فهرست مطالب

Information Security - Volume:15 Issue: 3, Oct 2023

International Journal of Information Security
Volume:15 Issue: 3, Oct 2023

  • تاریخ انتشار: 1402/07/09
  • تعداد عناوین: 15
|
  • Danial Shiraly, Nasrollah Pakniat, Ziba Eslami * Pages 1-17

    Public key encryption with keyword search (PEKS) is a cryptographic primitive designed for performing secure search operations over encrypted data stored on untrusted cloud servers. However, in some applications of cloud computing, there is a hierarchical access-privilege setup among users so that upper-level users should be able to monitor data used by lower-level ones in the hierarchy. To support such situations, Wang et al. introduced the notion of hierarchical ID-based searchable encryption. However, Wang et al.'s construction suffers from a serious security problem. To provide a PEKS scheme that securely supports hierarchical structures, Li et al. introduced the notion of hierarchical public key encryption with keyword search (HPEKS). However, Li et al.'s HPEKS scheme is established on traditional public key infrastructure (PKI) which suffers from costly certificate management problem. To address these issues, in this paper, we consider designated-server HPEKS in identity-based setting. We introduce the notion of designated-server hierarchical identity-based searchable encryption (dHIBSE) and provide a formal definition of its security model. We then propose a dHIBSE scheme and prove its security under our model. Finally, we provide performance analysis as well as comparisons with related schemes to show the overall superiority of our dHIBSE scheme.

    Keywords: cloud computing, Hierarchical Identity-Based Searchable Encryption, Identity-Based Encryption, Searchable Encryption
  • Hadi Aghaee, Bahareh Akhbari * Pages 19-34

    In this paper, we want to investigate classical-quantum multiple access wiretap channels (CQ-MA-WTC) under one-shot setting. In this regard, we analyze the CQ-MA-WTC using a simultaneous position-based decoder for reliable decoding and using a newly introduced technique to decode securely. Also, for the sake of comparison, we analyze the CQ-MA-WTC using Sen’s one-shot joint typicality lemma for reliable decoding. The simultaneous position-based decoder tends to a multiple hypothesis testing problem. Also, using convex splitting to analyze the privacy criteria in a simultaneous scenario becomesproblematic. To overcome both problems, we first introduce a new channel that can be considered as a dual to the CQ-MA-WTC. This channel is called a point-to-point quantum wiretap channel with multiple messages (PP-QWTC). In the following, as a strategy to solve the problem, we also investigate and analyze quantum broadcast channels (QBC) in the one-shot regime.

    Keywords: Broadcast Channel, Multiple Access Channel, Mutual Information, Quantum Channel, Secrecy Capacity
  • Parichehr Dadkhah *, Mohammad Dakhilalian, Parvin Rastegari Pages 35-42

    Wireless Body Area Networks (WBANs) have attracted a lot of attention in recent researches as they play a vital role in diagnosing, controlling and treating diseases. These networks can improve the quality of medical services by following the health status of people and providing online medical advice for them, momentarily. Despite the numerous advantages of these networks, they may cause irrecoverable problems for patients, if security considerations are not properly met. So, it is very important to find solutions for satisfying security requirements in these networks. A signcryption scheme can be considered as one of the most important cryptographic tools for providing the security requirements in WBANs. Recently, Kasyoka et al. proposed a signcryption scheme based on which they designed an access control protocol for WBANs. They proved the security of their proposals in the random oracle model (ROM). In this paper, we concentrate on Kasyoka et al.’s proposals and show that their proposed signcryption scheme and consequently their proposed access control protocol for WBANs are vulnerable against various attacks, in contrast to their claims. Afterward, we fix the scheme to be secure against our proposed attacks.

