به جمع مشترکان مگیران بپیوندید!

تنها با پرداخت 70 هزارتومان حق اشتراک سالانه به متن مقالات دسترسی داشته باشید و 100 مقاله را بدون هزینه دیگری دریافت کنید.

برای پرداخت حق اشتراک اگر عضو هستید وارد شوید در غیر این صورت حساب کاربری جدید ایجاد کنید

عضویت

جستجوی مقالات مرتبط با کلیدواژه "privacy" در نشریات گروه "برق"

تکرار جستجوی کلیدواژه «privacy» در نشریات گروه «فنی و مهندسی»
  • Fatemeh Pirmoradian, Mohammad Dakhilalian *, Masoumeh Safkhani
    Internet of things (IoT) is an innovation in the world of technology. Continuous technological advancements based on the IoT cloud and booming wireless technology have revolutionized the living of human and remote health monitoring of patients is no exclusion. The Telecare Medicine Information Systems (TMIS) is a system between Home Health Care (HHC) Organizations and patients at home that collects, saves, manage and transmits the Electronic Medical Record (EMR) of patients. Therefore, security in remote medicine has always been a very big and serious challenge. Therefore, biometrics-based schemes play a crucial role in IoT, Wireless Sensor Networks (WSN), etc. Recently, Xiong \textit{et al.} and Mehmood \textit{et al.} presented key exchange methods for healthcare applications that they claimed these schemes provide greater privacy. But unfortunately, we show that these schemes suffer from privacy issues and key compromise impersonation attack. To remove such restrictions, in this paper, a novel scheme (ECKCI) using Elliptic Curve Cryptography (ECC) with KCI resistance property was proposed. Furthermore, we demonstrate that the ECKCI not only overcomes problems such as key compromise impersonation attack in previous protocols, but also resists all specific attacks. Finally, a suitable equilibrium between the performance and security of ECKCI in comparisons with these recently proposed protocols was obtained. Also, the simulation results with the Scyther and ProVerif tools show that the ECKCI is safe in terms of security.
    Keywords: Authentication Protocols, Privacy, Proverif Tool, Scyther Tool
  • Seyed Ali Zoljalali Moghaddam*, Peyman Vafadoost

    As an emerging technology that combines both digital and physical realms, access to information technology has expanded (IoT) the Internet of Things. The Internet of Things, as it becomes more pervasive, will overshadow human life as much as possible. Some of the major challenges associated with the development of this phenomenon have been the issue of security, which is needed in all its layers and even specifically in individual layers. According to the structure and applications of the Internet of Things, as well as the threats and challenges in cyberspace, we first examine security needs and then, by examining some methods of securing the Internet of Things, we propose a method according to the approaches discussed.

