{"title":"String commitment scheme with low output locality","authors":"Hideaki Miyaji, Akinori Kawachi, A. Miyaji","doi":"10.1109/AsiaJCIS.2019.000-8","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.000-8","url":null,"abstract":"Commitment schemes are important tools for various protocols. However, no scheme with output locality have been proposed yet. Low output locality is a property of functions that every output bit to depend on a small number of input bits. In this paper, we construct a commitment scheme having low output locality from a modified lattice-based hash function for the first time. We also prove that our scheme satisfies the binding property by using the collision resistance of the lattice-based hash functions and the hiding property by using a modified version of the leftover hash lemma, respectively.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"117 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124363389","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"[Copyright notice]","authors":"","doi":"10.1109/asiajcis.2019.00003","DOIUrl":"https://doi.org/10.1109/asiajcis.2019.00003","url":null,"abstract":"","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"20 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132508843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Prediction of Crime Occurrence using Information Propagation Model and Gaussian Process","authors":"S. Morimoto, Hajime Kawamukai, Kilho Shin","doi":"10.1109/AsiaJCIS.2019.000-2","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.000-2","url":null,"abstract":"Prediction and prevention of crime have long been one of the main concerns of public security and safety. Due to the emergence of available data and analytic tools, research for crime prediction has been attracting more attention recently. In essence, the current techniques are based on either the analysis of discrete crime event locations or the theory with aggregated crime data. However, it is difficult to estimate the probability of future crimes based on the direct interpretation of the past crime rate. Therefore, existing methods are not good at adapting to different environment and trends of crime occurrence. Currently, there is no standard method that can simultaneously address all challenges posed by different crime data sets. A more universal solution, which can cope with the changes in the environment and the diversity of crime occurrence would be highly desirable. In this paper, we present a novel approach to crime prediction and establishes a model flexible enough to apply to different circumstances. To achieve our goal, we build an information propagation model which incorporates a concept of information entropy. This research helps security organizations to address or react to crime occurrence proactively and helps local policy-makers to prevent or manage crime risks, which would eventually improve public security and safety.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"47 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132285873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Yong Ding, Bingyao Wang, Yujue Wang, Kun Zhang, Huiyong Wang
{"title":"Privacy and Integrity Protection of Metering Data in Smart Grid","authors":"Yong Ding, Bingyao Wang, Yujue Wang, Kun Zhang, Huiyong Wang","doi":"10.1109/AsiaJCIS.2019.000-7","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.000-7","url":null,"abstract":"As a new generation of power system, smart grid significantly improves the efficiency, reliability and sustainability. However, frequent collection of real-time metering data will lead to sensitive information leakage. To guarantee the privacy and security of metering data in smart grid, we propose an identity-based aggregation scheme (PIP) in bilinear groups. Security analysis shows that our scheme offers privacy and integrity guarantee for metering data in the random oracle model. Performance analysis demonstrates that our scheme enjoys higher efficiency than related scheme in terms of communication and computation costs.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"68 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116200712","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Iksoo Shin, Yunsoo Choi, Taewoong Kwon, Hyeakro Lee, Jungsuk Song
{"title":"Platform Design and Implementation for Flexible Data Processing and Building ML Models of IDS Alerts","authors":"Iksoo Shin, Yunsoo Choi, Taewoong Kwon, Hyeakro Lee, Jungsuk Song","doi":"10.1109/AsiaJCIS.2019.000-4","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.000-4","url":null,"abstract":"Intrusion detection system(IDS) is one of the widely adapted security systems in the world. IDS can detect malicious activities on networks or hosts and raises alerts which should be analysed by security operators. But alerts generated from IDS are too huge to analyse all of them and most of the alerts are false positive. To mitigate this problem, many approaches have been carried out using machine learning. Machine learning(ML) is a promising technique because of its outstanding performance. But sometimes it is time and effort consuming work to make a good machine learning model. Because one should consider many options on the machine learning making process including feature, normalization and model. And there should be many repetitive experiments to find proper parameters of model. In this paper, we propose a machine learning platform for classification of IDS alerts as a way of solution about the time and effort consuming works. On the platform, researcher and engineers don't need to care about implementation and can focus only on better configurations for classification of IDS alerts. Repetitive works of data processing and building models will be carried out in an automated manner on the platform. As well, we expect that many security experts unfamiliar with machine learning technique can attempt to make machine learning models easily through the platform. With the participation of many security experts, various experiments could be carried out. And it could promote the transformation of their expertise into ideas for models through their feedback. This paper presents how we designed our platform and implemented the system until these days.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"53 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116525274","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Counter Attack Against the Bus-Off Attack on CAN","authors":"Masaru Takada, Yuki Osada, M. Morii","doi":"10.1109/AsiaJCIS.2019.00004","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.00004","url":null,"abstract":"The computerization of vehicles has accelerated and in-vehicle networks connect to external networks. Along with this, cyber security of vehicles becomes a problem. A bus-off attack was proposed by Cho et al. in 2016. The bus-off attack is a kind of denial of service (DoS) attacks. An attacker exploits the error handling function of Control Area Network (CAN) and puts a node into the bus off state in which it cannot transmit/receive any messages. The existing CAN security technology cannot prevent the bus-off attack. In 2018, Soma et al. proposed a counter attack as a countermeasure. However, they showed that the success rate of their counter attack is as low as about 30%, which is not enough as a countermeasure against a bus-off attack. In this paper, we propose a novel counter attack. In order to increase the success rate of the bus-off attack, attackers need to inject the preceding frame. We removed attackers from CAN bus by a bus-off attack to the preceding frame. And we have implemented our counter attack and showed its effectiveness as a countermeasure against the bus-off attack.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"104 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128187965","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Hiroki Inayoshi, S. Kakei, Eiji Takimoto, Koichi Mouri, S. Saito
