maryam rajabzadeh asaar
-
In smart grids, messages exchanged between service providers and smart meters should be authenticated and confidential to prevent threats due to their insecurity. Hence, it is imperative to design a secure authentication and key exchange scheme to create a session key for secure and authenticated transmission of messages. In this paper, we show that the mutual authentication and key establishment protocol presented by Sureshkumar et al. in 2020, which is based on elliptic curve cryptography (ECC), fails to satisfy forward secrecy, while they claimed that it provides perfect forward secrecy. In addition, it will be demonstrated that it is not secure against stolen database attacks of a service provider, which leads to the smart meter impersonation attack and session key exposure.Moreover, we prove that it fails to achieve security against known sessionspecific temporary information attacks. Next, an improved authenticated key establishment protocol to address these vulnerabilities has been proposed. Then, we analyze its security with informal and formal methods, such as BurrowAbadi-Needham (BAN) logic and ProVerif. Finally, with the comparison of security features and computation and communication overhead, we show that it outperforms baseline papers.Keywords: Key Establishment, Mutual Authentication, Smart Grid
-
برون سپاری داده ها به مراکز قابل اعتماد برای نگه داری، محافظت و دسترس پذیری داده ها یک راه ساده و کم هزینه است و نیازی به داشتن زیرساخت های فیزیکی، سخت افزاری، نرم افزاری و منابع انسانی ندارد. اما اتفاقات دنیای واقعی و تحقیقات اخیر نشان داده اند که حتی مراکز قابل اعتماد نیز می توانند از اعتماد کاربران سوء استفاده کنند. به طور مثال، 1) در داده هایی که در اختیار دارند تغییر ایجاد کنند، 2) آنها را حذف کنند و یا 3) موقتا/دائما از دسترس خارج کنند. روش های ممیزی داده این اطمینان را به مالکان داده می دهند که داده ثبت شده در پایگاه داده همان داده ارسال شده توسط کاربر است و تغییرات ایجاد شده در آن را آشکار می کند. اما فقط مشکل اول را حل می کنند. در سال 2008 معرفی یک فناوری به نام زنجیرهقالب ها که دارای چندین ویژگی جذاب از جمله شفافیت ، تغییرناپذیری و خودمختاری بود، سبب شد تا مشکلات بسیاری از سامانه ها که نیاز به ویژگی های ذکر شده را دارند حل شوند. در این مقاله، پس از مرور و بررسی چندین معماری و پروتکل ممیزی داده مبتنی بر زنجیرهقالب ها، چارچوب کلی آنها را بررسی و تحلیل می کنیم. در نهایت مقایس ه ای بین کارهای بررسی شده ارائه می دهیم و برخی افق های آینده این حوزه را مشخص می کنیم.
کلید واژگان: امنیت و حریم خصوصی، زنجیره قالب ها، پروتکل های ممیزی داده، صحت داده، وارسی پذیری عمومیData outsourcing to reliable centers for data maintenance, protection and accessibility is simple and low-cost and does not require physical infrastructure, hardware, software and human resources. However, real-world events and recent researches have shown that even reliable centers can abuse users' trust. For example, 1) make changes in the data they have, 2) delete them, or 3) make them temporarily/permanently unavailable. Data audit methods assure the data owners that the data recorded in the database is the same as the data sent by the user and reveals the changes made in it. But they only solve the first problem. In 2008, the introduction of a technology called blockchain, which had several attractive features such as transparency, immutability, and autonomy, caused the problems of many systems that needed the mentioned features to be solved. In this article, after reviewing and addressing several blockchain-based data auditing architectures and protocols, we review and analyze their general framework. Finally, we compare the reviewed works and specify some future horizons of this field.
Keywords: Security, Privacy, Blockchain, Data Auditing Protocols, Data Integrity, Public Verifiability -
Designing authentication techniques suitable for wireless sensor networks (WSNs) with their dedicated consideration is critical due to the nature of public channel. In 2022, Liu et al. presented an authentication protocol which employs dynamic authentication credentials (DACs) and Intel software guard extensions (SGX) to guarantee security in WSNs, and it was shown that it is secure by formal and informal security analysis. In this paper, we show that it is not secure against desynchronization attack and offline guessing attack for long-term random numbers of users. In addition, it suffers from the known session-specific temporary information attack. Then, to address these vulnerabilities an improved authentication scheme using DAC and Intel SGX will be presented. It is shown that not only it is secure against aforementioned attacks with employing formal and informal analysis, but also it has a reasonable communication and computation overhead. It should be highlighted that the communication and computation overheads of our proposal are increased negligibly, but it provides more security features compared to the baseline protocol.Keywords: Dynamic Authentication, Wireless Sensor Network, Authentication
-
نشریه سیستم های پردازشی و ارتباطی چند رسانه ای هوشمند، سال چهارم شماره 3 (پیاپی 13، پاییز 1402)، صص 1 -13
در این مقاله یک پروتکل سبک وزن ارائه و پیشنهاد شده است که دارای محاسن امنیتی و محاسباتی جدیدی است. جهت مطالعه و بررسی یک پروتکل پایه ای و مبنا بر اساس پروتکل پیشنهادی فتوحی و همکارانش که در مجله Computer Networks پیشنهاد شده است. در این مقاله نشان دادیم که برخی از جنبه های امنیتی و محاسباتی پروتکل پیشنهادی نسبت به پروتکل های قبلی برتری هایی دارد. با بررسی و تحلیل پروتکل پیشنهادی نشان داده شد که مطابق ادعای انجام شده، پروتکل پیشنهادی هم ویژگی سبک وزن بودن و هم ویژگی امنیت پیشرو (حفظ امنیت کلید های نشست بعدی در صورت افشای یک کلید نشست) را داراست. با تحلیل امنیتی پروتکل فتوحی و همکارانش که در سال 2021 ارایه شده نشان دادیم که پروتکل پیشنهادی آنها در برابر حملات درگاه بدخواه و عدم همزمانی آسیب پذیر است. همچنین، پروتکل پیشنهادی علاوه بر ویژگی های مذکور، ویژگی احراز هویت دو طرفه را نیز دارا است. این پروتکل در برابر حملات نیز امن است. درنهایت، پروتکل پیشنهادی را با پروتکل های مشابه مقایسه کرده و نشان داده شد که پروتکل پیشنهادی24 % در سربار محاسباتی و 26% در سربار مخابراتی بهبود عملکرد را ایجاد کرده است.
