The search functionality is under construction.

Keyword Search Result

[Keyword] information security(49hit)

1-20hit(49hit)

  • Generation and Detection of Media Clones Open Access

    Isao ECHIZEN  Noboru BABAGUCHI  Junichi YAMAGISHI  Naoko NITTA  Yuta NAKASHIMA  Kazuaki NAKAMURA  Kazuhiro KONO  Fuming FANG  Seiko MYOJIN  Zhenzhong KUANG  Huy H. NGUYEN  Ngoc-Dung T. TIEU  

     
    INVITED PAPER

      Pubricized:
    2020/10/19
      Vol:
    E104-D No:1
      Page(s):
    12-23

    With the spread of high-performance sensors and social network services (SNS) and the remarkable advances in machine learning technologies, fake media such as fake videos, spoofed voices, and fake reviews that are generated using high-quality learning data and are very close to the real thing are causing serious social problems. We launched a research project, the Media Clone (MC) project, to protect receivers of replicas of real media called media clones (MCs) skillfully fabricated by means of media processing technologies. Our aim is to achieve a communication system that can defend against MC attacks and help ensure safe and reliable communication. This paper describes the results of research in two of the five themes in the MC project: 1) verification of the capability of generating various types of media clones such as audio, visual, and text derived from fake information and 2) realization of a protection shield for media clones' attacks by recognizing them.

  • Authenticated-Encrypted Analog-to-Digital Conversion Based on Non-Linearity and Redundancy Transformation

    Vinod V. GADDE  Makoto IKEDA  

     
    PAPER

      Vol:
    E102-A No:12
      Page(s):
    1731-1740

    We have proposed a generic architecture that can integrate the aspects of confidentiality and integrity into the A/D conversion framework. A conceptual account of the development of the proposed architecture is presented. Using the principle of this architecture we have presented a CMOS circuit design to facilitate a fully integrated Authenticated-Encrypted ADC (AE-ADC). We have implemented and demonstrated a partial 8-bit ADC Analog Front End of this proposed circuit in 0.18µm CMOS with an ENOB of 7.64 bits.

  • Introduction to Electromagnetic Information Security Open Access

    Yu-ichi HAYASHI  Naofumi HOMMA  

     
    INVITED SURVEY PAPER-Fundamental Theories for Communications

      Pubricized:
    2018/08/17
      Vol:
    E102-B No:1
      Page(s):
    40-50

    With the rising importance of information security, the necessity of implementing better security measures in the physical layer as well as the upper layers is becoming increasing apparent. Given the development of more accurate and less expensive measurement devices, high-performance computers, and larger storage devices, the threat of advanced attacks at the physical level has expanded from the military and governmental spheres to commercial products. In this paper, we review the issue of information security degradation through electromagnetic (EM)-based compromising of security measures in the physical layer (i.e., EM information security). Owing to the invisibility of EM radiation, such attacks can be serious threats. We first introduce the mechanism of information leakage through EM radiation and interference and then present possible countermeasures. Finally, we explain the latest research and standardization trends related to EM information security.

  • Automatic Prevention of Buffer Overflow Vulnerability Using Candidate Code Generation

    Young-Su JANG  Jin-Young CHOI  

     
    PAPER-Software System

      Pubricized:
    2018/08/24
      Vol:
    E101-D No:12
      Page(s):
    3005-3018

    The security of a software program critically depends on the prevention of vulnerabilities in the source code; however, conventional computer programs lack the ability to identify vulnerable code in another program. Our research was aimed at developing a technique capable of generating substitution code for the detection of buffer overflow vulnerability in C/C++ programs. The technique automatically verifies and sanitizes code instrumentation by comparing the result of each candidate variable with that expected from the input data. Our results showed that statements containing buffer overflow vulnerabilities could be detected and prevented by using a substitution variable and by sanitizing code vulnerabilities based on the size of the variables. Thus, faults can be detected prior to execution of the statement, preventing malicious access. Our approach is particularly useful for enhancing software security monitoring, and for designing retrofitting techniques in applications.

