Volume 16 (2024)
Volume 15 (2023)
Volume 14 (2022)
Volume 13 (2021)
Volume 12 (2020)
Volume 11 (2019)
Volume 10 (2018)
Volume 9 (2017)
Volume 8 (2016)
Volume 7 (2015)
Volume 6 (2014)
Volume 5 (2013)
Volume 4 (2012)
Volume 3 (2011)
Volume 2 (2010)
Volume 1 (2009)
A Lightweight Mutual Authentication Scheme for VANETs Between Vehicles and RSUs

Mohamadreza Amani; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 15, Issue 3 , October 2023, , Pages 77-89

https://doi.org/10.22042/isecure.2023.417758.1018

Abstract
  Vehicular Ad-hoc Networks (VANETs) have emerged as part of Intelligent Transportation Systems (ITS), offering the potential to enhance passenger and driver safety, as well as driving conditions. However, VANETs face significant security challenges and various attacks due to their wireless nature and ...  Read More

Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT

Sina Abdollahi; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 15, Issue 1 , January 2023, , Pages 97-110

https://doi.org/10.22042/isecure.2022.321360.738

Abstract
  Ciphertext-policy attribute-based encryption(CP-ABE) is considered a promising solution for secure data sharing in the cloud environment. Although very well expressiveness in ABE constructions can be achieved using a linear secret sharing scheme(LSSS), there is a significant drawback in such constructions. ...  Read More

GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication

Mohammad Mahdi Modiri; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 12, Issue 2 , July 2020, , Pages 101-111

https://doi.org/10.22042/isecure.2020.213482.507

Abstract
  Machine to machine (M2M) communication, which is also known as machine type communication (MTC), is one of the most fascinating parts of mobile communication technology and also an important practical application of the Internet of Things. The main objective of this type of communication, is handling ...  Read More

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version)

A. Rezaei Shahmirzdi; A. Azimi; M. Salmasizadeh; J. Mohajeri; M. R. Aref

Volume 10, Issue 1 , January 2018, , Pages 3-13

https://doi.org/10.22042/isecure.2018.110672.399

Abstract
  Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be ...  Read More

A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption: SIMON case study

M. Safaei Pour; M. Salmasizadeh

Volume 9, Issue 2 , July 2017, , Pages 119-130

https://doi.org/10.22042/isecure.2017.82990.376

Abstract
  In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. This method is evaluated on the SIMON scheme as a case study; however, it is not relying on any specific SIMON ...  Read More

A traceable optimistic fair exchange protocol in the standard model

R. Ganjavi; M. Rajabzadeh Asaar; M. Salmasizadeh

Volume 7, Issue 1 , January 2015, , Pages 3-14

https://doi.org/10.22042/isecure.2015.7.1.2

Abstract
  An Optimistic Fair Exchange (OFE) protocol is a good way for two parties to exchange their digital items in a fair way such that at the end of the protocol execution, both of them receive their items or none of them receive anything. In an OFE protocol there is a semi-trusted third party, named arbitrator, ...  Read More

Total break of Zorro using linear and differential attacks

Sh. Rasoolzadeh; Z. Ahmadian; M. Salmasizadeh; M. R. Aref

Volume 6, Issue 1 , January 2014, , Pages 23-34

https://doi.org/10.22042/isecure.2014.6.1.3

Abstract
  An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as it has been directly exploited in all the attacks on Zorro reported by now, including the weak key, reduced ...  Read More

Convertible limited (multi-) verifier signature: new constructions and applications

S. Avizheh; M. Rajabzadeh Asaar; M. Salmasizadeh

Volume 5, Issue 2 , July 2013, , Pages 189-208

https://doi.org/10.22042/isecure.2014.5.2.6

Abstract
  A convertible limited (multi-) verifier signature (CL(M)VS) provides controlled verifiability and preserves the privacy of the signer. Furthermore, limited verifier(s) can designate the signature to a third party or convert it into a publicly verifiable signature upon necessity. In this proposal, we ...  Read More

On the multi _ chi-square tests and their data complexity

A. Vardasbi; M. Salmasizadeh; J. Mohajeri

Volume 4, Issue 1 , January 2012, , Pages 15-24

https://doi.org/10.22042/isecure.2015.4.1.3

Abstract
  Chi-square tests are generally used for distinguishing purposes; however when they are combined to simultaneously test several independent variables, extra notation is required. In this study, the chi-square statistics in some previous works is revealed to be computed half of its real value. Therefore, ...  Read More