    Keywords: Iot, Ipsec, 6Lowpan, Security, IEEE 802.15.4, Privacy
  • Hafsa Tariq *
    Cloud-based machine learning has become an increasingly popular approach for
    training and deploying machine learning models, thanks to its scalability, cost-effectiveness, and ease
    of access. However, the use of cloud-based machine learning also introduces new security and privacy
    challenges, particularly with respect to insider threats. In this proposed research project, we aim to
    develop a multi-faceted approach to enhancing security and privacy in cloud-based machine learning.
    Our approach will draw on a range of techniques, including fully homomorphic encryption, multi-factor
    authentication. The proposed framework conducts a comprehensive evaluation using a variety of
    datasets and use cases, and this approach provides higher security and privacy as compared to existing
    security and privacy frameworks for cloud-based machine learning. The ultimate goal is to provide
    practical and effective solutions for enhancing security and privacy in cloud-based machine learning,
    and to contribute to the ongoing efforts to address the challenges of insider threats in this rapidly evolving field.
    Keywords: Security, Privacy, Malicious Insider, Cloud-Based Machine Learning
  • E. Shamsinejad, T. Banirostam *, M. M. Pedram, A. Rahmani
    Background and Objectives
    Nowadays, with the rapid growth of social networks extracting valuable information from voluminous sources of social networks, alongside privacy protection and preventing the disclosure of unique data, is among the most challenging objects. In this paper, a model for maintaining privacy in big data is presented.
    Methods
    The proposed model is implemented with Spark in-memory tool in big data in four steps. The first step is to enter the raw data from HDFS to RDDs. The second step is to determine m clusters and cluster heads. The third step is to parallelly put the produced tuples in separate RDDs. the fourth step is to release the anonymized clusters. The suggested model is based on a K-means clustering algorithm and is located in the Spark framework. also, the proposed model uses the capacities of RDD and Mlib components. Determining the optimized cluster heads in each tuple's content, considering data type, and using the formula of the suggested solution, leads to the release of data in the optimized cluster with the lowest rate of data loss and identity disclosure.
    Results
    Using Spark framework Factors and Optimized Clusters in the K-means Algorithm in the proposed model, the algorithm implementation time in different megabyte intervals relies on multiple expiration time and purposeful elimination of clusters, data loss rates based on two-level clustering. According to the results of the simulations, while the volume of data increases, the rate of data loss decreases compared to FADS and FAST clustering algorithms, which is due to the increase of records in the proposed model. with the formula presented in the proposed model, how to determine the multiple selected attributes is reduced. According to the presented results and 2-anonomity, the value of the cost factor at k=9 will be at its lowest value of 0.20.
    Conclusion
    The proposed model provides the right balance for high-speed process execution, minimizing data loss and minimal data disclosure. Also, the mentioned model presents a parallel algorithm for increasing the efficiency in anonymizing data streams and, simultaneously, decreasing the information loss rate.
    Keywords: big data, Anonymity, Confidentiality, Data Disclosure, Privacy
  • Maryam Azadmanesh, Behrouz Shahgholi Ghahfarokhi *, Maede Ashouri-Talouki
    Using generative models to produce unlimited synthetic samples is a popular replacement for database sharing. Generative Adversarial Network (GAN) is a popular class of generative models which generates synthetic data samples very similar to real training datasets. However, GAN models do not necessarily guarantee training privacy as these models may memorize details of training data samples. When these models are built using sensitive data, the developers should ensure that the training dataset is appropriately protected against privacy leakage. Hence, quantifying the privacy risk of these models is essential. To this end, this paper focuses on evaluating the privacy risk of publishing the generator network of GAN models. Specially, we conduct a novel generator white-box membership inference attack against GAN models that exploits accessible information about the victim model, i.e., the generator’s weights and synthetic samples, to conduct the attack. In the proposed attack, an auto-encoder is trained to determine member and non-member training records. This attack is applied to various kinds of GANs. We evaluate our attack accuracy with respect to various model types and training configurations. The results demonstrate the superior performance of the proposed attack on non-private GANs compared to previous attacks in white-box generator access. The accuracy of the proposed attack is 19% higher on average than similar work. The proposed attack, like previous attacks, has better performance for victim models that are trained with small training sets.
    Keywords: Membership Inference Attack, Generative adversarial network, Privacy, White-Box
  • محمد مهدی مجاهد، امیر حسنی کرباسی، صادق دری نوگورانی*، علیرضا کیاکجوری
    ارتباط امن یکی از پایه ای ترین زیرساخت ها در فضای مجازی است. هرچند پروتکل های قدرتمندی به این منظور ارایه شده اند اما با پیشرفت هایی که خصوصا در چند سال اخیر در ایجاد رایانه های کوانتومی اتفاق افتاده، مقاومت نسبت به حملات کوانتومی مورد توجه ویژه قرار گرفته است. به دلیل جدید و نابالغ بودن حوزه پساکوانتوم، پروتکل های پساکوانتومی معدودی در دسترس هستند. همچنین احراز هویت طرفین در ضمن حفظ حریم خصوصی و گمنامی آن ها همواره با چالش هایی همراه بوده است. در این مقاله، یک پروتکل کامل برای احراز هویت، توافق کلید، و تبادل پیام ارایه شده است که نسبت به حملات کوانتومی مقاوم است، از زنجیره قالب ها و قراردادهای هوشمند برای احراز هویت استفاده می کند، و با استفاده از الگوریتم چرخ دنده دوتایی و رمزنگاری انتها-به-انتها از امنیت بالایی در تبادل پیام برخوردار است. در این پروتکل از توافق کلید پساکوانتومی در آغاز ارتباط استفاده می شود. کلیدهای عمومی مربوطه در فضای ابری نگهداری، و برای احراز اصالت آن ها از قرارداد هوشمند استفاده می شود. کلیدهای رمزنگاری با استفاده از پروتکل چرخ دنده دوتایی تولید می شوند و برای هر پیام یکتا هستند. ارزیابی این پروتکل نشان می دهد نسبت به پروتکل های پیشین بهبود یافته، و توانسته است در عین حفظ حریم خصوصی و امنیت بالا، کارایی خوبی داشته و در عمل قابل استفاده باشد.
    کلید واژگان: رمزنگاری پساکوانتومی, زنجیره ی قالب ها, قرارداد هوشمند, حفظ حریم خصوصی, گمنامی, مدیریت کلید
    M. M. Mojahed, A. Hassani Karbasi, S. Dorri Nogoorani *, A. Kiakojouri
    Security of communications is a foundation for interactions in the cyber space.  Recent advances in the field of quantum computing has attracted attentions to quantum attacks. Post-quantum cryptography is a relatively new field of research and few post-quantum protocols have been proposed for secure communications. In particular, authentication of the two communicating peers while preserving their privacy and anonymity is a real challenge. In this paper, we propose a comprehensive protocol for secure authentication, key agreement, and message encryption which is resistant to quantum attacks. We use the blockchain technology and a smart contract for authentication, and the double-ratchet protocol for end-to-end encryption. Our initial key agreement uses post-quantum cryptography which brings a high level of security to our protocol. We store public keys on a cloud storage for saving costs but authenticate them using smart contracts. Our analysis of the proposed protocol demonstrates our superiority from privacy, security, and performance aspects in comparison to the related works.Security of communications is a foundation for interactions in the cyber space.  Recent advances in the field of quantum computing has attracted attentions to quantum attacks. Post-quantum cryptography is a relatively new field of research and few post-quantum protocols have been proposed for secure communications. In particular, authentication of the two communicating peers while preserving their privacy and anonymity is a real challenge. In this paper, we propose a comprehensive protocol for secure authentication, key agreement, and message encryption which is resistant to quantum attacks. We use the blockchain technology and a smart contract for authentication, and the double-ratchet protocol for end-to-end encryption. Our initial key agreement uses post-quantum cryptography which brings a high level of security to our protocol. We store public keys on a cloud storage for saving costs but authenticate them using smart contracts. Our analysis of the proposed protocol demonstrates our superiority from privacy, security, and performance aspects in comparison to the related works.
    Keywords: Post-quantum cryptography, blockchain, smart contract, Privacy, Anonymity, key management
  • Hamideh Jashn, Behnaz Mahipour, Elaheh Moharamkhani *, Behrouz Zadmehr
    One of the most important technologies that has affected our lives today is cyberspace. On the other hand, one of the most important problems of social networks is the disclosure of users' information, i.e. the violation of their privacy. Therefore, protecting the privacy of users is very important, so the use of encryption methods is an important tool in ensuring the privacy and security of shared data users. The proposed framework of this paper is based on AES and RSA algorithms. This framework is designed to be decentralized and takes advantage of the AES and RSA algorithms to provide a framework that prevents unauthorized entities from accessing users' data and messages. Any safe method must be designed in such a way that there is no escape route for attackers and unauthorized entities. Therefore, our focus is on two important parts of secure methods, namely key management and privacy, which the results of this article show, the security assessment proved that our proposed framework is designed to be completely safe and correct, and increased security and efficiency.
    Keywords: Social networks, privacy, Security, Encryption, decryption
  • Hamid Amiryousefi, Zahra Ahmadian*

