{"title":"Quantum vs post‐quantum security for future networks: Survey","authors":"Savo Glisic (Senior Member IEEE)","doi":"10.1016/j.csa.2024.100039","DOIUrl":"https://doi.org/10.1016/j.csa.2024.100039","url":null,"abstract":"<div><p>Classical cryptography (<em>c<sup>rypt</sup></em>) schemes (<em>s<sup>che</sup></em>) have been compromised by the practical results on quantum (<em>q</em>) computers in recent years. Nowadays these <em>s<sup>che</sup></em> ‘s can be compromised by using the Shor's methodology. This paper provides a detailed survey of the work on so called post‐ <em>q c<sup>rypt</sup></em> (PQC) <em>s<sup>che</sup></em> ‘s, which are based on different principles, minimizing the threats coming from advances of <em>q-</em> computers. Even so, post- <em>q- s<sup>che</sup></em> ‘s do not completely solve the problem (<em>p<sup>rblm</sup></em>) but rather represent (<em>r<sup>prs</sup></em>) a temporary solution. On the other hand, <em>q- c<sup>rypt</sup></em> (QC) and <em>q-</em> key distribution (<em>d<sup>istr</sup></em>) (QKD), discussed in this paper, offer the ultimate solution: by relying on entanglement (<span><math><mi>E</mi></math></span><em><sup>gle</sup></em>) between <em>q-</em> states (<span><math><mi>S</mi></math></span><em><sup>tat</sup>’s</em>). At least in the beginning, a competition is anticipated between the two approaches to security (<span><math><mi>S</mi></math></span>) <em>s<sup>che</sup></em> ‘s, so the paper provides comprehensive survey of both QC and PQC algorithms (<span><math><mi>A</mi></math></span><em><sup>lgrt</sup>’s</em>), enabling full understanding of pros and cons when choosing implementation (<span><math><mi>J</mi></math></span><em><sup>mpl</sup></em>) options in future networks (<em>n<sup>et</sup>’s</em>).</p><p>To further encourage the <em>n<sup>et</sup></em> designers to consider <em>q-</em> solutions for future <em>n<sup>et</sup></em> ‘s, the paper presents original, fundamental research work on LEO satellite <em>n<sup>et</sup></em> optimization (<span><math><mi>O</mi></math></span><em><sup>ptmz</sup></em>) <span><math><mi>A</mi></math></span><em><sup>lgrt</sup></em> ‘s for global QKD. The solutions using exclusively LEO orbits instead the combinations of LEO and GEO orbits, considered so far, enable up to two orders of magnitude power savings which is of importance when it comes to <span><math><mi>J</mi></math></span><em><sup>mpl</sup></em> of the <em>n<sup>et</sup></em> using power constrained terminals. The <span><math><mi>A</mi></math></span><em><sup>lgrt</sup></em> ‘s are designed for using <em>q-</em> Search <span><math><mi>A</mi></math></span><em><sup>lgrt</sup></em> ‘s (QSA), like Grover <span><math><mi>A</mi></math></span><em><sup>lgrt</sup></em>, and <em>q-</em> Approximate (<em>a<sup>prx</sup></em>) <span><math><mi>O</mi></math></span><em><sup>ptmz</sup></em> -<span><math><mi>A</mi></math></span><em><sup>lgrt</sup></em> ‘s (QAOA), especially powerful for solving combinatorial <span><math><mi>O</mi></math></span><em><sup>ptmz</sup></em> -<em>p<sup>rblm</sup></em> ‘s. <em>Index Terms: PQC, QC, QKD.</em></p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100039"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918424000055/pdfft?md5=6213b526fd4d6089b8bf1b65aa6fb038&pid=1-s2.0-S2772918424000055-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140163872","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Automatic generation of security protocols attacks specifications and implementations","authors":"Rémi Garcia, Paolo Modesti","doi":"10.1016/j.csa.2024.100038","DOIUrl":"10.1016/j.csa.2024.100038","url":null,"abstract":"<div><p>Confidence in a communication protocol’s security is a key requirement for its deployment and long-term maintenance. Checking if a vulnerability exists and is exploitable requires extensive expertise. The research community has advocated for a systematic approach with formal methods to model and automatically test a protocol against a set of desired security properties. As verification tools reach conclusions, the applicability of their results still requires expert scrutiny. We propose a code generation approach to automatically build both an abstract specification and a concrete implementation of a Dolev-Yao intruder from an abstract attack trace, bridging the gap between theoretical attacks discovered by formal means and practical ones. Through our case studies, we focus on attack traces from the OFMC model checker, <em>Alice&Bob</em> specifications and Java implementations. We introduce a proof-of-concept workflow for concrete attack validation that allows to conveniently integrate, in a user-friendly way, formal methods results into a Model-Driven Development process and at the same time automatically generate a program that allows to demonstrate the attack in practice. In fact, in this contribution, we produce high-level and concrete attack narrations that are both human and machine readable.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100038"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918424000043/pdfft?md5=ad8f255d196c71226e36b5c39bd0854f&pid=1-s2.0-S2772918424000043-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139638911","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Vajratiya Vajrobol , Brij B. Gupta , Akshat Gaurav
