Volume 16 (2024)
Volume 15 (2023)
Volume 14 (2022)
Volume 13 (2021)
Volume 12 (2020)
Volume 11 (2019)
Volume 10 (2018)
Volume 9 (2017)
Volume 8 (2016)
Volume 7 (2015)
Volume 6 (2014)
Volume 5 (2013)
Volume 4 (2012)
Volume 3 (2011)
Volume 2 (2010)
Volume 1 (2009)

A Trusted Design Platform for Trojan Detection in FPGA Bitstreams Using Partial Reconfiguration

Nastaran Shekofte; Siavash Bayat Sarmadi; hatameh Mosanaei Boorani

Volume 13, Issue 1 , January 2021, , Pages 29-45

https://doi.org/10.22042/isecure.2020.196541.477

Abstract
  ‎Hardware Trojans have emerged as a major concern for integrated circuits in recent years‎. ‎As a result‎, ‎detecting Trojans has become an important issue in critical applications‎, ‎such as finance and health‎. ‎The Trojan detection methods are mainly categorized ...  Read More

Design and formal verification of DZMBE+

M. Soodkhah Mohammadi; A. Ghaemi Bafghi

Volume 5, Issue 1 , January 2013, , Pages 37-53

https://doi.org/10.22042/isecure.2013.5.1.3

Abstract
  In this paper, a new broadcast encryption scheme is presented based on threshold secret sharing and secure multiparty computation. This scheme is maintained to be dynamic in that a broadcaster can broadcast a message to any of the dynamic groups of users in the system and it is also fair in the sense ...  Read More

Hierarchical Deterministic Wallets for Secure Steganography in Blockchain

Omid Torki; Maede Ashouri-Talouki; Mojtaba Mahdavi

Volume 15, Issue 1 , January 2023, , Pages 73-81

https://doi.org/10.22042/isecure.2022.319074.729

Abstract
  Steganography is a solution for covert communication and blockchain is a p2p network for data transmission, so the benefits of blockchain can be used in steganography. In this paper, we discuss the advantages of blockchain in steganography, which include the ability to embed hidden data without manual ...  Read More

Alert correlation and prediction using data mining and HMM

H. Farhadi; M. AmirHaeri; M. Khansari

Volume 3, Issue 2 , July 2011, , Pages 77-101

https://doi.org/10.22042/isecure.2015.3.2.3

Abstract
  Intrusion Detection Systems (IDSs) are security tools widely used in computer networks. While they seem to be promising technologies, they pose some serious drawbacks: When utilized in large and high traffic networks, IDSs generate high volumes of low-level alerts which are hardly manageable. Accordingly, ...  Read More

An efficient symmetric polynomial-based key establishment protocol for wireless sensor networks

A. Fanian; M. Berenjkoub; H. Saidi; T. A. Gulliver

Volume 2, Issue 2 , July 2010, , Pages 89-105

https://doi.org/10.22042/isecure.2015.2.2.3

Abstract
  An essential requirement for providing secure services in wireless sensor networks is the ability to establish pairwise keys among sensors. Due to resource constraints on the sensors, the key establishment scheme should not create significant overhead. To date, several key establishment schemes have ...  Read More

Security testing of session initiation protocol implementations

I. G. Harris; T. Alrahem; A. Chen; N. DiGiuseppe; J. Gee; Sh. P. Hsiao; S. Mattox; T. Park; S. Selvaraj; A. Tam; M. Carlsson

Volume 1, Issue 2 , July 2009, , Pages 91-103

https://doi.org/10.22042/isecure.2015.1.2.3

Abstract
  The mechanisms which enable the vast majority of computer attacks are based on design and programming errors in networked applications. The growing use of voice over IP (VOIP) phone technology makes these phone applications potential targets. We present a tool to perform security testing of VOIP applications ...  Read More

A Fast Publicly Verifiable Secret Sharing Scheme using Non-homogeneous Linear Recursions

Ali Zaghian; Bagher Bagherpour

Volume 12, Issue 2 , July 2020, , Pages 91-99

https://doi.org/10.22042/isecure.2020.212763.505

Abstract
  A non-interactive (t,n)-publicly veri able secret sharing scheme (non-interactive (t,n)-PVSS scheme) is a (t,n)-secret sharing scheme in which anyone, not only the participants of the scheme, can verify the correctness of the produced shares without interacting with the dealer and participants. The (t,n)-PVSS ...  Read More

