathan one-round PAKE into two-round VPAKE so as to instill resilience to server compromises. We provide a formal definition of VPAKE using tamper-proof hardware and security proof without random oracles. Finally, we provide a performance analysis and comparisons to previous VPAKE and PAKE protocols. Our transformation supports an efficient VPAKE protocol with six group element communications when the underlying Katz–Vaikuntanathan PAKE is instantiated by Cramer–Shoup ciphertext following the proposal by Benhamouda et al.
基于密码的认证密钥交换(PAKE)允许双方计算公共密钥。PAKE提供的优点是允许双方只预先共享一个密码。但是,当它在客户端-服务器环境中执行时,服务器损坏可能会暴露客户端的密码。为了对服务器妥协具有弹性,提出了基于验证器的认证密钥交换(VPAKE),作为PAKE的增强版本。到目前为止,有两种已知的主要VPAKE结构被正式证明是安全的。然而,两者都涉及到强有力的假设,比如随机预言。在本文中,我们提出了一种简单高效的VPAKE,它使用不带随机预言机的防篡改硬件来支持弹性基础设施。特别是,我们将Katz–Vaikuntanathan一轮PAKE转换为两轮VPAKE,以灌输对服务器妥协的弹性。我们提供了VPAKE的正式定义,使用防篡改硬件和无随机预言机的安全性。最后,我们对以前的VPAKE和PAKE协议进行了性能分析和比较。根据Benhamouda等人的建议,当底层的Katz–Vaikuntanathan PAKE由Cramer–Shoup密文实例化时,我们的转换支持具有六组元素通信的高效VPAKE协议。
{"title":"A Verifier-Based Password-Authenticated Key Exchange Using Tamper-Proof Hardware","authors":"Ji Sun Shin;Minjae Jo;Jung Yeon Hwang;Jaehwan Lee","doi":"10.1093/comjnl/bxaa178","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa178","url":null,"abstract":"Password-based authenticated key exchange (PAKE) allows two parties to compute a common secret key. PAKE offers the advantage of allowing two parties to pre-share only a password. However, when it is executed in a client–server environment, server corruption can expose the clients’ passwords. To be resilient against server compromises, verifier-based authenticated key exchange (VPAKE) is proposed, as an augmented version of PAKE. Thus far, there are two known major VPAKE constructions formally proven secure. However, both involve strong assumptions, such as random oracles. In this paper, we propose a simple and efficient VPAKE using tamper-proof hardware without random oracles to support resilient infrastructures. In particular, we transform Katz–Vaikuntanathan one-round PAKE into two-round VPAKE so as to instill resilience to server compromises. We provide a formal definition of VPAKE using tamper-proof hardware and security proof without random oracles. Finally, we provide a performance analysis and comparisons to previous VPAKE and PAKE protocols. Our transformation supports an efficient VPAKE protocol with six group element communications when the underlying Katz–Vaikuntanathan PAKE is instantiated by Cramer–Shoup ciphertext following the proposal by Benhamouda et al.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1293-1302"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa178","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Privacy-Aware Image Authentication from Cryptographic Primitives 基于加密原语的感知隐私的图像认证
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa127
Haixia Chen;Xinyi Huang;Wei Wu;Yi Mu
Image authentication is the process of verifying image origin, integrity and authenticity. In many situations, image authentication should allow reasonable image editing, which does not introduce any wrong information against the original one. While it has been studied both extensively and intensively with considerable efforts, there is no satisfactory method supporting region extraction. This paper presents a solution to address the issue of privacy protection in authenticated images. Our scheme allows anyone to extract sub-image blocks from an original image (authenticated by the image producer) and generate a proof tag to prove the credibility of the extracted image blocks. The process of proof tag generation does not require any interaction with the image producer. In addition, the image producer is able to define must-be-preserved image blocks (e.g. producer logo) during the extraction. We define the security property for the authenticated sub-images and give a generic design with two core primitives: an ordinary digital signature scheme and a cryptographic accumulator. The security of our design can be reduced to the underlying cryptographic primitives and its practical performance is demonstrated by a bunch of evaluations. We believe the proposed design, together with other image authentication methods, will further facilitate image relevant services and applications.
