The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] security(630hit)

381-400hit(630hit)

  • Hash Functions and Information Theoretic Security

    Nasour BAGHERI  Lars R. KNUDSEN  Majid NADERI  Sφren S. THOMSEN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:12
      Page(s):
    3401-3403

    Information theoretic security is an important security notion in cryptography as it provides a true lower bound for attack complexities. However, in practice attacks often have a higher cost than the information theoretic bound. In this paper we study the relationship between information theoretic attack costs and real costs. We show that in the information theoretic model, many well-known and commonly used hash functions such as MD5 and SHA-256 fail to be preimage resistant.

  • WindTalker: A P2P-Based Low-Latency Anonymous Communication Network

    Jia ZHANG  Haixin DUAN  Wu LIU  Jianping WU  

     
    PAPER-Internet

      Vol:
    E92-B No:10
      Page(s):
    3183-3194

    Compared with traditional static anonymous communication networks, the P2P architecture can provide higher anonymity in communication. However, the P2P architecture also leads to more challenges, such as route, stability, trust and so on. In this paper, we present WindTalker, a P2P-based low-latency anonymous communication network. It is a pure decentralized mix network and can provide low-latency services which help users hide their real identity in communication. In order to ensure stability and reliability, WindTalker imports "seed nodes" to help a peer join in the P2P network and the peer nodes can use gossip-based protocol to exchange active information. Moreover, WindTalker uses layer encryption to ensure the information of relayed messages cannot be leaked. In addition, malicious nodes in the network are the major threat to anonymity of P2P anonymous communication, so WindTalker imports a trust mechanism which can help the P2P network exclude malicious nodes and optimize the strategy of peer discovery, tunnel construction, and relaying etc. in anonymous communications. We deploy peer nodes of WindTalker in our campus network to test reliability and analyze anonymity in theory. The network measurement and simulation analysis shows that WindTalker can provide low-latency and reliable anonymous communication services.

  • An Enhanced Security Protocol for Fast Mobile IPv6

    Ilsun YOU  Kouichi SAKURAI  Yoshiaki HORI  

     
    LETTER-DRM and Security

      Vol:
    E92-D No:10
      Page(s):
    1979-1982

    Recently, Kempf and Koodli have proposed a security protocol for Fast Mobile IPv6 (FMIPv6). Through the SEcure Neighbor Discovery (SEND) protocol, it achieves secure distribution of a handover key, and consequently becomes a security standard for FMIPv6. However, it is still vulnerable to redirection attacks. In addition, due to the SEND protocol, it suffers from denial of service attacks and expensive computational cost. In this paper, we present a security protocol, which enhances Kempf-Koodli's one with the help of the AAA infrastructure.

  • Contourlet Based Adaptive Watermarking for Color Images

    Haohao SONG  

     
    LETTER-Image Processing and Video Processing

      Vol:
    E92-D No:10
      Page(s):
    2171-2174

    This paper proposes a contourlet based adaptive watermarking for color images (CAWCI). A color image with RGB space is firstly converted to its YCbCr space equivalent; a luminance (Y) image and two chrominance (Cb and Cr) images are subsequently transformed into contourlet domain respectively; the watermark is embedded into the contourlet coefficients of the largest detail subbands of three images lastly. On the one hand, the embedded watermark is imperceptible because contrast sensitivity function and watermark visual mask are adopted in our CAWCI. On the other hand, the embedded watermark is very robust due to the spread specialty of Laplacian pyramid (LP) in contourlet transform. The corresponding watermarking detection algorithm is proposed to decide whether the watermark is present or not by exploiting the unique transform structure of LP. Experimental results show the validity of CAWCI in terms of both watermarking invisibility and watermarking robustness.

  • Fuzzy-Based Path Selection Method for Improving the Detection of False Reports in Sensor Networks

    Hae Young LEE  Tae Ho CHO  

     
    LETTER-Computation and Computational Models

      Vol:
    E92-D No:8
      Page(s):
    1574-1576

    This paper presents a fuzzy-based path selection method for improving the security level, in which each cluster chooses paths based on the detection power of false data and energy efficiency.

