IET Inf. Secur.Pub Date : 2017-01-16DOI: 10.1049/iet-ifs.2015.0263
M. Lee
{"title":"Sparse subset sum problem from Gentry-Halevi's fully homomorphic encryption","authors":"M. Lee","doi":"10.1049/iet-ifs.2015.0263","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0263","url":null,"abstract":"In Gentry's fully homomorphic encryption scheme, a sparse subset sum problem (SSSP) is used and a big set is included in the public key. In the implementation of a variant, to reduce the size of the public key, Gentry and Halevi used a specific form of a SSSP constructed from geometric progressions. In this study, the authors solve Gentry and Halevi's sparse subset sum challenges for the first time. Owing to the aggressive choice of parameters, the process is fairly easy and can be done by simply modifying their lattice-based attack. Their experiment shows that even a large challenge can be solved within two days. As a second contribution, considering other attacks such as a hybrid attack combining a meet in the middle attack with a lattice-based attack, they provide a new condition for hard instances of the SSSP from geometric progressions.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"176 1","pages":"34-37"},"PeriodicalIF":0.0,"publicationDate":"2017-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"77187740","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2017-01-16DOI: 10.1049/iet-ifs.2014.0530
H. Taha, E. Alsusa
{"title":"Secret key establishment technique using channel state information driven phase randomisation in multiple-input multiple-output orthogonal frequency division multiplexing","authors":"H. Taha, E. Alsusa","doi":"10.1049/iet-ifs.2014.0530","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0530","url":null,"abstract":"In wireless communication systems, the conventional secret key exchange is based on the public key cryptography, which requires complex computations to retain the secrecy level of these key bits. The proposed physical layer-based algorithms have shown promising performance to extract secret keys from the privately shared randomness relying on the reciprocal channel state between both communicated nodes. In this study, the authors propose a physical layer key exchange method which transmits the key bits by encoding them within some phase randomisation (PR) sequences that are privately indexed to a specific channel criterion. The PR sequences only randomise the data phases and thus no efficiency reduction will be incurred. In fact, by choosing a pool of randomisation sequences with certain statistical properties, they could also be used to condition the signal to meet physical layer transmission requirements such as bandwidth, envelope and so on. They quantify the potential of the proposed method by demonstrating it within the context of a multiple-input multiple-output orthogonal frequency division multiplexing system. The results reveal that, relative to existing techniques, the proposed method offers superior key error rate performance at lower computational complexity with better secrecy level.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"54 1","pages":"1-7"},"PeriodicalIF":0.0,"publicationDate":"2017-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74025970","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2017-01-16DOI: 10.1049/iet-ifs.2015.0427
Zhen Ma, Tian Tian, Wen-feng Qi
{"title":"Improved conditional differential attacks on Grain v1","authors":"Zhen Ma, Tian Tian, Wen-feng Qi","doi":"10.1049/iet-ifs.2015.0427","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0427","url":null,"abstract":"Conditional differential cryptanalysis on NFSR-based cryptosystems was first proposed by Knellwolf et al. in Asiacrypt 2010 and has been successfully used to attack reduced variants of Grain v1. In this paper, we greatly improve conditional differential attacks on Grain v1 in the following four aspects. First, a new differential engine is derived to correctly track the differential trails of Grain v1. Second, we propose a new difference-searching strategy which serves to find suitable differences for the conditional differential attack on a given reduced variant of Grain v1. Third, a highly IV-saving condition-imposing strategy is presented. Last, we propose a further bias-increasing strategy. In particular, the improvements on the difference-searching strategy and the condition-imposing strategy are crucial to mount conditional differential attacks on the variants of Grain v1 with more than 106 rounds. It is shown that the improved conditional differential attacks could retrieve 31 distinct secret key expressions for 107-round Grain v1 and could retrieve 15 distinct secret key expressions for 110-round Grain v1. Both the attacks succeed with constant probabilities. Thus far, our results are the best known for the reduced variants of Grain v1 as far as the number of rounds attacked is concerned.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"122 1-2 1","pages":"46-53"},"PeriodicalIF":0.0,"publicationDate":"2017-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75614230","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2017-01-01DOI: 10.1049/iet-ifs.2015.0438
Muhammad Nasir Mumtaz Bhutta, H. Cruickshank, Zhili Sun