    This paper analyses the security and efficiency of some notable privacy preserving data aggregation schemes, SP2DAS, 3PDA, and EPPA. For SP2DAS and 3PDA schemes, We show that despite the designers’ claims, there are efficient forgery attacks on the signature scheme used. We present aselective forgery attack on the signature scheme of SP2DAS in the key-only attack model and a selective forgery attack on the 3PDA’s signature scheme in the known-message attack model,requiring only two pairs of message-signature. These attacks enable the attacker to inject any arbitrary faulty data into the data aggregated by the network, without being detected, which is a serious threat to the performance of the whole network. We also present an improved version of the broadcast encryption scheme used in EPPA scheme, in which the decryption key is half, the decryption complexity is half, and the ciphertext size is 3=4 of the original one. The semantic security of the proposed scheme is proved under the same assumption as the original scheme.

    Keywords: Smart Grid, Privacy, DataAggregation, Digital Signature, Forgery Attack
  • پیام رنجبری، سید امیر شیخ احمدی*

    این مقاله باهدف شناسایی، تجزیه وتحلیل و سازمان دهی ادبیات مربوط به کاربردهای فناوری زنجیره بلوکی در رای گیری های الکترونیکی/ برخط انجام می شود، همچنین چشم اندازی برای تحقیقات آینده پیشنهاد می دهد. این مطالعه سعی دارد که مهم ترین کاربردهای زنجیره بلوکی در رای گیری الکترونیکی را نشان دهد و مهم ترین چالش های رای گیری الکترونیکی که زنجیره بلوکی راه حلی برای آن ها ارایه می دهد را شناسایی کند. این مطالعه از روش بررسی منظم ادبیات برای تجزیه وتحلیل ادبیات موجود در ادغام زنجیره بلوکی با رای گیری الکترونیکی پیروی می کند. در این مطالعه، 30 مقاله از کنفرانس ها و مجلات بین سال های 2017 تا می 2021 موردبررسی قرارگرفته است. به نظر می رسد که ادغام زنجیره بلوکی با رای گیری الکترونیکی در مراحل ابتدایی عملیاتی شدن خود قرار دارد و محققان و متخصصان به طور کامل از پتانسیل های زنجیره بلوکی برای رای گیری الکترونیکی آگاه نیستند. مهم ترین نتایج ادغام یا استفاده از زنجیره بلوکی برای رای گیری های الکترونیکی، حفظ حریم خصوصی رای دهندگان، ناشناس ماندن، افزایش امنیت و قابلیت اطمینان سامانه های رای گیری است. اما از سوی دیگر، ازنظر هزینه های کلی و مقیاس پذیری سامانه های رای گیری مبتنی بر زنجیره بلوکی، اختلاف نظرهای جدی در میان محققین وجود دارد. محدودیت های این مطالعه عمدتا در مورد کمیابی مطالعات در مورد کاربردهای زنجیره بلوکی برای رای گیری های الکترونیکی (در مقیاس بزرگ) در مجلات و کنفرانس های ارایه شده است، همچنین اطلاعات در مورد پروژه های خصوصی-دانشگاهی که در حال پیاده سازی ایده خود هستند در دسترس نبوده است.

