Volume 16 (2024)
Volume 15 (2023)
Volume 14 (2022)
Volume 13 (2021)
Volume 12 (2020)
Volume 11 (2019)
Volume 10 (2018)
Volume 9 (2017)
Volume 8 (2016)
Volume 7 (2015)
Volume 6 (2014)
Volume 5 (2013)
Volume 4 (2012)
Volume 3 (2011)
Volume 2 (2010)
Volume 1 (2009)

A centralized privacy-preserving framework for online social networks

F. Raji; A. Miri; M. Davarpanah Jazi

Volume 6, Issue 1 , January 2014, , Pages 35-52

https://doi.org/10.22042/isecure.2014.6.1.4

Abstract
  There are some critical privacy concerns in the current online social networks (OSNs). Users' information is disclosed to different entities that they were not supposed to access. Furthermore, the notion of friendship is inadequate in OSNs since the degree of social relationships between users dynamically ...  Read More

Lightweight 4x4 MDS Matrices for Hardware-Oriented Cryptographic Primitives

Akbar Mahmoodi Rishakani; Mohammad Reza Mirzaee Shamsabad; S. M. Dehnavi; Mohammad Amin Amiri; Hamidreza Maimani; Nasour Bagheri

Volume 11, Issue 1 , January 2019, , Pages 35-46

https://doi.org/10.22042/isecure.2018.138301.421

Abstract
  Linear diffusion layer is an important part of lightweight block ciphers and hash functions. This paper presents an efficient class of lightweight 4x4 MDS matrices such that the implementation cost of them and their corresponding inverses are equal. The main target of the paper is hardware oriented cryptographic ...  Read More

Improved Univariate Microaggregation for Integer Values

Reza Mortazavi

Volume 12, Issue 1 , January 2020, , Pages 35-43

https://doi.org/10.22042/isecure.2019.185397.465

Abstract
  Privacy issues during data publishing is an increasing concern of involved entities. The problem is addressed in the field of statistical disclosure control with the aim of producing protected datasets that are also useful for interested end users such as government agencies and research communities. ...  Read More

Aggrandizing the beast's limbs: patulous code reuse attack on ARM architecture

F. Aminmansour; H. R. Shahriari

Volume 8, Issue 1 , January 2016, , Pages 39-52

https://doi.org/10.22042/isecure.2016.8.1.6

Abstract
  Since smartphones are usually personal devices full of private information, they are a popular target for a vast variety of real-world attacks such as Code Reuse Attack (CRA). CRAs enable attackers to execute any arbitrary algorithm on a device without injecting an executable code. Since the standard ...  Read More

Double voter perceptible blind signature based electronic voting protocol

Y. Baseri; A. Mortazavi; M. Rajabzadeh Asaar; M. Pourpouneh; J. Mohajeri

Volume 3, Issue 1 , January 2011, , Pages 43-50

https://doi.org/10.22042/isecure.2015.3.1.4

Abstract
  Mu et al. have proposed an electronic voting protocol and claimed that it protects anonymity of voters, detects double voting and authenticates eligible voters. It has been shown that it does not protect voter's privacy and prevent double voting. After that, several schemes have been presented to fulfill ...  Read More

Hardware Trojan Prevention and Detection by Filling Unused Space Using Shift registers, Gate-chain and Extra Routing

Mansoureh Labbafniya; Shahram Etemadi Borujeni; Roghaye Saeidi

Volume 13, Issue 1 , January 2021, , Pages 47-57

https://doi.org/10.22042/isecure.2020.215265.510

Abstract
   Nowadays the security of the design is so important because of the different available attacks to the system. the main aim of this paper is to improve the security of the circuit design implemented on FPGA device. Two approaches are proposed for this purpose. The first is to fill out empty space ...  Read More

A Time Randomization-Based Countermeasure Against the Template Side-Channel Attack

Farshideh Kordi; Hamed Hosseintalaee; Ali Jahanian

Volume 14, Issue 1 , January 2022, , Pages 47-55

https://doi.org/10.22042/isecure.2021.262658.592

Abstract
  The template attack is one of the most efficient attacks for exploiting the secret key. Template-based attack extracts a model for the behavior of side channel information from a device that is similar to the target device and then uses this model to retrieve the correct key on the target victim device. ...  Read More

Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC

M. Sabzinejad Farash; M. Ahmadian Attari

Volume 5, Issue 1 , January 2013, , Pages 55-70

https://doi.org/10.22042/isecure.2013.5.1.4

Abstract
  Key agreement protocols are essential for secure communications in open and distributed environments. Recently, identity-based key agreement protocols have been increasingly researched because of the simplicity of public key management. The basic idea behind an identity-based cryptosystem is that a public ...  Read More

Quantum Cryptanalysis of Symmetric Primitives by Improving Relaxed Variants of Simon’s Algorithm

Ali Khosravi; Taraneh Eghlidos

Volume 15, Issue 1 , January 2023, , Pages 83-95

https://doi.org/10.22042/isecure.2022.321346.739

Abstract
  The main goal of Simon’s Algorithm is to find the period of periodic functions. However, if the target function does not satisfy Simon's promise completely or if the number of superposition queries of the adversary is limited, Simon's algorithm cannot compute the actual period, unambiguously. These ...  Read More

GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication

Mohammad Mahdi Modiri; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 12, Issue 2 , July 2020, , Pages 101-111

https://doi.org/10.22042/isecure.2020.213482.507

Abstract
  Machine to machine (M2M) communication, which is also known as machine type communication (MTC), is one of the most fascinating parts of mobile communication technology and also an important practical application of the Internet of Things. The main objective of this type of communication, is handling ...  Read More

A model for specification, composition and verification of access control policies and its application to web services

Z. Derakhshandeh; B. Tork Ladani

Volume 3, Issue 2 , July 2011, , Pages 103-120

https://doi.org/10.22042/isecure.2015.3.2.4

Abstract
  Despite significant advances in the access control domain, requirements of new computational environments like web services still raise new challenges. Lack of appropriate method for specification of access control policies (ACPs), composition, verification and analysis of them have all made the access ...  Read More

Image flip CAPTCHA

M. Tariq Banday; N. A. Shah

Volume 1, Issue 2 , July 2009, , Pages 105-123

https://doi.org/10.22042/isecure.2015.1.2.4

Abstract
  The massive and automated access to Web resources through robots has made it essential for Web service providers to make some conclusion about whether the "user" is a human or a robot. A Human Interaction Proof (HIP) like Completely Automated Public Turing test to tell Computers and Humans Apart (CAPTCHA) ...  Read More

High capacity steganography tool for Arabic text using 'Kashida'

A. Abdul-Aziz Gutub; A. A. Al-Nazer

Volume 2, Issue 2 , July 2010, , Pages 107-118

https://doi.org/10.22042/isecure.2015.2.2.4

Abstract
  Steganography is the ability to hide secret information in a cover-media such as sound, pictures and text. A new approach is proposed to hide a secret into Arabic text cover media using "Kashida", an Arabic extension character. The proposed approach is an attempt to maximize the use of "Kashida" to hide ...  Read More

Distributed Contingency Logic and Security

R. Ramezanian

Volume 10, Issue 2 , July 2018, , Pages 107-115

https://doi.org/10.22042/isecure.2018.114354.406

Abstract
  In information security, ignorance is not bliss. It is always stated that hiding the protocols (let the other be ignorant about it) does not increase the security of organizations. However, there are cases that ignorance creates protocols. In this paper, we propose distributed contingency logic, a proper ...  Read More

Improving security of double random phase encoding with chaos theory using fractal images

M. Taheri; S. Mozaffari

Volume 4, Issue 2 , July 2012, , Pages 115-124

https://doi.org/10.22042/isecure.2013.4.2.3

Abstract
  This study presents a new method based on the combination of cryptography and information hiding methods. Firstly, the image is encoded by the Double Random Phase Encoding (DRPE) technique. The real and imaginary parts of the encoded image are subsequently embedded into an enlarged normalized host image. ...  Read More

EEH: AGGH-like public key cryptosystem over the eisenstein integers using polynomial representations

R. Ebrahimi Atani; Sh. Ebrahimi Atani; A. Hassani Karbasi

Volume 7, Issue 2 , July 2015, , Pages 115-126

https://doi.org/10.22042/isecure.2016.7.2.4

Abstract
  GGH class of public-key cryptosystems relies on computational problems based on the closest vector problem (CVP) in lattices for their security. The subject of lattice based cryptography is very active and there have recently been new ideas that revolutionized the field. We present EEH, a GGH-Like public ...  Read More

A novel key management scheme for heterogeneous sensor networks based on the position of nodes

