{"title":"A Blockchain-based Privacy-Preserving Authentication Scheme with Anonymous Identity in Vehicular Networks","authors":"Liang Wang, Dong Zheng, Rui-Fang Guo, Chencheng Hu, Jing Chunming","doi":"10.6633/IJNS.202011_22(6).12","DOIUrl":"https://doi.org/10.6633/IJNS.202011_22(6).12","url":null,"abstract":"With the rapid development of mobile network technology, Vehicular ad-hoc Networks (VANETs), one of the most promising applications in the smart transportation systems, have drawn widespread attention. Unfortunately, authentication and privacy protection of users have seriously restricted the development of VANETs. The past works used to allow a centralized trusted authority to distribute identity information and maintain the operation of the whole system lacking of distributed and decentralized security. In this paper, we propose an authentication scheme based on consortium blockchain with anonymous identity in VANETs. First, when authenticating and providing services, our scheme allows the vehicles using Pseudo IDs obtained from the Road Side Unit (RSU) to protect the privacy of the vehicles preventing location tracking due to disclosure of information. Second, based on consortium blockchain technology, it provides a decentralized, secure and reliable database for storing certificates and the pointer to storage location, which is maintained by the multiple Trusted Authorities (TAs) and RSUs. Furthermore, in the revocation, the RSUs are able to determine promptly that the vehicle has been revoked by adding a revocation tag to the pseudo ID instead of searching the entire certificate revocation list (CRL). According to the security and performance analysis, our scheme owns higher security and efficiency.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"12 1","pages":"981-990"},"PeriodicalIF":0.0,"publicationDate":"2020-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86231978","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Protection of User Data by Differential Privacy Algorithms","authors":"Jian Liu, Feilong Qin","doi":"10.6633/IJNS.202009_22(5).14","DOIUrl":"https://doi.org/10.6633/IJNS.202009_22(5).14","url":null,"abstract":"With the emergence of more and more social software users, increasingly larger social networks have appeared. These social networks contain a large number of sensitive information of users, so privacy protection processing is needed before releasing social network information. This paper introduced the hierarchical random graph (HRG) based differential privacy algorithm and the single-source shortest path based differential privacy algorithm. Then, the performance of the two algorithms was tested by two artificial networks without weight, which was generated by LFR tool and two real networks with weight, which were crawled by crawler software. The results show that after processing the social network through the differential privacy algorithm, the average clustering coefficient decreases, and the expected distortion increases. The smaller the privacy budget, the higher the reduction and the more significant the increase. Under the same privacy budget, the average clustering coefficient and expected distortion of the single-source shortest path differential privacy algorithm are small. In terms of execution efficiency, the larger the size of the social network, the more time it takes, and the differential privacy algorithm based on the single-source shortest path spends less time in the same network.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":" 481","pages":"838-844"},"PeriodicalIF":0.0,"publicationDate":"2020-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72378526","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Research on Malware Detection and Classification Based on Artificial Intelligence","authors":"Li-Chin Huang, Chun-Hsien Chang, M. Hwang","doi":"10.6633/IJNS.202009_22(5).01","DOIUrl":"https://doi.org/10.6633/IJNS.202009_22(5).01","url":null,"abstract":"Malware remains one of the major threats to network security. As the types of network devices increase, in addition to attacking computers, the amount of malware that affects mobile phones and the Internet of Things devices has also significantly increased. Malicious software can alter the regular operation of the victim's machine, damage user files, steal private information from the user,steal user permissions, and perform unauthorized activities on the device. For users, in addition to the inconvenience caused by using the device, it also poses a threat to property and information. Therefore, in the face of malware threats, if it can accurately and quickly detect its presence and deal with it, it can help reduce the impact of malware. To improve the accuracy and efficiency of malware detection, this article will use deep learning technology in the field of artificial intelligence to study and implement high-precision classification models to improve the effectiveness of malware detection. We will use convolutional neural networks and long and short-term memory as the primary training model. When using convolutional neural networks for training, we use malware visualization techniques. By converting malware features into images for input, and adjusting the input features and input methods, models with higher classification accuracy will be found; in long-term and short-term memory models, appropriate features and preprocessing methods are used to find Model with high classification accuracy. Finally, the accuracy of small sample training is optimized by generating features for network output samples. In the above training, all of us want to use malware as a sample that affects different devices. In this article, we propose three research topics: 1). When importing images, high-precision models are used to study malware. 