    کلید واژگان: رای گیری الکترونیکی, فناوری بلاکچین, پایگاه داده های غیرمتمرکز, حریم خصوصی, مرور منظم ادبیات
    Payam Ranjbari, Seyed Amir Sheikhahmadi *

    This paper aims to identify, analyze, and organize the literature on the applications of blockchain technology in electronic/online voting, as well as provide insights for future research. This study tries to show the most important applications of blockchain in e-voting and identify the most important e-voting challenges that blockchain offers a solution to them. This study follows the method of Systematic Literature Review (SLR) to analyze the existing literature on blockchain integration with e-voting. In this study, 30 articles from conferences and journals between 2017 and May 2021 were reviewed. It seems that the integration of blockchain with e-voting is in the early stages of its operation and researchers and experts are not fully aware of the potential of blockchain for e-voting. The most important results of merging or using blockchain for e-voting are voter privacy protection, anonymity, security increase, and voting system reliability. But on the other hand, there are serious discrepancies among researchers in terms of the cost-efficiency and scalability of blockchain-based voting systems. The limitations of this study are mainly due to the scarcity of studies on the applications of blockchain for e-voting (large-scale) in journals and conferences, as well as information on private-university projects that are implementing their idea is not available.

    Keywords: e-Voting, Blockchain technology, Decentralized databases, Privacy, Systematic literature review
  • حامد برنگی، فاطمه راجی*، علی اکبر خاصه

    بلاک چین یک دفترکل دیجیتال توزیع شده و غیرقابل انکار است که تراکنش ها را در زنجیره ای از بلاک ها با امنیت بالا ذخیره می کند. بلاکچین توانایی حل مشکلات مربوط به امنیت و حریم خصوصی در دامنه های مختلف را دارد. هدف این پژوهش انجام یک مطالعه ی علم سنجی بر روی پژوهش های امنیت و حریم خصوصی حوزه بلاک چین در پایگاه وب آو ساینس است تا تصویری عینی از وضعیت این پژوهش ها ارایه دهد. این پژوهش با بکارگیری فنون علم سنجی انجام شده است. جامعه ی پژوهش را تعداد 1226 رکوردی تشکیل می دهد که توسط پژوهشگران حوزه ی بلاک چین در زمینه امنیت و حریم خصوصی در نمایه نامه های وب آو ساینس، در بازه ی پنج ساله (بین سال های 2015 تا 2019) وارد شده اند. در این مقاله، تاثیرگذارترین کشورها، شبکه همکاری بین کشورها و دانشگاه های برتر، برترین پژوهشگران، پرتکرارترین کلیدواژه ها و تحلیل خوشه ای کلیدواژه های این حوزه مورد بررسی قرار گرفته است. با توجه به نتایج حاصل از این پژوهش می توان چنین اظهار داشت که پژوهش های امنیت و حریم خصوصی حوزه بلاک چین در آی.اس.آی طی مدت این پنج سال رشد چشمگیری داشته است و از بلاک چین بیشتر برای حل مشکلات مربوط به امنیت و حریم خصوصی حوزه اینترنت اشیا و کاربردهای آن استفاده شده است.

    کلید واژگان: بلاک چین, امنیت, حریم خصوصی, علم سنجی, تحلیل محتوا
    Hamed Barangi, Fatemeh Raji*, AliAkbar Khasseh

    Blockchain is a distributed and undeniable digital ledger that stores transactions in a chain of high-security blocks. Blockchain solves security and privacy issues in different domains. This study aims to investigate a scientific study on blockchain security and privacy researches in Web of Science database to provide a status view of this area of research using scientometric techniques. The research community has 1226 records that have been indexed by blockchain researchers in the field of security and privacy over five years (between 2015 and 2019). In this article, the most influential countries, the network of cooperation between countries and top universities, top researchers, the most frequent keywords and cluster analysis of keywords in this field are examined. Based on the results of this study, it can be stated that security and privacy researches in the field of blockchain in ISI has been grown exponentially over the past five years, and blockchain has been mostly used to address security and privacy issues in IoT and its applications.

    Keywords: Blockchain, Security, Privacy, bibliometric, content analysis
  • Negar Nasiri, Mohammadreza Keyvanpour*

    In the last decades a huge number of information is produced  per hour. This collected data can be used in some different fields such as business, healthcare, cybersecurity, after some process etc. in step two, the important process is that when this data is gathered, extraction of useful knowledge should be done from raw information. But the challenge that we face within this process, is the sensitivity of this information, which has made owners reluctant to share their sensitive information. This has led the study of the privacy of data in data mining to be a hot topic today. In this paper, an attempt is made to provide a framework for qualitative analysis of methods. This qualitative framework consists of three main sections: a comprehensive classification of proposed methods, proposed evaluation criteria, and their qualitative evaluation. In this case, we have a most important purpose of presenting this framework:1) systematic introduction of the most important methods of privacy-preserving in data mining 2) creating a suitable platform for qualitative comparison of these methods 3) providing the possibility of selecting methods appropriate to the needs of application areas 4) systematic introduction of points Weakness of existing methods as a prerequisite for improving methods of PPDM.

