ISC Int. J. Inf. Secur.最新文献

筛选
英文 中文
On the design and security of a lattice-based threshold secret sharing scheme 基于格的门限秘密共享方案的设计与安全性研究
ISC Int. J. Inf. Secur. Pub Date : 2015-12-15 DOI: 10.22042/isecure.2016.8.1.2
H. A. Khorasgani, S. Asaad, Hossein Pilaram, T. Eghlidos, M. Aref
{"title":"On the design and security of a lattice-based threshold secret sharing scheme","authors":"H. A. Khorasgani, S. Asaad, Hossein Pilaram, T. Eghlidos, M. Aref","doi":"10.22042/isecure.2016.8.1.2","DOIUrl":"https://doi.org/10.22042/isecure.2016.8.1.2","url":null,"abstract":"","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"1 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-12-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129833754","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
GGRA: a grouped gossip-based reputation aggregation algorithm GGRA:基于分组八卦的声誉聚合算法
ISC Int. J. Inf. Secur. Pub Date : 2015-08-08 DOI: 10.22042/ISECURE.2015.7.1.6
Safieh Ghasemi Falavarjani, B. T. Ladani, Simin Ghasemi
{"title":"GGRA: a grouped gossip-based reputation aggregation algorithm","authors":"Safieh Ghasemi Falavarjani, B. T. Ladani, Simin Ghasemi","doi":"10.22042/ISECURE.2015.7.1.6","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.7.1.6","url":null,"abstract":"An important issue in P2P networks is the existence of malicious nodes that decreases the performance of such networks. Reputation system in which nodes are ranked based on their behavior, is one of the proposed solutions to detect and isolate malicious (low ranked) nodes. Gossip Trust is an interesting previously proposed algorithm for reputation aggregation in P2P networks based on the concept of gossip. Despite its important contribution, this algorithm has deficiencies especially with high number of nodes that leads to high execution time and low accuracy in the results. In this paper, a grouped Gossip based Reputation Aggregation (GGRA) algorithm is proposed. In GGRA, Gossip Trust is executed in each group between group members and between groups instead of executing in the whole network. Due to the reduction in the number of nodes and using strongly connected graph instead of a weakly one, gossip algorithm in GGRA is executed quickly. With grouping, not only reputation aggregation is expected to be more scalable, but also because of the decrement in the number of errors of the gossiped communication, the results get more accurate. The evaluation of the proposed algorithm and its comparison with Gossip Trust confirms the expected results.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130599050","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Optimizing image steganography by combining the GA and ICA 结合遗传算法和独立分量分析优化图像隐写
ISC Int. J. Inf. Secur. Pub Date : 2015-08-08 DOI: 10.22042/ISECURE.2015.7.1.5
F. Sadeghi, F. Kermani, M. Rafsanjani
{"title":"Optimizing image steganography by combining the GA and ICA","authors":"F. Sadeghi, F. Kermani, M. Rafsanjani","doi":"10.22042/ISECURE.2015.7.1.5","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.7.1.5","url":null,"abstract":"In this study, a novel approach which uses combination of steganography and cryptography for hiding information into digital images as host media is proposed. In the process, secret data is first encrypted using the mono-alphabetic substitution cipher method and then the encrypted secret data is embedded inside an image using an algorithm which combines the random patterns based on Space Filling Curves (SFC) and the optimal pair-wise LSB matching method. We employ a modified Imperialist Competitive Algorithm by Genetic Algorithm operations, namely Discrete Imperialist Competitive Algorithm (DICA), to perform the optimal pair-wise LSB matching method and find the suboptimum adjustment list. The performance of the proposed method is compared with other methods with respect to Peak Signal to Noise Ratio (PSNR). The PSNR value of the proposed method is higher than the state-of-the-art methods by almost 4dB to 5dB.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"7 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129889279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A novel local search method for microaggregation 一种新的微聚集局部搜索方法
ISC Int. J. Inf. Secur. Pub Date : 2015-08-05 DOI: 10.22042/ISECURE.2015.7.1.3
R. Mortazavi, S. Jalili
{"title":"A novel local search method for microaggregation","authors":"R. Mortazavi, S. Jalili","doi":"10.22042/ISECURE.2015.7.1.3","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.7.1.3","url":null,"abstract":"In this paper, we propose an effective microaggregation algorithm to produce a more useful protected data for publishing. Microaggregation is mapped to a clustering problem with known minimum and maximum group size constraints. In this scheme, the goal is to cluster n records into groups of at least k and at most 2 k _1 records, such that the sum of the within-group squared error (SSE) is minimized. We propose a local search algorithm which iteratively satisfies the constraints of the optimal solution of the problem. The algorithm solves the problem in O ( n ^2) time. Experimental results on real and synthetic data sets with different distributions demonstrate the effectiveness of the method in producing useful protected data sets.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"207 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126088815","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A combination of semantic and attribute-based access control model for virtual organizations 基于语义和属性的虚拟组织访问控制模型
