{"title":"Quantum Key Distribution Based on Multi-qubit Hadamard Matrices","authors":"Dazu Huang, Zhigang Chen","doi":"10.1109/IAS.2008.40","DOIUrl":"https://doi.org/10.1109/IAS.2008.40","url":null,"abstract":"A deterministic one-step quantum key distribution scheme is proposed based on multi-qubit Hadamard matrices. In our proposed scheme, the secret key, which is encoded and decoded by using multi-qubit Hadamard transform, is deterministic. In addition, we also discuss in some detail how this protocol must be carefully designed for correcting errors and checking eavesdropping. This protocol is secure under the well-known assumption that the classical channel cannot be modified. It also has an advantage of not exchanging any other classical information except for eavesdropping check.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"55 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122789814","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Improving the Efficiency of Misuse Detection by Means of the q-gram Distance","authors":"Slobodan V. Petrovic, Sverre Bakke","doi":"10.1109/IAS.2008.39","DOIUrl":"https://doi.org/10.1109/IAS.2008.39","url":null,"abstract":"Misuse detection-based intrusion detection systems (IDS) perform search through a database of attack signatures in order to detect whether any of them are present in incoming traffic. For such testing, fault-tolerant distance measures are needed. One of the appropriate distance measures of this kind is constrained edit distance, but the time complexity of its computation is too high. We propose a two-phase indexless search procedure for application in misuse detection-based IDS that makes use of q-gram distance instead of the constrained edit distance. We study how well q-gram distance approximates edit distance with special constraints needed in IDS applications. We compare the performances of the search procedure with the two distances applied in it. Experimental results show that the procedure with the q-gram distance implemented achieves for higher values of q almost the same accuracy as the one with the constrained edit distance implemented, but the efficiency of the procedure that implements the q-gram distance is much better.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"3 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131787122","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
R. Shaikh, Hassan Jameel, B. d'Auriol, Sungyoung Lee, Y. Song, Heejo Lee
{"title":"Network Level Privacy for Wireless Sensor Networks","authors":"R. Shaikh, Hassan Jameel, B. d'Auriol, Sungyoung Lee, Y. Song, Heejo Lee","doi":"10.1109/IAS.2008.36","DOIUrl":"https://doi.org/10.1109/IAS.2008.36","url":null,"abstract":"Full network level privacy spectrum comprises of identity, route, location and data privacy. Existing privacy schemes of wireless sensor networks only provide partial network level privacy. Providing full network level privacy is a critical and challenging problem due to the constraints imposed by the sensor nodes, sensor networks and QoS issues. In this paper, we propose full network level privacy solution that addresses this problem. This solution comprises of Identity, Route and Location (IRL) privacy algorithm and data privacy mechanism, that collectively provides protection against privacy disclosure attacks such as eavesdropping and hop-by-hop trace back attacks.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"23 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115335306","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Automatic Verification of Simulatability in Security Protocols","authors":"Tadashi Araragi, Olivier Pereira","doi":"10.1109/IAS.2008.50","DOIUrl":"https://doi.org/10.1109/IAS.2008.50","url":null,"abstract":"This paper investigates the problem of the automatic verification of the computational indistinguishability of systems in the simulation-based security setting, which allows proving the composable security of cryptographic protocols whose security relies on computational hardness assumptions. We use task-structured probabilistic I/O automata (task-PIOA) as our modeling framework. In this context, proofs of indistinguishability between real and ideal systems are typically divided into steps involving either proofs of perfect indistinguishability or proofs of computational indistinguishability. Our method automates the proof of perfect indistinguishability for a class of simple protocols, which is, by far, the most error-prone and time-consuming part of those security proofs. We proceed by transforming the targeted real and ideal probabilistic systems into nondeterministic ones, and check the bisimulation between the obtained systems by a partition refinement algorithm. We prove the correctness of our transformation. Our method has also been implemented in a symbolic way and we showed its usefulness by applying it to a practical protocol for oblivious transfer.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"49 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121851107","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A New Narrow Block Mode of Operations for Disk Encryption","authors":"M. El-Fotouh, K. Diepold","doi":"10.1109/IAS.2008.19","DOIUrl":"https://doi.org/10.1109/IAS.2008.19","url":null,"abstract":"In this paper, we present a new narrow block mode of operation, the masked code book (MCB), that can be efficiently deployed in disk encryption applications. MCB is characterized by its high-speed in comparison to current state of the art narrow block modes of operation. It is about 80% faster than XTS (when AES with 128-bits key is the underlying cipher).","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"80 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"125970107","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
F. Tamberi, Dario Maggiari, D. Sgandurra, F. Baiardi