    Keywords: Keywords—Information, Privacy, Data Mining, Privacy preserving Data Mining, PPDM
  • Alireza Hedayati *, Hourieh Hosseini
    Currently, industry and academia have shown much interest in security and privacy protection on the blockchain used in various applications. Attacks like privacy leakage and data loss make conventional methods vulnerable before emerging blockchain technology. Blockchain is a decentralized and tamper-resistant public ledger technology that guarantees security and data reliability in a peer-to-peer network. Many fields have employed blockchain, from the beginning cryptocurrency to the smart contract, social services, industry, and artificial intelligence. There are blockchain reports on vulnerabilities and security, but they lack a comprehensive survey in attacks, privacy, and security views. In this survey, we first briefly overviewed blockchain. Second, we discussed challenges and issues on the blockchain. Third, we focused on the blockchain attacks, including their cause and targeted area. We also displayed possible preventive measures in the blockchain attack. Finally, we conducted a systematic study on solutions to the blockchain security increase. In addition, this survey included blockchain privacy techniques.
    Keywords: Blockchain, privacy, Network Security, Cryptocurrency, consensus algorithms
  • Shahrouz Sotoudeh, Sattar Hashemi, Hossein Gharaee Gharaee Garakani*

    Internet of Things (IoT) security and privacy remain a major challenge, mainly due to the massive scale and distributed nature of IoT networks. Smart home is considered one of the rather prominent applications of the Internet of Things (IoT), integrating high-levels of efficiency, home security, energy & cost saving to everyone’s life. In spite of all the benefits this technology provides, privacy and security are highly concerning issues that require more considerations. IoT-A reference architecture was established with the purpose of evaluating current sources and protocols, ensuring the compliance of things and protocols, and providing a comprehensive solution for different applications of IoT. This study was performed with the purpose of providing a general framework for improving security at all levels of design, implementation, and application of equipment and protocols using the IoT-A reference architecture by addressing the challenge of security in the Internet of Things and smart homes. This paper employs the term Security Framework to refer to a method for applying all technologies, procedures, software, and other components to provide security in smart homes. This research seeks to outline all the reference architecture's vulnerabilities and threats, following which an improved model for the reference architecture is proposed to meet all security requirements. Considering the theoretical evaluations performed in this study, the proposed framework, which was created by adding two components of threat and vulnerability management and field management while making some alterations to the licensing component, satisfies to an acceptable level the security requirements of the smart home and enhances the privacy of the IoT-based smart home.

    Keywords: Smart home, IoT, security, privacy, security architecture
  • Vahid Chegeni, Hamid Haj Seyyed Javadi *, MohammadReza Moazami Goudarzi, Afshin Rezakhani

    Today, the Internet of Things (IoT) is one of the emerging technologies that enable the connection and transfer of information through communication networks. The main idea of the IoT is the widespread presence of objects such as mobile devices, sensors, and RFID. With the increase in traffic volume in urban areas, the existing intelligent urban traffic management system based on IoT can be vital. Therefore, this paper focused on security in urban traffic based on using RFID. In our scheme, RFID tags chose as the purpose of this article. We, in this paper, present a mutual authentication protocol that leads to privacy based on hybrid cryptography. Also, an authentication process with RFID tags is proposed that can be read at high speed. The protocol has attempted to reduce the complexity of computing. At the same time, the proposed method can withstand attacks such as spoofing of tag and reader, tag tracking, and replay attack.

    Keywords: Internet of Things (IoT), Authentication, Urban Traffic, RFID Tag, lightweight cryptography, Privacy
  • فائقه غفرانی، مرتضی امینی*

    گسترش استفاده از فناوری اطلاعات و به طور خاص اینترنت اشیا در حوزه سلامت الکترونیکی، مسایل مختلفی را به همراه دارد که از مهم ترین آنها مساله امنیت و کنترل دسترسی است. در این راستا نیازمندی های مختلفی از جمله مساله دسترسی پزشک به پرونده بیمار بر اساس موقعیت فیزیکی پزشک، مساله تشخیص شرایط اضطراری و اعطای پویای دسترسی موقت به پزشک حاضر، حفظ حریم خصوصی بیمار بر اساس ترجیحات وی و مساله اعطای وکالت دسترسی به حقوق دسترسی پزشک دیگر مطرح است که در مدل های ارایه شده تاکنون پوشش داده نشده است. در این مقاله یک مدل کنترل دسترسی پویا و حافظ حریم خصوصی با قابلیت وکالت دسترسی در سلامت الکترونیکی با نام TbDAC ارایه شده است؛ به طوری که هنگام دسترسی پزشکان و پرستاران به پرونده بیمار بتواند چالش های امنیتی مطرح در این محیط ها را برطرف کند. با پیاده سازی یک سامانه کنترل دسترسی بر اساس مدل پیشنهادی و بررسی سناریوهایی واقعی در محیط بیمارستانی با استفاده از آن، کاربرد عملی این مدل در محیط واقعی و کارایی آن نشان داده شده است.