图像认证是验证图像来源、完整性和真实性的过程。在许多情况下,图像验证应该允许合理的图像编辑,这不会引入任何与原始信息相反的错误信息。尽管它已经得到了广泛和深入的研究,并付出了相当大的努力,但还没有令人满意的方法来支持区域提取。本文提出了一个解决方案来解决认证图像中的隐私保护问题。我们的方案允许任何人从原始图像中提取子图像块(由图像制作者验证),并生成证明标签来证明提取的图像块的可信度。证明标签生成过程不需要与图像制作者进行任何交互。此外,图像制作者能够在提取过程中定义必须保留的图像块(例如,制作者徽标)。我们定义了认证子图像的安全性,并给出了一个具有两个核心原语的通用设计:普通数字签名方案和密码累加器。我们设计的安全性可以归结为底层的密码原语,其实际性能通过一系列评估得到了证明。我们相信,拟议的设计以及其他图像认证方法将进一步促进图像相关服务和应用。
{"title":"Privacy-Aware Image Authentication from Cryptographic Primitives","authors":"Haixia Chen;Xinyi Huang;Wei Wu;Yi Mu","doi":"10.1093/comjnl/bxaa127","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa127","url":null,"abstract":"Image authentication is the process of verifying image origin, integrity and authenticity. In many situations, image authentication should allow reasonable image editing, which does not introduce any wrong information against the original one. While it has been studied both extensively and intensively with considerable efforts, there is no satisfactory method supporting region extraction. This paper presents a solution to address the issue of privacy protection in authenticated images. Our scheme allows anyone to extract sub-image blocks from an original image (authenticated by the image producer) and generate a proof tag to prove the credibility of the extracted image blocks. The process of proof tag generation does not require any interaction with the image producer. In addition, the image producer is able to define must-be-preserved image blocks (e.g. producer logo) during the extraction. We define the security property for the authenticated sub-images and give a generic design with two core primitives: an ordinary digital signature scheme and a cryptographic accumulator. The security of our design can be reduced to the underlying cryptographic primitives and its practical performance is demonstrated by a bunch of evaluations. We believe the proposed design, together with other image authentication methods, will further facilitate image relevant services and applications.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1178-1192"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa127","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941777","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Lightweight Public Key Encryption With Equality Test Supporting Partial Authorization in Cloud Storage 云存储中支持部分授权的轻量级公钥加密等式测试
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa144
Hao Lin;Zhen Zhao;Fei Gao;Willy Susilo;Qiaoyan Wen;Fuchun Guo;Yijie Shi
Public key encryption with equality test (PKEET) can check whether two ciphertexts are encrypted from the same message or not without decryption. This attribute enables PKEET to be increasingly utilized in cloud storage, where users store their encrypted data on the cloud. In traditional PKEET, the tester is authorized by the data receiver to perform equality test on its ciphertexts. However, the tester can only test one ciphertext or all ciphertexts of one receiver with one authorization. It means that the receiver cannot adaptively authorize the test right of any number of ciphertexts to the tester. A trivial solution is authorizing one ciphertext each time and repeating multiple times. The corresponding size of trapdoor in this method is linear with the number of authorized ciphertexts. This will incur storage burden for the tester. To solve the aforementioned problem, we propose the concept of PKEET supporting partial authentication (PKEET-PA). We then instantiate the concept to a lightweight PKEET-PA, which achieves constant-size trapdoor. Besides, we prove the security of our PKEET-PA scheme against two types of adversaries. Compared with other PKEET schemes that can be used in trivial solution, our PKEET-PA is more efficient in receivers’ computation and has lower trapdoor size.
