IET Information Security最新文献

筛选
英文 中文
MF-RF: A detection approach based on multi-features and random forest algorithm for improved collusive interest flooding attack MF-RF:一种基于多特征和随机森林算法的改进共谋利益泛滥攻击检测方法
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-11-28 DOI: 10.1049/ise2.12100
Meng Yue, Silin Peng, Wenzhi Feng
{"title":"MF-RF: A detection approach based on multi-features and random forest algorithm for improved collusive interest flooding attack","authors":"Meng Yue,&nbsp;Silin Peng,&nbsp;Wenzhi Feng","doi":"10.1049/ise2.12100","DOIUrl":"https://doi.org/10.1049/ise2.12100","url":null,"abstract":"<p>A new type of Collusive Interest Flooding Attack (CIFA), Improved Collusive Interest Flooding Attack (I-CIFA), which originates from CIFA with a stronger concealment, higher attack effect, lower attack cost, and wider attack range in Named Data Networking (NDN). In order to detect this attack, the present study explores new detection features and establishes a sample set of attack features with different granularities, and accordingly, the Pearson coefficient is used to validate the correlation between the proposed features and the network states. Finally, the Random Forest model is designed to detect the I-CIFA attack. To evaluate the performance of the approach, extensive experiments are conducted in ndnSIM platform. Test results show that the proposed detection approach outperforms other existing approaches with a detection rate of 98.1%, error rate of 1.9%, and false positive rate of 1.5%.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 3","pages":"360-376"},"PeriodicalIF":1.4,"publicationDate":"2022-11-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12100","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50124187","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Conditional differential analysis on the KATAN ciphers based on deep learning 基于深度学习的KATAN密码的条件差分分析
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-11-19 DOI: 10.1049/ise2.12099
Dongdong Lin, Manman Li, Zezhou Hou, Shaozhen Chen
{"title":"Conditional differential analysis on the KATAN ciphers based on deep learning","authors":"Dongdong Lin,&nbsp;Manman Li,&nbsp;Zezhou Hou,&nbsp;Shaozhen Chen","doi":"10.1049/ise2.12099","DOIUrl":"https://doi.org/10.1049/ise2.12099","url":null,"abstract":"<p>KATAN ciphers are block ciphers using non-linear feedback shift registers. In this study, the authors improve the results of conditional differential analysis on KATAN by using deep learning. Multi-differential neural distinguishers are built to improve the accuracy of the neural distinguishers and increase the number of its rounds. Moreover, a conditional differential analysis framework is proposed based on deep learning with the multi-differential neural distinguishers, resulting in a significant improvement than the previous. We present a practical key recovery attack on the 97-round KATAN32 with 2<sup>15.5</sup> data complexity and 2<sup>20.5</sup> time complexity. The attack of the 82-round KATAN48 and 70-round KATAN64 are also presented as the best known practical results.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 3","pages":"347-359"},"PeriodicalIF":1.4,"publicationDate":"2022-11-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12099","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50138280","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Design and cryptanalysis of a new iterative structure 一种新的迭代结构的设计与密码分析
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-11-14 DOI: 10.1049/ise2.12098
Jiajie Liu, Bing Sun, Chao Li
{"title":"Design and cryptanalysis of a new iterative structure","authors":"Jiajie Liu,&nbsp;Bing Sun,&nbsp;Chao Li","doi":"10.1049/ise2.12098","DOIUrl":"https://doi.org/10.1049/ise2.12098","url":null,"abstract":"<p>This study proposes a new iterative structure called the L-Feistel structure, which shares similar procedures between encryption and decryption and could unify the Feistel structure and the Lai-Massey structure. This paper evaluates the security of the L-Feistel structure from the perspective of provable security and classical analysis, respectively. Firstly, it is proved that the 4-round Key-Alternating L-Feistel cipher with independent round keys and independent round functions is secure against 2<sup><i>n</i>/2</sup> queries that is, birthday-bound security. Then by presenting the dual structure of the L-Feistel structure with SP-type round functions, it is proven that a differential of the L-Feistel structure is impossible when and only when it is a zero-correlation linear hull of its dual structure. Finally, the paper constructs impossible differentials, zero-correlation linear hulls and integral distinguishers of the L-Feistel structure with SP-type round functions which cover six and seven rounds, respectively, under different conditions.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 3","pages":"335-346"},"PeriodicalIF":1.4,"publicationDate":"2022-11-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12098","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50132941","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