    کلید واژگان: سلامت الکترونیکی, اینترنت اشیا, کنترل دسترسی پویا, حفظ حریم خصوصی, وکالت دسترسی
    Faegheh Ghofrani, Morteza Amini*

    eHealth is the concept of using the stored digital data to achieve clinical, educational, and administrative goals and meet the needs of patients, experts, and medical care providers. Expansion of the utilization of information technology and in particular, the Internet of Things (IoT) in eHealth, raises various challenges, where the most important one is security and access control. In this regard, different security requirements have been defined; such as the physician’s access to the patient’s EHR (electronic health record) based on the physician’s physical location, detection of emergency conditions and dynamically granting access to the existing physician or nurse, preserving patients’ privacy based on their preferences, and delegation of duties and related permissions. In security and access control models presented in the literature, we cannot find a model satisfying all these requirements altogether. To fill this gap, in this paper, we present a privacy preserving dynamic access control model with access delegation capability in eHealth (called TbDAC). The proposed model is able to tackle the security challenges of these environments when the physicians and nurses access the patients’ EHR. The model also includes the data structures, procedures, and the mechanisms necessary for providing the access delegation capability. The proposed access control model in this paper is in fact a family of models named TbDAC for access control in eHealth considering the usual hospital procedures. In the core model (called TbDAC0), two primitive concepts including team and role are employed for access control in hospitals. In this model, a set of permission-types is assigned to each role and a medical team (including a set of hospital staff with their roles) is assigned to each patient. In fact the role of a person in a team determines his/her permissions on the health information of the patient. Since patients’ vital information is collected from some IoT sensors, a dynamic access control using a set of dynamic and context-aware access rules is considered in this model. Detecting emergency conditions and providing proper permissions for the nearest physicians and nurses (using location information) is a key feature in this model. Since health information is one of the most sensitive individuals’ personal information, the core model has been enhanced to be a privacy preserving access control model (named TbDAC1). To this aim, the purpose of information usage and the privacy preferences of the patients are considered in the access control enforcement procedure. Delegation of duties is a necessity in medical care. Thus, we added access delegation capability to the core model and proposed the third member of the model family, which is named TbDAC2. The complete model that considers all security requirements of these environments including emergency conditions, privacy, and delegation is the last member of this family, named TbDAC3. In each one of the presented models, the therapeutic process carried out in the hospitals, the relational model, and the entities used in the model are precisely and formally defined. Furthermore in each model, the access control process and the dynamic access rules for different situations are defined. Evaluation of the proposed model is carried out using three approaches; comparing the model with the models proposed in related research, assessing the real-world scenarios in a case study, and designing and implementing a prototype of an access control system based on the proposed model for mobile Android devices. The evaluations show the considerable capabilities of the model in satisfying the security requirements in comparison to the existing models which proposed in related research and also its applicability in practice for different simple and complicated access scenarios.