具有相等性测试的公钥加密(PKEET)可以在不解密的情况下检查两个密文是否从同一消息加密。该属性使PKEET能够越来越多地用于云存储,用户将加密数据存储在云上。在传统的PKEET中,测试者由数据接收器授权对其密文进行相等性测试。然而,测试人员只能在一个授权的情况下测试一个接收方的一个密文或所有密文。这意味着接收者不能自适应地将任意数量密文的测试权授权给测试者。一个琐碎的解决方案是每次授权一个密文并重复多次。该方法中陷门的相应大小与授权密文的数量成线性关系。这将给测试人员带来存储负担。为了解决上述问题,我们提出了支持部分认证的PKEET(PKEET-PA)的概念。然后,我们将这个概念实例化为一个轻量级的PKEET-PA,它实现了恒定大小的活板门。此外,我们还证明了PKEET-PA方案对两种类型的对手的安全性。与其他可用于平凡解的PKEET方案相比,我们的PKEET-PA在接收器的计算方面更高效,并且具有更低的陷门大小。
{"title":"Lightweight Public Key Encryption With Equality Test Supporting Partial Authorization in Cloud Storage","authors":"Hao Lin;Zhen Zhao;Fei Gao;Willy Susilo;Qiaoyan Wen;Fuchun Guo;Yijie Shi","doi":"10.1093/comjnl/bxaa144","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa144","url":null,"abstract":"Public key encryption with equality test (PKEET) can check whether two ciphertexts are encrypted from the same message or not without decryption. This attribute enables PKEET to be increasingly utilized in cloud storage, where users store their encrypted data on the cloud. In traditional PKEET, the tester is authorized by the data receiver to perform equality test on its ciphertexts. However, the tester can only test one ciphertext or all ciphertexts of one receiver with one authorization. It means that the receiver cannot adaptively authorize the test right of any number of ciphertexts to the tester. A trivial solution is authorizing one ciphertext each time and repeating multiple times. The corresponding size of trapdoor in this method is linear with the number of authorized ciphertexts. This will incur storage burden for the tester. To solve the aforementioned problem, we propose the concept of PKEET supporting partial authentication (PKEET-PA). We then instantiate the concept to a lightweight PKEET-PA, which achieves constant-size trapdoor. Besides, we prove the security of our PKEET-PA scheme against two types of adversaries. Compared with other PKEET schemes that can be used in trivial solution, our PKEET-PA is more efficient in receivers’ computation and has lower trapdoor size.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1226-1238"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa144","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941778","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Improved File-injection Attacks on Searchable Encryption Using Finite Set Theory 利用有限集理论改进可搜索加密的文件注入攻击
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa161
Gaoli Wang;Zhenfu Cao;Xiaolei Dong
Searchable encryption (SE) allows the cloud server to search over the encrypted data and leak information as little as possible. Most existing efficient SE schemes assume that the leakage of search pattern and access pattern is acceptable. A series of work was proposed, instructing malicious users to use this leakage to come up with attacks. Especially, with a devastating attack proposed by Zhang et al., the cloud server can reveal the keywords queried by normal users by using some injected files. From the method of constructing uniform $(k,n)$-set of a finite set $A$ proposed by Cao, we put forward a new file-injection attack. In our attack, the server needs fewer injected files than the previous attack when the size of $T$ is larger than 9 and the size of keyword set is larger than $2T$, where $T$ is the threshold of the number of keywords in each injected file. Our attack is more practical and easier to implement in the real scenario.