An embedded intrusion detection and prevention system for home area networks in advanced metering infrastructure 一种先进计量基础设施中用于家庭局域网的嵌入式入侵检测和预防系统
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-11-07 DOI: 10.1049/ise2.12097
Sahar Lazim Qaddoori, Qutaiba Ibrahim Ali
{"title":"An embedded intrusion detection and prevention system for home area networks in advanced metering infrastructure","authors":"Sahar Lazim Qaddoori,&nbsp;Qutaiba Ibrahim Ali","doi":"10.1049/ise2.12097","DOIUrl":"https://doi.org/10.1049/ise2.12097","url":null,"abstract":"<p>With the widespread adoption of smart metres in the power sector, anomaly detection has become a critical tool for analysing customers' unusual consumption patterns and network traffic. Detecting anomalies in power consumption and communication is primarily a real-time big data analytics issue regarding data mining along with a vast number of parallel streaming data from smart metres. In this study, an embedded Intrusion Detection and Prevention System (IDPS) is proposed as a Wifi-based smart metre for Home Area Networks (HANs) in the Advanced Metering Infrastructure (AMI) network. So, the proposed system employs one machine learning model based on IDPS to guard the HAN network from various attacks that utilise the Message Queueing Telemetry Transport protocol between the smart metre and IoT sensors. Also, it uses two machine learning models to detect the abnormality in periodic and daily data metering respectively. So, multiple algorithms have been used to find the suitable algorithm for each of the three anomaly detection models. These models have been evaluated and tested using real data sets regarding resources usage and detection performance to demonstrate the efficiency and effectiveness of using machine learning algorithms in the built anomaly detection models. The experiments show that the anomaly detection models performed well for various abnormalities.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 3","pages":"315-334"},"PeriodicalIF":1.4,"publicationDate":"2022-11-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12097","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50124342","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A deep learning-based framework to identify and characterise heterogeneous secure network traffic 一种基于深度学习的框架,用于识别和表征异构安全网络流量
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-10-03 DOI: 10.1049/ise2.12095
Faiz Ul Islam, Guangjie Liu, Weiwei Liu, Qazi Mazhar ul Haq
{"title":"A deep learning-based framework to identify and characterise heterogeneous secure network traffic","authors":"Faiz Ul Islam,&nbsp;Guangjie Liu,&nbsp;Weiwei Liu,&nbsp;Qazi Mazhar ul Haq","doi":"10.1049/ise2.12095","DOIUrl":"https://doi.org/10.1049/ise2.12095","url":null,"abstract":"<p>The evergrowing diversity of encrypted and anonymous network traffic makes network management more formidable to manage the network traffic. An intelligent system is essential to analyse and identify network traffic accurately. Network management needs such techniques to improve the Quality of Service and ensure the flow of secure network traffic. However, due to the usage of non-standard ports and encryption of data payloads, the classical port-based and payload-based classification techniques fail to classify the secured network traffic. To solve the above-mentioned problems, this paper proposed an effective deep learning-based framework employed with flow-time-based features to predict heterogeneous secure network traffic best. The state-of-the-art machine learning strategies (C4.5, random forest, and K-nearest neighbour) are investigated for comparison. The proposed 1D-CNN model achieved higher accuracy in classifying the heterogeneous secure network traffic. In the next step, the proposed deep learning model characterises the major categories (virtual private network traffic, the onion router network traffic, and plain encrypted network traffic) into several application types. The experimental results show the effectiveness and feasibility of the proposed deep learning framework, which yields improved predictive power compared to the state-of-the-art machine learning techniques employed for secure network traffic analysis.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 2","pages":"294-308"},"PeriodicalIF":1.4,"publicationDate":"2022-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12095","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50120020","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Efficient module learning with errors-based post-quantum password-authenticated key exchange 基于错误的后量子密码认证密钥交换的高效模块学习
