Volume 16 (2024)
Volume 15 (2023)
Volume 14 (2022)
Volume 13 (2021)
Volume 12 (2020)
Volume 11 (2019)
Volume 10 (2018)
Volume 9 (2017)
Volume 8 (2016)
Volume 7 (2015)
Volume 6 (2014)
Volume 5 (2013)
Volume 4 (2012)
Volume 3 (2011)
Volume 2 (2010)
Volume 1 (2009)
CAMAC: a context-aware mandatory access control model

J. H. Jafarian; M. Amini

Volume 1, Issue 1 , January 2009, , Pages 35-54

https://doi.org/10.22042/isecure.2015.1.1.5

Abstract
  Mandatory access control models have traditionally been employed as a robust security mechanism in multilevel security environments such as military domains. In traditional mandatory models, the security classes associated with entities are context-insensitive. However, context-sensitivity of security ...  Read More

Private Key based query on encrypted data

H. Afzali; H. Nemati; R. Azmi

Volume 4, Issue 1 , January 2012, , Pages 41-50

https://doi.org/10.22042/isecure.2015.4.1.5

Abstract
  Nowadays, users of information systems have inclination to use a central server to decrease data transferring and maintenance costs. Since such a system is not so trustworthy, users' data usually upkeeps encrypted. However, encryption is not a nostrum for security problems and cannot guarantee the data ...  Read More

A new security proof for FMNV continuous non-malleable encoding scheme

A. Mortazavi; M. Salmasizadeh; A. Daneshgar

Volume 9, Issue 1 , January 2017, , Pages 41-51

https://doi.org/10.22042/isecure.2017.74050.371

Abstract
  A non-malleable code is a variant of an encoding scheme which is resilient to tampering attacks. The main idea behind non-malleable coding is that the adversary should not be able to obtain any valuable information about the message. Non-malleable codes are used in tamper-resilient cryptography and protecting ...  Read More

Anomaly-based Web Attack Detection: The Application of Deep Neural Network Seq2Seq With Attention Mechanism

Shahriar Mohammadi; Amin Namadchian

Volume 12, Issue 1 , January 2020, , Pages 44-54

https://doi.org/10.22042/isecure.2020.199009.479

Abstract
  Today, the use of the Internet and Internet sites has been an integrated part of the people’s lives, and most activities and important data are in the Internet websites. Thus, attempts to intrude into these websites have grown exponentially. Intrusion detection systems (IDS) of web attacks are ...  Read More

NETRU: A Non-commutative and Secure Variant of CTRU Cryptosystem

Reza Ebrahimi Atani; Shahabaddin Ebrahimi Atani; A. Hassani Karbasi

Volume 10, Issue 1 , January 2018, , Pages 45-53

https://doi.org/10.22042/isecure.2018.0.0.2

Abstract
  In this paper we present a new finite field-based public key cryptosystem(NETRU) which is a non-commutative variant of CTRU. The original CTRU is defined by the ring of polynomials in one variable over a finite field F2. This system works in the ring R = F2[x]=hxN 􀀀 1i and is already broken ...  Read More

A context-sensitive dynamic role-based access control model for pervasive computing environments

S. Sadat Emami; S. Zokaei

Volume 2, Issue 1 , January 2010, , Pages 47-66

https://doi.org/10.22042/isecure.2015.2.1.5

Abstract
  Resources and services are accessible in pervasive computing environments from anywhere and at any time. Also, due to ever-changing nature of such environments, the identity of users is unknown. However, users must be able to access the required resources based on their contexts. These and other similar ...  Read More

Optimizing image steganography by combining the GA and ICA

F. Sadeghi; F. Zarisfi Kermani; M. Kuchaki Rafsanjani

Volume 7, Issue 1 , January 2015, , Pages 47-58

https://doi.org/10.22042/isecure.2015.7.1.5

Abstract
  In this study, a novel approach which uses combination of steganography and cryptography for hiding information into digital images as host media is proposed. In the process, secret data is first encrypted using the mono-alphabetic substitution cipher method and then the encrypted secret data is embedded ...  Read More

Secure FPGA Design by Filling Unused Spaces

Mansoureh Labbafniya; Roghaye Saeidi

Volume 11, Issue 1 , January 2019, , Pages 47-56

https://doi.org/10.22042/isecure.2019.143657.427

Abstract
  Nowadays there are different kinds of attacks on Field Programmable Gate Array (FPGA). As FPGAs are used in many different applications, its security becomes an important concern, especially in Internet of Things (IoT) applications. Hardware Trojan Horse (HTH) insertion is one of the major security threats ...  Read More