    Keywords: Access Control, ROM, Signcryption, WBANs
  • Amirhosein Salehi *, Siavash Ahmadi, MohammadReza Aref Pages 43-50

    Industrial control systems are widely used in industrial sectors and critical infrastructures to monitor and control industrial processes. Recently, the security of industrial control systems has attracted a lot of attention, because these systems are now increasingly interacting with the Internet. Classic systems are suffering from many security problems and with the expansionof Internet connectivity, they are now exposed to new types of threats and cyber-attacks. Addressing this, intrusion detection technology is one of the most important security solutions that is used in industrial control systems to identifypotential attacks and malicious activities. In this paper, we propose Stacked Autoencoder-Deep Neural Network (SAE-DNN), as a semi-supervised Intrusion Detection System (IDS) with appropriate performance and applicability on a wide range of Cyber-Physical Systems (CPSs). The proposed approach comprises a stacked autoencoder, a deep learning-based feature extractor, helping us with a low dimension and low noise representation of data. In addition, our system includes a deep neural network (DNN)-based classifier, which is used to detect anomalies with a high detection rate and low false positive rate in a real-time process. The SAE-DNN’s performance is evaluated on the WADI dataset, which is a real testbed for a water distribution system. The results indicate the superior performance of our approach over existing supervised and unsupervised methods while using a few percentages of labeled data.

    Keywords: Autoencoder, Cyber-attack, Industrial Control Systems, Intrusion Detection System, Deep Learning
  • Atieh Bakhshandeh *, Abdalsamad Keramatfar, Amir Norouzi, Mohammad M. Chekidehkhoun Pages 51-58

    In recent years, artificial intelligence has had a conspicuous growth in almost every aspect of life. One of the most applicable areas is security code review, in which a lot of AI-based tools and approaches have been proposed. Recently, ChatGPT has caught a huge amount of attention with its remarkable performance in following instructions and providing a detailed response. Regarding the similarities between natural language and code, in this paper, we study the feasibility of using ChatGPT for vulnerability detection in Python source code. Toward this goal, we feed an appropriate prompt along withvulnerable data to ChatGPT and compare its results on two datasets with the results of three widely used Static Application Security Testing tools (Bandit, Semgrep, and SonarQube). We implement different kinds of experiments with ChatGPT and the results indicate that ChatGPT reduces the false positive and false negative rates and has the potential to be used for Python source code vulnerability detection.

    Keywords: Artificial Intelligence-based Code Review, ChatGPT Model, Common Weakness Enumeration, Static Application Security Testing, Vulnerability Detection
  • Iman Jafarian, Siavash Khorsandi * Pages 59-66

    The Internet of Things has significantly improved healthcare with its promise of transforming technological, social, and economic perspectives. Medical devices with wireless internet access enable remote monitoring of patients, and collectively, these increasingly smart and connected medical devices can provide unique and contemporary medical and health services envisioned to be deployed in a large-scale fashion. For this, medical data and records generally are collected, stored, and shared through open-air wireless networks and public cloud infrastructures, which poses severe challenges regarding the confidentiality of sensitive medical data while maintaining low service overhead and system complexity. This paper presents a novel scheme for secure cloud-assisted Internet of Medical Things connecting patients/smart medical devices to smart applications/medical service providers in a scalable one-to-many fashion to make novel medical services practical. The proposed scheme uses index-based searchable encryption for data screening without decryption. It uses a low-overhead proxy re-encryption scheme for secure data sharing through public clouds

    Keywords: Proxy Re-encryption, Elliptic Curve Cryptography, Secure Sharing, E-Health, Internet of Medical Things
  • Mojtaba Shirinjani *, Siavash Ahmadi, Taraneh Eghlidos, MohammadReza Aref Pages 67-76

    Large-scale data collection is challenging in alternative centralized learning as privacy concerns or prohibitive policies may rise. As a solution, Federated Learning (FL) is proposed wherein data owners, called participants, can train a common model collaboratively while their privacy is preserved. However, recent attacks, namely Membership Inference Attacks (MIA) or Poisoning Attacks (PA), can threaten the privacy and performance in FL systems. This paper develops an innovative Adversarial-Resilient Privacy-preserving Scheme (ARPS) for FL to cope with preceding threats using differential privacy and cryptography. Our experiments display that ARPS can establish a private model with high accuracy out performing state-of-the-art approaches. To the best of our knowledge, this work is the only scheme providing privacy protection beyond any output models in conjunction with Byzantine resiliency without sacrificing accuracy and efficiency.