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-09-20 DOI: 10.1049/ise2.12094
Peixin Ren, Xiaozhuo Gu, Ziliang Wang
{"title":"Efficient module learning with errors-based post-quantum password-authenticated key exchange","authors":"Peixin Ren,&nbsp;Xiaozhuo Gu,&nbsp;Ziliang Wang","doi":"10.1049/ise2.12094","DOIUrl":"10.1049/ise2.12094","url":null,"abstract":"<p>Password-authenticated key exchange (<span>PAKE</span>) is a cryptographic primitive that can establish secure remote communications between the client and the server, especially with the advantage of amplifying memorable passwords into strong session keys. However, the arrival of the quantum computing era has brought new challenges to traditional <span>PAKE</span> protocols. Thus, designing an efficient post-quantum <span>PAKE</span> scheme becomes an open research question. In this paper, the authors construct a quantum-safe <span>PAKE</span> protocol, which is a horizontal extension of the <span>password-authenticated key (PAK)</span> protocol in the field of module lattices. Subsequently, the authors accompany the proposed protocol with a rigorous security proof in the random oracle model with two adaptions: applying the CDF-Zipf model to characterise the ability of the adversary and using the pairing with errors assumption to simplify the proof. Taking the flexibility of the module learning with errors (<span>MLWE</span>) problem, the authors elaborately select three parameter sets to meet different application scenarios. Specifically, the authors’ Recommended-PAKE implementation achieves 177-bit post-quantum security with a generous margin to cope with later improvement in cryptanalysis. The performance results indicate that the authors’ <span>MLWE-PAKE</span> is quite practical: compared with the latest <span>Yang-PAK</span>, the authors’ <span>Recommended-PAK</span> reduces the communication cost and the running time by 36.8% and 13.8%, respectively.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 1","pages":"3-17"},"PeriodicalIF":1.4,"publicationDate":"2022-09-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12094","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"41530747","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Comments on ‘Chinese Remainder Theorem-based centralised group key management for secure multicast communication’ 对“基于中国剩余定理的安全组播通信集中组密钥管理”的评论
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-09-16 DOI: 10.1049/ise2.12085
Zhe Xia, Yu Yang, Fuyou Miao
{"title":"Comments on ‘Chinese Remainder Theorem-based centralised group key management for secure multicast communication’","authors":"Zhe Xia,&nbsp;Yu Yang,&nbsp;Fuyou Miao","doi":"10.1049/ise2.12085","DOIUrl":"10.1049/ise2.12085","url":null,"abstract":"<p>To ensure private message exchange among the group members, it is desirable to construct secure and efficient group key management schemes. Moreover, these schemes are more versatile if they could support dynamic join or leave of group members. In IET Information Security 2014, Vijayakumar et al. have introduced such a group key management scheme with lightweight overheads in both computation and communication. And this scheme has been used as a building block in many cryptographic protocols afterwards. In this paper, the authors demonstrate that Vijayakumar's scheme suffers some potential security weaknesses. First, after participating in the group communications for some sessions, a group member may still be able to obtain the group key after it leaves the group, and this violates the claimed security property of forward secrecy. Second, some colluding group members may derive another group member's long term secret key, and obviously, this has more serious consequences. One of the main reasons for the existence of these attacks is that the security analyses in Vijayakumar's scheme are informal and they cannot cover the dynamic environment. To address this issue, the authors’ suggestion is that heuristic arguments of security are not adequate in the design of cryptographic protocols, but formal security definitions and proofs are required.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 2","pages":"309-314"},"PeriodicalIF":1.4,"publicationDate":"2022-09-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12085","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47975772","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Arithmetic correlation of binary half-ℓ-sequences 二进制一半的算术相关-ℓ-序列
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-09-13 DOI: 10.1049/ise2.12093