ISC Int. J. Inf. Secur. Pub Date : 2015-08-05 DOI: 10.22042/ISECURE.2015.7.1.4
M. Amini, M. Arasteh
{"title":"A combination of semantic and attribute-based access control model for virtual organizations","authors":"M. Amini, M. Arasteh","doi":"10.22042/ISECURE.2015.7.1.4","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.7.1.4","url":null,"abstract":"A Virtual Organization (VO) consists of some real organizations with common interests, which aims to provide inter organizational associations to reach some common goals by sharing their resources with each other. Providing security mechanisms, and especially a suitable access control mechanism, which enforces the defined security policy is a necessary requirement in VOs. Since VO is a complex environment with the huge number of users and resources, traditional access control models cannot satisfy VOs security requirements. Most of the current proposals are basically based on the attributes of users and resources. In this paper, we suggest using a combination of the semantic based access control (SBAC) model, and the attribute based access control (ABAC) model with the shared ontology of subjects' attributes in VOs. In this model, each participating organization makes its access control decisions according to an enhanced model of the ABAC model. However, access decision in the VO is made in more abstract level through an enhanced model of theSBACmodel. Using the ontology of users and resources in this model facilitates access control in large scale VOs with numerous organizations. By the combination ofSBACand ABAC, we attain their benefits and eliminate their shortcomings. In order to show the applicability of the proposed model, an access control system, based on the proposed model, has been implemented in Java using available APIs, including Sun's XACML API, Jena, Pellet, and Protege.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"35 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132557234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Security-aware register placement to hinder malicious hardware updating and improve Trojan detectability 安全感知寄存器的位置,以阻止恶意硬件更新和提高木马的可检测性
ISC Int. J. Inf. Secur. Pub Date : 2015-08-05 DOI: 10.22042/ISECURE.2015.7.1.7
M. Vosoughi, A. Jahanian
{"title":"Security-aware register placement to hinder malicious hardware updating and improve Trojan detectability","authors":"M. Vosoughi, A. Jahanian","doi":"10.22042/ISECURE.2015.7.1.7","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.7.1.7","url":null,"abstract":"A B S T R A C T Nowadays, bulk of the designers prefer to outsource some parts of their design and fabrication process to the third-part companies due to the reliability problems, manufacturing cost and time-to-market limitations. In this situation, there are a lot of opportunities for malicious alterations by the o-shore companies. In this paper, we proposed a new placement algorithm that hinders the hardware Trojan insertion or simplies the detection process in existence of Trojans. Experimental results show that the proposed placement improves the Trojan detectability of the attempted benchmarks against Trojan insertion more than 20% in reasonable cost in delay and wire length.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133974957","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A traceable optimistic fair exchange protocol in the standard model 标准模型下的可追溯乐观公平交换协议
ISC Int. J. Inf. Secur. Pub Date : 2015-08-05 DOI: 10.22042/ISECURE.2015.7.1.2
R. Ganjavi, M. R. Asaar, M. Salmasizadeh
{"title":"A traceable optimistic fair exchange protocol in the standard model","authors":"R. Ganjavi, M. R. Asaar, M. Salmasizadeh","doi":"10.22042/ISECURE.2015.7.1.2","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.7.1.2","url":null,"abstract":"An Optimistic Fair Exchange (OFE) protocol is a good way for two parties to exchange their digital items in a fair way such that at the end of the protocol execution, both of them receive their items or none of them receive anything. In an OFE protocol there is a semi-trusted third party, named arbitrator, which involves in the protocol if it is necessary. But there is a security problem when arbitrator acts dishonestly and colludes with the verifier, that is, the arbitrator can complete the transaction without getting signer's agreement. Huang et al. in 2011 addressed this issue by formalizing the accountability property. However, Huang et al.'s scheme is secure in the random oracle model which is not available in the real world. We present the first generic accountable OFE protocol that is secure in the standard model by using traceable ring signatures (TRSs) as our primitive. We prove the security of our protocol under the chosen-key model and multi-user setting.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"8 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128186097","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An efficient blind signature scheme based on the elliptic curve discrete logarithm problem 基于椭圆曲线离散对数问题的一种高效盲签名方案
