{"title":"Privacy-Enhanced Data Sharing Systems from Hierarchical ID-Based Puncturable Functional Encryption with Inner Product Predicates","authors":"Cheng-Yi Lee, Zi-Yuan Liu, Masahiro Mambo, Raylin Tso","doi":"10.1049/2024/5535196","DOIUrl":"https://doi.org/10.1049/2024/5535196","url":null,"abstract":"<div>\u0000 <p>The emergence of cloud computing enables users to upload data to remote clouds and compute them. This drastically reduces computing and storage costs for users. Considering secure computing for multilevel users in enterprises, the notion of hierarchical identity-based inner product functional encryption (HIB-IPFE) is proposed. In this cryptosystem, a sender can encrypt a vector <span></span><math></math> into a ciphertext with a hierarchical identity, while a receiver who possesses a secret key corresponding to the same hierarchical identity and a vector <span></span><math></math> can decrypt the ciphertext and obtain the inner product <span></span><math></math>. However, HIB-IPFE is not sufficient to capture flexible data sharing and forward security. In this study, we present a notion of hierarchical identity-based puncturable HIBP-IPFE. Furthermore, we present a formal definition and security model of HIBP-IPFE to guarantee data confidentiality and receiver anonymity. Compared with HIB-IPFE, our proposed scheme enables users to puncture keys on specific tags ensuring that the punctured keys cannot be used to decrypt the ciphertexts associated with those tags. The proposed scheme is provably secure under <i>d</i>-DBDHE assumption in the standard model. The experimental results indicate that our scheme is more practical in cloud computing, with superior functionality.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/5535196","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142359916","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Improved AB-CPREs with Revocability and HRA Security under LWE","authors":"Yang Wang, Mingqiang Wang","doi":"10.1049/2024/4333883","DOIUrl":"https://doi.org/10.1049/2024/4333883","url":null,"abstract":"<div>\u0000 <p>Attribute-based conditional proxy re-encryption protocols (AB-CPREs) enable a delegator to delegate his decryption rights via different policies and grant the data owner greater flexibility in allocating their encrypted private data stored in the cloud. However, existing lattice-based AB-CPREs suffer from some drawbacks such as large parameters and weak passive securities. To the best of our knowledge, the first quantum-safe key-policy AB-CPREs with <i>polynomially bounded parameters</i> (for certain NC <sup>0</sup> circuits/policies) that is selective attribute secure against honest re-encryption attacks (HRA) is presented. The security of our proposed AB-CPREs is based on standard LWE assumptions. We further introduce the directly revocable AB-CPREs, a primitive that enables a delegator to authorize and revoke his delegation of decryption rights dynamically and offers more flexible access control on externally stored encrypted data. Definition and security model of single-hop directly revocable AB-CPREs are given, and the first detailed construction of single-hop directly revocable AB-CPREs based on standard LWE assumptions is also proposed.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/4333883","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142324601","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"DDoS-MSCT: A DDoS Attack Detection Method Based on Multiscale Convolution and Transformer","authors":"Bangli Wang, Yuxuan Jiang, You Liao, Zhen Li","doi":"10.1049/2024/1056705","DOIUrl":"https://doi.org/10.1049/2024/1056705","url":null,"abstract":"<div>\u0000 <p>Distributed denial-of-service (DDoS) attacks pose a significant threat to network security due to their widespread impact and detrimental consequences. Currently, deep learning methods are widely applied in DDoS anomaly traffic detection. However, they often lack the ability to collectively model both local and global traffic features, which presents challenges in improving performance. In order to provide an effective method for detecting abnormal traffic, this paper proposes a novel network architecture called DDoS-MSCT, which combines a multiscale convolutional neural network and transformer. The DDoS-MSCT architecture introduces the DDoS-MSCT block, which consists of a local feature extraction module (LFEM) and a global feature extraction module (GFEM). The LFEM employs convolutional kernels of different sizes, accompanied by dilated convolutions, with the aim of enhancing the receptive field and capturing multiscale features simultaneously. On the other hand, the GFEM is utilized to capture long-range dependencies for attending to global features. Furthermore, with the increase in network depth, DDoS-MSCT facilitates the integration of multiscale local and global contextual information of traffic features, thereby improving detection performance. Our experiments are conducted on the CIC-DDoS2019 dataset, and also the CIC-IDS2017 dataset, which is introduced as a supplement to address the issue of sample imbalance. Experimental results on the hybrid dataset show that DDoS-MSCT achieves accuracy, recall, F1 score, and precision of 99.94%, 99.95%, 99.95%, and 99.97%, respectively. Compared to the state of the art methods, the DDoS-MSCT model achieves a good performance for detecting the DDoS attack to provide the protecting ability for network security.