The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] trace(97hit)

1-20hit(97hit)

  • Trace Representation of Balanced Quaternary Generalized Cyclotomic Sequences of Period pn Open Access

    Feifei YAN  Pinhui KE  Zuling CHANG  

     
    LETTER-Cryptography and Information Security

      Pubricized:
    2024/05/22
      Vol:
    E107-A No:10
      Page(s):
    1637-1640

    Recently, trace representation of a class of balanced quaternary sequences of period p from the classical cyclotomic classes was given by Yang et al. (Cryptogr. Commun.,15 (2023): 921-940). In this letter, based on the generalized cyclotomic classes, we define a class of balanced quaternary sequences of period pn, where p = ef + 1 is an odd prime number and satisfies e ≡ 0 (mod 4). Furthermore, we calculate the defining polynomial of these sequences and obtain the formula for determining their trace representations over ℤ4, by which the linear complexity of these sequences over ℤ4 can be determined.

  • A Multiobjective Approach for Side-Channel Based Hardware Trojan Detection Using Power Traces Open Access

    Priyadharshini MOHANRAJ  Saravanan PARAMASIVAM  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2023/08/23
      Vol:
    E107-A No:5
      Page(s):
    825-835

    The detection of hardware trojans has been extensively studied in the past. In this article, we propose a side-channel analysis technique that uses a wrapper-based feature selection technique for hardware trojan detection. The whale optimization algorithm is modified to carefully extract the best feature subset. The aim of the proposed technique is multiobjective: improve the accuracy and minimize the number of features. The power consumption traces measured from AES-128 trojan circuits are used as features in this experiment. The stabilizing property of the feature selection method helps to bring a mutual trade-off between the precision and recall parameters thereby minimizing the number of false negatives. The proposed hardware trojan detection scheme produces a maximum of 10.3% improvement in accuracy and reduction up to a single feature by employing the modified whale optimization technique. Thus the evaluation results conducted on various trust-hub cryptographic benchmark circuits prove to be efficient from the existing state-of-art methods.

  • Designated Verifier Signature with Claimability

    Kyosuke YAMASHITA  Keisuke HARA  Yohei WATANABE  Naoto YANAI  Junji SHIKATA  

     
    PAPER

      Pubricized:
    2023/10/05
      Vol:
    E107-A No:3
      Page(s):
    203-217

    This paper considers the problem of balancing traceability and anonymity in designated verifier signatures (DVS), which are a kind of group-oriented signatures. That is, we propose claimable designated verifier signatures (CDVS), where a signer is able to claim that he/she indeed created a signature later. Ordinal DVS does not provide any traceability, which could indicate too strong anonymity. Thus, adding claimability, which can be seen as a sort of traceability, moderates anonymity. We demonstrate two generic constructions of CDVS from (i) ring signatures, (non-ring) signatures, pseudorandom function, and commitment scheme, and (ii) claimable ring signatures (by Park and Sealfon, CRYPTO'19).

  • On the Weakness of Non-Dual Ring-LWE Mod Prime Ideal q by Trace Map

    Tomoka TAKAHASHI  Shinya OKUMURA  Atsuko MIYAJI  

     
    PAPER

      Pubricized:
    2023/07/13
      Vol:
    E106-D No:9
      Page(s):
    1423-1434

    The recent decision by the National Institute of Standards and Technology (NIST) to standardize lattice-based cryptography has further increased the demand for security analysis. The Ring-Learning with Error (Ring-LWE) problem is a mathematical problem that constitutes such lattice cryptosystems. It has many algebraic properties because it is considered in the ring of integers, R, of a number field, K. These algebraic properties make the Ring-LWE based schemes efficient, although some of them are also used for attacks. When the modulus, q, is unramified in K, it is known that the Ring-LWE problem, to determine the secret information s ∈ R/qR, can be solved by determining s (mod q) ∈ Fqf for all prime ideals q lying over q. The χ2-attack determines s (mod q) ∈Fqf using chi-square tests over R/q ≅ Fqf. The χ2-attack is improved in the special case where the residue degree f is two, which is called the two-residue-degree χ2-attack. In this paper, we extend the two-residue-degree χ2-attack to the attack that works efficiently for any residue degree. As a result, the attack time against a vulnerable field using our proposed attack with parameter (q,f)=(67, 3) was 129 seconds on a standard PC. We also evaluate the vulnerability of the two-power cyclotomic fields.

