Computer Journal最新文献

筛选
英文 中文
Theoretical Estimation on the Success Rate of the Asymptotic Higher Order Optimal Distinguisher 渐近高阶最优区分器成功率的理论估计
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa171
Hailong Zhang;Wei Yang
{"title":"Theoretical Estimation on the Success Rate of the Asymptotic Higher Order Optimal Distinguisher","authors":"Hailong Zhang;Wei Yang","doi":"10.1093/comjnl/bxaa171","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa171","url":null,"abstract":"Since its first publication at ASIACRYPT 2014, higher order optimal distinguisher (HOOD) has been the most efficient style of higher order side channel attacks that can be used to evaluate the physical security of a masking device. In practice, the efficiency of HOOD can be empirically evaluated with the success rate (SR) metric. In the empirical evaluation, a large number of power traces are needed, and HOOD should be repeated thousands of times under the values of different parameters, which can make the evaluation process cumbersome and the evaluation price high. In light of this, the exact relationship between the SR of the asymptotic HOOD and the values of different parameters is theoretically built, and the soundness of the theoretical analysis is empirically verified in both the simulated scenario and the real scenario. Then, by setting the values of different parameters, the SR of the asymptotic HOOD can be theoretically estimated. Here, as the signal-to-noise ratio of a masking device approaches to zero, the SR of the asymptotic HOOD approaches to the SR of HOOD. Overall, this contribution may help evaluators to efficiently evaluate the physical security of a masking device with HOOD.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa171","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941782","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
A Verifier-Based Password-Authenticated Key Exchange Using Tamper-Proof Hardware 使用防篡改硬件的基于验证器的密码认证密钥交换
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa178
Ji Sun Shin;Minjae Jo;Jung Yeon Hwang;Jaehwan Lee
{"title":"A Verifier-Based Password-Authenticated Key Exchange Using Tamper-Proof Hardware","authors":"Ji Sun Shin;Minjae Jo;Jung Yeon Hwang;Jaehwan Lee","doi":"10.1093/comjnl/bxaa178","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa178","url":null,"abstract":"Password-based authenticated key exchange (PAKE) allows two parties to compute a common secret key. PAKE offers the advantage of allowing two parties to pre-share only a password. However, when it is executed in a client–server environment, server corruption can expose the clients’ passwords. To be resilient against server compromises, verifier-based authenticated key exchange (VPAKE) is proposed, as an augmented version of PAKE. Thus far, there are two known major VPAKE constructions formally proven secure. However, both involve strong assumptions, such as random oracles. In this paper, we propose a simple and efficient VPAKE using tamper-proof hardware without random oracles to support resilient infrastructures. In particular, we transform Katz–Vaikuntanathan one-round PAKE into two-round VPAKE so as to instill resilience to server compromises. We provide a formal definition of VPAKE using tamper-proof hardware and security proof without random oracles. Finally, we provide a performance analysis and comparisons to previous VPAKE and PAKE protocols. Our transformation supports an efficient VPAKE protocol with six group element communications when the underlying Katz–Vaikuntanathan PAKE is instantiated by Cramer–Shoup ciphertext following the proposal by Benhamouda et al.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa178","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941783","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Privacy-Aware Image Authentication from Cryptographic Primitives 基于加密原语的感知隐私的图像认证
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa127
Haixia Chen;Xinyi Huang;Wei Wu;Yi Mu
{"title":"Privacy-Aware Image Authentication from Cryptographic Primitives","authors":"Haixia Chen;Xinyi Huang;Wei Wu;Yi Mu","doi":"10.1093/comjnl/bxaa127","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa127","url":null,"abstract":"Image authentication is the process of verifying image origin, integrity and authenticity. In many situations, image authentication should allow reasonable image editing, which does not introduce any wrong information against the original one. While it has been studied both extensively and intensively with considerable efforts, there is no satisfactory method supporting region extraction. This paper presents a solution to address the issue of privacy protection in authenticated images. Our scheme allows anyone to extract sub-image blocks from an original image (authenticated by the image producer) and generate a proof tag to prove the credibility of the extracted image blocks. The process of proof tag generation does not require any interaction with the image producer. In addition, the image producer is able to define must-be-preserved image blocks (e.g. producer logo) during the extraction. We define the security property for the authenticated sub-images and give a generic design with two core primitives: an ordinary digital signature scheme and a cryptographic accumulator. The security of our design can be reduced to the underlying cryptographic primitives and its practical performance is demonstrated by a bunch of evaluations. We believe the proposed design, together with other image authentication methods, will further facilitate image relevant services and applications.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa127","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941777","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Lightweight Public Key Encryption With Equality Test Supporting Partial Authorization in Cloud Storage 云存储中支持部分授权的轻量级公钥加密等式测试
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa144
Hao Lin;Zhen Zhao;Fei Gao;Willy Susilo;Qiaoyan Wen;Fuchun Guo;Yijie Shi