Intelligent scalable image watermarking robust against progressive DWT-based compression using genetic algorithms

M. Deljavan Amiri; H. Danyali; B. Zahir-Azami

Volume 3, Issue 1 , January 2011, , Pages 51-66

https://doi.org/10.22042/isecure.2015.3.1.5

Abstract
  Image watermarking refers to the process of embedding an authentication message, called watermark, into the host image to uniquely identify the ownership. In this paper a novel, intelligent, scalable, robust wavelet-based watermarking approach is proposed. The proposed approach employs a genetic algorithm ...  Read More

Toward an energy efficient PKC-based key management system for wireless sensor networks

H. Ghasemzadeh; A. Payandeh; M. R. Aref

Volume 6, Issue 1 , January 2014, , Pages 53-66

https://doi.org/10.22042/isecure.2014.6.1.5

Abstract
  Due to wireless nature and hostile environment, providing of security is a critical and vital task in wireless sensor networks (WSNs). It is known that key management is an integral part of a secure network. Unfortunately, in most of the previous methods, security is compromised in favor of reducing ...  Read More

Self authentication path insertion in FPGA-based design flow for tamper-resistant purpose

Sh. Zamanzadeh; A. Jahanian

Volume 8, Issue 1 , January 2016, , Pages 53-60

https://doi.org/10.22042/isecure.2016.8.1.3

Abstract
  FPGA platforms have been widely used in many modern digital applications due to their low prototyping cost, short time-to-market and flexibility. Field-programmability of FPGA bitstream has made it as a flexible and easy-to-use platform. However, access to bitstream degraded the security of FPGA IPs ...  Read More

A Privacy Preserving Mutual Authentication Scheme Suitable for IoT-Based Medical Systems

Mahdieh Ebrahimi; Majid Bayat; Behnam Zahednejad

Volume 14, Issue 1 , January 2022, , Pages 57-68

https://doi.org/10.22042/isecure.2021.183936.463

Abstract
  The medical system remains among the fastest to adopt the Internet of Things. The reason for this trend is that integration Internet of Things(IoT) features into medical devices greatly improve the quality and effectiveness of service. However, there are many unsolved security problems. Due to medical ...  Read More

An Efficient Pairing-Free Identity Based Proxy Blind Signature Scheme with Message Recovery

Salome James; Gowri Thumbur; P.Vasudeva Reddy

Volume 13, Issue 1 , January 2021, , Pages 59-72

https://doi.org/10.22042/isecure.2020.208473.495

Abstract
  In recent years, due to their potential applications, proxy blind signatures became an active research topic and are an extension of the basic proxy signature. A proxy blind signature scheme enables a proxy signer to produce a blind signature on behalf of an original signer. Such schemes are useful in ...  Read More

DyVSoR: dynamic malware detection based on extracting patterns from value sets of registers

M. Ghiasi; A. Sami; Z. Salehi

Volume 5, Issue 1 , January 2013, , Pages 71-82

https://doi.org/10.22042/isecure.2013.5.1.5

Abstract
  To control the exponential growth of malware files, security analysts pursue dynamic approaches that automatically identify and analyze malicious software samples. Obfuscation and polymorphism employed by malwares make it difficult for signature-based systems to detect sophisticated malware files. The ...  Read More

Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT

Sina Abdollahi; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 15, Issue 1 , January 2023, , Pages 97-110

https://doi.org/10.22042/isecure.2022.321360.738

Abstract
  Ciphertext-policy attribute-based encryption(CP-ABE) is considered a promising solution for secure data sharing in the cloud environment. Although very well expressiveness in ABE constructions can be achieved using a linear secret sharing scheme(LSSS), there is a significant drawback in such constructions. ...  Read More

F-STONE: A Fast Real-Time DDOS Attack Detection Method Using an Improved Historical Memory Management

Mahsa Nooribakhsh; Mahdi Mollamotalebi

Volume 12, Issue 2 , July 2020, , Pages 113-128

https://doi.org/10.22042/isecure.2020.167450.453

Abstract
  Distributed Denial of Service (DDoS) is a common attack in recent years that can deplete the bandwidth of victim nodes by flooding packets. Based on the type and quantity of traffic used for the attack and the exploited vulnerability of the target, DDoS attacks are grouped into three categories as Volumetric ...  Read More

On the Security of O-PSI: A Delegated Private Set Intersection on Outsourced Datasets (Extended Version)

