فهرست مطالب

International Journal of Information Security
Volume:15 Issue: 1, Jan 2023

  • تاریخ انتشار: 1401/10/20
  • تعداد عناوین: 8
|
  • Suryateja Pericherla * Pages 1-58

    Cloud computing created a revolution in the way IT organizations and IT teams manage their internal digital resources and workloads. One major drawback or limitation of cloud computing, among others, is security. Cloud computing is plagued by a plethora of threats and vulnerabilities, with new ones being identified from time to time. Year-by-year, minor to significant security incidents are reported across the globe. To the best of knowledge, there is no research artifact in the recent past that covers the recent advancements in cloud computing security. To address this issue, this paper provides an analysis of the literature in the past few years related to cloud computing security. Taxonomy related to cloud computing threats and vulnerabilities is provided by extending threats proposed by Cloud Security Alliance, which can educate cloud users and guide cloud providers to strengthen or audit their security policies and practices. Finally, state-of-the-art countermeasures and solutions to safeguard the cloud against different threats are also provided.

    Keywords: Cloud Computing Security, Cloud Computing Threats, Cloud Security State-of-the-Art, Cloud Security Taxonomy, Cloud Security Countermeasures, Cloud Computing Latest Threats
  • Hayyan Hasan, Hasan Deeb, Behrouz Tork Ladani * Pages 59-71
    Sensitive methods are those that are commonly used by Android malware to perform malicious behavior. These methods may be either evasion or malicious payload methods. Although there are several approaches to handle these methods for performing effective dynamic malware analysis, but generally most of them are based on a manually created list. However, the performance shown by the selected approaches is dependent on completeness of the manually created list that is not almost a complete and up-to-date one. Missing some sensitive methods causes to degrade the overall performance and affects the effectiveness of analyzing Android malware.In this paper, we propose a machine learning approach to predict new sensitive methods that might be used in Android malware. We use a manually collected training dataset to train two classifiers: a classifier for detecting the sensitivity nature of the Android methods, and another classifier to categorize the detected sensitive methods into predefined categories. We applied the proposed approach to a large number of methods extracted from Android API 27. The proposed approach is able to predict hundreds of sensitive methods with accuracy of 90.5% for the first classifier and 87.4% for the second classifier. To evaluate the proposed approach, we built a new list of the detected sensitive methods and used it in a number of tools to perform dynamic malware analysis. The proposed model found various sensitive methods that were not considered before by any other tools. Hence, the effectiveness of these tools in performing dynamic analysis are increased.
    Keywords: Sensitive methods, Evasion methods, Payload methods, Dynamic analysis, Machine Learning
  • Omid Torki, Maede Ashouri-Talouki *, Mojtaba Mahdavi Pages 73-81
    Steganography is a solution for covert communication and blockchain is a p2p network for data transmission, so the benefits of blockchain can be used in steganography. In this paper, we discuss the advantages of blockchain in steganography, which include the ability to embed hidden data without manual change in the original data, as well as the readiness of the blockchain platform for data transmission and storage. By reviewing the previous four steganography schemes in blockchain, we have examined their drawback and shown that most of them are non-practical schemes for steganography in blockchain. We have proposed two algorithms for steganography in blockchain, the first one is a high-capacity algorithm for the key and the steganography algorithm exchange and switching, and the second one is a medium-capacity algorithm for embedding hidden data. The proposed method is a general method for steganography in each blockchain, and we investigate how it can be implemented in two most popular blockchains, Bitcoin and Ethereum. Experimental result shows the efficiency and practicality of proposed method in terms of execution time, latency and steganography fee. Finally, we have explained the challenges of steganography in blockchain from the steganographers' and steganalyzers' point of view.
    Keywords: Steganography, Blockchain, bitcoin, Ethereum, Transaction Address, Hierarchical Deterministic Wallets
  • Ali Khosravi, Taraneh Eghlidos * Pages 83-95
    The main goal of Simon’s Algorithm is to find the period of periodic functions. However, if the target function does not satisfy Simon's promise completely or if the number of superposition queries of the adversary is limited, Simon's algorithm cannot compute the actual period, unambiguously. These problems may lead to the failure of period-finding-based (PFB) quantum attacks. We focus in this paper on relaxing Simon's algorithm so that quantum adversaries can still carry out the mentioned attacks without any assumptions on the target function. To that end, we use two different methods, which are suitable for some of PFB quantum attacks. In the first method, as a complement to Kaplan's suggestion, we show that using Simon's algorithm one can find proper partial periods of Boolean vector functions, so that the probability of their establishment, independent of the target function, is directly related to the number of the attacker's quantum queries. Next, we examine how one can use partial period instead of the actual one. The advantage of this method is twofold: It enables the attackers to perform the quantum PFB distinguishers, with smaller number of quantum queries than those of the previous relaxation method. On the other hand, it generalizes the previous forgery attacks on modes of operation for message authentication codes. In the second method, we use Grover's algorithm, as a complement to Simon's algorithm in quantum key recovery attacks. This ensures that the time complexity of the mentioned attacks is less than that of a quantum brute-force attack.
    Keywords: Modes of Operation, Quantum Cryptanalysis, Quantum Distinguishers, Quantum Key Recovery Attack, Quantum Related Key Attack, Quantum Slide Attack, Symmetric Cipher
  • Sina Abdollahi *, Javad Mohajeri, Mahmoud Salmasizadeh Pages 97-110
    Ciphertext-policy attribute-based encryption(CP-ABE) is considered a promising solution for secure data sharing in the cloud environment. Although very well expressiveness in ABE constructions can be achieved using a linear secret sharing scheme(LSSS), there is a significant drawback in such constructions. In the LSSS-based ABE constructions, the number of heavy pairing operations increases with an increase in the number of required attributes in the decryption. In this paper, we propose an LSSS-based CP-ABE scheme with a fixed number of pairings(four pairings) during the decryption process. In our scheme increasing the number of required attributes in the decryption does not affect the number of pairings. The simulation shows that our scheme has significant advantages in the encryption and the decryption processes compared to previous schemes. In addition, we use the outsourcing method in the decryption to get better performance on the user side. The main burden of decryption computations is done by the cloud without revealing any information about the plaintext. Furthermore, in our revocation method, the users’ communication channels are not used during the revocation process. All of these features make our scheme suitable for applications such as IoT. The proposed scheme is selectively CPA-secure in the standard model.
    Keywords: Attribute-Based Encryption, Internet of Things, Outsourced Decryption, Revocation, Constant Number of Pairings
  • Mahdi Sajadieh *, Arash Mirzaei Pages 111-124
    In terms of security, MDS matrices are one of the best choices for diffusion layer of block ciphers. However, as these matrices grow in size, their software implementation becomes a challenge. In this paper, to benefit from the properties of MDS matrices and avoid the mentioned challenge, we use 4*4 MDS matrices to build some 16*16 matrices with low number of zero elements. We show that if these matrices are used as diffusion layer of software-based SPN structures, the resulting block ciphers have similar properties as AES in software implementation complexity (i.e. the number of required CPU instructions) and resistance against linear and differential attacks. Moreover, the best impossible differential and square distinguishers for the proposed 16*16 structures have similar length as SPN structures with 16*16 MDS matrices. Thus, the new structures outperform AES with respect to the impossible differential and square attacks. Additionally, we show that if the proposed SPN structure uses the AES key schedule, its results for the differential related-key attacks are better than those for AES. We also extend the idea and use 4*4 MDS matrices to design 24*24 and 32*32 matrices with acceptable properties for SPN structure design. Finally, we extend the idea to propose some matrices for Feistel structures with SP-type F-functions. We show that the resulting structures are more secure than the improved type-II GFS.
    Keywords: Active S-box, block cipher, Diffusion layer, MDS matrix
  • MohammadEbrahim Ebrahimi Kiasari, Nasrollah Pakniat, Abdolrasoul Mirghadri *, Mojtaba Nazari Pages 125-135