  • Unconditionally Secure Group Signatures

    Takenobu SEITO  Yuki HARA  Junji SHIKATA  Tsutomu MATSUMOTO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E92-A No:8
      Page(s):
    2067-2085

    A group signature scheme introduced by Chaum and Van Heyst allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signer of a group signature can be revealed only by a privileged entity, called a group manager. The group signature scheme has mainly been studied from the viewpoint of computational security setting so far. The main contribution of this paper is to study group signature schemes in unconditional security. More specifically, we newly introduce strong security notions of unconditionally secure group signatures (USGS for short) based on the idea of those of computationally secure group signatures proposed by Bellare, Micciancio and Warinschi. We also provide a generic method to construct USGS that is provably secure in our security definition. More precisely, we construct USGS by combining an encryption scheme with a signature, and show that the constructed scheme is unconditionally secure if the encryption and the signature used in the construction are unconditionally secure. Finally, we provide an instantiation of the one-time secure group signature scheme based on the generic construction.

  • New Identity-Based Blind Signature and Blind Decryption Scheme in the Standard Model

    Le Trieu PHONG  Wakaha OGATA  

     
    PAPER-Theory

      Vol:
    E92-A No:8
      Page(s):
    1822-1835

    We explicitly describe and analyse blind hierachical identity-based encryption (blind HIBE) schemes, which are natural generalizations of blind IBE schemes [20]. We then uses the blind HIBE schemes to construct: (1) An identity-based blind signature scheme secure in the standard model, under the computational Diffie-Hellman (CDH) assumption, and with much shorter signature size and lesser communication cost, compared to existing proposals. (2) A new mechanism supporting a user to buy digital information over the Internet without revealing what he/she has bought, while protecting the providers from cheating users.

  • Leaky Random Oracle

    Kazuki YONEYAMA  Satoshi MIYAGAWA  Kazuo OHTA  

     
    PAPER-Theory

      Vol:
    E92-A No:8
      Page(s):
    1795-1807

    This work focuses on a vulnerability of hash functions due to sloppy usages or implementations in the real world. If our cryptographic research community succeeded in the development of a perfectly secure random function as the random oracle, it might be broken in some sense by invalid uses. In this paper, we propose a new variant of the random oracle model in order to analyze the security of cryptographic protocols under the situation of an invalid use of hash functions. Our model allows adversaries to obtain contents of the hash list of input and output pairs arbitrarily. Also, we analyze the security of several prevailing protocols (FDH, OAEP, Cramer-Shoup cryptosystem, Kurosawa-Desmedt cryptosystem, NAXOS) in our model. As the result of analyses, we clarify that FDH and Cramer-Shoup cryptosystem are still secure but others are insecure in our model. This result shows the separation between our model and the standard model.

  • Indoor Event Detection with Eigenvector Spanning Signal Subspace for Home or Office Security

    Shohei IKEDA  Hiroyuki TSUJI  Tomoaki OHTSUKI  

     
    PAPER-Wireless Communication Technologies

      Vol:
    E92-B No:7
      Page(s):
    2406-2412

    This paper proposes an indoor event detection system for homes and offices that is based on electric wave reception such as intrusion into home or office. The proposed system places antenna array on the receiver side and detects events such as intrusion using the eigenvector spanning signal subspace obtained by the antenna array. The eigenvector is based on not received signal strengths (RSS) but direction of arrival (DOA) of incident signals on the antenna array. Therefore, in a static state, the variance of the eigenvector over time is smaller than that of RSS. The eigenvector changes only when the indoor environment of interest changes intermittently and statically, or dynamically. The installation cost is low, because the detection range is wide owing to indoor reflections and diffraction of electric wave and only a pair of transmitter and receiver are used. Experimental results reveal that the proposed method can distinguish the state when no event occurs and that when an event occurs clearly. Since the proposed method has a low false detection rate, it offers higher detection rates than the systems based on RSS.

  • A Cyber-Attack Detection Model Based on Multivariate Analyses

    Yuto SAKAI  Koichiro RINSAKA  Tadashi DOHI  

     
    PAPER

      Vol:
    E92-A No:7
      Page(s):
    1585-1592

    In the present paper, we propose a novel cyber-attack detection model based on two multivariate-analysis methods to the audit data observed on a host machine. The statistical techniques used here are the well-known Hayashi's quantification method IV and cluster analysis method. We quantify the observed qualitative audit event sequence via the quantification method IV, and collect similar audit event sequence in the same groups based on the cluster analysis. It is shown in simulation experiments that our model can improve the cyber-attack detection accuracy in some realistic cases where both normal and attack activities are intermingled.