可搜索加密(SE)允许云服务器对加密数据进行搜索,并尽可能少地泄露信息。大多数现有的高效SE方案都假设搜索模式和访问模式的泄漏是可以接受的。提出了一系列工作,指示恶意用户利用这种泄漏来进行攻击。特别是,在张等人提出的毁灭性攻击中,云服务器可以通过使用一些注入的文件来揭示普通用户查询的关键词。根据Cao提出的构造有限集$a$的一致$(k,n)$-集的方法,我们提出了一种新的文件注入攻击。在我们的攻击中,当$T$的大小大于9并且关键字集的大小大于$2T$时,服务器需要的注入文件比以前的攻击更少,其中$T$是每个注入文件中关键字数量的阈值。我们的攻击更实用,在真实场景中更容易实现。
{"title":"Improved File-injection Attacks on Searchable Encryption Using Finite Set Theory","authors":"Gaoli Wang;Zhenfu Cao;Xiaolei Dong","doi":"10.1093/comjnl/bxaa161","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa161","url":null,"abstract":"Searchable encryption (SE) allows the cloud server to search over the encrypted data and leak information as little as possible. Most existing efficient SE schemes assume that the leakage of search pattern and access pattern is acceptable. A series of work was proposed, instructing malicious users to use this leakage to come up with attacks. Especially, with a devastating attack proposed by Zhang et al., the cloud server can reveal the keywords queried by normal users by using some injected files. From the method of constructing uniform \u0000<tex>$(k,n)$</tex>\u0000-set of a finite set \u0000<tex>$A$</tex>\u0000 proposed by Cao, we put forward a new file-injection attack. In our attack, the server needs fewer injected files than the previous attack when the size of \u0000<tex>$T$</tex>\u0000 is larger than 9 and the size of keyword set is larger than \u0000<tex>$2T$</tex>\u0000, where \u0000<tex>$T$</tex>\u0000 is the threshold of the number of keywords in each injected file. Our attack is more practical and easier to implement in the real scenario.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1264-1276"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa161","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941781","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
CyberEyes: Cybersecurity Entity Recognition Model Based on Graph Convolutional Network 基于图卷积网络的网络安全实体识别模型
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa141
Yong Fang;Yuchi Zhang;Cheng Huang
Cybersecurity has gradually become the public focus between common people and countries with the high development of Internet technology in daily life. The cybersecurity knowledge analysis methods have achieved high evolution with the help of knowledge graph technology, especially a lot of threat intelligence information could be extracted with fine granularity. But named entity recognition (NER) is the primary task for constructing security knowledge graph. Traditional NER models are difficult to determine entities that have a complex structure in the field of cybersecurity, and it is difficult to capture non-local and non-sequential dependencies. In this paper, we propose a cybersecurity entity recognition model CyberEyes that uses non-local dependencies extracted by graph convolutional neural networks. The model can capture both local context and graph-level non-local dependencies. In the evaluation experiments, our model reached an F1 score of 90.28% on the cybersecurity corpus under the gold evaluation standard for NER, which performed better than the 86.49% obtained by the classic CNN-BiLSTM-CRF model.
随着互联网技术在日常生活中的高度发展,网络安全逐渐成为普通民众和各国关注的焦点。网络安全知识分析方法在知识图技术的帮助下实现了高度进化,特别是可以提取出大量细粒度的威胁情报信息。但命名实体识别是构建安全知识图的首要任务。传统的NER模型很难确定网络安全领域中结构复杂的实体,也很难捕捉非局部和非序列依赖关系。在本文中,我们提出了一个网络安全实体识别模型CyberEyes,该模型使用图卷积神经网络提取的非局部依赖关系。该模型可以捕获本地上下文和图级别的非本地依赖关系。在评估实验中,在NER的黄金评估标准下,我们的模型在网络安全语料库中的F1得分为90.28%,比经典的CNN-BiLSTM-CRF模型获得的86.49%要好。
{"title":"CyberEyes: Cybersecurity Entity Recognition Model Based on Graph Convolutional Network","authors":"Yong Fang;Yuchi Zhang;Cheng Huang","doi":"10.1093/comjnl/bxaa141","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa141","url":null,"abstract":"Cybersecurity has gradually become the public focus between common people and countries with the high development of Internet technology in daily life. The cybersecurity knowledge analysis methods have achieved high evolution with the help of knowledge graph technology, especially a lot of threat intelligence information could be extracted with fine granularity. But named entity recognition (NER) is the primary task for constructing security knowledge graph. Traditional NER models are difficult to determine entities that have a complex structure in the field of cybersecurity, and it is difficult to capture non-local and non-sequential dependencies. In this paper, we propose a cybersecurity entity recognition model CyberEyes that uses non-local dependencies extracted by graph convolutional neural networks. The model can capture both local context and graph-level non-local dependencies. In the evaluation experiments, our model reached an F1 score of 90.28% on the cybersecurity corpus under the gold evaluation standard for NER, which performed better than the 86.49% obtained by the classic CNN-BiLSTM-CRF model.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1215-1225"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa141","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Novel Public-Key Encryption with Continuous Leakage Amplification 具有连续泄漏放大的新型公钥加密
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa124
Zirui Qiao;Qiliang Yang;Yanwei Zhou;Zhe Xia;Mingwu Zhang
Leakage of private information, such as the secret keys, has become a threat to the security of computing systems. It has become a common requirement that cryptographic schemes should withstand various leakage attacks, including the continuous leakage attacks. Although some research progresses have been made toward this area, there are still some unsolved issues. In the literature, the public-key encryption (PKE) constructions with (continuous) leakage resilience normally require the upper bound of leakage to be fixed. However, in many real-world applications, this requirement cannot provide sufficient protection against leakage attacks. In order to mitigate these problems, this paper demonstrates how to design a leakage amplified PKE scheme with continuous leakage resilience and chosen-plaintext attacks security. In our proposed PKE scheme, the leakage parameter can have an arbitrary length. Moreover, the length of permitted leakage in our scheme can be flexibly adjusted according to the leakage requirements of application environment. Its security is formally proved under the classic static assumption.