    Keywords: Byzantine-resilience, Differential Privacy, Federated Learning, Homomorphic Encryption
  • Mohamadreza Amani *, Javad Mohajeri, Mahmoud Salmasizadeh Pages 77-89

    Vehicular Ad-hoc Networks (VANETs) have emerged as part of Intelligent Transportation Systems (ITS), offering the potential to enhance passenger and driver safety, as well as driving conditions. However, VANETs face significant security challenges and various attacks due to their wireless nature and operation in free space. Mutual authentication between vehicles and RSUs is one of the most, if not the most, critical security requirements in VANETs. In this process, maintaining resource authenticity, data authenticity and preserving users' privacy, are key concerns.This paper proposes a pseudonym-based authentication scheme for VANETs, built upon existing approaches. The proposed scheme not only ensures the aforementioned security requirements but also meets critical security requirements for the mentioned process in VANETs, such as non-reputation, unlinkability, and unforgeability. Furthermore, the suggested scheme effectively detects and mitigates the Sybil attack in mutual authentication between vehicles and RSU, a well-known and common threat. By comparing the efficiency and security characteristics of the proposed scheme with other existing approaches, it becomes evident that the suggested scheme surpasses previously proposed methods.

    Keywords: Batch authentication, Department of Motor Vehicles(DMV), Homomorphic hash function, Road-Side Unit(RSU), Sybil attack, Trusted Authority(TA)
  • Mahdi Mahdavi Oliaee, Sahar Khaleghifard, Zahra Ahmadian * Pages 91-100

    The security of public key cryptography relies on the complexity of certain mathematical hard problems. It is vital to comprehend the intricacy of these problems to develop secure cryptographic schemes and security protocols. This paper provides an overview of some widely recognized hard problems associated with the discrete logarithm problem, including the reductions among them. Furthermore, we introduce a novel hard problem that is equivalent to the discrete logarithm problem, which also has a decisional version. Additionally, a set of new problems is presented, which can be instrumental in the design of secure encryption schemes. This paper is intended to provide crucial insights into the realm of hard problems in cryptography, facilitating a better understanding of security measures.

    Keywords: Discrete Logarithm, Hard Problems, reduction, Diffie-Hellman problem, cyclic group, Elliptic Curves, Bilinear Pairing
  • Farshid Haidary Makoui, Thomas Aaron Gulliver, Mohammad Dakhilalian * Pages 101-108

    Digital signatures are used to ensure legitimate access through identity authentication. They are also used in blockchains and to authenticate transactions. Code-based digital signatures are not widely used due to their complexity. This paper presents a new code-based signature algorithm withlower complexity than existing methods and a high success rate. The key generation algorithm constructs three-tuple public keys using a dual inverse matrix. The proposed signing scheme is based on the McEliece cryptosystem. It includes an integrity check to mitigate forgery before verification.

    Keywords: Cryptography, Code-Based Cryptosystem, Coding Theory, Digital Signature, Public Key Cryptography (PKC)
  • Mohammad Moradi Shahmiri, Bijan Alizadeh * Pages 109-115

    The growing popularity of the fabless manufacturing model and the resulting threats have increased the importance of Logic locking as a key-based method for intellectual property (IP) protection. Recently, machine learning (ML)-based attacks have broken most existing locks by exploiting structural traces or undoing optimizations that obfuscate them. A common limitation of these attacks, however, is their reliance on the correlation between the locked circuit structure and the correct key value. In this paper, we introduce structural fuzzing as a simple, nondeterministic, non-optimizing heuristic algorithm that can obfuscate the lock against learning-based attacks, preventing the attacker from predicting the key. We proceed to apply structural fuzzing to multiplexer-based logic locking and propose HyLock, a logic lock with improved resilience against learning-based attacks. In common benchmarks, when compared with a state of the art logic lock, there is on average a 17% decrease in the number of correctly predicted key bits.

    Keywords: Hardware Security, IP Protection, Learning Resilience, Open Source Hardware
  • Fateme Borjal Bayatiani, Hamid Mala * Pages 117-128