  • A Novel Linguistic Steganography Based on Synonym Run-Length Encoding

    Lingyun XIANG  Xinhui WANG  Chunfang YANG  Peng LIU  

     
    PAPER-Information Network

      Pubricized:
    2016/11/08
      Vol:
    E100-D No:2
      Page(s):
    313-322

    In order to prevent the synonym substitution breaking the balance among frequencies of synonyms and improve the statistical undetectability, this paper proposed a novel linguistic steganography based on synonym run-length encoding. Firstly, taking the relative word frequency into account, the synonyms appeared in the text are digitized into binary values and expressed in the form of runs. Then, message are embedded into the parities of runs' lengths by self-adaptively making a positive or negative synonym transformation on boundary elements of two adjacent runs, while preserving the number of relative high and low frequency synonyms to reduce the embedding distortion. Experimental results have shown that the proposed synonym run-length encoding based linguistic steganographic algorithm makes fewer changes on the statistical characteristics of cover texts than other algorithms, and enhances the capability of anti-steganalysis.

  • Blind Compressive Sensing Detection of Watermark Coded by Limited-Random Sequence

    Chao ZHANG  Jialuo XIAO  Yaxin ZHANG  

     
    LETTER

      Vol:
    E98-A No:8
      Page(s):
    1747-1750

    Due to the fact that natural images are approximately sparse in Discrete Cosine Transform (DCT) or wavelet basis, the Compressive Sensing (CS) can be employed to decode both the host image and watermark with zero error, despite not knowing the host image. In this paper, Limited-Random Sequence (LRS) matrix is utilized to implement the blind CS detection, which benefits from zero error and lower complexity. The performance in Bit Error Rate (BER) and error-free detection probability confirms the validity and efficiency of the proposed scheme.

  • Electromagnetic Analysis against Public-Key Cryptographic Software on Embedded OS

    Hajime UNO  Sho ENDO  Naofumi HOMMA  Yu-ichi HAYASHI  Takafumi AOKI  

     
    PAPER

      Vol:
    E98-B No:7
      Page(s):
    1242-1249

    Electromagnetic analysis (EMA) against public-key cryptographic software on an embedded OS is presented in this paper. First, we propose a method for finding an observation point for EMA, where the EM radiation caused by cryptographic operations can be observed with low noise. The basic idea is to find specific EM radiation patterns produced by cryptographic operations given specific input pattern. During the operations, we scan the surface of the target device(s) with a micro magnetic probe. The scan is optimized in advanced using another compatible device that has the same central processing unit (CPU) and OS as the target device. We demonstrate the validity of the proposed EMAs through some EMA experiments with two types of RSA software on an embedded OS platform. The two types of RSA software have different implementations for modular multiplication algorithms: one is a typical and ready-made implementation using BigInteger class on Java standard library, and another is a custom-made implementation based on the Montgomery multiplication algorithm. We conduct experiments of chosen-message EMA using our scanning method, and show such EMAs successfully reveal the secret key of RSA software even under the noisy condition of the embedded OS platform. We also discuss some countermeasures against the above EMAs.

  • An Information Security Management Database System (ISMDS) for Engineering Environment Supporting Organizations with ISMSs

    Ahmad Iqbal Hakim SUHAIMI  Yuichi GOTO  Jingde CHENG  

     
    PAPER-Software Engineering

      Vol:
    E97-D No:6
      Page(s):
    1516-1527

    Information Security Management Systems (ISMSs) play important roles in helping organizations to manage their information securely. However, establishing, managing, and maintaining ISMSs is not an easy task for most organizations because an ISMS has many participants and tasks, and requires many kinds of documents. Therefore, organizations with ISMSs demand tools that can support them to perform all tasks in ISMS lifecycle processes consistently and continuously. To realize such support tools, a database system that manages ISO/IEC 27000 series, which are international standards for ISMSs, and ISMS documents, which are the products of tasks in ISMS lifecycle processes, is indispensable. The database system should manage data of the standards and documents for all available versions and translations, relationship among the standards and documents, authorization to access the standards and documents, and metadata of the standards and documents. No such database system has existed until now. This paper presents an information security management database system (ISMDS) that manages ISO/IEC 27000 series and ISMS documents. ISMDS is a meta-database system that manages several databases of standards and documents. ISMDS is used by participants in ISMS as well as tools supporting the participants to perform tasks in ISMS lifecycle processes. The users or tools can retrieve data from all versions and translations of the standards and documents. The paper also presents some use cases to show the effectiveness of ISMDS.