{"title":"Prevention of Data Leakage due to Implicit Information Flows in Android Applications","authors":"Hiroki Inayoshi, S. Kakei, Eiji Takimoto, Koichi Mouri, S. Saito","doi":"10.1109/AsiaJCIS.2019.00005","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.00005","url":null,"abstract":"Dynamic Taint Analysis (DTA) technique has been developed for analysis and understanding behavior of Android applications and privacy policy enforcement. Meanwhile, implicit information flows (IIFs) are major concern of security researchers because IIFs can evade DTA technique easily and give attackers an advantage over the researchers. Some researchers suggested approaches to the issue and developed analysis systems supporting privacy policy enforcement against IIF-accompanied attacks; however, there is still no effective technique of comprehensive analysis and privacy policy enforcement against IIF-accompanied attacks. In this paper, we propose an IIF detection technique to enforce privacy policy against IIF-accompanied attacks in Android applications. We developed a new analysis tool, called Smalien, that can discover data leakage caused by IIF-contained information flows as well as explicit information flows. We demonstrated practicability of Smalien by applying it to 16 IIF tricks from ScrubDroid and two IIF tricks from DroidBench. Smalien enforced privacy policy successfully against all the tricks except one trick because the trick loads code dynamically from a remote server at runtime, and Smalien cannot analyze any code outside of a target application. The results show that our approach can be a solution to the current attacker-superior situation.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132339390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Taku Sugai, T. Ohigashi, Yoshio Kakizaki, Akira Kanaoka
{"title":"Password Strength Measurement without Password Disclosure","authors":"Taku Sugai, T. Ohigashi, Yoshio Kakizaki, Akira Kanaoka","doi":"10.1109/AsiaJCIS.2019.00013","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.00013","url":null,"abstract":"As a mechanism for promoting improvement in the strength of the user password, there is a mechanism that measures the password strength and gives feedback to the user. There are a wide variety of current strength measurement methods, and there are also methods that transmit a password during input to the remote server to perform strength measurement. However, the threat of sending passwords externally during input has not been sufficiently discussed. In this paper, we first survey the current password strength measurement method, and clarify how much remote side strength measurement exists. Then, the threat of remote strength measurement is organized, and the need for its protection is indicated. The necessity of the method of measuring the password strength without disclosure as the protection method is described, and three approaches are shown. Furthermore, the feasibility of each approach is discussed, and the prototype with the highest feasibility was developed. Moreover, we evaluate the performance and usability of the prototype system. As a result, although basic performance changes depending on system configuration, the result of the user study shows that the usability is not low, and the proposed method is sufficiently practical while reducing the threat.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"5 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128489125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Analysis of Division Property using MILP Method for Lightweight Blockcipher Piccolo","authors":"Hiroki Sato, M. Mimura, Hidema Tanaka","doi":"10.1109/AsiaJCIS.2019.000-6","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.000-6","url":null,"abstract":"Division property is a generalized integral property which is a security evaluation against blockciphers. The Mixed Integer Linear Programming (MILP) method has been proposed to enable a more effective search of division property. In addition, improved MILP method proposed by Ling enables to apply Non-Bit -Permutation Linear layers. By using improved MILP method, we have advantage in division property analysis of Piccolo. In this paper, we revise and verify known evaluation results shown by Kubo and Shibayama. As the result, the validity of 8th and 12th evaluations are confirmed. Regarding 24th and 32nd evaluation, the validity concerning the analysis of Kubo and the effectiveness of MILP without SizeReduce are confirmed. Regarding 48th evaluation, we cannot find 7-round characteristic which is suggested from result of higher-order differential property shown by Shibayama. However, we found that assumption based on that 6-round 32nd order differential property can be extended is not appropriate. We confirmed this fact by computer simulations and conclude that 48th order characteristic does not hold after 7th round. For 63rd characteristic, we discover new result of 7-round division property which is one more round than known result. Therefore, we can clarify the characteristics of 63rd order which is theoretically upper-bound of Piccolo.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"114941781","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Bing-Kai Hong, Jr-Wei Huang, Tao Ban, Ryoichi Isawa, Shin-Ming Cheng, D. Inoue, K. Nakao
{"title":"Measurement Study Towards a Unified Firmware Updating Scheme for Legacy IoT Devices","authors":"Bing-Kai Hong, Jr-Wei Huang, Tao Ban, Ryoichi Isawa, Shin-Ming Cheng, D. Inoue, K. Nakao","doi":"10.1109/AsiaJCIS.2019.00-11","DOIUrl":"https://doi.org/10.1109/AsiaJCIS.2019.00-11","url":null,"abstract":"This paper provides a measurement study on the IoT firmware. Based on a thorough review of the state of art of IoT firmware emulation and vulnerability scan tools and techniques, we propose a unified framework that could monitor the security status of users' IoT devices and keep the device firmware up to date to prevent malware infection. Towards this goal, we conduct a measurement study on an IoT firmware image set obtained from three major vendors. The result of the measurement study indicates that the market is in a pressing need of such a universal framework for improving the security situation of a mass of vulnerable IoT devices.","PeriodicalId":413763,"journal":{"name":"2019 14th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"34 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2019-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129891096","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}