  • Blockchain-Based Pension System Ensuring Security, Provenance and Efficiency

    Minhaz KAMAL  Chowdhury Mohammad ABDULLAH  Fairuz SHAIARA  Abu Raihan Mostofa KAMAL  Md Mehedi HASAN  Jik-Soo KIM  Md Azam HOSSAIN  

     
    LETTER-Office Information Systems, e-Business Modeling

      Pubricized:
    2023/02/21
      Vol:
    E106-D No:5
      Page(s):
    1085-1088

    The literature presents a digitized pension system based on a consortium blockchain, with the aim of overcoming existing pension system challenges such as multiparty collaboration, manual intervention, high turnaround time, cost transparency, auditability, etc. In addition, the adoption of hyperledger fabric and the introduction of smart contracts aim to transform multi-organizational workflow into a synchronized, automated, modular, and error-free procedure.

  • New Binary Sequences Derived from Euler Quotients Modulo pq and Their Generalizations

    Jiang MA  Jun ZHANG  Yanguo JIA  Xiumin SHEN  

     
    PAPER-Coding Theory

      Pubricized:
    2022/09/30
      Vol:
    E106-A No:4
      Page(s):
    657-664

    Pseudorandom sequences with large linear complexity can resist the linear attack. The trace representation plays an important role in analysis and design of pseudorandom sequences. In this letter, we present the construction of a family of new binary sequences derived from Euler quotients modulo pq, where pq is a product of two primes and p divides q-1. Firstly, the linear complexity of the sequences are investigated. It is proved that the sequences have larger linear complexity and can resist the attack of Berlekamp-Massey algorithm. Then, we give the trace representation of the proposed sequences by determining the corresponding defining pair. Moreover, we generalize the result to the Euler quotients modulo pmqn with m≤n. Results indicate that the generalized sequences still have high linear complexity. We also give the trace representation of the generalized sequences by determining the corresponding defining pair. The result will be helpful for the implementation and the pseudorandom properties analysis of the sequences.

  • A Hybrid Genetic Service Mining Method Based on Trace Clustering Population

    Yahui TANG  Tong LI  Rui ZHU  Cong LIU  Shuaipeng ZHANG  

     
    PAPER-Office Information Systems, e-Business Modeling

      Pubricized:
    2022/04/28
      Vol:
    E105-D No:8
      Page(s):
    1443-1455

    Service mining aims to use process mining for the analysis of services, making it possible to discover, analyze, and improve service processes. In the context of Web services, the recording of all kinds of events related to activities is possible, which can be used to extract new information of service processes. However, the distributed nature of the services tends to generate large-scale service event logs, which complicates the discovery and analysis of service processes. To solve this problem, this research focus on the existing large-scale service event logs, a hybrid genetic service mining based on a trace clustering population method (HGSM) is proposed. By using trace clustering, the complex service system is divided into multiple functionally independent components, thereby simplifying the mining environment; And HGSM improves the mining efficiency of the genetic mining algorithm from the aspects of initial population quality improvement and genetic operation improvement, makes it better handle large service event logs. Experimental results demonstrate that compare with existing state-of-the-art mining methods, HGSM has better characteristics to handle large service event logs, in terms of both the mining efficiency and model quality.

  • Trace Representation of r-Ary Sequences Derived from Euler Quotients Modulo 2p

    Rayan MOHAMMED  Xiaoni DU  Wengang JIN  Yanzhong SUN  

     
    PAPER-Coding Theory

      Pubricized:
    2021/06/21
      Vol:
    E104-A No:12
      Page(s):
    1698-1703

    We introduce the r-ary sequence with period 2p2 derived from Euler quotients modulo 2p (p is an odd prime) where r is an odd prime divisor of (p-1). Then based on the cyclotomic theory and the theory of trace function in finite fields, we give the trace representation of the proposed sequence by determining the corresponding defining polynomial. Our results will be help for the implementation and the pseudo-random properties analysis of the sequences.

  • A Power Analysis Attack Countermeasure Based on Random Data Path Execution For CGRA

    Wei GE  Shenghua CHEN  Benyu LIU  Min ZHU  Bo LIU  

     
    PAPER-Computer System

      Pubricized:
    2020/02/10
      Vol:
    E103-D No:5
      Page(s):
    1013-1022

    Side-channel Attack, such as simple power analysis and differential power analysis (DPA), is an efficient method to gather the key, which challenges the security of crypto chips. Side-channel Attack logs the power trace of the crypto chip and speculates the key by statistical analysis. To reduce the threat of power analysis attack, an innovative method based on random execution and register randomization is proposed in this paper. In order to enhance ability against DPA, the method disorders the correspondence between power trace and operands by scrambling the data execution sequence randomly and dynamically and randomize the data operation path to randomize the registers that store intermediate data. Experiments and verification are done on the Sakura-G FPGA platform. The results show that the key is not revealed after even 2 million power traces by adopting the proposed method and only 7.23% slices overhead and 3.4% throughput rate cost is introduced. Compared to unprotected chip, it increases more than 4000× measure to disclosure.