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/1056705","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142244563","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Superposition Attacks on Pseudorandom Schemes Based on Two or Less Permutations","authors":"Shaoxuan Zhang, Chun Guo, Qingju Wang","doi":"10.1049/2024/9991841","DOIUrl":"https://doi.org/10.1049/2024/9991841","url":null,"abstract":"<div>\u0000 <p>We study quantum superposition attacks against permutation-based pseudorandom cryptographic schemes. We first extend Kuwakado and Morii’s attack against the Even–Mansour cipher and exhibit key recovery attacks against a large class of pseudorandom schemes based on a single call to an <i>n</i>-bit permutation, with polynomial <i>O</i>(<i>n</i>) (or <i>O</i>(<i>n</i><sup>2</sup>), if the concrete cost of Hadamard transform is also taken in) quantum steps. We then consider <span></span><math></math> schemes, namely, two permutation-based pseudorandom cryptographic schemes. Using the improved Grover-meet-Simon method, we show that the keys of a wide class of <span></span><math></math> schemes can be recovered with <i>O</i>(<i>n</i>) superposition queries (the complexity of the original is <i>O</i>(<i>n</i>2<sup><i>n</i>/2</sup>)) and <i>O</i>(<i>n</i>2<sup><i>n</i>/2</sup>) quantum steps. We also exhibit subclasses of “degenerated” <span></span><math></math> schemes that lack certain internal operations and exhibit more efficient key recovery attacks using either the Simon’s algorithm or collision searching algorithm. Further, using the all-subkeys-recovery idea of Isobe and Shibutani, our results give rise to key recovery attacks against several recently proposed permutation-based PRFs, as well as the two-round Even–Mansour ciphers with generic key schedule functions and their tweakable variants. From a constructive perspective, our results establish new quantum Q2 security upper bounds for two permutation-based pseudorandom schemes as well as sound design choices.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-09-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/9991841","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142174295","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Syed Imran Akhtar, Abdul Rauf, Muhammad Faisal Amjad, Ifra Batool
{"title":"Inter-Cloud Data Security Framework to Build Trust Based on Compliance with Controls","authors":"Syed Imran Akhtar, Abdul Rauf, Muhammad Faisal Amjad, Ifra Batool","doi":"10.1049/2024/6565102","DOIUrl":"https://doi.org/10.1049/2024/6565102","url":null,"abstract":"<div>\u0000 <p>Prospects of cloud computing as a technology that optimizes resources, reduces complexity, and provides cost-effective solutions to its consumers are well established. The future of cloud is the “cloud of clouds,” where cloud service providers (CSPs) collaborate with each other to provide ever-scalable solutions to their customers. However, one of the most restricting factors toward the use of the cloud by its consumers is their concerns about data security. Most sensitive to any organization is its data, thus, to give confidence to these organizations to put their data in the cloud requires a trustworthy framework. Therefore, this paper proposes an inter-cloud data security framework, which is a set of controls and a mechanism to measure trust for data sharing based on compliance with the controls. The proposed framework for building inter-cloud trust for data security (FBI-TDS) defines a set of data security controls extracted to cover the possible data-related threats linked with various inter-cloud use cases. As part of FBI-TDS, a mechanism is suggested that would enable CSPs to view compliance with data security controls and the overall trustworthiness of other CSPs. This would enable them to decide the level of interaction that they might undertake, depending upon their data security commitments. A data security compliance monitor service is proposed which measures compliance with data security controls. This service communicates with data trust as a service (DTaaS), which measures the trustworthiness of a CSP based on its total compliance value, users’ feedback rating, and cloud security auditor rating. CSPs who subscribe to DTaaS would be able to view the trustworthiness of other CSPs, yet they would be bound to provide access to the service to measure theirs as well. This new approach to data security in inter-cloud is a mix of data security controls, their measure of compliance, and based on this trust value of a CSP for handling data. The proposed solution thus promotes the cloud of clouds by securing inter-cloud interactions for data-related use cases.