    Keywords: eHealth, IoT, Dynamic Access Control, Privacy, Access Delegation
  • محمد رسول مومنی*، فاطمه حقیقت، محسن حقیقت
    رشد چشمگیر مشترکین، افزایش روزافزون تقاضای انرژی و همچنین نیاز به بالا بردن بهره وری و حفظ پایداری شبکه برق، شبکه هوشمند برق را تنها گزینه پیش روی متخصصان این حوزه قرار داده است. در واقع شبکه هوشمند برق یک سامانه فیزیکی- سایبری است که کارکردهای ارتباطی، پردازشی و کنترلی را به صورت یکپارچه و منسجم ارائه می دهد. شبکه هوشمند برق کنترل و مدیریت میلیون ها دستگاه در صنعت برق را به شیوه ای مطمئن، مقیاس پذیر و مقرون به صرفه به صورت بلادرنگ و دوطرفه فراهم می نماید. با توجه به رشد فزاینده تهدیدات سایبری در دهه اخیر، لزوم حفاظت از صنعت برق و سامانه های حیاتی آن بسیار ضروری به نظر می رسد. کوچک ترین اختلال در سامانه های صنعت برق منجر به بروز وقفه در عملکرد سایر صنایع، کاهش بهره وری و بروز نارضایتی می گردد. از این رو در این مقاله یک معماری کارای مبتنی بر فناوری رایانش ابری برای بهبود عملکرد در شبکه هوشمند برق ارائه شده است. معماری پیشنهادی قادر به تامین امنیت و حریم خصوصی داده ها در برابر انواع مختلف حملات سایبری نظیر حمله تکرار، تغییر و غیره می باشد.
    کلید واژگان: شبکه هوشمند برق, رایانش ابری, امنیت, حریم خصوصی, تهدیدات سایبری
    Mohammad Rasoul Momeni *, Fatemeh Haghighat, Mohsen Haghighat
    Due to explosive growth of users, increasing energy demand and also the need to improve efficiency and maintain the stability of the electricity grid, smart grid is the only option available to electrical industry engineers. In fact, the smart grid is a physical-cyber system that provides coherent and integrated communication, processing and control functions. The smart grid provides control and management of millions of devices in the electricity industry in a reliable, scalable, cost-effective, real time and two-sided manner. Given the increasing growth of cyber threats in the last decade, the need to protect the electricity industry and its critical systems seems essential. The slightest disruption to the power industry's systems results in disruption to other industries, reduced productivity, and discontent. Hence we proposed an efficient cloud based architecture to improve smart grid performance. Proposed architecture provides data security and privacy against different types of cyber-attacks such as replay attack, modification attack and so on.
    Keywords: smart grid, cloud computing, Security, privacy, cyber threats
  • Mohammad Reza Mohammadrezaei, Mohammad Ebrahim Shiri *, Amir Masoud Rahmani
    Detection of fake accounts on social networks is a challenging process. The previous methods in identification of fake accounts have not considered the strength of the users’ communications, hence reducing their efficiency. In this work, we are going to present a detection method based on the users’ similarities considering the network communications of the users. In the first step, similarity measures somethings such as common neighbors, common neighbors graph edges, cosine, and the Jaccard similarity coefficient are calculated based on adjacency matrix of the corresponding graph of the social network. In the next step, in order to reduce the complexity of data, Principal Component Analysis is applied to each computed similarity matrix to provide a set of informative features. then, a set of highly informative eigenvectors are selected using elbow-method. Extracted features are employed to train a One Class Classification (OCC) algorithm. Finally, this trained model is employed to identify fake accounts. As our experimental results indicate the promising performance of the proposed method a detection accuracy and false negative rates are 99.6% and 0%, respectively. We conclude that bringing similarity measures and One Class Classification algorithms into play, rather than the multi-class algorithms, provide better results.
    Keywords: Social Networks, Privacy, Fake Accounts, One Class Classification
  • محمد بهشتی*، مرتضی براری، مجید بیات، محمدرضا عارف
    اینترنت اشیاء (IoT) پتانسیل بالقوه ای برای تبدیل شدن به مهمترین مفهومی را دارد که در طی دهه های اخیر انقلاب عظیمی در عرصه فناوری اطلاعات و ارتباطات به راه انداخته است. در حقیقت، مفهوم اینترنت اشیاء شبکه ای جهانی مبتنی بر اینترنت تعریف می کند که در آن تمامی اشیاء قابلیت اتصال به یکدیگر، تبادل اطلاعات و انجام فعالیت های هوشمند خواهند داشت. این مفهوم جدید هم کاربردهای غیرنظامی (شهری) و هم کاربردهای نظامی را تحت تاثیر مفاهیم جدید خود قرار داده است. با ورود بحث اینترنت اشیاء و همچنین قابلیت متصل شدن سیستم های سلاح به شبکه، فرصت تسهیل کنترل سلاح ها توسط فرماندهان و نیز سرعت عمل در واکنش ها پدید می آید. در این میان و نسبت به کاربردهای غیرنظامی، کاربردهای نظامی اینترنت اشیاء که تحت عنوان حوزه اینترنت اشیاء نظامی معرفی می گردد بیشتر حائز اهمیت است چرا که می تواند تاثیرات مستقیم مثبت یا مخربی را در صحنه های نبرد به دنبال داشته باشد. از این رو، مسائل امنیتی مرتبط با بخش های مختلف اینترنت اشیاء نظامی بسیار حیاتی می باشند. در این مقاله، ابتدا به مفاهیم و معماری اینترنت اشیاء نظامی اشاره نموده و مکانیزم اینترنت اشیاء نظامی ایالات متحده آمریکا را مرور می نماییم. سپس به بحث و بررسی چالش ها و نگرانی های امنیتی پرداخته و نهایتا نیز به ملزومات امنیتی اینترنت اشیاء نظامی می پردازیم.
    کلید واژگان: اینترنت اشیاء نظامی, جنگ شبکه-محور, فرماندهی و کنترل, امنیت و حریم خصوصی, رمزنگاری
    Mohammad Beheshti
