@article { author = {Jalili, R.}, title = {Editorial}, journal = {The ISC International Journal of Information Security}, volume = {3}, number = {1}, pages = {1-2}, year = {2011}, publisher = {Iranian Society of Cryptology}, issn = {2008-2045}, eissn = {2008-3076}, doi = {10.22042/isecure.2011.3.1.1}, abstract = {From the Editor-in-Chief}, keywords = {}, url = {https://www.isecure-journal.com/article_39182.html}, eprint = {https://www.isecure-journal.com/article_39182_440cfa401013b364d9ed1168fbd5d8de.pdf} } @article { author = {Bishop, M.}, title = {Computer security in the future}, journal = {The ISC International Journal of Information Security}, volume = {3}, number = {1}, pages = {3-27}, year = {2011}, publisher = {Iranian Society of Cryptology}, issn = {2008-2045}, eissn = {2008-3076}, doi = {10.22042/isecure.2015.3.1.2}, abstract = {Until recently, computer security was an obscure discipline that seemed to have little relevance to everyday life. With the rapid growth of the Internet, e-commerce, and the widespread use of computers, computer security touches almost all aspects of daily life and all parts of society. Even those who do not use computers have information about them stored on computers. This paper reviews some aspects of the past and current state of computer security, and speculates about what the future of the field will being.}, keywords = {Computer Security,Computer Systems,Networking Infrastructure,Internet}, url = {https://www.isecure-journal.com/article_39183.html}, eprint = {https://www.isecure-journal.com/article_39183_50c1be89c117a15d8414e0393030523c.pdf} } @article { author = {Malekian, E. and Zakerolhosseini, A. and Mashatan, A.}, title = {QTRU: quaternionic version of the NTRU public-key cryptosystems}, journal = {The ISC International Journal of Information Security}, volume = {3}, number = {1}, pages = {29-42}, year = {2011}, publisher = {Iranian Society of Cryptology}, issn = {2008-2045}, eissn = {2008-3076}, doi = {10.22042/isecure.2015.3.1.3}, abstract = {In this paper we will construct a lattice-based public-key cryptosystem using non-commutative quaternion algebra, and since its lattice does not fully fit within Circular and Convolutional Modular Lattice (CCML), we prove it is arguably more secure than the existing lattice-based cryptosystems such as NTRU. As in NTRU, the proposed public-key cryptosystem relies for its inherent security on the intractability of finding the shortest vector in a certain non-convolutional modular lattice, yet it is efficient and cost effective, contrary to cryptosystems such as RSA or ECC. The detailed specification of the proposed cryptosystem, including the underlying algebraic structure, key generation, encryption and decryption process and also the issues regarding key security, message security, and probability of successful decryption are explained. We will further show, based on the existing results for lattice-reduction algorithms, that the proposed cryptosystem with a dimension of 41 will have a security equal to NTRU-167.}, keywords = {QTRU,NTRU,Quaternion Algebra,Public-Key Cryptography,Encryption}, url = {https://www.isecure-journal.com/article_39184.html}, eprint = {https://www.isecure-journal.com/article_39184_709a883fa03834a982ac907e6f817984.pdf} } @article { author = {Baseri, Y. and Mortazavi, A. and Rajabzadeh Asaar, M. and Pourpouneh, M. and Mohajeri, J.}, title = {Double voter perceptible blind signature based electronic voting protocol}, journal = {The ISC International Journal of Information Security}, volume = {3}, number = {1}, pages = {43-50}, year = {2011}, publisher = {Iranian Society of Cryptology}, issn = {2008-2045}, eissn = {2008-3076}, doi = {10.22042/isecure.2015.3.1.4}, abstract = {Mu et al. have proposed an electronic voting protocol and claimed that it protects anonymity of voters, detects double voting and authenticates eligible voters. It has been shown that it does not protect voter's privacy and prevent double voting. After that, several schemes have been presented to fulfill these properties. However, many of them suffer from the same weaknesses. In this paper, getting Asadpour et al.'s scheme as one of the latest ones and showing its weaknesses, we propose a new voting scheme which is immune to the weaknesses of previous schemes without losing efficiency. The scheme, is based on a special structure, which directly uses the identity of the voter, hides it in that structure and reveals it after double voting. We also, show that the security of this scheme depends on hardness of RSA cryptosystem, Discrete Logarithm problem and Representation problem.}, keywords = {Electronic Voting,Anonymity of Voter,Unforgeability of Ticket,Perceptibility of Double Voting,Security of Voting,Blind Signature}, url = {https://www.isecure-journal.com/article_39185.html}, eprint = {https://www.isecure-journal.com/article_39185_b09e5912c1a91fe95b3e65a33ca23d5e.pdf} } @article { author = {Deljavan Amiri, M. and Danyali, H. and Zahir-Azami, B.}, title = {Intelligent scalable image watermarking robust against progressive DWT-based compression using genetic algorithms}, journal = {The ISC International Journal of Information Security}, volume = {3}, number = {1}, pages = {51-66}, year = {2011}, publisher = {Iranian Society of Cryptology}, issn = {2008-2045}, eissn = {2008-3076}, doi = {10.22042/isecure.2015.3.1.5}, abstract = {Image watermarking refers to the process of embedding an authentication message, called watermark, into the host image to uniquely identify the ownership. In this paper a novel, intelligent, scalable, robust wavelet-based watermarking approach is proposed. The proposed approach employs a genetic algorithm to find nearly optimal positions to insert watermark. The embedding positions coded as chromosomes and GA operators (e.g. selection, crossover, mutation and elitism), are used to find the nearly optimal embedding positions. A fitness function, which includes both factors related to transparency and robustness, is used to assess and compare chromosomes. The watermarked test images do not show any perceptual degradation. This approach supports scalable watermark detection and provides robustness against progressive wavelet image compression. The experimental results very efficiently prove the robustness of the approach against progressive wavelet image coding even at very low bit-rates and some other attacks. This approach is a good candidate for providing efficient authentication for secure and progressive image transmission applications especially over heterogeneous networks, such as the Internet.}, keywords = {Image Watermarking,Genetic Algorithms,Intelligent,DWT,Scalability,Multiresolution,robust,SPIHT}, url = {https://www.isecure-journal.com/article_39186.html}, eprint = {https://www.isecure-journal.com/article_39186_ea465acbbbdb68fa1bd4c9a599499ba5.pdf} }