  • A Secure and Efficient Certificateless Aggregate Signature Scheme

    He LIU  Mangui LIANG  Haoliang SUN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E97-A No:4
      Page(s):
    991-995

    In this letter, we propose a new secure and efficient certificateless aggregate signature scheme which has the advantages of both certificateless public key cryptosystem and aggregate signature. Based on the computational Diffie-Hellman problem, our scheme can be proven existentially unforgeable against adaptive chosen-message attacks. Most importantly, our scheme requires short group elements for aggregate signature and constant pairing computations for aggregate verification, which leads to high efficiency due to no relations with the number of signers.

  • Detecting Hardware Trojan through Time Domain Constrained Estimator Based Unified Subspace Technique

    Mingfu XUE  Wei LIU  Aiqun HU  Youdong WANG  

     
    LETTER-Dependable Computing

      Vol:
    E97-D No:3
      Page(s):
    606-609

    Hardware Trojan (HT) has emerged as an impending security threat to hardware systems. However, conventional functional tests fail to detect HT since Trojans are triggered by rare events. Most of the existing side-channel based HT detection techniques just simply compare and analyze circuit's parameters and offer no signal calibration or error correction properties, so they suffer from the challenge and interference of large process variations (PV) and noises in modern nanotechnology which can completely mask Trojan's contribution to the circuit. This paper presents a novel HT detection method based on subspace technique which can detect tiny HT characteristics under large PV and noises. First, we formulate the HT detection problem as a weak signal detection problem, and then we model it as a feature extraction model. After that, we propose a novel subspace HT detection technique based on time domain constrained estimator. It is proved that we can distinguish the weak HT from variations and noises through particular subspace projections and reconstructed clean signal analysis. The reconstructed clean signal of the proposed algorithm can also be used for accurate parameter estimation of circuits, e.g. power estimation. The proposed technique is a general method for related HT detection schemes to eliminate noises and PV. Both simulations on benchmarks and hardware implementation validations on FPGA boards show the effectiveness and high sensitivity of the new HT detection technique.

  • Study on Information Leakage of Input Key due to Frequency Fluctuation of RC Oscillator in Keyboard

    Masahiro KINUGAWA  Yu-ichi HAYASHI  Takaaki MIZUKI  Hideaki SONE  

     
    PAPER-Electromagnetic Compatibility(EMC)

      Vol:
    E96-B No:10
      Page(s):
    2633-2638

    Recently, it has been shown that electromagnetic radiation from electrical devices leaks internal information. Some investigations have shown that information leaks through the clock frequency and higher harmonic waves. Thus, previous studies have focused on the information leakage from information processing circuits. However, there has been little discussion about information leaks from peripheral circuits. In this paper, we focus on the oscillation frequency of the integrated RC oscillators. In this paper, we use a keyboard as a device that includes a RC oscillator. Then experiments observed information leaks caused by key inputs. Our experiments show that frequency fluctuations cause information leakages and clarify what information can be acquired from the fluctuation. Then, we investigate the possibility of information leaking from peripheral circuits through modulated signals which are radiated by the peripheral circuits.

  • Data Convertors Design for Optimization of the DDPL Family

    Song JIA  Li LIU  Xiayu LI  Fengfeng WU  Yuan WANG  Ganggang ZHANG  

     
    PAPER-Electronic Circuits

      Vol:
    E96-C No:9
      Page(s):
    1195-1200

    Information security has been seriously threatened by the differential power analysis (DPA). Delay-based dual-rail precharge logic (DDPL) is an effective solution to resist these attacks. However, conventional DDPL convertors have some shortcomings. In this paper, we propose improved convertor pairs based on dynamic logic and a sense amplifier (SA). Compared with the reference CMOS-to-DDPL convertor, our scheme could save 69% power consumption. As to the comparison of DDPL-to-CMOS convertor, the speed and power performances could be improved by 39% and 54%, respectively.