  • Practical Hierarchical Identity Based Encryption Scheme without Random Oracles

    Xiaoming HU  Shangteng HUANG  Xun FAN  

     
    PAPER-Cryptography and Information Security

      Vol:
    E92-A No:6
      Page(s):
    1494-1499

    Recently, Au et al. proposed a practical hierarchical identity-based encryption (HIBE) scheme and a hierarchical identity-based signature (HIBS) scheme. In this paper, we point out that there exists security weakness both for their HIBE and HIBS scheme. Furthermore, based on q-ABDHE, we present a new HIBE scheme which is proved secure in the standard model and it is also efficient. Compared with all previous HIBE schemes, ciphertext size as well as decryption cost are independent of the hierarchy depth. Ciphertexts in our HIBE scheme are always just four group elements and decryption requires only two bilinear map computations.

  • Modeling Security Bridge Certificate Authority Architecture

    Yizhi REN  Mingchu LI  Kouichi SAKURAI  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:6
      Page(s):
    1544-1547

    Current Public Key Infrastructures suffer from a scaling problem, and some may have security problems, even given the topological simplification of bridge certification authorities. This paper analyzes the security problems in Bridge Certificate Authorities (BCA) model by using the concept of "impersonation risk," and proposes a new modified BCA model, which enhances its security, but is a bit more complex incertification path building and implementation than the existing one.

  • A Security Analysis on Kempf-Koodli's Security Scheme for Fast Mobile IPv6

    Ilsun YOU  Kouichi SAKURAI  Yoshiaki HORI  

     
    LETTER-Internet

      Vol:
    E92-B No:6
      Page(s):
    2287-2290

    Recently, the security scheme, proposed by Kempf and Koodli, has been adopted as a security standard for Fast handover for Mobile IPv6. But, it does not prevent denial of service attacks while resulting in high computation cost. More importantly, we find that it is still vulnerable to redirection attacks because it fails to secure the Unsolicited Neighbor Advertisement messages. In this paper, Kempf-Koodli's scheme is formally analyzed through BAN-logic and its weaknesses are demonstrated.

  • Robust Node Positioning in Wireless Sensor Networks

    Ayong YE  Jianfeng MA  Xiaohong JIANG  Susumu HORIGUCHI  

     
    PAPER-Network

      Vol:
    E92-B No:6
      Page(s):
    2023-2031

    Secure sensor localization is a prerequisite for many sensor networks to retrieve trustworthy data. However, most of existing node positioning systems were studied in trust environment and are therefore vulnerable to malicious attacks. In this work, we develop a robust node positioning mechanism(ROPM) to protect localization techniques from position attacks. Instead of introducing countermeasures for every possible internal or external attack, our approach aims at making node positioning system attack-tolerant by removing malicious beacons. We defeat internal attackers and external attackers by applying different strategies, which not only achieves robustness to attacks but also dramatically reduces the computation overhead. Finally, we provide detailed theoretical analysis and simulations to evaluate the proposed technique.

  • A Scenario-Based Protocol Checker for Public-Key Authentication Scheme

    Takamichi SAITO  

     
    PAPER-Application Information Security

      Vol:
    E92-D No:6
      Page(s):
    1268-1279

    Security protocol provides communication security for the internet. One of the important features of it is authentication with key exchange. Its correctness is a requirement of the whole of the communication security. In this paper, we introduce three attack models realized as their attack scenarios, and provide an authentication-protocol checker for applying three attack-scenarios based on the models. We also utilize it to check two popular security protocols: Secure SHell (SSH) and Secure Socket Layer/Transport Layer Security (SSL/TLS).

  • Development of Single Sign-On System with Hardware Token and Key Management Server

    Daiki NOBAYASHI  Yutaka NAKAMURA  Takeshi IKENAGA  Yoshiaki HORI  

     
    PAPER-Authentication and Authorization Techniques

      Vol:
    E92-D No:5
      Page(s):
    826-835

    With the growth of the Internet, various types of services are rapidly expanding; such services include the World Wide Web (WWW), the File Transfer Protocol (FTP), and remote login. Consequently, managing authentication information, e.g., user ID/password pairs, keys, and certificates- is difficult for users, since the amount of required authentication information has been increased. To address this problem, researchers have developed a Single Sign-On (SSO) system that makes all the services available for a user via a one-time authentication: however, existing authentication systems cannot provide such SSO services for all kind of services on the Internet, even if the service provider deploys the SSO server. Further, existing systems also cannot provide the SSO service which does not make it conscious of a network domain to a user on secure network environment. Therefore, in this paper, we propose a new SSO system with a hardware token and a key management server to improve the safety, ubiquity, and adaptability of services. Further, we implement the proposed system and show its effectiveness through evaluation. Adding any functions for this system provides various conveniences to us. We also explore the ability to add functions to this system; for example, we add high trust connection functionality for a Web server and show its effectiveness.