{"title":"Mutual information based logistic regression for phishing URL detection","authors":"Vajratiya Vajrobol , Brij B. Gupta , Akshat Gaurav","doi":"10.1016/j.csa.2024.100044","DOIUrl":"https://doi.org/10.1016/j.csa.2024.100044","url":null,"abstract":"<div><p>Phishing is a cybersecurity problem that hackers employ to deceive individuals and organizations. Phishing is dynamic in nature; the hackers change several tricks to deceive the victims in multiple ways. It is important to track the tricks of hackers with recent technology. This study makes a notable contribution to enhancing cybersecurity defences by offering insights that aid in the detection and mitigation of phishing threats. Specifically, the study’s analysis of URLs using mutual information and logistic regression techniques yielded a remarkably high accuracy rate of 99.97%, surpassing previous efforts. The identification of the most informative features for distinguishing phishing attempts provides valuable intelligence for cybersecurity professionals, enabling them to bolster defenses and stay ahead of evolving phishing tactics.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100044"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918424000109/pdfft?md5=13cd3f190ac0a2d863613801efd747e4&pid=1-s2.0-S2772918424000109-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140179614","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
H M Anitha , P Jayarekha , Audithan Sivaraman , Ashima Mehta , Nalina V
{"title":"SDN enabled role based shared secret scheme for virtual machine security in cloud environment","authors":"H M Anitha , P Jayarekha , Audithan Sivaraman , Ashima Mehta , Nalina V","doi":"10.1016/j.csa.2024.100043","DOIUrl":"10.1016/j.csa.2024.100043","url":null,"abstract":"<div><p>Cloud computing has given a new direction towards the usage of resources based on the demand without depending on the location. Even though there are many advantages with cloud computing there are challenges and security being one among them. Especially at Infrastructure as a Service (IaaS) level, where the actual resources are shared, security has given more importance. Robust access control mechanisms are to be applied to safeguard the cloud environment. In this paper, Software Defined Network (SDN) enabled role-based access control along with trust-based model is proposed. This model considers the roles of the users and provides the finely grained access to the virtual machines in the cloud. Secret shares are shared fairly among the users based on two parameters namely trust and roles assigned to the participants. Secret has to be reconstructed to access the Virtual Machine (VM) and to reconstruct, the secret shares are taken from different trusted users at different levels. Cloud service provider will be unaware of the secret shares which are distributed among the participant users. SDN Controller is responsible for taking care of share generation, distribution of shares among the user participants and reconstruction of secret. In order to avoid malicious user participants, trust evaluator periodically checks the trust value. The security analysis prove that scheme is more secure and efficient in comparison with other approaches.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100043"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918424000092/pdfft?md5=7b7cf74d1eba410032523105cad9819b&pid=1-s2.0-S2772918424000092-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139826850","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Enhancing intrusion detection systems through dimensionality reduction: A comparative study of machine learning techniques for cyber security","authors":"Faisal Nabi , Xujuan Zhou","doi":"10.1016/j.csa.2023.100033","DOIUrl":"https://doi.org/10.1016/j.csa.2023.100033","url":null,"abstract":"<div><p>Our research aims to improve automated intrusion detection by developing a highly accurate classifier with minimal false alarms. The motivation behind our work is to tackle the challenges of high dimensionality in intrusion detection and enhance the classification performance of classifiers, ultimately leading to more accurate and efficient detection of intrusions. To achieve this, we conduct experiments using the NSL-KDD data set, a widely used benchmark in this domain. This data set comprises approximately 126,000 samples of normal and abnormal network traffic for training and 23,000 samples for testing. Initially, we employ the entire feature set to train classifiers, and the outcomes are promising. Among the classifiers tested, the J48 tree achieves the highest reported accuracy of 79.1 percent. To enhance classifier performance, we explore two projection approaches: Random Projection and PCA. Random Projection yields notable improvements, with the PART algorithm achieving the best-reported accuracy of 82.0 %, outperforming the original feature set. Moreover, random projection proves to be more time-efficient than PCA across most classifiers. Our findings demonstrate the effectiveness of random projection in improving intrusion detection accuracy while reducing training time. This research contributes valuable insights to the cybersecurity field and fosters potential advancements in intrusion detection systems.