The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] security(630hit)

441-460hit(630hit)

  • A Palmprint Recognition Algorithm Using Phase-Only Correlation

    Koichi ITO  Takafumi AOKI  Hiroshi NAKAJIMA  Koji KOBAYASHI  Tatsuo HIGUCHI  

     
    PAPER

      Vol:
    E91-A No:4
      Page(s):
    1023-1030

    This paper presents a palmprint recognition algorithm using Phase-Only Correlation (POC). The use of phase components in 2D (two-dimensional) discrete Fourier transforms of palmprint images makes it possible to achieve highly robust image registration and matching. In the proposed algorithm, POC is used to align scaling, rotation and translation between two palmprint images, and evaluate similarity between them. Experimental evaluation using a palmprint image database clearly demonstrates efficient matching performance of the proposed algorithm.

  • Modeling Network Intrusion Detection System Using Feature Selection and Parameters Optimization

    Dong Seong KIM  Jong Sou PARK  

     
    PAPER-Application Information Security

      Vol:
    E91-D No:4
      Page(s):
    1050-1057

    Previous approaches for modeling Intrusion Detection System (IDS) have been on twofold: improving detection model(s) in terms of (i) feature selection of audit data through wrapper and filter methods and (ii) parameters optimization of detection model design, based on classification, clustering algorithms, etc. In this paper, we present three approaches to model IDS in the context of feature selection and parameters optimization: First, we present Fusion of Genetic Algorithm (GA) and Support Vector Machines (SVM) (FuGAS), which employs combinations of GA and SVM through genetic operation and it is capable of building an optimal detection model with only selected important features and optimal parameters value. Second, we present Correlation-based Hybrid Feature Selection (CoHyFS), which utilizes a filter method in conjunction of GA for feature selection in order to reduce long training time. Third, we present Simultaneous Intrinsic Model Identification (SIMI), which adopts Random Forest (RF) and shows better intrusion detection rates and feature selection results, along with no additional computational overheads. We show the experimental results and analysis of three approaches on KDD 1999 intrusion detection datasets.

  • Random Visitor: Defense against Identity Attacks in P2P Networks

    Jabeom GU  Jaehoon NAH  Hyeokchan KWON  Jongsoo JANG  Sehyun PARK  

     
    PAPER-Application Information Security

      Vol:
    E91-D No:4
      Page(s):
    1058-1073

    Various advantages of cooperative peer-to-peer networks are strongly counterbalanced by the open nature of a distributed, serverless network. In such networks, it is relatively easy for an attacker to launch various attacks such as misrouting, corrupting, or dropping messages as a result of a successful identifier forgery. The impact of an identifier forgery is particularly severe because the whole network can be compromised by attacks such as Sybil or Eclipse. In this paper, we present an identifier authentication mechanism called random visitor, which uses one or more randomly selected peers as delegates of identity proof. Our scheme uses identity-based cryptography and identity ownership proof mechanisms collectively to create multiple, cryptographically protected indirect bindings between two peers, instantly when needed, through the delegates. Because of these bindings, an attacker cannot achieve an identifier forgery related attack against interacting peers without breaking the bindings. Therefore, our mechanism limits the possibility of identifier forgery attacks efficiently by disabling an attacker's ability to break the binding. The design rationale and framework details are presented. A security analysis shows that our scheme is strong enough against identifier related attacks and that the strength increases if there are many peers (more than several thousand) in the network.

  • A Secure Test Technique for Pipelined Advanced Encryption Standard

    Youhua SHI  Nozomu TOGAWA  Masao YANAGISAWA  Tatsuo OHTSUKI  

     
    LETTER

      Vol:
    E91-D No:3
      Page(s):
    776-780

    In this paper, we presented a Design-for-Secure-Test (DFST) technique for pipelined AES to guarantee both the security and the test quality during testing. Unlike previous works, the proposed method can keep all the secrets inside and provide high test quality and fault diagnosis ability as well. Furthermore, the proposed DFST technique can significantly reduce test application time, test data volume, and test generation effort as additional benefits.