    IoT has the potential to become the most important concept that has led to a huge information and communication technology revolution in recent decades. In fact, the concept of the Internet of Things defines a global Internet-based network in which all objects can connect, exchange information and perform intelligent activities. This new concept has affected both civilian and military applications of its new definitions. With the advent of the Internet of Things, as well as the ability to connect various weapons systems to the network, the opportunity for commanders to facilitate weapons control and the speed of action in the reactions arises. In the meantime, and more than civilian applications, military IoT applications, known as the MIoT domain, are more important because they can have positive or destructive direct impacts on battlefields. Therefore, the security issues associated with different parts of the Militarily Internet of Things are critical. In this article, we will first discuss the concepts and architecture of the Military Internet of Things (MIoT) and review the mechanism of the Military Internet of Things with a focus on the United States MIoT. Then, we discuss security challenges and concerns, and finally, outline the Internet of Things security requirements for military things.
    Keywords: Military Internet of Things, Network-Centric Warfare, Command, control, Security, privacy, Cryptography
  • محمد بهشتی آتشگاه*، محمدرضا عارف، مجید بیات، مرتضی براری
    مفهوم اینترنت اشیاء جهان دیجیتال واقعی را می سازد که در آن تمامی اشیاء به یکدیگر متصل می باشند. این مفهوم تقریبا تمامی حوزه های کاربردی موجود را دچار تغییرات اساسی کرده است. حوزه سلامت هوشمند یکی از پرکاربردترین زیرحوزه های اینترنت اشیاء محسوب می گردد که امکانات و سرویس های پزشکی و سلامت الکترونیک جدیدی را به ارمغان آورده است. در کنار افزایش کاربرد اینترنت اشیاء و زیرحوزه های مختلف آن، نگرانی ها و مشکلات امنیتی و حریم خصوصی نیز به شدت افزایش یافته و تبدیل به معضل اول پیاده سازی مفهوم نهایی اینترنت اشیاء شده است. هر چند که تاکنون کارهای زیادی برای حفظ امنیت و حریم خصوصی اینترنت اشیاء و زیرحوزه های آن شده است اما هنوز یک چهارچوب امنیتی کامل و کارآمد که بتواند ویژگی های امنیتی مختلف را برآورده نماید ارایه نشده است. در این مقاله سعی داریم تا در ابتدا یک چهارچوب امنیتی و حفظ حریم خصوصی برای حوزه سلامت الکترونیک را که اخیرا ارایه شده است مورد بررسی قرار داده و چهارچوب کامل تری را ارایه نماییم که اولا حریم خصوصی شناسه بیمار و محتوای پرونده او را حفظ نموده و ثانیا  ویژگی های امنیتی بیشتری را پوشش دهد. همچنین یک طرح احرازاصالت با ویژگی حفظ حریم خصوصی بیمار ارایه می نماییم. طرح ارایه شده کارآمد و سبک وزن بوده و تمامی ویژگی های امنیتی مربوطه را برآورده می نماید.
    کلید واژگان: اینترنت اشیاء, سلامت هوشمند, حریم خصوصی, احرازاصالت, شناسه, رایانش ابری
    Mohammad Beheshti Atashgah*, Mohammad Reza Aref, Majid Bayat, Morteza Barari
    The internet of things (IoT) concept forms the real digital world in which all objects and things are connected to each other. This new concept has made major changes in almost all existing applications. The smart health (e-health) domain is one of the most widely used IoT subcategories that bring new medical and healthcare facilities and services. In addition to increasing the use of the IoT and its various sub-domains, security and privacy concerns and problems have also grown dramatically and have become the first dilemma of implementing the final concept of the IoT. Though so far, much has been done to maintain the security and privacy of the IoT and sub-domains, but there is not yet a complete and efficient security and privacy framework that can meet various security features. In this paper, we try at the first to evaluate a new security and privacy framework for the e-health domain that has been recently introduced and then, propose a new more complete framework that first preserves the privacy of the patient's identity and the content of his/her records, and second, covers more security features. We also propose a new authentication scheme for privacy preserving of patient's identity. The proposed scheme is an efficient-lightweight scheme and satisfies all the security features.
    Keywords: Internet of Things, e-Health, Privacy, Authentication scheme, Identity, Cloud computing
  • Naser Ghadimkhani *
    Location Based Services (LBS) has become an important field of research with the rapid development of Internet-based Information Technology (IOT) technology and everywhere we use smartphones and social networks in our everyday lives. Although users can enjoy the flexibility, facility, facility and location-based services (LBS) with the Internet of Things, they may lose their privacy. An untrusted and malicious LBS server can track all user information by using different methods or publish personal information to a third person.In this study, we have algorithm (DLS) to select the currently constructed location, which is an efficient preservation privacy approach, as well as the DLP's privacy policy, which is used to protect the privacy of the user's location, taking into account both We analyze the computational costs and different requirements of the privacy of the various users, and further enhance the privacy level by optimizing the DLP algorithm, which continues with extensive simulations that have been performed, the privacy level And the timing of the algorithms are compared and analyzed and the simulation results indicate that the privacy level Our optimized algorithm (ODLP) has increased
    Keywords: Internet of Things, location-based services, privacy
نکته
  • نتایج بر اساس تاریخ انتشار مرتب شده‌اند.
  • کلیدواژه مورد نظر شما تنها در فیلد کلیدواژگان مقالات جستجو شده‌است. به منظور حذف نتایج غیر مرتبط، جستجو تنها در مقالات مجلاتی انجام شده که با مجله ماخذ هم موضوع هستند.
  • در صورتی که می‌خواهید جستجو را در همه موضوعات و با شرایط دیگر تکرار کنید به صفحه جستجوی پیشرفته مجلات مراجعه کنید.
درخواست پشتیبانی - گزارش اشکال