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100033"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918423000206/pdfft?md5=ae6a00e76634d3460aa5b1f6385d2247&pid=1-s2.0-S2772918423000206-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139473265","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A three-factor mutual authentication scheme for telecare medical information system based on ECC","authors":"Muthukumar Manickam, Ganesh Gopal Devarajan","doi":"10.1016/j.csa.2024.100035","DOIUrl":"10.1016/j.csa.2024.100035","url":null,"abstract":"<div><p>In critical pandemic situations, the Telecare Medical Information System (TMIS) is a technological invention that offers secure and authentic patient registration and medical services remotely. Wireless Body Area Network (WBAN) uses TMIS to facilitate users/patients with remote medical services. Numerous schemes for authentication have been developed for secure and authentic communication to prevent security attacks encompassing replay, impersonation, and forgery attacks. Ryu et al. have proposed an ECC-based mutual authentication scheme in 2022. Nevertheless, through security scheme analysis, we have evidenced that Ryu et al.’s scheme has a trapdoor for insider attacks and privileged insider attacks. Their proposed scheme offers no assurance of server anonymity. In this paper, we propose a three-factor authentication system based on ECC that protects sensitive patient data from getting out during communication and protects against different types of security attacks. We have conducted an informal security analysis to verify that our scheme withstands security attacks.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100035"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918424000018/pdfft?md5=488b5ffe3a13070d6a2c1d6ac0950539&pid=1-s2.0-S2772918424000018-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139639243","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A novel dual optimized IDS to detect DDoS attack in SDN using hyper tuned RFE and deep grid network","authors":"Nalayini C.M. , Jeevaa Katiravan , Geetha S. , Christy Eunaicy J.I.","doi":"10.1016/j.csa.2024.100042","DOIUrl":"10.1016/j.csa.2024.100042","url":null,"abstract":"<div><p>Technological advancement is one of the factors contributing to a rise of susceptible cyberattacks. Distributed denial of service (DDoS) attack reduces the efficiency of network servers by saturating them with unwanted data and preventing authorized clients from accessing them. Due to the centralized architecture of Software Defined Network (SDN), it faces a number of security vulnerabilities. In SDN, DDoS attack is one of the main strikes on the control planes. A novel Optimized Dual Intrusion Detection System is proposed to identify DDoS and Non-DDoS attack more quickly with best proposed models. Hyper Tuned parameter optimization is carried on Logistic Regression, Decision Tree and Random Forest algorithms to find the best parameters. RFE with Repeated Stratified K-fold feature selection is used using the best parameters to reduce the 77 features to 4 features. A novel Deep Grid Network combines hyper-tuned classifiers with 7 other machine learning algorithms to produce 21 models. An ensemble technique uses 6 best models from 21 models for the best prediction of DDoS attack. A new dataset is also generated through Mininet for proper validation of the model.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100042"},"PeriodicalIF":0.0,"publicationDate":"2024-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S2772918424000080/pdfft?md5=5933553e559cb05dfdb27a2a1f01f897&pid=1-s2.0-S2772918424000080-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"139878986","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A blockchain-based anonymous reporting system with no central authority: Architecture and protocol","authors":"Saeed Banaeian Far , Maryam Rajabzadeh Asaar","doi":"10.1016/j.csa.2023.100032","DOIUrl":"https://doi.org/10.1016/j.csa.2023.100032","url":null,"abstract":"<div><p>Blockchain technology has emerged as a compelling field of study over the past decade. Nevertheless, certain blockchain-based protocols, particularly those reliant on permissioned blockchains, continue to be under the governance of a central authority (CA). This