کلید واژگان: اینترنت اشیاء، احراز هویت، گمنامی، امنیت پیشرو، سبک وزنJournal of Intelligent Multimedia Processing and Communication Systems, Volume:4 Issue: 3, 2024, PP 1 -13IntroductionThe Internet of Things includes an interconnected network that enables various types of communication and plays a critical role in the development of smart services to support and improve the activities of individuals and society. One of the most important concerns of those who use wireless networks is access information through the public channel considering security and privacy. Authentication is therefore important so that no entity, person, or non-virtual device can abuse the network and by maintaining the privacy of users who are using the network. Important information does not reach these people.
MethodWe presented a protocol that, in addition to the mentioned features, it also has the feature of two-way authentication. The proposed protocol model consists of three main components which all three entities have already been approved at the registration stage and can communicate with each other to verify their identity. The overall goal is for both the user and the sensor to verify each other's authorization, which is verified by the gateway. This protocol is safe against attacks and finally compared the proposed protocol with the previous and based protocol.
Resultsour outcomes from the proposed method showed that the proposed protocol is 24% in computing overhead and 26% Improves telecommunication overhead.
DiscussionIn this research, an attempt was made to provide a protocol that would bring sufficient security requirements without the use of a smart card. Also, unauthorized users cannot access the protocol stages by ways such as repetition attacks, identity forgery, lack of synchronization between the sensor and the user, the ability to track and capture the sensor.
Keywords: Internet Of Things, Authentication, Anonymity, Advanced Security, Lightweight -
An Optimistic fair exchange (OFE) protocol is a good way for two parties to exchange their digital items in a fair way such that at the end of the protocol execution, both of them receive their items or none of them receives anything. In an OFE protocol there is a semi-trusted third party who named by arbitrator and involve in the protocol if needed. But there is a security problem in OFE protocols If the arbitrator is dishonest and colludes with the verifier that is the arbitrator can complete the transaction without getting signer’s agreement. Huang et al. in 2011 adressed this issue by formalising the accountability property which indicates that the arbitrator must be responsible for his actions. However, Huang et al.''s scheme is secure in the random oracle model. We present the the first accountable OFE protocol in the standard model more efficiently. We prove the security of our protocol under the chosen-key model and multi-user setting in the standard model.
-
A convertible limited multi-verifier signature (CLMVS) provides controlled verifiability and preserves privacy of the signer. Furthermore, limited verifiers can designate the signature to a third party or convert it to a publicly verifiable signature when necessary. However, constructing an efficient scheme with a unique signature for more than two limited verifiers is remained unsolved. In this study, we first derive the general construction of convertible limited verifier signatures (CLVS) which previous secure CLVS schemes fit into this construction. Then, we extend this generic construction to produce two CLMVS constructions which are efficient in the sense of generating a unique signature for more than two limited verifiers. In the first generic construction, each limited verifier can check the validity of the signature solely and in the second generic construction, cooperation of all limited verifiers is necessary. Finally, based on our second generic construction, we present the first pairing-based CLMVS scheme secure in the standard model which has strong confirmation property. Then, we employ the proposed CLMVS scheme for one limited verifier (CLVS), to design a new electronic voting protocol.
-
Mu et al. have proposed an electronic voting protocol and claimed that it protects anonymity of voters, detects double voting and authenticates eligible voters. It has been shown that it does not protect voter's privacy and prevent double voting. After that, several schemes have been presented to fulfill these properties. However, many of them suer from the same weaknesses. In this paper, getting Asadpour et al.'s scheme as one of the latest ones and showing its weaknesses, we propose a new voting scheme which is immune to the weaknesses of previous schemes without losing efficiency. The scheme, is based on a special structure, which directly uses the identity of the voter, hides it in that structure and reveals it after double voting. We also, show that the security of this scheme depends on hardness of RSA cryptosystem, Discrete Logarithm problem and Representation problem.Keywords: Electronic Voting, Anonymity of Voter, Unforgeability of Ticket, Perceptibility of Double Voting, Security of Voting, Blind Signature
- در این صفحه نام مورد نظر در اسامی نویسندگان مقالات جستجو میشود. ممکن است نتایج شامل مطالب نویسندگان هم نام و حتی در رشتههای مختلف باشد.
- همه مقالات ترجمه فارسی یا انگلیسی ندارند پس ممکن است مقالاتی باشند که نام نویسنده مورد نظر شما به صورت معادل فارسی یا انگلیسی آن درج شده باشد. در صفحه جستجوی پیشرفته میتوانید همزمان نام فارسی و انگلیسی نویسنده را درج نمایید.
- در صورتی که میخواهید جستجو را با شرایط متفاوت تکرار کنید به صفحه جستجوی پیشرفته مطالب نشریات مراجعه کنید.