    Today, passive RFID tags have many applications in various fields such as healthcare, transportation, asset management, and supply chain management. In some of these applications, a group of tags need to prove they are present in the same place at the same time. To solve this problem, many protocols have been proposed so far, and each of them has been able to solve some security and performance problems, but unfortunately, many of these protocols have security vulnerabilities or do not have the necessary performance to run on passive RFID tags. In this study, a secure and lightweight protocol for RFID tags grouping proof called LSGPP is proposed. In this protocol, the reader is an untrusted entity, in other words, the protocol is secure even if the reader is hijacked by an attacker. This study shows that the LSGPP protocol is secure against tracking, eavesdropping, replay, concurrency, impersonation, desynchronization, denial of service (DoS), proof forgery, message integrity, man-in-the-middle, secret disclosure, denial of proof (DoP), and unlinkability attacks, and supports anonymity and forward secrecy features. Also, in this study, the notion of RFID reader compromised attack is introduced, and it is shown that, unlike its predecessors, the LSGPP protocol is also secure against this attack. Also, using the Proverif tool, it is shown that the proposed protocol provides confidentiality and authentication features. The LSGPP protocol uses lightweight operations affordable for passive RFID tags and is shown to be compliant with the EPC C1G2 standard.

    Keywords: Grouping Proof, RFID Tags, Security, Forward Secrecy, Reader Compromised Attack
  • Mahdi Sajadieh *, Arash Mirzaei Pages 129-138

    The diffusion layer plays an important role in a block cipher. Some block ciphers, such as ARIA, Camellia, and Skinny use binary matrices as diffusion layers which can be efficiently implemented in hardware and software. In this paper, the goal is to propose some new binary matrices with suitable values for the active S-boxes for R rounds. Firstly, some new $16 \times 16$ matrices are proposed whose software implementations are better than the corresponding one for the ARIA block cipher. Also, the values for the minimum active S-boxes for these matrices are greater than the corresponding values for the ARIA block cipher for $R>5$.To design $32 \times 32$ matrices, a structure with a special form is proposed. Using this structure, a $32\times 32$ binary matrix is proposed which guarantees at least 48 active S-boxes for 8 rounds of an SPN structure with this matrix as its diffusion layer. By extending this structure, a $32\times 32$ non-binary matrix is presented which results in at least 60 active S-boxes after 8 rounds.

    Keywords: block cipher, Diffusion layer, Binary Matrix, Active S-box
  • Atiyeh Mirzaie *, Siavash Ahmadi, MohammadReza Aref Pages 139-147

    Conventional Bit-based Division Property (CBDP), as a generalization of integral property, has been a powerful tool for integral cryptanalysis of many block ciphers. Exploiting a Mixed Integral Linear Programming (MILP) optimizer, an alternative approach to searching integral distinguishers was proposed, which has overcome the bottleneck of the cipher block length. The MILP-aided method starts by modeling CBDP propagation by a system of linear inequalities. Then by choosing an appropriate objective function, the problem of searching distinguisher transforms into an MILP problem. As an application of this technique, we focused on a newly proposed lightweight block cipher SAND. SAND is a family of two AND-RX block ciphers SAND-64 and SAND-128, which was designed to overcome the difficulty regarding securityevaluation. For SAND-64, we found a 12-round distinguisher with 23 balanced bits and a data complexity of 263, with the superiority of a higher number of balanced bits than the designers’ one. Furthermore, we applied an integral attack on a 15 and 16-round SAND-64, including the key recovery step which resulted in time complexity of 2105 and 2109.91 and memory complexity of 252 and 285 bytes, respectively.

    Keywords: Division Property, Integral Distinguisher, MILP, SAND Block Cipher
  • Maryam Tabaeifard *, Ali Jahanian Pages 149-158

    Side-channel Analysis (SCA) attacks are effective methods for extracting encryption keys, and with deep learning (DL) techniques, much stronger attacks have been carried out on victim devices. However, carrying out this kind of attack is much more challenging in cross-device attacks when the profiling device and target device are similar but not the same, which can cause the attack to fail. We also reached this conclusion when using only DL-SCA attack on our cross-devise (Atmega microcontroller devices). Due to different processes that lead to significant device-to-device variations, the accuracy of the attack was, on average, only 23%. In this paper, we proposed a method for a real attack on cross-devices using pre-processing methods based on a combination of DL-based Autoencoder and Gaussian low-pass filter (GLPF). According to our analysis results, the accuracy of the attack using only deep learning-based Autoencoder increased to 70% on average, and it improved up to 82% by adding the GLPF technique. The results also showed that combining DL-based autoencoder and GLPF can lead to a successful attack with a maximum of 300 power traces from the victim device.

    Keywords: Cross-Device, Deep Learning, Hardware Security, Side-Channel Attack