{"title":"Lightweight Public Key Encryption With Equality Test Supporting Partial Authorization in Cloud Storage","authors":"Hao Lin;Zhen Zhao;Fei Gao;Willy Susilo;Qiaoyan Wen;Fuchun Guo;Yijie Shi","doi":"10.1093/comjnl/bxaa144","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa144","url":null,"abstract":"Public key encryption with equality test (PKEET) can check whether two ciphertexts are encrypted from the same message or not without decryption. This attribute enables PKEET to be increasingly utilized in cloud storage, where users store their encrypted data on the cloud. In traditional PKEET, the tester is authorized by the data receiver to perform equality test on its ciphertexts. However, the tester can only test one ciphertext or all ciphertexts of one receiver with one authorization. It means that the receiver cannot adaptively authorize the test right of any number of ciphertexts to the tester. A trivial solution is authorizing one ciphertext each time and repeating multiple times. The corresponding size of trapdoor in this method is linear with the number of authorized ciphertexts. This will incur storage burden for the tester. To solve the aforementioned problem, we propose the concept of PKEET supporting partial authentication (PKEET-PA). We then instantiate the concept to a lightweight PKEET-PA, which achieves constant-size trapdoor. Besides, we prove the security of our PKEET-PA scheme against two types of adversaries. Compared with other PKEET schemes that can be used in trivial solution, our PKEET-PA is more efficient in receivers’ computation and has lower trapdoor size.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa144","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941778","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Improved File-injection Attacks on Searchable Encryption Using Finite Set Theory 利用有限集理论改进可搜索加密的文件注入攻击
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa161
Gaoli Wang;Zhenfu Cao;Xiaolei Dong
{"title":"Improved File-injection Attacks on Searchable Encryption Using Finite Set Theory","authors":"Gaoli Wang;Zhenfu Cao;Xiaolei Dong","doi":"10.1093/comjnl/bxaa161","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa161","url":null,"abstract":"Searchable encryption (SE) allows the cloud server to search over the encrypted data and leak information as little as possible. Most existing efficient SE schemes assume that the leakage of search pattern and access pattern is acceptable. A series of work was proposed, instructing malicious users to use this leakage to come up with attacks. Especially, with a devastating attack proposed by Zhang et al., the cloud server can reveal the keywords queried by normal users by using some injected files. From the method of constructing uniform \u0000<tex>$(k,n)$</tex>\u0000-set of a finite set \u0000<tex>$A$</tex>\u0000 proposed by Cao, we put forward a new file-injection attack. In our attack, the server needs fewer injected files than the previous attack when the size of \u0000<tex>$T$</tex>\u0000 is larger than 9 and the size of keyword set is larger than \u0000<tex>$2T$</tex>\u0000, where \u0000<tex>$T$</tex>\u0000 is the threshold of the number of keywords in each injected file. Our attack is more practical and easier to implement in the real scenario.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa161","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941781","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
CyberEyes: Cybersecurity Entity Recognition Model Based on Graph Convolutional Network 基于图卷积网络的网络安全实体识别模型
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa141
Yong Fang;Yuchi Zhang;Cheng Huang
{"title":"CyberEyes: Cybersecurity Entity Recognition Model Based on Graph Convolutional Network","authors":"Yong Fang;Yuchi Zhang;Cheng Huang","doi":"10.1093/comjnl/bxaa141","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa141","url":null,"abstract":"Cybersecurity has gradually become the public focus between common people and countries with the high development of Internet technology in daily life. The cybersecurity knowledge analysis methods have achieved high evolution with the help of knowledge graph technology, especially a lot of threat intelligence information could be extracted with fine granularity. But named entity recognition (NER) is the primary task for constructing security knowledge graph. Traditional NER models are difficult to determine entities that have a complex structure in the field of cybersecurity, and it is difficult to capture non-local and non-sequential dependencies. In this paper, we propose a cybersecurity entity recognition model CyberEyes that uses non-local dependencies extracted by graph convolutional neural networks. The model can capture both local context and graph-level non-local dependencies. In the evaluation experiments, our model reached an F1 score of 90.28% on the cybersecurity corpus under the gold evaluation standard for NER, which performed better than the 86.49% obtained by the classic CNN-BiLSTM-CRF model.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa141","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Novel Public-Key Encryption with Continuous Leakage Amplification 具有连续泄漏放大的新型公钥加密
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa124
Zirui Qiao;Qiliang Yang;Yanwei Zhou;Zhe Xia;Mingwu Zhang
{"title":"Novel Public-Key Encryption with Continuous Leakage Amplification","authors":"Zirui Qiao;Qiliang Yang;Yanwei Zhou;Zhe Xia;Mingwu Zhang","doi":"10.1093/comjnl/bxaa124","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa124","url":null,"abstract":"Leakage of private information, such as the secret keys, has become a threat to the security of computing systems. It has become a common requirement that cryptographic schemes should withstand various leakage attacks, including the continuous leakage attacks. Although some research progresses have been made toward this area, there are still some unsolved issues. In the literature, the public-key encryption (PKE) constructions with (continuous) leakage resilience normally require the upper bound of leakage to be fixed. However, in many real-world applications, this requirement cannot provide sufficient protection against leakage attacks. In order to mitigate these problems, this paper demonstrates how to design a leakage amplified PKE scheme with continuous leakage resilience and chosen-plaintext attacks security. In our proposed PKE scheme, the leakage parameter can have an arbitrary length. Moreover, the length of permitted leakage in our scheme can be flexibly adjusted according to the leakage requirements of application environment. Its security is formally proved under the classic static assumption.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa124","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941776","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