Impossible Differential Cryptanalysis on Deoxys-BC-256

F. Moazami; A.R. Mehrdad; H. Soleimany

Volume 10, Issue 2 , July 2018, , Pages 93-105

https://doi.org/10.22042/isecure.2018.114245.405

Abstract
  Deoxys is a final-round candidate of the CAESAR competition. Deoxys is built upon an internal tweakable block cipher Deoxys-BC, where in addition to the plaintext and key, it takes an extra non-secret input called a tweak. This paper presents the first impossible differential cryptanalysis of Deoxys-BC-256 ...  Read More

Efficient implementation of low time complexity and pipelined bit-parallel polynomial basis multiplier over binary finite fields

B. Rashidi; R. Rezaeian Farashahi; S. M. Sayedi

Volume 7, Issue 2 , July 2015, , Pages 101-114

https://doi.org/10.22042/isecure.2016.7.2.3

Abstract
  This paper presents two efficient implementations of fast and pipelined bit-parallel polynomial basis multipliers over GF (2m) by irreducible pentanomials and trinomials. The architecture of the first multiplier is based on a parallel and independent computation of powers of the polynomial variable. ...  Read More

Traceability improvements of a new RFID protocol based on EPC C1 G2

S. Sajjadi Ghaemmaghami; A. Haghbin; M. Mirmohseni

Volume 8, Issue 2 , July 2016, , Pages 105-114

https://doi.org/10.22042/isecure.2016.8.2.2

Abstract
  Radio Frequency Identification (RFID) applications have spread all over the world. In order to provide their security and privacy, researchers proposed different kinds of protocols. In this paper, we analyze the privacy of a new protocol, proposed by Yu-Jehn in 2015 which is based on Electronic Product ...  Read More

Cryptanalysis of GSM encryption algorithm A5/1

V. Amin Ghafari; A. Vardasbi; J. Mohajeri

Volume 4, Issue 2 , July 2012, , Pages 107-114

https://doi.org/10.22042/isecure.2013.4.2.2

Abstract
  The A5/1 algorithm is one of the most famous stream cipher algorithms used for over-the-air communication privacy in GSM. The purpose of this paper is to analyze several weaknesses of A5/1, including an improvement to an attack and investigation of the A5/1 state transition. Biham and Dunkelman proposed ...  Read More

An efficient secure channel coding scheme based on polar codes

B. Mafakheri; T. Eghlidos; H. Pilaram

Volume 9, Issue 2 , July 2017, , Pages 111-118

https://doi.org/10.22042/isecure.2017.84609.380

Abstract
  In this paper, we propose a new framework for joint encryption encoding scheme based on polar codes, namely efficient and secure joint secret key encryption channel coding scheme. The issue of using new coding structure, i.e. polar codes in Rao-Nam (RN) like schemes is addressed. Cryptanalysis methods ...  Read More

A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications

Majid Bayat; Zahra Zare Jousheghani; Ashok Kumar Das; Pitam Singh; Saru Kumari; Mohammad Reza Aref

Volume 11, Issue 2 , July 2019, , Pages 113-128

https://doi.org/10.22042/isecure.2019.161366.445

Abstract
  Smart grid concept is introduced to modify the power grid by utilizing new information and communication technology. Smart grid needs live power consumption monitoring to provide required services and for this issue, bi-directional communication is essential. Security and privacy are the most important ...  Read More

IDOT: Black-Box Detection of Access Control Violations in Web Applications

Mohammad Ali Hadavi; Arash Bagherdaei; Simin Ghasemi

Volume 13, Issue 2 , July 2021, , Pages 117-129

Abstract
  < p>Automatic detection of access control violations in software applications is a challenging problem. Insecure Direct Object Reference (IDOR) is among top-ranked vulnerabilities, which violates access control policies and cannot be yet detected by automated vulnerability scanners. While such ...  Read More

Artemia: a family of provably secure authenticated encryption schemes

J. Alizadeh; M. R. Aref; N. Bagheri

Volume 6, Issue 2 , July 2014, , Pages 125-139

https://doi.org/10.22042/isecure.2015.6.2.3

Abstract
  Authenticated encryption schemes establish both privacy and authenticity. This paper specifies a family of the dedicated authenticated encryption schemes, Artemia. It is an online nonce-based authenticated encryption scheme which supports the associated data. Artemia uses the permutation based mode, ...  Read More

A computational model and convergence theorem for rumor dissemination in social networks

M. Amoozgar; R. Ramezanian

Volume 5, Issue 2 , July 2013, , Pages 141-154

https://doi.org/10.22042/isecure.2014.5.2.3

Abstract
  The spread of rumors, which are known as unverified statements of uncertain origin, may threaten the society and it's controlling, is important for national security councils of countries. If it would be possible to identify factors affecting spreading a rumor (such as agents’ desires, trust network, ...  Read More