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6565102","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100124","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Bit-Based Evaluation of Lightweight Block Ciphers SLIM, LBC-IoT, and SLA by Mixed Integer Linear Programming","authors":"Nobuyuki Sugio","doi":"10.1049/2024/1741613","DOIUrl":"https://doi.org/10.1049/2024/1741613","url":null,"abstract":"<div>\u0000 <p>Many lightweight block ciphers have been proposed for IoT devices that have limited resources. SLIM, LBC-IoT, and SLA are lightweight block ciphers developed for IoT systems. The designer of SLIM presented a 7-round differential distinguisher and an 11-round linear trail using a heuristic method. We have comprehensively sought the longest distinguisher for linear cryptanalysis, zero-correlation linear cryptanalysis, impossible differential attack, and integral attack using the mixed integer linear Programming (MILP) on SLIM, LBC-IoT, and SLA. The search led to discovery of a 16-round linear trail on SLIM, which is 5-round longer than the earlier result. We have also discovered 7-, 7-, and 9-round distinguishers for zero-correlation linear cryptanalysis, impossible differential attack, and integral attack, which are new results for SLIM. We have revealed 9-, 8-, and 11-round distinguishers on LBC-IoT for zero-correlation linear cryptanalysis, impossible differential attack, and integral attack. We have presented full-round distinguishers on SLA for integral attack using only two chosen plaintexts. We performed a key recovery attack on 16-round SLIM with an experimental verification. This verification took 106 s with a success rate of 93%. Moreover, we present a key recovery attack on 19-round SLIM using 16-round linear trail with correlation 2<sup>−15</sup>: the necessary number of known plaintext–ciphertext pairs is 2<sup>31</sup>; the time complexity is 2<sup>64.4</sup> encryptions; and the memory complexity is 2<sup>38</sup> bytes. Results show that this is the current best key recovery attack on SLIM. Because the recommended number of rounds is 32, SLIM is secure against linear cryptanalysis, as demonstrated herein.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/1741613","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142045337","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"DCDroid: An APK Static Identification Method Based on Naïve Bayes Classifier and Dual-Centrality Analysis","authors":"Lansheng Han, Peng Chen, Wei Liao","doi":"10.1049/2024/6652217","DOIUrl":"https://doi.org/10.1049/2024/6652217","url":null,"abstract":"<div>\u0000 <p>The static scanning identification of android application packages (APK) has been widely proven to be an effective and scalable method. However, the existing identification methods either collect feature values from known APKs for inefficient comparative analysis, or use expensive program syntax or semantic analysis methods to extract features. Therefore, this paper proposes an APK static identification method that is different from traditional graph analysis. We match application programming interface (API) call graph to a complex network, and use a dual-centrality analysis method to calculate the importance of sensitive nodes in the API call graph, while integrating the global and relative influence of sensitive nodes. Our key insight is that the dual-centrality analysis method can more accurately characterize the graph semantic information of Android malicious APKs. We created and named a method <i>DCDroid</i> and evaluated it on a dataset of 4,428 benign samples and 4,626 malicious samples. The experimental results show that compared to the four advanced methods <i>Drebin</i>, <i>MaMaDroid</i>, <i>MalScan</i>, and <i>HomeDroid</i>, <i>DCDroid</i> can identify Android malicious APKs with an accuracy of 97.5%, with an F1 value of 96.7% and is two times faster than <i>HomeDroid</i>, eight times faster than <i>Drebin</i>, and 17 times faster than <i>MaMaDroid</i>. We grabbed 10,000 APKs from the Google Play Market, <i>DCDroid</i> was able to find 68 malicious APKs, of which 67 were confirmed Android malicious APKs, with a good ability to identify market-level malicious APKs.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6652217","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142007227","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Crypto Deep Ring Topology Firewall in Sensitive Data Transmission and Retrieval in Cloud","authors":"Vikas K. Soman, V. Natarajan","doi":"10.1049/2024/8821086","DOIUrl":"https://doi.org/10.1049/2024/8821086","url":null,"abstract":"<div>\u0000 <p>The data transmission and data retrieval process from the cloud is a critical issue because of cyber-attacks. The data in the cloud is highly vulnerable and may fall prey to hackers. The hackers tend to attack the data in the public network, deteriorating the range of confidentiality and the authentication of the data. To prevent this attack on the cloud data, this manuscript proposes a crypto deep ring topology firewall to protect the cloud from data breaches. The data transmission has been performed using egress ring topology crypto encryption that solves the difficulty in isolating the traffic path between the edge and cloud network. Moreover, during the cloud data retrieval, the data