密钥等私人信息的泄露已经成为对计算系统安全的威胁。密码方案应能够抵御各种泄漏攻击,包括连续泄漏攻击,这已成为一个普遍的要求。尽管这方面的研究取得了一些进展,但仍有一些问题尚未解决。在文献中,具有(连续)泄漏弹性的公钥加密(PKE)结构通常需要固定泄漏的上界。然而,在许多现实世界的应用中,这一要求无法提供足够的保护来抵御泄漏攻击。为了缓解这些问题,本文演示了如何设计一种具有连续泄漏弹性和选择明文攻击安全性的泄漏放大PKE方案。在我们提出的PKE方案中,泄漏参数可以具有任意长度。此外,我们的方案中允许泄漏的长度可以根据应用环境的泄漏要求灵活调整。它的安全性在经典静态假设下得到了形式化的证明。
{"title":"Novel Public-Key Encryption with Continuous Leakage Amplification","authors":"Zirui Qiao;Qiliang Yang;Yanwei Zhou;Zhe Xia;Mingwu Zhang","doi":"10.1093/comjnl/bxaa124","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa124","url":null,"abstract":"Leakage of private information, such as the secret keys, has become a threat to the security of computing systems. It has become a common requirement that cryptographic schemes should withstand various leakage attacks, including the continuous leakage attacks. Although some research progresses have been made toward this area, there are still some unsolved issues. In the literature, the public-key encryption (PKE) constructions with (continuous) leakage resilience normally require the upper bound of leakage to be fixed. However, in many real-world applications, this requirement cannot provide sufficient protection against leakage attacks. In order to mitigate these problems, this paper demonstrates how to design a leakage amplified PKE scheme with continuous leakage resilience and chosen-plaintext attacks security. In our proposed PKE scheme, the leakage parameter can have an arbitrary length. Moreover, the length of permitted leakage in our scheme can be flexibly adjusted according to the leakage requirements of application environment. Its security is formally proved under the classic static assumption.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1163-1177"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa124","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941776","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
CCA-Almost-Full Anonymous Group Signature with Verifier Local Revocation in the Standard Model 标准模型中具有验证者本地撤销的cca -几乎完全匿名组签名
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa153
Sha Ma;Qiong Huang
Group signature (GS) allows each member in a group to do signatures anonymously on behalf of the group under management of a group authority. Membership revocation has been a central issue in GS and widely studied so far. The mechanism of verifier local revocation for GS, first formalized by Boneh and Shacham, has an advantage of making the signers free from fetching the up-to-date information of the revoked users and practicality in the scenario of periodically update in the large population of group users. Most of work related to group signature with verifier-local revocation either can only achieve selfless anonymity or have inefficient constructions due to complicate primitives. Aiming to a recent chosen ciphertext attack-almost-full anonymous notion for GS, this paper presents an efficient GS with verifier local revocation in the standard model by adding a new primitive plaintext searchable encryption into Groth's GS under Canard et al.'s framework. We prove that it has backward unlinkability to ensure that all signatures generated by the user before the revocation remain anonymous, even if it is revoked later.