  • Evaluation of Information Leakage from Cryptographic Hardware via Common-Mode Current

    Yu-ichi HAYASHI  Naofumi HOMMA  Takaaki MIZUKI  Takeshi SUGAWARA  Yoshiki KAYANO  Takafumi AOKI  Shigeki MINEGISHI  Akashi SATOH  Hideaki SONE  Hiroshi INOUE  

     
    PAPER-Electronic Components

      Vol:
    E95-C No:6
      Page(s):
    1089-1097

    This paper presents a possibility of Electromagnetic (EM) analysis against cryptographic modules outside their security boundaries. The mechanism behind the information leakage is explained from the view point of Electromagnetic Compatibility: electric fluctuation released from cryptographic modules can conduct to peripheral circuits based on ground bounce, resulting in radiation. We demonstrate the consequence of the mechanism through experiments where the ISO/IEC standard block cipher AES (Advanced Encryption Standard) is implemented on an FPGA board and EM radiations from power and communication cables are measured. Correlation Electromagnetic Analysis (CEMA) is conducted in order to evaluate the information leakage. The experimental results show that secret keys are revealed even though there are various disturbing factors such as voltage regulators and AC/DC converters between the target module and the measurement points. We also discuss information-suppression techniques as electrical-level countermeasures against such CEMAs.

  • Probabilistic Analysis on the Optimal Combination of Trial Division and Probabilistic Primality Tests for Safe Prime Generation

    Heejin PARK  Dong Kyue KIM  

     
    PAPER-Information Network

      Vol:
    E94-D No:6
      Page(s):
    1210-1215

    A safe prime p is a prime such that (p-1)/2 is also a prime. A primality test or a safe primality test is normally a combination of trial division and a probabilistic primality test. Since the number of small odd primes used in the trial division affects the performance of the combination, researchers have studied how to obtain the optimal number of small odd primes to be used in the trial division and the expected running time of the combination for primality tests. However, in the case of safe primality tests, the analysis of the combination is more difficult, and thus no such results have been given. In this paper, we present the first probabilistic analysis on the expected running time and the optimal number of small odd primes to be used in the trial division for optimizing the tests. Experimental results show that our probabilistic analysis estimates the behavior of the safe primality tests very well.

  • Low-Overhead Architecture for Security Tag

    Ryota SHIOYA  Daewung KIM  Kazuo HORIO  Masahiro GOSHIMA  Shuichi SAKAI  

     
    PAPER-Computer System

      Vol:
    E94-D No:1
      Page(s):
    69-78

    A security-tagged architecture is one that applies tags on data to detect attack or information leakage, tracking data flow. The previous studies using security-tagged architecture mostly focused on how to utilize tags, not how the tags are implemented. A naive implementation of tags simply adds a tag field to every byte of the cache and the memory. Such a technique, however, results in a huge hardware overhead. This paper proposes a low-overhead tagged architecture. We achieve our goal by exploiting some properties of tag, the non-uniformity and the locality of reference. Our design includes the use of uniquely designed multi-level table and various cache-like structures, all contributing to exploit these properties. Under simulation, our method was able to limit the memory overhead to 0.685%, where a naive implementation suffered 12.5% overhead.

  • Forecasting of Information Security Related Incidents: Amount of Spam Messages as a Case Study