CCA-Almost-Full Anonymous Group Signature with Verifier Local Revocation in the Standard Model 标准模型中具有验证者本地撤销的cca -几乎完全匿名组签名
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa153
Sha Ma;Qiong Huang
{"title":"CCA-Almost-Full Anonymous Group Signature with Verifier Local Revocation in the Standard Model","authors":"Sha Ma;Qiong Huang","doi":"10.1093/comjnl/bxaa153","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa153","url":null,"abstract":"Group signature (GS) allows each member in a group to do signatures anonymously on behalf of the group under management of a group authority. Membership revocation has been a central issue in GS and widely studied so far. The mechanism of verifier local revocation for GS, first formalized by Boneh and Shacham, has an advantage of making the signers free from fetching the up-to-date information of the revoked users and practicality in the scenario of periodically update in the large population of group users. Most of work related to group signature with verifier-local revocation either can only achieve selfless anonymity or have inefficient constructions due to complicate primitives. Aiming to a recent chosen ciphertext attack-almost-full anonymous notion for GS, this paper presents an efficient GS with verifier local revocation in the standard model by adding a new primitive plaintext searchable encryption into Groth's GS under Canard et al.'s framework. We prove that it has backward unlinkability to ensure that all signatures generated by the user before the revocation remain anonymous, even if it is revoked later.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa153","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941779","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A New Intrusion Detection System Using the Improved Dendritic Cell Algorithm 一种新的基于改进树突细胞算法的入侵检测系统
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa140
Ehsan Farzadnia;Hossein Shirazi;Alireza Nowroozi
{"title":"A New Intrusion Detection System Using the Improved Dendritic Cell Algorithm","authors":"Ehsan Farzadnia;Hossein Shirazi;Alireza Nowroozi","doi":"10.1093/comjnl/bxaa140","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa140","url":null,"abstract":"The dendritic cell algorithm (DCA) as one of the emerging evolutionary algorithms is based on the behavior of the specific immune agents, known as dendritic cells (DCs). DCA has several potentially beneficial features for binary classification problems. In this paper, we aim at providing a new version of this immune-inspired mechanism acts as a semi-supervised classifier, which can be a defensive shield in network intrusion detection problem. Till now, no strategy or idea has been adopted on the \u0000<tex>$Get_{Antigen()}$</tex>\u0000 function on the detection phase, but random sampling entails the DCA to provide undesirable results in several cycles at each time. This leads to uncertainty. Whereas it must be accomplished by biological behaviors of DCs in peripheral tissues, we have proposed a novel strategy that exactly acts based on its immunological functionalities of dendritic cells. The proposed mechanism focuses on two items: first, to obviate the challenge of needing to have a preordered antigen set for computing danger signal, and the second, to provide a novel immune-inspired idea for nonrandom data sampling. A variable functional migration threshold is also computed cycle by cycle that shows the necessity of the migration threshold flexibility. A significant criterion so-called capability of intrusion detection (CID) is used for tests. All the tests have been performed in a new benchmark dataset named UNSW-NB15. Experimental consequences demonstrate that the present schema as the best version among improved DC algorithms achieves 76.69% CID by 90% accuracy and outperforms its counterpart methods.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa140","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941775","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Unlinkable and Revocable Secret Handshake 不可链接和可撤销的秘密握手
IF 1.4 4区 计算机科学
Computer Journal Pub Date : 2020-10-01 DOI: 10.1093/comjnl/bxaa181
Yangguang Tian;Yingjiu Li;Yi Mu;Guomin Yang
{"title":"Unlinkable and Revocable Secret Handshake","authors":"Yangguang Tian;Yingjiu Li;Yi Mu;Guomin Yang","doi":"10.1093/comjnl/bxaa181","DOIUrl":"https://doi.org/10.1093/comjnl/bxaa181","url":null,"abstract":"In this paper, we introduce a new construction for unlinkable secret handshake that allows a group of users to perform handshakes anonymously. We define formal security models for the proposed construction and prove that it can achieve session key security, anonymity and affiliation hiding. In particular, the proposed construction ensures that (i) anonymity against protocol participants (including group authority) is achieved since a hierarchical identity-based signature is used in generating group user's pseudonym-credential pairs and (ii) revocation is achieved using a secret sharing-based revocation mechanism.","PeriodicalId":50641,"journal":{"name":"Computer Journal","volume":null,"pages":null},"PeriodicalIF":1.4,"publicationDate":"2020-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://sci-hub-pdf.com/10.1093/comjnl/bxaa181","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"49941635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信