  • Filtering False Positives Based on Server-Side Behaviors

    Makoto SHIMAMURA  Miyuki HANAOKA  Kenji KONO  

     
    PAPER-Application Information Security

      Vol:
    E91-D No:2
      Page(s):
    264-276

    Reducing the rate of false positives is of vital importance in enhancing the usefulness of signature-based network intrusion detection systems (NIDSs). To reduce the number of false positives, a network administrator must thoroughly investigate a lengthy list of signatures and carefully disable the ones that detect attacks that are not harmful to the administrator's environment. This is a daunting task; if some signatures are disabled by mistake, the NIDS fails to detect critical remote attacks. We designed a NIDS, TrueAlarm, to reduce the rate of false positives. Conventional NIDSs alert administrators that a malicious message has been detected, regardless of whether the message actually attempts to compromise the protected server. In contrast, TrueAlarm delays the alert until it has confirmed that an attempt has been made. The TrueAlarm NIDS cooperates with a server-side monitor that observes the protected server's behavior. TrueAlarm only alerts administrators when a server-side monitor has detected deviant server behavior that must have been caused by a message detected by a NIDS. Our experimental results revealed that TrueAlarm reduces the rate of false positives. Using actual network traffic collected over 14 days, TrueAlarm produced 46 false positives, while Snort, a conventional NIDS, produced 818.

  • General Conversion for Obtaining Strongly Existentially Unforgeable Signatures

    Isamu TERANISHI  Takuro OYAMA  Wakaha OGATA  

     
    PAPER-Signatures

      Vol:
    E91-A No:1
      Page(s):
    94-106

    We say that a signature scheme is strongly existentially unforgeable (SEU) if no adversary, given message/signature pairs adaptively, can generate a signature on a new message or a new signature on a previously signed message. We propose a general and efficient conversion in the standard model that transforms a secure signature scheme to SEU signature scheme. In order to construct that conversion, we use a chameleon commitment scheme. Here a chameleon commitment scheme is a variant of commitment scheme such that one can change the committed value after publishing the commitment if one knows the secret key. We define the chosen message security notion for the chameleon commitment scheme, and show that the signature scheme transformed by our proposed conversion satisfies the SEU property if the chameleon commitment scheme is chosen message secure. By modifying the proposed conversion, we also give a general and efficient conversion in the random oracle model, that transforms a secure signature scheme into a SEU signature scheme. This second conversion also uses a chameleon commitment scheme but only requires the key only attack security for it.

  • A Secure Authenticated Key Exchange Protocol for Credential Services

    SeongHan SHIN  Kazukuni KOBARA  Hideki IMAI  

     
    PAPER-Protocols

      Vol:
    E91-A No:1
      Page(s):
    139-149

    In this paper, we propose a leakage-resilient and proactive authenticated key exchange (called LRP-AKE) protocol for credential services which provides not only a higher level of security against leakage of stored secrets but also secrecy of private key with respect to the involving server. And we show that the LRP-AKE protocol is provably secure in the random oracle model with the reduction to the computational Diffie-Hellman problem. In addition, we discuss about some possible applications of the LRP-AKE protocol.

  • A Multi-Application Smart Card System with Authentic Post-Issuance Program Modification

    Mohammad Mesbah UDDIN  Yasunobu NOHARA  Daisuke IKEDA  Hiroto YASUURA  

     
    PAPER-Implementation

      Vol:
    E91-A No:1
      Page(s):
    229-235

    A multi-application smart card system consists of an issuer, service vendors and cardholders, where cardholders are recipients of smart cards (from the issuer) to be used in connection with applications offered by service vendors. Authentic post-issuance program modification is necessary for a multi-application smart card system because applications in the system are realized after the issuance of a smart card. In this paper, we propose a system where only authentic modification is possible. In the proposed system, the smart card issuer stores a unique long bitstring called PID in a smart card. The smart card is then given to the cardholder. A unique substring of the PID (subPID) is shared between the cardholder and a corresponding service vendor. Another subPID is shared between the issuer and the cardholder. During program modification, a protocol using the subPIDs, a one-way hash function and a pseudorandom number generator function verifies the identity of the parties and the authenticity of the program.