2). When importing non-images, a high-precision model will be used to study the malware. 3). By using this model, the generated adversarial network is optimized for small sample malware detection.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"51 1","pages":"717-727"},"PeriodicalIF":0.0,"publicationDate":"2020-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90831448","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Verifiable Attribute-based Keyword Search Encryption with Attribute Revocation for Electronic Health Record System","authors":"Zhenhua Liu, Yan Liu, Jing Xu, Baocang Wang","doi":"10.6633/IJNS.202009_22(5).15","DOIUrl":"https://doi.org/10.6633/IJNS.202009_22(5).15","url":null,"abstract":"Considering the security requirements of electronic health record (EHR) system, we propose a ciphertext-policy attribute-based encryption scheme, which can support data retrieval, result verification and attribute revocation. In the proposed scheme, we make use of the BLS signature technique to achieve result verification for attribute-based keyword search encryption. In addition, key encrypting key (KEK) tree and re-encryption are utilized to achieve efficient attribute revocation. By giving thorough security analysis, the proposed scheme is proven to achieve: 1) Indistinguishability against selective ciphertext-policy and chosen plaintext attack under the decisional q-parallel bilinear Diffie-Hellman exponent hardness assumption; 2) Indistinguishability against chosen-keyword attack under the bilinear Diffie-Hellman assumption in the random oracle model. Moreover, the performance analysis results demonstrate that the proposed scheme is efficient and practical in electronic health record system.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"15 1","pages":"845-856"},"PeriodicalIF":0.0,"publicationDate":"2020-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87721691","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Uchechukwu P. Emejeamara, Udochukwu J. Nwoduh, Andrew Madu
{"title":"Effective Method for Managing Automation and Monitoring in Multi-cloud Computing: Panacea for Multi-cloud Security Snags","authors":"Uchechukwu P. Emejeamara, Udochukwu J. Nwoduh, Andrew Madu","doi":"10.5121/ijnsa.2020.12403","DOIUrl":"https://doi.org/10.5121/ijnsa.2020.12403","url":null,"abstract":"Multi-cloud is an advanced version of cloud computing that allows its users to utilize different cloud systems from several Cloud Service Providers (CSPs) remotely. Although it is a very efficient computing facility, threat detection, data protection, and vendor lock-in are the major security drawbacks of this infrastructure. These factors act as a catalyst in promoting serious cyber-crimes of the virtual world. Privacy and safety issues of a multi-cloud environment have been overviewed in this research paper. The objective of this research is to analyze some logical automation and monitoring provisions, such as monitoring Cyber-physical Systems (CPS), home automation, automation in Big Data Infrastructure (BDI), Disaster Recovery (DR), and secret protection. The Results of this research investigation indicate that it is possible to avoid security snags of a multi-cloud interface by adopting these scientific solutions methodically.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"11 1","pages":"39-44"},"PeriodicalIF":0.0,"publicationDate":"2020-07-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85241522","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Proposed Model for Dimensionality Reduction to Improve the Classification Capability of Intrusion Protection Systems","authors":"Hajar Elkassabi, M. Ashour, F. Zaki","doi":"10.5121/ijnsa.2020.12402","DOIUrl":"https://doi.org/10.5121/ijnsa.2020.12402","url":null,"abstract":"Over the past few years, intrusion protection systems have drawn a mature research area in the field of computer networks. The problem of excessive features has a significant impact on intrusion detection performance. The use of machine learning algorithms in many previous researches has been used to identify network traffic, harmful or normal. Therefore, to obtain the accuracy, we must reduce the dimensionality of the data used. A new model design based on a combination of feature selection and machine learning algorithms is proposed in this paper. This model depends on selected genes from every feature to increase the accuracy of intrusion detection systems. We selected from features content only ones which impact in attack detection. The performance has been evaluated based on a comparison of several known algorithms. The NSL-KDD dataset is used for examining classification. The proposed model outperformed the other learning approaches with accuracy 98.8 %.