فهرست مطالب

International Journal of Information Security
Volume:15 Issue: 2, Jul 2023

  • تاریخ انتشار: 1402/04/10
  • تعداد عناوین: 8
|
  • Habibullah Yajam, MohammadAli Akhaee * Pages 152-162

    The future of the IoT requires new methods of payment that can handle millions of transactions per second. IOTA cryptocurrency aims at providing such a solution. It uses a consensus algorithm based on directed acyclic graphs (DAG) that is called Tangle. A tip selection algorithm (TSA) is a part of Tangle that determine which unconfirmed blocks (tips) should be confirmed by new blocks. There is always a chance that a small number of valid blocks never get confirmed and become stale. If a significant part of blocks become stale, the Tangle is considered unstable. In this paper, we mathematically prove that a TSA is stable in all transaction rates if and only if the probability of selecting all tips is at least $1/2n$ in which $n$ is the total number of tips. Accordingly, we demonstrate that the MCMC TSA used in IOTA would not be stable in high transaction rates.

    Keywords: Blockchain, Consensus Algorithm, IoT, Scalability, Stability
  • Farhad Taheri Ardakani, Siavash Bayat Sarmadi * Pages 163-177
    Secure multi-party computation (MPC) allows a group of parties to compute a function on their private inputs securely. Classic MPC protocols for two parties use either Yao's garbled circuit (GC) or the Goldreich-Micali-Wigderson (GMW) protocol. In this paper, we propose MISC, a multi-input secure computation protocol, by combining GC and GMW in a novel way. MISC can evaluate multi-input AND gates, which can reduce the round complexity. Moreover, MISC reduces the communication overhead by 1.7x and 2.4x for 2-input and by 2x and 2.8x for 4-input AND gates compared to the state-of-the-art GMW-style and GC-style protocols, respectively. In order to use the MISC efficiently in different applications, we redesign common building block with multi-input AND gates such as Equality checking, Maxpool, Comparison, and Argmax/Argmin. Results on privacy-preserving applications, e.g., circuit-based private set intersection (PSI) and private machine learning (CNN inference) show that compared to GMW, MISC improves the total communication overhead by 3x and the total run time by 1.5x.
    Keywords: Garbled Circuits, GMW Protocol, Oblivious Transfer, Privacy-Preserving Applications, Secure Function Evaluation
  • Ali Ahmadian Ramaki, Abbas Ghaemi-Bafghi *, Abbas Rasoolzadegan Pages 178-215
    Nowadays, targeted attacks like Advanced Persistent Threats (APTs) has become one of the major concern of many enterprise networks. As a common approach to counter these attacks, security staff deploy a variety of heterogeneous security and non-security sensors at different lines of defense (Network, Host, and Application) to track the attacker's behaviors during their kill chain. However, one of the drawbacks of this approach is the huge amount of events raised by heterogeneous sensors which makes it difficult to analyze logged events for later processing i.e. event correlation for timely detection of APT attacks. The main focus of the existing works is only on the degree to which the event volume is reduced, while the amount of security information lost during the event aggregation process is also very important. In this paper, we propose a three-phase event aggregation method to reduce the volume of heterogeneous events during APT attacks considering the lowest rate of loss of security information. To this aim, at first, low-level events of the sensors are clustered into some similar event groups and then, after filtering noisy event clusters, the remained clusters are summarized based on an Attribute-Oriented Induction (AOI) method in a controllable manner to reduce the unimportant or duplicated events. The method has been evaluated on the three publicly available datasets: SotM34, Bryant, and LANL. The experimental results show that the method is efficient enough in event aggregation and can reduce events volume up to 99.7 with an acceptable level of information loss ratio (ILR).
    Keywords: Advanced Persistent Threat, Event Aggregation, Heterogeneous Event Logs, Intrusion Kill Chain, Security Event Management
  • Hamid Mala *, MohammadReza Saeidi Pages 216-229

    In the last two decades bilinear pairings have found many applications in cryptography. Meanwhile identity-based cryptosystems based on bilinear pairings have received particular attention. The IEEE, IETF, and ISO organizations have been working on standardization of pairing-based cryptographic schemes. The Boneh-Franklin identity-based encryption and Sakai-Kasahara identity-based signature are the most well-known identity-based schemes that have been standardized. So far, various schemes have been proposed to reduce the computational overhead of pairing operations. All these schemes are trying to outsource pairing operations in a secure manner. But besides pairing operations, there are other basic and costly operations in pairing-based cryptography and identity-based schemes, including scalar multiplication on elliptic curves. In this research, we outsource the Boneh-Franklin encryption in a more secure and efficient (in terms of computational and communication complexity) way than existing schemes. Also we outsource the BLMQ signature (based on Sakai-Kasahara) scheme for the first time. The proposed schemes are secure in the OMTUP model. Also, unlike previous schemes, we considered communication channels insecure. Moreover, compared with the trivial solution which outsources every single operation (such as pairing, scalar multiplication and modular exponentiation) as a separate subroutine, our schemes offer less complexity by seamlessly outsourcing the whole encryption scheme for the first time.