{"title":"Public-key infrastructure validation and revocation mechanism suitable for delay/disruption tolerant networks","authors":"Muhammad Nasir Mumtaz Bhutta, H. Cruickshank, Zhili Sun","doi":"10.1049/iet-ifs.2015.0438","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0438","url":null,"abstract":"Public-key infrastructure (PKI) is based on public-key certificates and is the most widely used mechanism for trust and key management. However, standard PKI validation and revocation mechanisms are considered major reasons for its unsuitability for delay/disruption tolerant networking (DTN). DTN requires mechanism to authenticate messages at each node before forwarding it in the network. So, certificate revocation lists (CRLs) being distributed in DTN network will need to be authenticated and validated for issuer certificate authority (CA) at each node. In this study, the authors propose new validation and revocation mechanism which is compliant with DTN semantics and protocols. This study also proposes a new design for CRL in compliance with standard PKI X.509 standard to make the proposed mechanism easy to implement for DTN. The new designed CRL is of reduced size as it contains fewer entries as compared with standard X.509 CRL and also arranges the revocation list in the form of hash table (map) to increase the searching efficiency.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"114 24","pages":"16-22"},"PeriodicalIF":0.0,"publicationDate":"2017-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"91432545","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2017-01-01DOI: 10.1049/iet-ifs.2015.0355
Y. S. Rao
{"title":"Signature-policy attribute-based key-insulated signature","authors":"Y. S. Rao","doi":"10.1049/iet-ifs.2015.0355","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0355","url":null,"abstract":"Attribute-based signature (ABS) schemes play a vital role to accomplish authentication and signer privacy simultaneously. In recent years, cryptographic primitives are deployed on insecure devices such as mobile devices; thereby, secret key exposure seems inevitable. To alleviate the impact of key exposure in ABS scenarios, the authors apply the method of key insulation to ABS and construct the first signature-policy attribute-based key-insulated signature (ABKIS) scheme. The proposed construction supports expressive monotone Boolean functions as signing predicates and preserves signer privacy. Their ABKIS scheme is key-insulated and strong key-insulated secure under computational Diffie–Hellman exponent assumption. To the best of their knowledge, the proposed ABKIS is the first ABS scheme in signature-policy flavour dealing with key exposure problems employing key-insulation mechanism.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"60 1","pages":"23-33"},"PeriodicalIF":0.0,"publicationDate":"2017-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"88515070","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2017-01-01DOI: 10.1049/iet-ifs.2015.0256
Wenjun Fan, David Fernández, Zhihui Du
{"title":"Versatile virtual honeynet management framework","authors":"Wenjun Fan, David Fernández, Zhihui Du","doi":"10.1049/iet-ifs.2015.0256","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0256","url":null,"abstract":"Honeypots are designed to investigate malicious behaviour. Each type of homogeneous honeypot system has its own characteristics in respect of specific security functionality, and also suffers functional drawbacks that restrict its application scenario. In practical scenarios, therefore, security researchers always need to apply heterogeneous honeypots to cope with different attacks. However, there is a lack of general tools or platforms that can support versatile honeynet deployment in order to investigate the malicious behavior. In this study, the authors propose a versatile virtual honeynet management tool to address this problem. It is a flexible tool that offers security researchers the versatility to deploy various types of honeypots. It can also generate and manage the virtual honeynet through a dynamic configuration approach adapting to the mutable network environment. The experimental results demonstrate that this tool is effective to perform automated honeynet deployment toward a variety of heterogeneous honeypots.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"25 1","pages":"38-45"},"PeriodicalIF":0.0,"publicationDate":"2017-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87141547","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2016-07-01DOI: 10.1049/iet-ifs.2015.0064
Masoumeh Koochak Shooshtari, M. Ahmadian-Attari, T. Johansson, M. Aref
{"title":"Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes","authors":"Masoumeh Koochak Shooshtari, M. Ahmadian-Attari, T. Johansson, M. Aref","doi":"10.1049/iet-ifs.2015.0064","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0064","url":null,"abstract":"One of the approaches to modify the McEliece cryptosystem to overcome its large key size is replacing binary Goppa codes with a new structured code. However, this modification makes such cryptosystems encounter some new attacks. There are a few modified McEliece cryptosystem variants which are known to be secure. One of them is the cryptosystem introduced by Baldi et al. which uses quasi-cyclic low-density parity check (QC-LDPC) codes. This cryptosystem is still unbroken as no efficient attack has been reported against it since 2008. In this study, an attack has been applied to this cryptosystem which is feasible when the code length is a multiple of a power of 2. Also an important weakness of this kind of cryptosystem has been pointed out, namely utilising a too low-weight intentional error vector. The authors have established a new security level for this cryptosystem which is applicable to other McEliece-like cryptosystems using QC-LDPC codes. This security level for instance is 29.18 times lower than previous ones in the case of n = 4 x 4096 when only one ciphertext is available. The gain of the attack in this study can be increased if more than one ciphertext is available.