Zhixiong Chen, Vladimir Edemskiy, Zhihua Niu, Yuqi Sang
{"title":"Arithmetic correlation of binary half-ℓ-sequences","authors":"Zhixiong Chen,&nbsp;Vladimir Edemskiy,&nbsp;Zhihua Niu,&nbsp;Yuqi Sang","doi":"10.1049/ise2.12093","DOIUrl":"https://doi.org/10.1049/ise2.12093","url":null,"abstract":"<p>The arithmetic correlations of two binary half-<i>ℓ</i>-sequences with connection integer <i>p</i><sup><i>r</i></sup>, which is an odd prime power, are investigated. Possible values (of the arithmetic correlation) are calculated. In particular, if <i>p</i> ≡ 1 (mod 8), the authors prove that they are zero for non-trivial shifts, that is, the half-<i>ℓ</i>-sequences have ideal arithmetic correlations. If <i>p</i> ≡ −1 (mod 8), an upper bound, which is of order of magnitude <i>p</i><sup><i>r</i>−1/2</sup> ln <i>p</i>, is derived by using earlier results on the imbalance of half-<i>ℓ</i>-sequences with connection integer <i>p</i> studied by Gu and Klapper and later improved by Wang and Tan.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 2","pages":"289-293"},"PeriodicalIF":1.4,"publicationDate":"2022-09-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12093","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"50150568","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Recent progress in the security evaluation of multivariate public-key cryptography 多元公钥密码的安全性评价研究进展
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-09-03 DOI: 10.1049/ise2.12092
Yasuhiko Ikematsu, Shuhei Nakamura, Tsuyoshi Takagi
{"title":"Recent progress in the security evaluation of multivariate public-key cryptography","authors":"Yasuhiko Ikematsu,&nbsp;Shuhei Nakamura,&nbsp;Tsuyoshi Takagi","doi":"10.1049/ise2.12092","DOIUrl":"10.1049/ise2.12092","url":null,"abstract":"<p>Multivariate public-key cryptography (MPKC) is considered a leading candidate for post-quantum cryptography (PQC). It is based on the hardness of the multivariate quadratic polynomial (MQ) problem, which is a problem of finding a solution to a system of quadratic equations over a finite field. In this paper, we survey some recent progress in the security analysis of MPKC. Among various existing multivariate schemes, the most important one is the Rainbow signature scheme proposed by Ding et al. in 2005, which was later selected as a finalist in the third round of the PQC standardization project by the National Institute of Standards and Technology. Under the circumstances, some recent research studies in MPKC have focussed on the security analysis of the Rainbow scheme. In this paper, the authors first explain efficient algorithms for solving the MQ problem and the research methodology for estimating their complexity in MPKC. Then, the authors survey some recent results related to the security analysis of the Rainbow scheme. In particular, the authors provide a detailed description of the complexity analysis for solving the bi-graded polynomial systems studied independently by Nakamura et al. and Smith-Tone et al., and then expound the rectangular MinRank attack against Rainbow proposed by Beullens.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 2","pages":"210-226"},"PeriodicalIF":1.4,"publicationDate":"2022-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12092","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49332852","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum algorithms for attacking hardness assumptions in classical and post-quantum cryptography 用于攻击经典和后量子密码学中硬度假设的量子算法
IF 1.4 4区 计算机科学
IET Information Security Pub Date : 2022-08-29 DOI: 10.1049/ise2.12081
J.-F. Biasse, X. Bonnetain, E. Kirshanova, A. Schrottenloher, F. Song
{"title":"Quantum algorithms for attacking hardness assumptions in classical and post-quantum cryptography","authors":"J.-F. Biasse,&nbsp;X. Bonnetain,&nbsp;E. Kirshanova,&nbsp;A. Schrottenloher,&nbsp;F. Song","doi":"10.1049/ise2.12081","DOIUrl":"10.1049/ise2.12081","url":null,"abstract":"<p>In this survey, the authors review the main quantum algorithms for solving the computational problems that serve as hardness assumptions for cryptosystem. To this end, the authors consider both the currently most widely used classically secure cryptosystems, and the most promising candidates for post-quantum secure cryptosystems. The authors provide details on the cost of the quantum algorithms presented in this survey. The authors furthermore discuss ongoing research directions that can impact quantum cryptanalysis in the future.</p>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"17 2","pages":"171-209"},"PeriodicalIF":1.4,"publicationDate":"2022-08-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/ise2.12081","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47108276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信