    Secret sharing (SS) schemes allow the sharing of a secret among a set of trustees in such a way that only some qualified subsets of them can recover the secret. Ordinary SS schemes assume that the trust to each trustee is fixed over time. However, this is not the case in many real scenarios. Social secret sharing (SSS) is a recently introduced type of SS that addresses this issue. It allows the sharing of a secret among a set of trustees such that the amount of trust to each participant could be changed over time. There exist only a few SSS schemes in the literature; most of them can share only one secret during each execution. Hence, these schemes lack the required efficiency in situations where multiple secrets need to be shared. According to the literature, there exists only one social multi-secret sharing (SMSS) scheme in which, all the secrets are reconstructed at one stage. However, in many applications, the secrets should be recovered in multiple stages and even according to some specified order. To address these problems, this paper employs Birkhoff interpolation method and Chinese remainder theorem and proposes a new SMSS scheme. In the proposed scheme, the shareholders can recover the secrets in different stages and according to the specified order by the dealer. The security analysis of the proposed scheme shows that it provides all the needed security requirements. In addition, the performance analysis of the proposed scheme indicates its overall superiority over the related schemes.

    Keywords: Multi-Secret Sharing, Multi-Stage Secret Sharing, Social Secret Sharing, Hierarchical Threshold Access Structure
  • Bahram Rashidi * Pages 137-151
    In this paper, we present four low-cost substitution boxes (S-boxes) including two 4-bit S-boxes called S1 and S2 and two 8-bit S-boxes called SB1 and SB2, which are suitable for the development of lightweight block ciphers. The 8-bit SB1 S-box is constructed based on four 4-bit S-boxes, multiplication by constant 0x2 in the finite field F24 , and field addition operations. Also, the proposed 8-bit S-box SB2 is composed of five permutation blocks, two 4-bit S-boxes S1 and one 4-bit S-box S2, multiplication by constant 0x2, and addition operations in sequence. The proposed structures of the S-box are simple and low-cost. These structures have low area and low critical path delay. The cryptographic strength of the proposed S-boxes is analyzed by studying the properties of S-box such as Nonlinearity, Differential uniformity (DU), Strict avalanche criterion (SAC), Algebraic degree (AD), Differential approximation probability (DAP), and Linear approximation probability (LAP) in SAGE. The hardware results, in 180 nm CMOS technology, show the proposed S-boxes are comparable in terms of security properties, area, delay, and area×delay with most of the famous S-boxes.
    Keywords: Substitution box (S-box), block cipher, lightweight, High-throughput, ASIC