  • Verification of the Security against Inference Attacks on XML Databases

    Kenji HASHIMOTO  Kimihide SAKANO  Fumikazu TAKASUKA  Yasunori ISHIHARA  Toru FUJIWARA  

     
    PAPER-Security

      Vol:
    E92-D No:5
      Page(s):
    1022-1032

    This paper discusses verification of the security against inference attacks on XML databases. First, a security definition called k-secrecy against inference attacks on XML databases is proposed. k-secrecy with an integer k > 1 (or k = ∞) means that attackers cannot narrow down the candidates for the value of the sensitive information to k - 1 (or finite), using the results of given authorized queries and schema information. Secondly, an XML query model such that verification can be performed straightforwardly according to the security definition is presented. The query model can represent practical queries which extract some nodes according to any of their neighboring nodes such as ancestors, descendants, and siblings. Thirdly, another refinement of the verification method is presented, which produces much smaller intermediate results if a schema contains no arbitrarily recursive element. The correctness of the refinement is proved, and the effect of the refinement in time and space efficiency has been confirmed by experiment.

  • Combining Public Key Encryption with Keyword Search and Public Key Encryption

    Rui ZHANG  Hideki IMAI  

     
    PAPER-Cryptographic Techniques

      Vol:
    E92-D No:5
      Page(s):
    888-896

    In this paper, we study the problem of secure integrating public key encryption with keyword search (PEKS) with public key data encryption (PKE). We argue the previous security model is not complete regarding keyword privacy and the previous constructions are secure only in the random oracle model. We solve these problems by first defining a new security model, then give a generic construction which is secure in the new security model without random oracles. Our construction is based on secure PEKS and tag-KEM/DEM schemes and achieves modular design. We also give some applications and extensions for our construction. For example, instantiate our construction with proper components, we have a concrete scheme without random oracles, whose performance is even competitive to the previous schemes with random oracles.

  • Information-Flow-Based Access Control for Web Browsers

    Sachiko YOSHIHAMA  Takaaki TATEISHI  Naoshi TABUCHI  Tsutomu MATSUMOTO  

     
    PAPER-Authentication and Authorization Techniques

      Vol:
    E92-D No:5
      Page(s):
    836-850

    The emergence of Web 2.0 technologies such as Ajax and Mashup has revealed the weakness of the same-origin policy [1], the current de facto standard for the Web browser security model. We propose a new browser security model to allow fine-grained access control in the client-side Web applications for secure mashup and user-generated contents. We propose a browser security model that is based on information-flow-based access control (IBAC) to overcome the dynamic nature of the client-side Web applications and to accurately determine the privilege of scripts in the event-driven programming model.

  • Automated Malware Analysis System and Its Sandbox for Revealing Malware's Internal and External Activities

    Daisuke INOUE  Katsunari YOSHIOKA  Masashi ETO  Yuji HOSHIZAWA  Koji NAKAO  

     
    PAPER-Malware Detection

      Vol:
    E92-D No:5
      Page(s):
    945-954

    Malware has been recognized as one of the major security threats in the Internet . Previous researches have mainly focused on malware's internal activity in a system. However, it is crucial that the malware analysis extracts a malware's external activity toward the network to correlate with a security incident. We propose a novel way to analyze malware: focus closely on the malware's external (i.e., network) activity. A malware sample is executed on a sandbox that consists of a real machine as victim and a virtual Internet environment. Since this sandbox environment is totally isolated from the real Internet, the execution of the sample causes no further unwanted propagation. The sandbox is configurable so as to extract specific activity of malware, such as scan behaviors. We implement a fully automated malware analysis system with the sandbox, which enables us to carry out the large-scale malware analysis. We present concrete analysis results that are gained by using the proposed system.

381-400hit(630hit)