  • A Novel Structure-Based Data Sharing Scheme in Cloud Computing

    Huiyao ZHENG  Jian SHEN  Youngju CHO  Chunhua SU  Sangman MOH  

     
    PAPER-Reliability and Security of Computer Systems

      Pubricized:
    2019/11/15
      Vol:
    E103-D No:2
      Page(s):
    222-229

    Cloud computing is a unlimited computing resource and storing resource, which provides a lot of convenient services, for example, Internet and education, intelligent transportation system. With the rapid development of cloud computing, more and more people pay attention to reducing the cost of data management. Data sharing is a effective model to decrease the cost of individuals or companies in dealing with data. However, the existing data sharing scheme cannot reduce communication cost under ensuring the security of users. In this paper, an anonymous and traceable data sharing scheme is presented. The proposed scheme can protect the privacy of the user. In addition, the proposed scheme also can trace the user uploading irrelevant information. Security and performance analyses show that the data sharing scheme is secure and effective.

  • Run-Length Constraint of Cyclic Reverse-Complement and Constant GC-Content DNA Codes

    Ramy TAKI ELDIN  Hajime MATSUI  

     
    PAPER-Coding Theory

      Vol:
    E103-A No:1
      Page(s):
    325-333

    In DNA data storage and computation, DNA strands are required to meet certain combinatorial constraints. This paper shows how some of these constraints can be achieved simultaneously. First, we use the algebraic structure of irreducible cyclic codes over finite fields to generate cyclic DNA codes that satisfy reverse and complement properties. We show how such DNA codes can meet constant guanine-cytosine content constraint by MacWilliams-Seery algorithm. Second, we consider fulfilling the run-length constraint in parallel with the above constraints, which allows a maximum predetermined number of consecutive duplicates of the same symbol in each DNA strand. Since irreducible cyclic codes can be represented in terms of the trace function over finite field extensions, the linearity of the trace function is used to fulfill a predefined run-length constraint. Thus, we provide an algorithm for constructing cyclic DNA codes with the above properties including run-length constraint. We show numerical examples to demonstrate our algorithms generating such a set of DNA strands with all the prescribed constraints.

  • Recovering Transitive Traceability Links among Various Software Artifacts for Developers Open Access

    Ryosuke TSUCHIYA  Kazuki NISHIKAWA  Hironori WASHIZAKI  Yoshiaki FUKAZAWA  Yuya SHINOHARA  Keishi OSHIMA  Ryota MIBE  

     
    PAPER-Software Engineering

      Pubricized:
    2019/06/07
      Vol:
    E102-D No:9
      Page(s):
    1750-1760

    Traceability links between software artifacts can assist in several software development tasks. There are some automatic traceability recovery methods that help with managing the massive number of software artifacts and their relationships, but they do not work well for software artifacts whose descriptions are different in terms of language or abstraction level. To overcome these weakness, we propose the Connecting Links Method (CLM), which recovers transitive traceability links between two artifacts by intermediating a third artifact. In order to apply CLM for general use without limitation in terms of software artifact type, we have designed a standardized method to calculate the relation score of transitive traceability links using the scores of direct traceability links between three artifacts. Furthermore, we propose an improvement of CLM by considering software version. We evaluated CLM by applying it to three software products and found that it is more effective for software artifacts whose language type or vocabulary are different compared to previous methods using textual similarity.

  • Distribution of Digit Patterns in Multi-Value Sequence over the Odd Characteristic Field

    Yuta KODERA  Takeru MIYAZAKI  Md. Al-Amin KHANDAKER  Md. Arshad ALI  Takuya KUSAKA  Yasuyuki NOGAMI  Satoshi UEHARA  

     
    PAPER

      Vol:
    E101-A No:9
      Page(s):
    1525-1536

    The authors have proposed a multi-value sequence called an NTU sequence which is generated by a trace function and the Legendre symbol over a finite field. Most of the properties for NTU sequence such as period, linear complexity, autocorrelation, and cross-correlation have been theoretically shown in our previous work. However, the distribution of digit patterns, which is one of the most important features for security applications, has not been shown yet. In this paper, the distribution has been formulated with a theoretic proof by focusing on the number of 0's contained in the digit pattern.