  • Backward Channel Protection Based on Randomized Tree-Walking Algorithm and Its Analysis for Securing RFID Tag Information and Privacy

    Wonjoon CHOI  Myungchul YOON  Byeong-hee ROH  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E91-B No:1
      Page(s):
    172-182

    Eavesdropping on backward channels in RFID environments may cause severe privacy problems because it means the exposure of personal information related to tags that each person has. However, most existing RFID tag security schemes are focused on the forward channel protections. In this paper, we propose a simple but effective method to solve the backward channel eavesdropping problem based on Randomized-tree walking algorithm for securing tag ID information and privacy in RFID-based applications. In order to show the efficiency of the proposed scheme, we derive two performance models for the cases when CRC is used and not used. It is shown that the proposed method can lower the probability of eavesdropping on backward channels near to '0.'

  • Security of the Five-Round KASUMI Type Permutation

    Tetsu IWATA  Tohru YAGI  Kaoru KUROSAWA  

     
    PAPER-Symmetric Cryptography

      Vol:
    E91-A No:1
      Page(s):
    30-38

    KASUMI is a blockcipher that forms the heart of the 3GPP confidentiality and integrity algorithms. In this paper, we study the security of the five-round KASUMI type permutations, and derive a highly non-trivial security bound against adversaries with adaptive chosen plaintext and chosen ciphertext attacks. To derive our security bound, we heavily use the tools from graph theory. However the result does not show its super-pseudorandomness, this gives us a strong evidence that the design of KASUMI is sound.

  • Classification of Hash Functions Suitable for Real-Life Systems

    Yasumasa HIRAI  Takashi KUROKAWA  Shin'ichiro MATSUO  Hidema TANAKA  Akihiro YAMAMURA  

     
    PAPER-Hash Functions

      Vol:
    E91-A No:1
      Page(s):
    64-73

    Cryptographic hash functions have been widely studied and are used in many current systems. Though much research has been done on the security of hash functions, system designers cannot determine which hash function is most suitable for a particular system. The main reason for this is that the current security classification does not correspond very well to the security requirements of practical systems. This paper describes a new classification which is more suitable for designing real-life systems. This classification is the result of a new qualitative classification and a new quantitative classification. We show a mapping between each class and standard protocols. In addition, we show new requirements for four types of hash function for a future standard.

  • Traceable Ring Signature

    Eiichiro FUJISAKI  Koutarou SUZUKI  

     
    PAPER-Signatures

      Vol:
    E91-A No:1
      Page(s):
    83-93

    The ring signature allows a signer to leak secrets anonymously, without the risk of identity escrow. At the same time, the ring signature provides great flexibility: No group manager, no special setup, and the dynamics of group choice. The ring signature is, however, vulnerable to malicious or irresponsible signers in some applications, because of its anonymity. In this paper, we propose a traceable ring signature scheme. A traceable ring scheme is a ring signature except that it can restrict "excessive" anonymity. The traceable ring signature has a tag that consists of a list of ring members and an issue that refers to, for instance, a social affair or an election. A ring member can make any signed but anonymous opinion regarding the issue, but only once (per tag). If the member submits another signed opinion, possibly pretending to be another person who supports the first opinion, the identity of the member is immediately revealed. If the member submits the same opinion, for instance, voting "yes" regarding the same issue twice, everyone can see that these two are linked. The traceable ring signature can suit to many applications, such as an anonymous voting on a BBS. We formalize the security definitions for this primitive and show an efficient and simple construction in the random oracle model.