T. Y. Rezapour; R. Ebrahimi Atani; M. S. Abolghasemi

Volume 8, Issue 2 , July 2016, , Pages 115-130

https://doi.org/10.22042/isecure.2016.8.2.3

Abstract
  Wireless sensor networks (WSNs) have many applications in the areas of commercial, military and environmental requirements. Regarding the deployment of low cost sensor nodes with restricted energy resources, these networks face a lot of security challenges. A basic approach for preparing a secure wireless ...  Read More

A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption: SIMON case study

M. Safaei Pour; M. Salmasizadeh

Volume 9, Issue 2 , July 2017, , Pages 119-130

https://doi.org/10.22042/isecure.2017.82990.376

Abstract
  In this paper we propose a new method for applying hiding countermeasure against CPA attacks. This method is for software implementation, based on smoothing power consumption of the device. This method is evaluated on the SIMON scheme as a case study; however, it is not relying on any specific SIMON ...  Read More

Relaxed Differential Fault Analysis of SHA-3

S.Ehsan Hosiny Nezhad; Masoumeh Safkhani; Nasour Bagheri

Volume 11, Issue 2 , July 2019, , Pages 129-143

https://doi.org/10.22042/isecure.2019.184302.464

Abstract
  In this paper, we propose a new method of differential fault analysis of SHA-3 which is based on the differential relations of the algorithm. Employing those differential relations in the fault analysis of SHA-3 gives new features to the proposed attacks, e.g., the high probability of fault detection ...  Read More

Curious-Monkey: Evolved Monkey for Triggering Malicious Payloads in Android Malware

Hayyan Hasan; Behrouz Tork Ladani; Bahman Zamani

Volume 13, Issue 2 , July 2021, , Pages 131-143

https://doi.org/10.22042/isecure.2021.262208.589

Abstract
  Dynamic analysis is a prominent approach in analyzing the behavior of Android apps. To perform dynamic analysis, we need an event generator to provide proper environment for executing the app in an emulator. Monkey is the most popular event generator for Android apps in general, and is used in dynamic ...  Read More

An efficient non-repudiation billing protocol in heterogeneous 3G-WLAN networks

A. fanian; F. Alamifar; M. Berenjkoub

Volume 6, Issue 2 , July 2014, , Pages 141-153

https://doi.org/10.22042/isecure.2015.6.2.4

Abstract
  The wireless communication with delivering variety of services to users is growing rapidly in recent years. The third generation of cellular networks (3G), and local wireless networks (WLAN) are the two widely used technologies in wireless networks. 3G networks have the capability of covering a vast ...  Read More

GTrust: a group based trust model

M. Ezhei; B. Tork Ladani

Volume 5, Issue 2 , July 2013, , Pages 155-170

https://doi.org/10.22042/isecure.2014.5.2.4

Abstract
  Nowadays, the growth of virtual environments such as virtual organizations, social networks, and ubiquitous computing, has led to the adoption of trust concept. One of the methods of making trust in such environments is to use a long-term relationship with a trusted partner. The main problem of this ...  Read More

Revisiting the Security and Efficiency of SP2DAS, 3PDA, and EPPA Smart Grid Security Protocols

Hamid Amiryousefi; Zahra Ahmadian

Volume 14, Issue 2 , July 2022, , Pages 157-165

https://doi.org/10.22042/isecure.2022.275064.645

Abstract
  This paper analyses the security and efficiency of some notable privacy preserving data aggregation schemes, SP2DAS, 3PDA, and EPPA. For SP2DAS and 3PDA schemes, We show that despite the designers’ claims, there are efficient forgery attacks on the signature scheme used. We present aselective forgery ...  Read More

Secure Outsourcing of Two Standard Identity-Based Cryptosystems

Hamid Mala; Mohammad Reza Saeidi

Volume 15, Issue 2 , July 2023, , Pages 216-229

https://doi.org/10.22042/isecure.2023.320345.734

Abstract
  In the last two decades bilinear pairings have found many applications in cryptography. Meanwhile identity-based cryptosystems based on bilinear pairings have received particular attention. The IEEE, IETF, and ISO organizations have been working on standardization of pairing-based cryptographic schemes. ...  Read More

Medical Image Compression Based on Region of Interest

Dalia Shaaban; Mohamed Saad; Ahmed Madian; Hesham Elmahdy

Volume 11, Issue 3 , August 2019, , Pages 29-34

https://doi.org/10.22042/isecure.2019.11.0.4

Abstract
  Medical images show a great interest since it is needed in various medical applications. In order to decrease the size of medical images which are needed to be transmitted in a faster way; Region of Interest (ROI) and hybrid lossless compression techniques are applied on medical images ...  Read More