  • Identifying Core Objects for Trace Summarization by Analyzing Reference Relations and Dynamic Properties

    Kunihiro NODA  Takashi KOBAYASHI  Noritoshi ATSUMI  

     
    PAPER

      Pubricized:
    2018/04/20
      Vol:
    E101-D No:7
      Page(s):
    1751-1765

    Behaviors of an object-oriented system can be visualized as reverse-engineered sequence diagrams from execution traces. This approach is a valuable tool for program comprehension tasks. However, owing to the massiveness of information contained in an execution trace, a reverse-engineered sequence diagram is often afflicted by a scalability issue. To address this issue, many trace summarization techniques have been proposed. Most of the previous techniques focused on reducing the vertical size of the diagram. To cope with the scalability issue, decreasing the horizontal size of the diagram is also very important. Nonetheless, few studies have addressed this point; thus, there is a lot of needs for further development of horizontal summarization techniques. We present in this paper a method for identifying core objects for trace summarization by analyzing reference relations and dynamic properties. Visualizing only interactions related to core objects, we can obtain a horizontally compactified reverse-engineered sequence diagram that contains system's key behaviors. To identify core objects, first, we detect and eliminate temporary objects that are trivial for a system by analyzing reference relations and lifetimes of objects. Then, estimating the importance of each non-trivial object based on their dynamic properties, we identify highly important ones (i.e., core objects). We implemented our technique in our tool and evaluated it by using traces from various open-source software systems. The results showed that our technique was much more effective in terms of the horizontal reduction of a reverse-engineered sequence diagram, compared with the state-of-the-art trace summarization technique. The horizontal compression ratio of our technique was 134.6 on average, whereas that of the state-of-the-art technique was 11.5. The runtime overhead imposed by our technique was 167.6% on average. This overhead is relatively small compared with recent scalable dynamic analysis techniques, which shows the practicality of our technique. Overall, our technique can achieve a significant reduction of the horizontal size of a reverse-engineered sequence diagram with a small overhead and is expected to be a valuable tool for program comprehension.

  • Linear Complexity of Quaternary Sequences over Z4 Based on Ding-Helleseth Generalized Cyclotomic Classes

    Xina ZHANG  Xiaoni DU  Chenhuang WU  

     
    LETTER-Information Theory

      Vol:
    E101-A No:5
      Page(s):
    867-871

    A family of quaternary sequences over Z4 is defined based on the Ding-Helleseth generalized cyclotomic classes modulo pq for two distinct odd primes p and q. The linear complexity is determined by computing the defining polynomial of the sequences, which is in fact connected with the discrete Fourier transform of the sequences. The results show that the sequences possess large linear complexity and are “good” sequences from the viewpoint of cryptography.

  • Doc-Trace: Tracing Secret Documents in Cloud Computing via Steganographic Marking

    Sang-Hoon CHOI  Joobeom YUN  Ki-Woong PARK  

     
    LETTER

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2373-2376

    The secret document leakage incidents have raised awareness for the need to better security mechanisms. A leading cause of the incidents has been due to accidental disclosure through via removable storage devices. As a remedy to the issue, many organizations have been employing private cloud platform or virtual desktop infrastructure (VDI) to prevent the leakage of the secret documents. In spite of the various security benefits of cloud-based infrastructure, there are still challenges to prevent the secret document leakage incidents. In this paper, we present a novel scheme, called Doc-Trace, to provide an end-to-end traceability for the secret documents by inserting steganographic pattern into unused regions of the secret documents on private cloud and VDI platforms. We devise a computationally efficient storage scanning mechanism for providing end-to-end traceability for the storage scanning can be performed in an event-driven manner since a steganographic mark are encoded into a well-regulated offset address of the storage, which decrease the computation overhead drastically. To evaluate the feasibility of the proposed scheme, this work has been undertaken on a real cloud platform based on OpenStack.