群组签名(GS)允许群组中的每个成员在群组权威机构的管理下代表群组匿名签名。成员撤销一直是GS中的一个核心问题,迄今为止得到了广泛的研究。Boneh和Shacham首次提出了GS的验证器本地撤销机制,该机制的优点是使签名者不必获取被撤销用户的最新信息,并且在大量群组用户中定期更新的情况下具有实用性。大多数与验证器局部撤销的群签名相关的工作要么只能实现无私的匿名性,要么由于基元的复杂性而具有低效的构造。针对最近选择的一种几乎完全匿名的密文攻击GS概念,本文在Canard等人的框架下,通过在Groth的GS中添加一种新的原始明文可搜索加密,在标准模型中提出了一种具有验证器局部撤销的有效GS。我们证明了它具有向后的不可链接性,以确保用户在撤销之前生成的所有签名保持匿名,即使后来被撤销。
{"title":"CCA-Almost-Full Anonymous Group Signature with Verifier Local Revocation in the Standard Model","authors":"Sha Ma;Qiong Huang","doi":"10.1093/comjnl/bxaa153","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa153","url":null,"abstract":"Group signature (GS) allows each member in a group to do signatures anonymously on behalf of the group under management of a group authority. Membership revocation has been a central issue in GS and widely studied so far. The mechanism of verifier local revocation for GS, first formalized by Boneh and Shacham, has an advantage of making the signers free from fetching the up-to-date information of the revoked users and practicality in the scenario of periodically update in the large population of group users. Most of work related to group signature with verifier-local revocation either can only achieve selfless anonymity or have inefficient constructions due to complicate primitives. Aiming to a recent chosen ciphertext attack-almost-full anonymous notion for GS, this paper presents an efficient GS with verifier local revocation in the standard model by adding a new primitive plaintext searchable encryption into Groth's GS under Canard et al.'s framework. We prove that it has backward unlinkability to ensure that all signatures generated by the user before the revocation remain anonymous, even if it is revoked later.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1239-1252"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa153","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A New Intrusion Detection System Using the Improved Dendritic Cell Algorithm 一种新的基于改进树突细胞算法的入侵检测系统
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa140
Ehsan Farzadnia;Hossein Shirazi;Alireza Nowroozi
The dendritic cell algorithm (DCA) as one of the emerging evolutionary algorithms is based on the behavior of the specific immune agents, known as dendritic cells (DCs). DCA has several potentially beneficial features for binary classification problems. In this paper, we aim at providing a new version of this immune-inspired mechanism acts as a semi-supervised classifier, which can be a defensive shield in network intrusion detection problem. Till now, no strategy or idea has been adopted on the $Get_{Antigen()}$ function on the detection phase, but random sampling entails the DCA to provide undesirable results in several cycles at each time. This leads to uncertainty. Whereas it must be accomplished by biological behaviors of DCs in peripheral tissues, we have proposed a novel strategy that exactly acts based on its immunological functionalities of dendritic cells. The proposed mechanism focuses on two items: first, to obviate the challenge of needing to have a preordered antigen set for computing danger signal, and the second, to provide a novel immune-inspired idea for nonrandom data sampling. A variable functional migration threshold is also computed cycle by cycle that shows the necessity of the migration threshold flexibility. A significant criterion so-called capability of intrusion detection (CID) is used for tests. All the tests have been performed in a new benchmark dataset named UNSW-NB15. Experimental consequences demonstrate that the present schema as the best version among improved DC algorithms achieves 76.69% CID by 90% accuracy and outperforms its counterpart methods.