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"74 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2020-07-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84001651","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A Revocable Certificateless Aggregate Signature Scheme with Enhanced Security","authors":"Fuxiao Zhou, Yanping Li, Changlu Lin","doi":"10.6633/IJNS.202007_22(4).13","DOIUrl":"https://doi.org/10.6633/IJNS.202007_22(4).13","url":null,"abstract":"In certificateless public key cryptosystem, a tough problem is how to revoke a user when the user's private key is compromised or expired. So the revocable certificateless schemes come into being. Certificateless aggregate signature (CLAS) is an efficient way to verify a large amount of signatures from different users simultaneously. However, none of CLAS schemes considers the user revocation currently. In this paper, we firstly demonstrate that an efficient certificateless aggregate signature (abbreviated to ECLAS) scheme proposed by Kang et al. is vulnerable to forged signature attack from the type II adversary by a concrete example, although they claimed that their scheme is existentially unforgeable against the adaptively chosen-message attacks. Furthermore, based on the ECLAS scheme and the revocable idea, we proposed a revocable certificateless aggregate signature scheme, which was proved to be existentially unforgeable against adaptive chosen-messages attacks under the hardness assumption of computational Diffie-Hellman problem. As far as we know, this is the first revocable CLAS scheme. Finally, numerical analyses and performance comparisons show our scheme saves computational cost, communication bandwidth and storage space than some related schemes.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"43 1","pages":"645-654"},"PeriodicalIF":0.0,"publicationDate":"2020-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80737731","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Sharing a Secret Image in the Cloud Using Two Shadows","authors":"Yu Chen, Jiang-Yi Lin, Chinchen Chang, Yu-Chen Hu","doi":"10.6633/IJNS.202007_22(4).01","DOIUrl":"https://doi.org/10.6633/IJNS.202007_22(4).01","url":null,"abstract":"In this paper, we present a novel (2, 2) reversible secret image sharing scheme. Our scheme permits secret messages to be shared with two participants by splitting the marked encrypted image into two shadows. The secret messages can be reconstructed if two participants collaborate with each other. The proposed scheme chooses suitable binary blocks of a cover image in which to embed the secret message and divides those blocks into two shadow blocks by executing a logical operation with all of the other binary blocks, thereby producing two shadows. In the data extraction procedure, the secret messages and the cover image can be reconstructed by the logical operation of the corresponding binary blocks of the two shadows. A practical application is demonstrated by modeling our scheme as a reversible watermarking scheme in the Cloud. The experimental results indicated that the proposed method is reversible and that it can restore the image and watermark properly.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"45 1","pages":"551-560"},"PeriodicalIF":0.0,"publicationDate":"2020-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75156637","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
J. Ferdous, Md. Fuad Newaz Khan, K. Rezaul, Maruf Ahmed Tamal, Md. Abdul Aziz, Pabel Miah
{"title":"A Hybrid Framework for Security in Cloud Computing Based on Different Algorithms","authors":"J. Ferdous, Md. Fuad Newaz Khan, K. Rezaul, Maruf Ahmed Tamal, Md. Abdul Aziz, Pabel Miah","doi":"10.6633/IJNS.202007_22(4).12","DOIUrl":"https://doi.org/10.6633/IJNS.202007_22(4).12","url":null,"abstract":"Cloud computing is the concept used to decode Daily Computing Issues. It is essentially a virtual pool of resources and also provides these tools to customers through the Internet. It is the net-based advancement and utilized in computer technology. The widespread problem connected with cloud computing is information privacy, protection, anonymity, and dependability, etc. However, the main issue involving them is safety and how the cloud supplier guarantees it. Securing the cloud means to secure the treatments (calculations) and storage (databases hosted by the Cloud provider). The paper reviews concurrent articles on security in cloud computing. By conducting research, we have managed to identify and analyze different security issues associated with the cloud as well as various cryptographic algorithms adaptable to better security for the cloud, and based on those algorithms, we have proposed a hybrid framework for security in cloud computing.","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"22 1","pages":"638-644"},"PeriodicalIF":0.0,"publicationDate":"2020-07-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"75369905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"How data can be the lingua franca for security and IT","authors":"Leila Powell","doi":"10.1016/s1353-4858(20)30065-9","DOIUrl":"https://doi.org/10.1016/s1353-4858(20)30065-9","url":null,"abstract":"","PeriodicalId":93303,"journal":{"name":"International journal of network security & its applications","volume":"55 1","pages":"6-7"},"PeriodicalIF":0.0,"publicationDate":"2020-06-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"79221091","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}