    Anton ROMANOV  Eiji OKAMOTO  

     
    PAPER

      Vol:
    E93-B No:6
      Page(s):
    1411-1421

    With the increasing demand for services provided by communication networks, quality and reliability of such services as well as confidentiality of data transfer are becoming ones of the highest concerns. At the same time, because of growing hacker's activities, quality of provided content and reliability of its continuous delivery strongly depend on integrity of data transmission and availability of communication infrastructure, thus on information security of a given IT landscape. But, the amount of resources allocated to provide information security (like security staff, technical countermeasures and etc.) must be reasonable from the economic point of view. This fact, in turn, leads to the need to employ a forecasting technique in order to make planning of IT budget and short-term planning of potential bottlenecks. In this paper we present an approach to make such a forecasting for a wide class of information security related incidents (ISRI) -- unambiguously detectable ISRI. This approach is based on different auto regression models which are widely used in financial time series analysis but can not be directly applied to ISRI time series due to specifics related to information security. We investigate and address this specifics by proposing rules (special conditions) of collection and storage of ISRI time series, adherence to which improves forecasting in this subject field. We present an application of our approach to one type of unambiguously detectable ISRI -- amount of spam messages which, if not mitigated properly, could create additional load on communication infrastructure and consume significant amounts of network capacity. Finally we evaluate our approach by simulation and actual measurement.

  • Time-Bound Hierarchical Key Assignment: An Overview

    Wen Tao ZHU  Robert H. DENG  Jianying ZHOU  Feng BAO  

     
    INVITED PAPER

      Vol:
    E93-D No:5
      Page(s):
    1044-1052

    The access privileges in distributed systems can be effectively organized as a partial-order hierarchy that consists of distinct security classes, and the access rights are often designated with certain temporal restrictions. The time-bound hierarchical key assignment problem is to assign distinct cryptographic keys to distinct security classes according to their privileges so that users from a higher class can use their class key to derive the keys of lower classes, and these keys are time-variant with respect to sequentially allocated temporal units called time slots. In this paper, we present the involved principle, survey the state of the art, and particularly, look into two representative approaches to time-bound hierarchical key assignment for in-depth case studies.

  • Low Cost Design of an Advanced Encryption Standard (AES) Processor Using a New Common-Subexpression-Elimination Algorithm

    Ming-Chih CHEN  Shen-Fu HSIAO  

     
    PAPER-Embedded, Real-Time and Reconfigurable Systems

      Vol:
    E92-A No:12
      Page(s):
    3221-3228

    In this paper, we propose an area-efficient design of Advanced Encryption Standard (AES) processor by applying a new common-expression-elimination (CSE) method to the sub-functions of various transformations required in AES. The proposed method reduces the area cost of realizing the sub-functions by extracting the common factors in the bit-level XOR/AND-based sum-of-product expressions of these sub-functions using a new CSE algorithm. Cell-based implementation results show that the AES processor with our proposed CSE method has significant area improvement compared with previous designs.

  • Contourlet Based Adaptive Watermarking for Color Images

    Haohao SONG  

     
    LETTER-Image Processing and Video Processing

      Vol:
    E92-D No:10
      Page(s):
    2171-2174

    This paper proposes a contourlet based adaptive watermarking for color images (CAWCI). A color image with RGB space is firstly converted to its YCbCr space equivalent; a luminance (Y) image and two chrominance (Cb and Cr) images are subsequently transformed into contourlet domain respectively; the watermark is embedded into the contourlet coefficients of the largest detail subbands of three images lastly. On the one hand, the embedded watermark is imperceptible because contrast sensitivity function and watermark visual mask are adopted in our CAWCI. On the other hand, the embedded watermark is very robust due to the spread specialty of Laplacian pyramid (LP) in contourlet transform. The corresponding watermarking detection algorithm is proposed to decide whether the watermark is present or not by exploiting the unique transform structure of LP. Experimental results show the validity of CAWCI in terms of both watermarking invisibility and watermarking robustness.

  • A Cyber-Attack Detection Model Based on Multivariate Analyses

    Yuto SAKAI  Koichiro RINSAKA  Tadashi DOHI  

     
    PAPER

      Vol:
    E92-A No:7
      Page(s):
    1585-1592

    In the present paper, we propose a novel cyber-attack detection model based on two multivariate-analysis methods to the audit data observed on a host machine. The statistical techniques used here are the well-known Hayashi's quantification method IV and cluster analysis method. We quantify the observed qualitative audit event sequence via the quantification method IV, and collect similar audit event sequence in the same groups based on the cluster analysis. It is shown in simulation experiments that our model can improve the cyber-attack detection accuracy in some realistic cases where both normal and attack activities are intermingled.

1-20hit(49hit)