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"37 1","pages":"194-202"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78708835","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2016-07-01DOI: 10.1049/iet-ifs.2015.0047
Sungwook Kim
{"title":"Effective certificate revocation scheme based on weighted voting game approach","authors":"Sungwook Kim","doi":"10.1049/iet-ifs.2015.0047","DOIUrl":"https://doi.org/10.1049/iet-ifs.2015.0047","url":null,"abstract":"Mobile ad hoc networks (MANETs) are wireless networks that have a wide range of applications because of their dynamic topologies and ease of deployment. Owing to the independent and dynamic nature of mobile nodes, the topology of a MANET often changes and is prone to various attacks. Therefore, substantial research in the area of security is required. Certificate revocation is an effective mechanism for providing network security services. However, the existing schemes are not well suited to MANETs because of their considerable overhead or low accuracy with respect to certificate revocation. In this study, the authors investigate a distributed certificate revocation protocol. On the basis of the game-theoretic model, they design a new voting-based security scheme. Their game-based security paradigm can provide the ability to practically respond to the current system conditions and is suitable for real MANET operations. Simulation results demonstrate the effectiveness and the efficiency of their scheme with respect to certificate revocation. Finally, they discuss the results of an evaluation provide an outlook on the future work in this field.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"24 1","pages":"180-187"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"74565624","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2016-07-01DOI: 10.1049/iet-ifs.2014.0616
S. Vaudenay
{"title":"Privacy failure in the public-key distance-bounding protocols","authors":"S. Vaudenay","doi":"10.1049/iet-ifs.2014.0616","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0616","url":null,"abstract":"Public-key distance bounding protocols are well suited to defeat relay attacks in proximity access control systems when the author assume no prior shared key. At AsiaCCS 2014, Gambs, Onete, and Robert designed such a protocol with privacy protection for the prover. That is, the protocol hides the identity of the prover to active adversaries and the prover remains anonymous. In this study the author contradicts the result on this protocol by proving that an active adversary can easily identify one prover out of two possible ones. At WISEC 2013, Hermans, Peeters, and Onete proposed another protocol which is proven to protect the privacy of the prover. In this study the author complete their results and show that the protocol does not protect it in a strong sense. That is, if the adversary can corrupt the provers, then privacy is not guaranteed any more.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"39 1","pages":"188-193"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80594715","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
IET Inf. Secur.Pub Date : 2016-07-01DOI: 10.1049/iet-ifs.2014.0579
Bin Wang
{"title":"Leakage-resilient message authentication code scheme based on hidden identity weak hash proof system","authors":"Bin Wang","doi":"10.1049/iet-ifs.2014.0579","DOIUrl":"https://doi.org/10.1049/iet-ifs.2014.0579","url":null,"abstract":"Hazay et al. initiated the formal study of leakage-resilient message authentication code (MAC) and presented a MAC scheme that is both leakage resilient and unforgeable against chosen message and no verification query attack (uf-cm-nvq). As the communication overhead of their construction is linear with the parameters that control the leakage bound, their scheme sacrifices efficiency in exchange for leakage resilience. In this study, the authors study the problem of designing leakage-resilient MACs in the public-key setting with acceptable communication efficiency. In particular, a notion called ‘hidden identity weak hash proof system’(HID-wHPS) is introduced. Then a generic MAC construction is presented under the abstraction framework of HID-wHPS. Security properties guaranteed by HID-wHPS enable us to prove the author's construction to be both leakage resilient and uf-cm-nvq in a modular way. Finally, performance analysis shows that their MAC construction yields improved tagging-key size, tag size as well as computation overhead under the given leakage bound.","PeriodicalId":13305,"journal":{"name":"IET Inf. Secur.","volume":"10 1","pages":"173-179"},"PeriodicalIF":0.0,"publicationDate":"2016-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83692319","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}