{"title":"Semantics-Driven Introspection in a Virtual Environment","authors":"F. Tamberi, Dario Maggiari, D. Sgandurra, F. Baiardi","doi":"10.1109/IAS.2008.17","DOIUrl":"https://doi.org/10.1109/IAS.2008.17","url":null,"abstract":"Semantics-driven monitoring discovers attacks against a process by evaluating invariants on the process state. We propose an approach that increases the robustness and the transparency of the run-time monitoring system by introducing two virtual machines (VMs) running on the same platform. One VM runs the monitored process, i.e. the process P to be protected, while the other one evaluates invariants on P state each time P invokes a system call. To this purpose, an Introspection Library allows the monitoring VM to access the memory and the processor registers of the monitored VM. After describing the overall architecture, we focus on the Introspection Library and the problems posed by the introspection of variables in the memory of a program running in a distinct VM to evaluate invariants. A first prototype implementation is also presented together with preliminary performance results.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128334935","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Impact of Cheating and Non-Cooperation on the Stability and the Performances of Application-Level Multicast Sessions","authors":"M. Alkubeily, H. Bettahar, A. Bouabdallah","doi":"10.1109/IAS.2008.43","DOIUrl":"https://doi.org/10.1109/IAS.2008.43","url":null,"abstract":"Application level multicast protocols construct an overlay tree between end-hosts participating in the multicast session. The efficiently of the constructed overlay tree depends entirely on the honesty and on the cooperation of all participating members. However such behavior can not be guaranteed and some selfish and non-cooperative nodes may take profit from the honesty of other members in the overlay. In this paper we investigate the negative impact of cheating nodes on the performances and on the stability of overlay tree constructed by our MDA-ALM protocol.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"27 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133078862","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Developing a Security Typed Java Servlet","authors":"D. Hassan, S. El-Kassas, I. Ziedan","doi":"10.1109/IAS.2008.31","DOIUrl":"https://doi.org/10.1109/IAS.2008.31","url":null,"abstract":"The Lack of security policy enforcement in Web development languages is one of the most important challenges in Web application systems development, as there is no formal check for security policy violation that may occur during Web application system development. To check for policy compliance, the programmer must walk through all the code and check every line to make sure that there are no security violations. For example, a developer may develop a Web application system connected to data base that seems to work properly, but it can make a certain security policy violation by permitting unauthorized users to access the data base system. This paper proposes a solution for the above problem by developing and application of a security typed Java servlet that can run on the Web server side safely. This servlet is developed by embedding the Java code produced by compiling the Java information flow language (Jif) (a security-typed programming language that extends Java with support for information flow control and access control, both at compile time and at run time) into a servlet code format. The code produced by compiling Jif language is security typed and support servlet with means of flow control and access control. Hence we can guarantee that when we run this servlet into a Web application system it will check input data trough the Web application system for security policy violation.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"55 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126651768","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
M. F. Rohani, M. A. Maarof, A. Selamat, H. Kettani
{"title":"LoSS Detection Approach Based on ESOSS and ASOSS Models","authors":"M. F. Rohani, M. A. Maarof, A. Selamat, H. Kettani","doi":"10.1109/IAS.2008.37","DOIUrl":"https://doi.org/10.1109/IAS.2008.37","url":null,"abstract":"This paper investigates loss of self-similarity (LoSS) detection performance using exact and asymptotic second order self-similarity (ESOSS and ASOSS) models. Previous works on LoSS detection have used ESOSS model with fixed sampling that we believe is insufficient to reveal LoSS detection efficiently. In this work, we study two variables known as sampling level and correlation lag in order to improve LoSS detection accuracy. This is important when ESOSS and ASOSS models are considered concurrently in the self-similarity parameter estimation method. We used the optimization method (OM) to estimate the self-similarity parameter value since it was proven faster and more accurate compared to known methods in the literature. Our simulation results show that normal traffic behavior is not influenced by the sampling parameter. For abnormal traffic, however, LoSS detection accuracy is very much affected by the value of sampling level and correlation lag used in the estimation.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131497612","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
K. Chalkias, Foteini Baldimtsi, D. Hristu-Varsakelis, G. Stephanides
{"title":"An Implementation Infrastructure for Server-Passive Timed-Release Cryptography","authors":"K. Chalkias, Foteini Baldimtsi, D. Hristu-Varsakelis, G. Stephanides","doi":"10.1109/IAS.2008.49","DOIUrl":"https://doi.org/10.1109/IAS.2008.49","url":null,"abstract":"As online transactions become increasingly practical, a broad range of industrial and e-government applications have emerged which depend on time-based protection of confidential data. Despite theoretical progress in timed-release cryptography (TRC), there is still no implementation infrastructure that takes advantage of the latest TRC algorithms. The purpose of this paper is to propose such an infrastructure for pairing-based timed-release cryptography (PB-TRC) systems. Our model uses key generation centers (KGCs) which publish decryption keys periodically, and satisfies the security requirements of modern third party-based TRC schemes. Our approach combines the best features of existing models into a generic and complete infrastructure which is to support TRC. It is also \"lighter\" in terms of complexity and communication, and is as effective (in terms of security and related properties) as the TRC protocol it is used with.","PeriodicalId":103328,"journal":{"name":"2008 The Fourth International Conference on Information Assurance and Security","volume":"16 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2008-09-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131539076","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}