    Keywords: Checkability, Identity-Based Encryption, Outsourcing, Security
  • Faeze Rasouli, Mohammad Taheri *, Reza Rohani Sarvestani Pages 230-239
    Fragile watermarking is the task of embedding a watermark in a media (an image in this paper) such that even small changes, called tamper, can be detected or even recovered to prevent unauthorized alteration. A well-known category of spatial fragile watermarking methods is based on embedding the watermark in the least significant bits of the image to preserve the quality. In addition, Hamming code is a coding algorithm in communication that transmits the data-bits by augmenting some check-bits in order to exactly detect and recover single-bit modifications. This property is previously used to detect and perfectly recover the images modified by small tampers less than a quarter of the image in diameter. To achieve this goal, the Hamming code is applied on a distributed pixel, bits of which are gathered from sufficient far pixels in the image. It guarantees that such tampers can toggle at most one bit of each distributed Hamming code that is recoverable. It was the only guaranteed perfect reconstruction method of small tampers, based on our knowledge. In this paper, the method has been extended to support distortion in two bits of a Hamming code by use of common structures of distributed codes. It leads to guarantee recovery of tampers less than half of the image in width and height. According to the experimental results, the proposed method achieved better performance, in terms of recovering the tampered areas, in comparison to state-of-the-art.
    Keywords: Distributed Pixel, Fragile Watermarking, Hamming Code, IMAGE RECONSTRUCTION, Tamper Detection
  • Maryam Azadmanesh, Behrouz Shahgholi Ghahfarokhi *, Maede Ashouri-Talouki Pages 240-253
    Using generative models to produce unlimited synthetic samples is a popular replacement for database sharing. Generative Adversarial Network (GAN) is a popular class of generative models which generates synthetic data samples very similar to real training datasets. However, GAN models do not necessarily guarantee training privacy as these models may memorize details of training data samples. When these models are built using sensitive data, the developers should ensure that the training dataset is appropriately protected against privacy leakage. Hence, quantifying the privacy risk of these models is essential. To this end, this paper focuses on evaluating the privacy risk of publishing the generator network of GAN models. Specially, we conduct a novel generator white-box membership inference attack against GAN models that exploits accessible information about the victim model, i.e., the generator’s weights and synthetic samples, to conduct the attack. In the proposed attack, an auto-encoder is trained to determine member and non-member training records. This attack is applied to various kinds of GANs. We evaluate our attack accuracy with respect to various model types and training configurations. The results demonstrate the superior performance of the proposed attack on non-private GANs compared to previous attacks in white-box generator access. The accuracy of the proposed attack is 19% higher on average than similar work. The proposed attack, like previous attacks, has better performance for victim models that are trained with small training sets.
    Keywords: Membership Inference Attack, Generative adversarial network, Privacy, White-Box
  • Mansoureh Labbafniya *, Hamed Yusefi, Akram Khalesi Pages 254-259
    Nowadays contactless smart cards are extensively used in applications that need strong authentication and security feature protection. Among different cards from different companies, MIFARE DESFire cards are one of the most used cases. The hardware and software design in addition to implementation details of MIFARE DESFire cards are kept secret by their manufacturer. One of the important functions is authentication which usually its procedure is secret in cards.MIFARE DESFire EV3 is the fourth generation of the MIFARE DESFire products which supports integrity and confidential protected communication. DESFire EV3 is the latest addition of MIFARE DESFire family of smart card chipsets from NXP. This type of card is compatible with MIFARE DESFire D40, EV1, and EV2. The details of the authentication protocols in MIFARE DESFire EV3 card with three different secure messaging protocols are introduced in this paper. We use ProxMarak4 to obtain the details of authentication protocol of the DESFire cards as readers and a Custom special purpose board as a card.
    Keywords: Contactless Smart Card, EV1, Ev2, EV3, MIFARE DESFire, Reverse Engineering, Secure Messaging Authentication Protocol
  • Maryam Rezaei Kashi, Mojtaba Bahramian * Pages 260-273
    ‎Oblivious transfer is one of the important tools in cryptography‎, ‎in which a sender sends a message to a receiver with a probability between 0 and 1‎, ‎while the sender remains oblivious that the receiver has received the message‎.‎A flavor of $OT$ schemes is chosen $t$-out-of-$k$ oblivious transfer ($OT^t_k$)‎. ‎In an $OT^t_k$ scheme‎, ‎a sender transfers $k$ messages to a receiver‎, ‎the receiver can learn only $t$ of them‎, ‎and the sender remains oblivious to which secrets are extracted by the receiver‎. ‎In this paper‎, ‎we first propose a type of Diffie-Hellman key exchange protocol using the generalized Jacobian of elliptic curves‎. ‎Next‎, ‎we introduce simple‎, ‎secure two-round algorithms for $OT$‎, ‎$OT^1_2$‎, ‎$OT^t_k$‎.‎The security of proposed protocols is based on the intractability assumption of solving discrete logarithm problem; furthermore‎, ‎in our $OT$ schemes‎, ‎it is not necessary to map the messages to the points on the elliptic curve‎.
    Keywords: ‎Elliptic Curves, Generalized Jacobians, Oblivious Transfer, t-out-of-k Oblivious Transfer