  • Fuzzy Adaptive Selection of Filtering Schemes for Energy Saving in Sensor Networks

    Hae Young LEE  Tae Ho CHO  

     
    PAPER

      Vol:
    E90-B No:12
      Page(s):
    3346-3353

    Sensor networks are often deployed in unattended environments, thus leaving these networks vulnerable to false data injection attacks in which an adversary injects forged reports into the network through compromised nodes, with the goal of deceiving the base station or depleting the resources of forwarding nodes. Several research solutions have been recently proposed to detect and drop such forged reports during the forwarding process. Each design can provide the equivalent resilience in terms of node compromising. However, their energy consumption characteristics differ from each other. Thus, employing only a single filtering scheme for a network is not a recommendable strategy in terms of energy saving. In this paper, we propose a fuzzy-based adaptive filtering scheme selection method for energy saving. A fuzzy rule-based system is exploited to choose one of three filtering schemes by considering the false traffic ratio, the security threshold value, distance, and the detection power of the filtering scheme. The adaptive selection of the filtering schemes can conserve energy, and guarantee sufficient resilience.

  • TCP Reassembler for Layer7-Aware Network Intrusion Detection/Prevention Systems

    Miyuki HANAOKA  Makoto SHIMAMURA  Kenji KONO  

     
    PAPER-Dependable Computing

      Vol:
    E90-D No:12
      Page(s):
    2019-2032

    Exploiting layer7 context is an effective approach to improving the accuracy of detecting malicious messages in network intrusion detection/prevention systems (NIDS/NIPSs). Layer7 context enables us to inspect message formats and the message exchanged order. Unfortunately, layer7-aware NIDS/NIPSs pose crucial implementation issues because they require full TCP and IP reassembly without losing 1) complete prevention, 2) performance, 3) application transparency, or 4) transport transparency. Complete prevention means that the NIDS/NIPS should prevent malicious messages from reaching target applications. Application transparency means not requiring any modifications to and/or reconfiguration of server and client applications. Transport transparency is not to disrupt the end-to-end semantics of TCP/IP. To the best of our knowledge, none of the existing approaches meet all of these requirements. We have developed an efficient mechanism for layer7-aware NIDS/NIPSs that does meet the above requirements. Our store-through does this by forwarding each out-of-order or IP-fragmented packet immediately after copying the packet even if it has not been checked yet by an NIDS/NIPS sensor. Although the forwarded packet might turn out to be a part of an attack message, the store-through mechanism can successfully defend against the attack by blocking one of the subsequent packets that contain another part of attack message. Testing of a prototype in Linux kernel 2.4.30 demonstrated that the overhead of our mechanism is negligible compared with that of a simple IP forwarder even with the presence of out-of-order and IP-fragmented packets. In addition, the experimental results suggest that the CPU and memory usage incurred by our store-through is not significant.

  • Evaluation of Information Leakage from PC Displays Using Spectrum Analyzers

    Toshihide TOSAKA  Yukio YAMANAKA  Kaori FUKUNAGA  Ryo ISHIKAWA  Mitsuo HATTORI  

     
    LETTER-Electromagnetic Compatibility(EMC)

      Vol:
    E90-B No:11
      Page(s):
    3315-3318

    To evaluate whether electromagnetic disturbances that leak from PC displays contain information or not, we need to reconstruct the information from the measured disturbance. This requires a special receiver, and not all test houses have a special receiver. In this paper, we propose performing the evaluation with the spectrum analyzers commonly used for EMI measurement. First, we select a spectrum that containing the frequency component of the vertical sync signal using a spectrum analyzer (SA1). Then, we measure the video output of SA1 using another spectrum analyzer (SA2) and evaluate the disturbance from the frequency component of the horizontal sync signal.

  • A New Binary Image Authentication Scheme with Small Distortion and Low False Negative Rates

    Younho LEE  Junbeom HUR  Heeyoul KIM  Yongsu PARK  Hyunsoo YOON  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:11
      Page(s):
    3259-3262

    In this study, a novel binary image authentication scheme is proposed, which can be used to detect any alteration of the host image. In the proposed scheme, the watermark is embedded into a host image using a Hamming-code-based embedding algorithm. A performance analysis shows that the proposed scheme achieves both smaller distortion and lower false negative rates than the previous schemes.