central authority possesses extensive control capabilities, including the facilitation of user network access, as well as the establishment, connection, and revocation of users to and from the network. Consequently, the majority of policies within these protocols are centrally administered by a singular party. This paper introduces an architectural framework and a specific protocol denoted as the “Anonymous Reporting System with No Central Authority” (<em>ARSnCA</em>) on a public blockchain infrastructure. This design aims to mitigate the challenges posed by untrusted privileged insiders to the <em>ARSnCA</em>. It is hypothesized that this approach can enhance system reliability, fault tolerance, and foster trust among network members. To eliminate the central authority, a concept termed the <em>virtual blockchain</em> (VBC) is implemented as an embedded permissioned blockchain within a permissionless blockchain. Following the removal of the CA, the authorities previously held by the central authority are transferred to the members of the VBC. Comparative analysis and evaluation of the <em>ARSnCA</em> protocol demonstrate a performance advantage, with speeds that are <span><math><mrow><mn>62</mn><mo>%</mo></mrow></math></span> and <span><math><mrow><mn>92</mn><mo>%</mo></mrow></math></span> faster than reporting protocols based on ring signatures and other protocols included in the comparison.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100032"},"PeriodicalIF":0.0,"publicationDate":"2023-12-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S277291842300019X/pdfft?md5=1f6844fea28d94053dab460cfbb1fff2&pid=1-s2.0-S277291842300019X-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138839710","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Cyber security: State of the art, challenges and future directions","authors":"Wasyihun Sema Admass , Yirga Yayeh Munaye , Abebe Abeshu Diro","doi":"10.1016/j.csa.2023.100031","DOIUrl":"https://doi.org/10.1016/j.csa.2023.100031","url":null,"abstract":"<div><p>Cyber security has become a very critical concern that needs the attention of researchers, academicians, and organizations to confidentially ensure the protection and security of information systems. Due to the increasing demand for digitalization, every individual and organization faces continually shifting cyber threats. This article provides an overview of the state of the art in cyber security, challenges, and tactics, current conditions, and global trends of cyber security. To stay ahead of the curve in cyber security, we conducted a systematic review to uncover the latest trends, challenges, and state-of-the-art in cyber security. Moreover, we address the future direction of cyber security, presenting the possible strategies and approaches to addressing the increasing cyber security threat landscapes, the emerging trends, and innovations like Artificial Intelligence (AI) and machine learning (ML) to detect and automate cyber threat responses. Additionally, this article underlines the importance of ongoing adoption along with collaboration among stakeholders in the cyber ecosystem.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100031"},"PeriodicalIF":0.0,"publicationDate":"2023-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50194581","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Colour image encryption algorithm using Rubik’s cube scrambling with bitmap shuffling and frame rotation","authors":"Aditi Nair , Diti Dalal , Ramchandra Mangrulkar","doi":"10.1016/j.csa.2023.100030","DOIUrl":"https://doi.org/10.1016/j.csa.2023.100030","url":null,"abstract":"<div><p>The 21st century has seen a significant increase in the usage of multimedia to transfer information. Algorithms used for the encryption of plain text are not suitable for multimedia encryption. This paper proposes a new and unique algorithm - Rubik’s cube scrambling with Bitplane shuffling and Frame rotation (RBF) for the encryption of coloured images. RBF is a symmetric key algorithm that takes two 128-bit key inputs from the user. The algorithm uses Rubik’s cube moves for generating scrambling sequences, followed by the shuffling of the bitplanes to generate the encrypted image. A distinctive frame rotation technique is applied to each of the bitplanes in the encryption process. The RBF algorithm is simple and straightforward to implement but produces satisfactory results. The algorithm is evaluated using a range of multimedia data. The paper also describes the various analysis tests and results of the algorithm in detail. Overall, the algorithm demonstrates its value for encrypting many types of multimedia data with practical applications.</p></div>","PeriodicalId":100351,"journal":{"name":"Cyber Security and Applications","volume":"2 ","pages":"Article 100030"},"PeriodicalIF":0.0,"publicationDate":"2023-08-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50194569","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}