  • Fine-Grained Analysis of Compromised Websites with Redirection Graphs and JavaScript Traces

    Yuta TAKATA  Mitsuaki AKIYAMA  Takeshi YAGI  Takeshi YADA  Shigeki GOTO  

     
    PAPER-Internet Security

      Pubricized:
    2017/05/18
      Vol:
    E100-D No:8
      Page(s):
    1714-1728

    An incident response organization such as a CSIRT contributes to preventing the spread of malware infection by analyzing compromised websites and sending abuse reports with detected URLs to webmasters. However, these abuse reports with only URLs are not sufficient to clean up the websites. In addition, it is difficult to analyze malicious websites across different client environments because these websites change behavior depending on a client environment. To expedite compromised website clean-up, it is important to provide fine-grained information such as malicious URL relations, the precise position of compromised web content, and the target range of client environments. In this paper, we propose a new method of constructing a redirection graph with context, such as which web content redirects to malicious websites. The proposed method analyzes a website in a multi-client environment to identify which client environment is exposed to threats. We evaluated our system using crawling datasets of approximately 2,000 compromised websites. The result shows that our system successfully identified malicious URL relations and compromised web content, and the number of URLs and the amount of web content to be analyzed were sufficient for incident responders by 15.0% and 0.8%, respectively. Furthermore, it can also identify the target range of client environments in 30.4% of websites and a vulnerability that has been used in malicious websites by leveraging target information. This fine-grained analysis by our system would contribute to improving the daily work of incident responders.

  • Multi-Valued Sequences Generated by Power Residue Symbols over Odd Characteristic Fields

    Begum NASIMA  Yasuyuki NOGAMI  Satoshi UEHARA  Robert H. MOLEROS-ZARAGOZA  

     
    PAPER-Sequences

      Vol:
    E100-A No:4
      Page(s):
    922-929

    This paper proposes a new approach for generating pseudo random multi-valued (including binary-valued) sequences. The approach uses a primitive polynomial over an odd characteristic prime field $ {p}$, where p is an odd prime number. Then, for the maximum length sequence of vectors generated by the primitive polynomial, the trace function is used for mapping these vectors to scalars as elements in the prime field. Power residue symbol (Legendre symbol in binary case) is applied to translate the scalars to k-value scalars, where k is a prime factor of p-1. Finally, a pseudo random k-value sequence is obtained. Some important properties of the resulting multi-valued sequences are shown, such as their period, autocorrelation, and linear complexity together with their proofs and small examples.

  • A Multi-Value Sequence Generated by Power Residue Symbol and Trace Function over Odd Characteristic Field

    Yasuyuki NOGAMI  Satoshi UEHARA  Kazuyoshi TSUCHIYA  Nasima BEGUM  Hiroto INO  Robert H. MOLEROS-ZARAGOZA  

     
    PAPER-Sequences

      Vol:
    E99-A No:12
      Page(s):
    2226-2237

    This paper proposes a new multi-value sequence generated by utilizing primitive element, trace, and power residue symbol over odd characteristic finite field. In detail, let p and k be an odd prime number as the characteristic and a prime factor of p-1, respectively. Our proposal generates k-value sequence T={ti | ti=fk(Tr(ωi)+A)}, where ω is a primitive element in the extension field $F{p}{m}$, Tr(⋅) is the trace function that maps $F{p}{m} ightarrow {p}$, A is a non-zero scalar in the prime field $ {p}$, and fk(⋅) is a certain mapping function based on k-th power residue symbol. Thus, the proposed sequence has four parameters as p, m, k, and A. Then, this paper theoretically shows its period, autocorrelation, and cross-correlation. In addition, this paper discusses its linear complexity based on experimental results. Then, these features of the proposed sequence are observed with some examples.

  • Defending against DDoS Attacks under IP Spoofing Using Image Processing Approach

    Tae Hwan KIM  Dong Seong KIM  Hee Young JUNG  

     
    PAPER-Internet

      Vol:
    E99-B No:7
      Page(s):
    1511-1522

    This paper presents a novel defense scheme for DDoS attacks that uses an image processing method. This scheme especially focused on the prevalence of adjacent neighbor spoofing, called subnet spoofing. It is rarely studied and there is few or no feasible approaches than other spoofing attacks. The key idea is that a “DDoS attack with IP spoofing” is represented as a specific pattern such as a “line” on the spatial image planes, which can be recognized through an image processing technique. Applying the clustering technique to the lines makes it possible to identify multiple attack source networks simultaneously. For the identified networks in which the zombie hosts reside, we then employ a signature-based pattern extraction algorithm, called a pivoted movement, and the DDoS attacks are filtered by correlating the IP and media access control pairing signature. As a result, this proposed scheme filters attacks without disturbing legitimate traffic. Unlike previous IP traceback schemes such as packet marking and path fingerprinting, which try to diagnose the entire attack path, our proposed scheme focuses on identifying only the attack source. Our approach can achieve an adaptive response to DDoS attacks, thereby mitigating them at the source, while minimizing the disruption of legitimate traffic. The proposed scheme is analyzed and evaluated on the IPv4 and IPv6 network topology from CAIDA, the results of which show its effectiveness.

1-20hit(97hit)