  • A Context-Aware Seamless Interoperator Roaming Management Framework in 4G Networks

    Minsoo LEE  Sehyun PARK  

     
    PAPER

      Vol:
    E90-B No:11
      Page(s):
    3015-3023

    The roaming services with the predefined security associations among the entities in various networks are especially complex. We propose a novel architecture to support future context-aware interoperator roaming services throughout 4G networks by using Roaming Coordinators. We design a secure context management model for the practical use of Smart Cards in the secure roaming services. Our architecture solves the interoperator roaming management problems while minimizing the processing overhead on the mobile nodes.

  • Efficient Identity-Based Encryption with Tight Security Reduction

    Nuttapong ATTRAPADUNG  Jun FURUKAWA  Takeshi GOMI  Goichiro HANAOKA  Hideki IMAI  Rui ZHANG  

     
    PAPER

      Vol:
    E90-A No:9
      Page(s):
    1803-1813

    In this paper, we present an efficient variant of the Boneh-Franklin scheme that achieves a tight security reduction. Our scheme is basically an IBE scheme under two keys, one of which is randomly chosen and given to the user. It can be viewed as a continuation of an idea introduced by Katz and Wang; however, unlike the Katz-Wang variant, our scheme is quite efficient, as its ciphertext size is roughly comparable to that of the original full Boneh-Franklin scheme. The security of our scheme can be based on either the gap bilinear Diffie-Hellman (GBDH) or the decisional bilinear Diffie-Hellman (DBDH) assumptions.

  • Web Services-Based Security Requirement Elicitation

    Carlos GUTIERREZ  Eduardo FERNANDEZ-MEDINA  Mario PIATTINI  

     
    PAPER-Software Engineering

      Vol:
    E90-D No:9
      Page(s):
    1374-1387

    Web services (WS, hereafter) paradigm has attained such a relevance in both the academic and the industry world that the vision of the Internet has evolved from being considered as a mere repository of data to become the underlying infrastructure on which organizations' strategic business operations are being deployed [1]. Security is a key aspect if WS are to be generally accepted and adopted. In fact, over the past years, the most important consortiums of the Internet, like IETF, W3C or OASIS, have produced a huge number of WS-based security standards. Despite this spectacular growth, a development process that facilitates the systematic integration of security into all subprocesses of WS-based software development life-cycle does not exist. Eventually, this process should guide WS-based software developers in the specification of WS-based security requirements, the design of WS-based security architectures, and the deployment of the most suitable WS security standards. In this article, we will briefly present a process of this type, named PWSSec (Process for Web Services Security), and the artifacts used during the elicitation activity, which belongs to the subprocess WSSecReq aimed at producing a WS-based security requirement specification.

  • A Novel Elliptic Curve Dynamic Access Control System

    Jyh-Horng WEN  Ming-Chang WU  Tzer-Shyong CHEN  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E90-B No:8
      Page(s):
    1979-1987

    This study employs secret codes and secret keys based on the elliptic curve to construct an elliptic curve cryptosystem with a dynamic access control system. Consequently, the storage space needed for the secret key generated by an elliptic curve dynamic access control system is smaller than that needed for the secret key generated by exponential operation built on the secure filter (SF) dynamic access control system. Using the elliptic curve to encrypt/decrypt on the secure filter improves the efficiency and security of using exponential operation on the secure filter in the dynamic access control system. With the proposed dynamic elliptic curve access control system, the trusted central authority (CA) can add/delete classes and relationships and change the secret keys at any time to achieve an efficient control and management. Furthermore, different possible attacks are used to analyze the security risks. Since attackers can only obtain the general equations for the elliptic curve dynamic access control system, they are unable to effectively perform an elliptic curve polynomial (ECP) conversion, or to solve the elliptic curve discrete logarithm problem (ECDLP). Thus, the proposed elliptic curve dynamic access control system is secure.

441-460hit(630hit)