树突细胞算法(DCA)是一种新兴的进化算法,它基于特定免疫剂的行为,即树突细胞(DC)。DCA对于二进制分类问题具有几个潜在的有益特性。在本文中,我们的目标是提供一种新版本的这种免疫启发机制作为半监督分类器,它可以作为网络入侵检测问题的防御屏障。到目前为止,在检测阶段的$Get_{Antigen()}$函数还没有采用任何策略或思想,但随机采样要求DCA每次在几个周期内提供不希望的结果。这导致了不确定性。尽管它必须通过树突状细胞在外周组织中的生物学行为来实现,但我们提出了一种新的策略,该策略完全基于树突状细胞的免疫功能。所提出的机制集中在两个方面:第一,消除了计算危险信号需要预先订购抗原集的挑战,第二,为非随机数据采样提供了一种新的免疫启发思想。还逐周期计算了可变函数迁移阈值,表明了迁移阈值灵活性的必要性。所谓的入侵检测能力(CID)的重要标准用于测试。所有测试都是在一个名为UNSW-NB15的新基准数据集中进行的。实验结果表明,作为改进的DC算法中的最佳版本,本方案的CID达到了76.69%,准确率达到了90%,并且优于其对应的方法。
{"title":"A New Intrusion Detection System Using the Improved Dendritic Cell Algorithm","authors":"Ehsan Farzadnia;Hossein Shirazi;Alireza Nowroozi","doi":"10.1093/comjnl/bxaa140","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa140","url":null,"abstract":"The dendritic cell algorithm (DCA) as one of the emerging evolutionary algorithms is based on the behavior of the specific immune agents, known as dendritic cells (DCs). DCA has several potentially beneficial features for binary classification problems. In this paper, we aim at providing a new version of this immune-inspired mechanism acts as a semi-supervised classifier, which can be a defensive shield in network intrusion detection problem. Till now, no strategy or idea has been adopted on the \u0000<tex>$Get_{Antigen()}$</tex>\u0000 function on the detection phase, but random sampling entails the DCA to provide undesirable results in several cycles at each time. This leads to uncertainty. Whereas it must be accomplished by biological behaviors of DCs in peripheral tissues, we have proposed a novel strategy that exactly acts based on its immunological functionalities of dendritic cells. The proposed mechanism focuses on two items: first, to obviate the challenge of needing to have a preordered antigen set for computing danger signal, and the second, to provide a novel immune-inspired idea for nonrandom data sampling. A variable functional migration threshold is also computed cycle by cycle that shows the necessity of the migration threshold flexibility. A significant criterion so-called capability of intrusion detection (CID) is used for tests. All the tests have been performed in a new benchmark dataset named UNSW-NB15. Experimental consequences demonstrate that the present schema as the best version among improved DC algorithms achieves 76.69% CID by 90% accuracy and outperforms its counterpart methods.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1193-1214"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa140","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941775","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Unlinkable and Revocable Secret Handshake 不可链接和可撤销的秘密握手
IF 1.4 4区 计算机科学 Q4 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa181
Yangguang Tian;Yingjiu Li;Yi Mu;Guomin Yang
In this paper, we introduce a new construction for unlinkable secret handshake that allows a group of users to perform handshakes anonymously. We define formal security models for the proposed construction and prove that it can achieve session key security, anonymity and affiliation hiding. In particular, the proposed construction ensures that (i) anonymity against protocol participants (including group authority) is achieved since a hierarchical identity-based signature is used in generating group user's pseudonym-credential pairs and (ii) revocation is achieved using a secret sharing-based revocation mechanism.
在本文中,我们介绍了一种新的不可链接秘密握手结构,该结构允许一组用户匿名进行握手。我们为所提出的结构定义了形式化的安全模型,并证明了它可以实现会话密钥安全、匿名和隶属隐藏。特别地,所提出的构造确保了(i)由于在生成组用户的假名证书对时使用基于分层身份的签名,所以实现了针对协议参与者(包括组权限)的匿名性,以及(ii)使用基于秘密共享的撤销机制实现了撤销。
{"title":"Unlinkable and Revocable Secret Handshake","authors":"Yangguang Tian;Yingjiu Li;Yi Mu;Guomin Yang","doi":"10.1093/comjnl/bxaa181","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa181","url":null,"abstract":"In this paper, we introduce a new construction for unlinkable secret handshake that allows a group of users to perform handshakes anonymously. We define formal security models for the proposed construction and prove that it can achieve session key security, anonymity and affiliation hiding. In particular, the proposed construction ensures that (i) anonymity against protocol participants (including group authority) is achieved since a hierarchical identity-based signature is used in generating group user's pseudonym-credential pairs and (ii) revocation is achieved using a secret sharing-based revocation mechanism.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":"64 8","pages":"1303-1314"},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa181","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
Computer Journal
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1