M. Mahdavi Oliaee; M. Delavar; M.H. Ameri; J. Mohajeri; M.R. Aref

Volume 10, Issue 2 , July 2018, , Pages 117-127

https://doi.org/10.22042/isecure.2018.120860.410

Abstract
  In recent years, determining the common information privately and efficiently between two mutually mistrusting parties have become an important issue in social networks. Many Private Set Intersection (PSI) protocols have been introduced to address this issue. By applying these protocols, two parties ...  Read More

Detection of perturbed quantization (PQ) steganography based on empirical matrix

M. Abolghasemi; H. Aghaeinia; K. Faez

Volume 2, Issue 2 , July 2010, , Pages 119-128

https://doi.org/10.22042/isecure.2015.2.2.5

Abstract
  Perturbed Quantization (PQ) steganography scheme is almost undetectable with the current steganalysis methods. We present a new steganalysis method for detection of this data hiding algorithm. We show that the PQ method distorts the dependencies of DCT coefficient values; especially changes much lower ...  Read More

Separating indexes from data: a distributed scheme for secure database outsourcing

S. Soltani; M. A. Hadavi; R. Jalili

Volume 3, Issue 2 , July 2011, , Pages 121-133

https://doi.org/10.22042/isecure.2015.3.2.5

Abstract
  Database outsourcing is an idea to eliminate the burden of database management from organizations. Since data is a critical asset of organizations, preserving its privacy from outside adversary and untrusted server should be warranted. In this paper, we present a distributed scheme based on storing shares ...  Read More

Real-Time intrusion detection alert correlation and attack scenario extraction based on the prerequisite consequence approach

Z. Zali; M. R. Hashemi; H. Saidi

Volume 4, Issue 2 , July 2012, , Pages 125-136

https://doi.org/10.22042/isecure.2013.4.2.4

Abstract
  Alert correlation systems attempt to discover the relations among alerts produced by one or more intrusion detection systems to determine the attack scenarios and their main motivations. In this paper a new IDS alert correlation method is proposed that can be used to detect attack scenarios in real-time. ...  Read More

An efficient blind signature scheme based on the elliptic curve discrete logarithm problem

M. Nikooghadam; A. Zakerolhosseini

Volume 1, Issue 2 , July 2009, , Pages 125-131

https://doi.org/10.22042/isecure.2015.1.2.5

Abstract
  Elliptic Curve Cryptosystems (ECC) have recently received significant attention by researchers due to their high performance such as low computational cost and small key size. In this paper a novel untraceable blind signature scheme is presented. Since the security of proposed method is based on difficulty ...  Read More

Cryptanalysis of some first round CAESAR candidates

J. Alizadeh; M. R. Aref; N. Bagheri; H. Sadeghi

Volume 7, Issue 2 , July 2015, , Pages 127-134

https://doi.org/10.22042/isecure.2016.7.2.5

Abstract
  ΑΕS _ CMCCv₁, ΑVΑLΑNCHEv₁, CLΟCv₁, and SILCv₁ are four candidates of the first round of CAESAR. CLΟCv₁ is presented in FSE 2014 and SILCv₁ is designed upon it with the aim of optimizing the hardware implementation cost. In this paper, structural ...  Read More

Optimum decoder for multiplicative spread spectrum image watermarking with Laplacian modeling

N. Zarmehi; M. R. Aref

Volume 8, Issue 2 , July 2016, , Pages 131-139

https://doi.org/10.22042/isecure.2016.8.2.4

Abstract
  This paper investigates the multiplicative spread spectrum watermarking method for the image. The information bit is spreaded into middle-frequency Discrete Cosine Transform (DCT) coefficients of each block of an image using a generated pseudo-random sequence. Unlike the conventional signal modeling, ...  Read More

Cipher text only attack on speech time scrambling systems using correction of audio spectrogram

H. Ghasemzadeh; M. Tajik Khasss; H. Mehrara

Volume 9, Issue 2 , July 2017, , Pages 131-145

Abstract
  Recently permutation multimedia ciphers were broken in a chosen-plaintext scenario. That attack models a very resourceful adversary which may not always be the case. To show insecurity of these ciphers, we present a cipher-text only attack on speech permutation ciphers. We show inherent redundancies ...  Read More

New Fixed Point Attacks on GOST2 Block Cipher

Siavash Ahmadi; Mohammad Reza Aref

Volume 11, Issue 2 , July 2019, , Pages 145-158

https://doi.org/10.22042/isecure.2019.140663.424

Abstract
  GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule ...  Read More