Perfect Recovery of Small Tampers Using a Novel Fragile Watermarking Technique Based on Distributed Hamming Code

Faeze Rasouli; Mohammad Taheri

Volume 14, Issue 2 , July 2022, , Pages 147-156

https://doi.org/10.22042/isecure.2022.284952.670

Abstract
  Fragile watermarking is a technique of authenticating the originality of the media (e.g., image). Although the watermark is destroyed with any small modification (tamper), it may be used to recover the original image. There is no method yet, based on our knowledge, to guarantee the perfect recovery of ...  Read More

Towards Event Aggregation for Reducing the Volume of Logged Events During IKC Stages of APT Attacks

Ali Ahmadian Ramaki; Abbas Ghaemi-Bafghi; Abbas Rasoolzadegan

Volume 15, Issue 2 , July 2023, , Pages 178-215

https://doi.org/10.22042/isecure.2023.319798.730

Abstract
  Nowadays, targeted attacks like Advanced Persistent Threats (APTs) has become one of the major concern of many enterprise networks. As a common approach to counter these attacks, security staff deploy a variety of heterogeneous security and non-security sensors at different lines of defense (Network, ...  Read More

A Sudy on Information Privacy Issue on Social Networks

Soran Ibrahim; Qing Tan

Volume 11, Issue 3 , August 2019, , Pages 19-27

https://doi.org/10.22042/isecure.2019.11.0.3

Abstract
  In the recent years, social networks (SN) are now employed for communication and networking, socializing, marketing, as well as one’s daily life. Billions of people in the world are connected though various SN platforms and applications, which results in generating massive amount ...  Read More

BeeID: intrusion detection in AODV-based MANETs using artificial Bee colony and negative selection algorithms

F. Barani; M. Abadi

Volume 4, Issue 1 , January 2012, , Pages 25-39

https://doi.org/10.22042/isecure.2015.4.1.4

Abstract
  Mobile ad hoc networks (MANETs) are multi-hop wireless networks of mobile nodes constructed dynamically without the use of any fixed network infrastructure. Due to inherent characteristics of these networks, malicious nodes can easily disrupt the routing process. A traditional approach to detect such ...  Read More

A collusion attack on the fuzzy vault scheme

H. T. Poon; A. Miri

Volume 1, Issue 1 , January 2009, , Pages 27-34

https://doi.org/10.22042/isecure.2015.1.1.4

Abstract
  The Fuzzy Vault scheme is an encryption scheme, which can tolerate errors in the keys. This leads to the possibility of enhancing the security in environments where these errors can be common, such as biometrics storage systems. Although several researchers have provided implementations, we find that ...  Read More

A combination of semantic and attribute-based access control model for virtual organizations

M. Amini; M. Arasteh

Volume 7, Issue 1 , January 2015, , Pages 27-45

https://doi.org/10.22042/isecure.2015.7.1.4

Abstract
  A Virtual Organization (VO) consists of some real organizations with common interests, which aims to provide inter organizational associations to reach some common goals by sharing their resources with each other. Providing security mechanisms, and especially a suitable access control mechanism, which ...  Read More

LPKP: location-based probabilistic key pre-distribution scheme for large-scale wireless sensor networks using graph coloring

A. R. Ahadipour; A. R. Keshavarz-Haddad

Volume 9, Issue 1 , January 2017, , Pages 27-39

https://doi.org/10.22042/isecure.2017.0.0.1

Abstract
  Communication security of wireless sensor networks is achieved using cryptographic keys assigned to the nodes. Due to resource constraints in such networks, random key pre-distribution schemes are of high interest. Although in most of these schemes no location information is considered, there are scenarios ...  Read More

Classification of encrypted traffic for applications based on statistical features

A. fanian; E. Mahdavi; H. Hassannejad

Volume 10, Issue 1 , January 2018, , Pages 29-43

https://doi.org/10.22042/isecure.2018.95316.390

Abstract
  Traffic classification plays an important role in many aspects of network management such as identifying type of the transferred data, detection of malware applications, applying policies to restrict network accesses and so on. Basic methods in this field were using some obvious traffic features like ...  Read More

A hybridization of evolutionary fuzzy systems and ant Colony optimization for intrusion detection

M. Saniee Abadeh; J. Habibi

Volume 2, Issue 1 , January 2010, , Pages 33-46

https://doi.org/10.22042/isecure.2015.2.1.4

Abstract
  A hybrid approach for intrusion detection in computer networks is presented in this paper. The proposed approach combines an evolutionary-based fuzzy system with an Ant Colony Optimization procedure to generate high-quality fuzzy-classification rules. We applied our hybrid learning approach to network ...  Read More