ISC Int. J. Inf. Secur. Pub Date : 2015-02-18 DOI: 10.22042/isecure.2015.1.2.5
M. Nikooghadam, A. Zakerolhosseini
{"title":"An efficient blind signature scheme based on the elliptic curve discrete logarithm problem","authors":"M. Nikooghadam, A. Zakerolhosseini","doi":"10.22042/isecure.2015.1.2.5","DOIUrl":"https://doi.org/10.22042/isecure.2015.1.2.5","url":null,"abstract":"Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty of solving discrete logarithm over an elliptic curve, performance of the proposed scheme is quite commendable in comparison with the previous work in terms of security and time complexity.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"33 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-02-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"131317898","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 20
Artemia: a family of provably secure authenticated encryption schemes Artemia:一系列可证明的安全认证加密方案
ISC Int. J. Inf. Secur. Pub Date : 2015-02-17 DOI: 10.22042/ISECURE.2015.6.2.3
J. Alizadeh, M. Aref, N. Bagheri
{"title":"Artemia: a family of provably secure authenticated encryption schemes","authors":"J. Alizadeh, M. Aref, N. Bagheri","doi":"10.22042/ISECURE.2015.6.2.3","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.6.2.3","url":null,"abstract":"Authenticated encryption schemes establish both privacy and authenticity. This paper specifies a family of the dedicated authenticated encryption schemes, Artemia. It is an online nonce-based authenticated encryption scheme which supports the associated data. Artemia uses the permutation based mode, JHAE, that is provably secure in the ideal permutation model. The scheme does not require the inverse of the permutation in the decryption function, which causes the resource efficiency. Artemia permutations have an efficient and a simple structure and are provably secure against the differential and linear cryptanalysis. In the permutations, MDS recursive layers are used that can be easily implemented in both software and hardware.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"21 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-02-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122213180","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A two-phase wormhole attack detection scheme in MANETs 一种面向无线网络的两阶段虫洞攻击检测方案
ISC Int. J. Inf. Secur. Pub Date : 2015-02-17 DOI: 10.22042/ISECURE.2015.6.2.7
Shiva Shamaei, A. Movaghar
{"title":"A two-phase wormhole attack detection scheme in MANETs","authors":"Shiva Shamaei, A. Movaghar","doi":"10.22042/ISECURE.2015.6.2.7","DOIUrl":"https://doi.org/10.22042/ISECURE.2015.6.2.7","url":null,"abstract":"Mobile ad-hoc networks (MANETs) have no fixed infrastructure, so all network operations such as routing and packet forwarding are done by the nodes themselves. However, almost all common existing routing protocols basically focus on performance measures regardless of security issues. Since these protocols consider all nodes to be trustworthy, they are prone to serious security threats. Wormhole attack is a kind of such threats against routing processes which is particularly a challenging problem to detect and prevent in MANETs. In this paper, a two-phase detection scheme is proposed to detect and prevent wormhole attacks. First phase checks whether a wormhole tunnel exists on the selected path or not. If there is such a tunnel, the second phase is applied to confirm the existence of the wormhole attack, and locate a malicious node. The proposed detection scheme can appropriately detect all types of this kind of attacks such as in-band and out-of-band ones in different modes such as hidden or exposed, without any need of special hardware or time synchronization. In order to evaluate the performance of the proposed scheme, some various scenarios are simulated in the NS-2 simulator, and different measures are assessed. The results obtained from simulating the proposed scheme and other benchmarks indicate that in most criteria considered in this paper, the proposed scheme outperforms the proposed methods in prior works.","PeriodicalId":436674,"journal":{"name":"ISC Int. J. Inf. Secur.","volume":"32 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2015-02-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127084841","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信