interoperability issue arises due to the improper cloud service level agreement, which is solved using an application programing interface firewall fetch intrusion prevention system used in the secure transmission technique in which the data are entered into the transport and session layer of the firewall and then into the intrusion detection and prevention system thus sieving of data is carried out to solve the amenability violation of the cloud network and eliminate data interoperability issue. The proposed model was implemented in the Python platform and provided an enhanced level of encryption and decryption performance than the existing cloud retrieval model, producing high access speed to the cloud network with data security. The proposed work has proved to be highly robust against cyber attacks like man-in-the-middle attacks and spoofing attacks.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/8821086","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980477","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Efficient Intrusion Detection System Data Preprocessing Using Deep Sparse Autoencoder with Differential Evolution","authors":"Saranya N., Anandakumar Haldorai","doi":"10.1049/2024/9937803","DOIUrl":"https://doi.org/10.1049/2024/9937803","url":null,"abstract":"<div>\u0000 <p>A great amount of data is generated by the Internet and communication areas’ rapid technological improvement, which expands the size of the network. These cutting-edge technologies could result in unique network attacks that present security risks. This intrusion launches many attacks on the communication network which is to be monitored. An intrusion detection system (IDS) is a tool to prevent from intrusions by inspecting the network traffic and to make sure the network integrity, confidentiality, availability, and robustness. Many researchers are focused to IDS with machine and deep learning approaches to detect the intruders. Yet, IDS face challenges to detect the intruders accurately with reduced false alarm rate, feature selection, and detection. High dimensional data affect the feature selection methods effectiveness and efficiency. Preprocessing of data to make the dataset as balanced, normalized, and transformed data is done before the feature selection and classification process. Efficient data preprocessing will ensure the whole IDS performance with improved detection rate (DR) and reduced false alarm rate (FAR). Since datasets are required for the various feature dimensions, this article proposes an efficient data preprocessing method that includes a series of techniques for data balance using SMOTE, data normalization with power transformation, data encoding using one hot and ordinal encoding, and feature reduction using a proposed deep sparse autoencoder (DSAE) with differential evolution (DE) on data before feature selection and classification. The efficiency of the transformation methods is evaluated with recursive Pearson correlation-based feature selection and graphical convolution neural network (G-CNN) methods.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/9937803","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980218","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"New Differential-Based Distinguishers for Ascon via Constraint Programming","authors":"Chan Song, Wenling Wu, Lei Zhang","doi":"10.1049/2024/6624991","DOIUrl":"https://doi.org/10.1049/2024/6624991","url":null,"abstract":"<div>\u0000 <p>As the winner of the NIST lightweight cryptography project, Ascon has undergone extensive self-evaluation and third-party cryptanalysis. In this paper, we use constraint programming (CP) as a tool to analyze the Ascon permutation and propose several differential-based distinguishers. We first propose a search methodology for finding truncated differentials for Ascon with CP, the core of which is modeling with the undisturbed bits of the S-box. By using this method, we find the five- and six-round truncated differentials with a probability of 2<sup>−44</sup> and 2<sup>−162</sup>, respectively. Considering the application of permutation in the context, we also provide the five- and six-round truncated differential distinguishers under the weak-key setting. Then, inspired by our five-round truncated differentials, we propose a six-round boomerang characteristic, and based on this, we obtain the five- and six-round sandwich distinguishers with a complexity of 2<sup>70</sup> and 2<sup>134</sup>, respectively. Using the CP tool again and specifying that the “3-3” differential pattern is satisfied in the middle rounds, we propose a six-round differential characteristic with a probability of 2<sup>−280</sup>, which increases the probability by 2<sup>25</sup> compared to the best known six-round differential characteristic.</p>\u0000 </div>","PeriodicalId":50380,"journal":{"name":"IET Information Security","volume":"2024 1","pages":""},"PeriodicalIF":1.3,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://onlinelibrary.wiley.com/doi/epdf/10.1049/2024/6624991","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141967308","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}