Volume 16 (2024)
Volume 15 (2023)
Volume 14 (2022)
Volume 13 (2021)
Volume 12 (2020)
Volume 11 (2019)
Volume 10 (2018)
Volume 9 (2017)
Volume 8 (2016)
Volume 7 (2015)
Volume 6 (2014)
Volume 5 (2013)
Volume 4 (2012)
Volume 3 (2011)
Volume 2 (2010)
Volume 1 (2009)
HUAP: Practical Attribute-Based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices

Mostafa Chegenizadeh; Mohammad Ali; Javad Mohajeri; Mohammad Reza Aref

Volume 16, Issue 1 , January 2024, , Pages 93-114

https://doi.org/10.22042/isecure.2023.395028.954

Abstract
  Attribute-based encryption (ABE) is a promising cryptographic mechanism for providing confidentiality and fine-grained access control in the cloud-based area.However, due to high computational overhead, common ABE schemes are not suitable for resource-constrained devices.Additionally, access policies ...  Read More

A Semi-Supervised IDS for Cyber-Physical Systems Using a Deep Learning Approach

Amirhosein Salehi; Siavash Ahmadi; Mohammad Reza Aref

Volume 15, Issue 3 , October 2023, , Pages 43-50

https://doi.org/10.22042/isecure.2023.181544

Abstract
  Industrial control systems are widely used in industrial sectors and critical infrastructures to monitor and control industrial processes. Recently, the security of industrial control systems has attracted a lot of attention, because these systems are now increasingly interacting with the Internet. Classic ...  Read More

Private Federated Learning: An Adversarial Sanitizing Perspective

Mojtaba Shirinjani; Siavash Ahmadi; Taraneh Eghlidos; Mohammad Reza Aref

Volume 15, Issue 3 , October 2023, , Pages 67-76

https://doi.org/10.22042/isecure.2023.182211

Abstract
  Large-scale data collection is challenging in alternative centralized learning as privacy concerns or prohibitive policies may rise. As a solution, Federated Learning (FL) is proposed wherein data owners, called participants, can train a common model collaboratively while their privacy is preserved. ...  Read More

Location Privacy Preservation for Secondary Users in a Database-Driven Cognitive Radio Network

Zeinab Salami; Mahmoud Ahmadian Attari; Mohammad Reza Aref; Hoda Jannati

Volume 14, Issue 2 , July 2022, , Pages 215-227

https://doi.org/10.22042/isecure.2022.243102.568

Abstract
  Since their introduction, cognitive radio networks, as a new solution to the problem of spectrum scarcity, have received great attention from the research society. An important field in database driven cognitive radio network studies is pivoted on their security issues. A critical issue in this context ...  Read More

Investigation of Some Attacks on GAGE (v1), InGAGE (v1), (v1.03), and CiliPadi (v1) Variants

Majid Mahmoudzadeh Niknam; Sadegh Sadeghi; Mohammad Reza Aref; Nasour Bagheri

Volume 12, Issue 1 , January 2020, , Pages 13-23

https://doi.org/10.22042/isecure.2020.199099.480

Abstract
  In this paper, we present some attacks on GAGE, InGAGE, and CiliPadi which are candidates of the first round of the NIST-LWC competition. GAGE and InGAGE are lightweight sponge based hash function and Authenticated Encryption with Associated Data (AEAD), respectively and support different sets of parameters. ...  Read More

A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications

Majid Bayat; Zahra Zare Jousheghani; Ashok Kumar Das; Pitam Singh; Saru Kumari; Mohammad Reza Aref

Volume 11, Issue 2 , July 2019, , Pages 113-128

https://doi.org/10.22042/isecure.2019.161366.445

Abstract
  Smart grid concept is introduced to modify the power grid by utilizing new information and communication technology. Smart grid needs live power consumption monitoring to provide required services and for this issue, bi-directional communication is essential. Security and privacy are the most important ...  Read More

New Fixed Point Attacks on GOST2 Block Cipher

Siavash Ahmadi; Mohammad Reza Aref

Volume 11, Issue 2 , July 2019, , Pages 145-158

https://doi.org/10.22042/isecure.2019.140663.424

Abstract
  GOST block cipher designed in the 1970s and published in 1989 as the Soviet and Russian standard GOST 28147-89. In order to enhance the security of GOST block cipher after proposing various attacks on it, designers published a modified version of GOST, namely GOST2, in 2015 which has a new key schedule ...  Read More

Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity

Siavash Ahmadi; Zahra Ahmadian; Javad Mohajeri; Mohammad Reza Aref

Volume 11, Issue 1 , January 2019, , Pages 57-74

https://doi.org/10.22042/isecure.2018.138036.420

Abstract
  In the biclique attack, a shorter biclique usually results in less data complexity, but at the expense of more computational complexity. The early abort technique can be used in partial matching part of the biclique attack in order to slightly reduce the computations. In this paper, we make use of this ...  Read More

On the Security of O-PSI: A Delegated Private Set Intersection on Outsourced Datasets (Extended Version)

M. Mahdavi Oliaee; M. Delavar; M.H. Ameri; J. Mohajeri; M.R. Aref

Volume 10, Issue 2 , July 2018, , Pages 117-127

https://doi.org/10.22042/isecure.2018.120860.410

Abstract
  In recent years, determining the common information privately and efficiently between two mutually mistrusting parties have become an important issue in social networks. Many Private Set Intersection (PSI) protocols have been introduced to address this issue. By applying these protocols, two parties ...  Read More

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version)

A. Rezaei Shahmirzdi; A. Azimi; M. Salmasizadeh; J. Mohajeri; M. R. Aref

Volume 10, Issue 1 , January 2018, , Pages 3-13

https://doi.org/10.22042/isecure.2018.110672.399

Abstract
  Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be ...  Read More

Optimum decoder for multiplicative spread spectrum image watermarking with Laplacian modeling

N. Zarmehi; M. R. Aref

Volume 8, Issue 2 , July 2016, , Pages 131-139

https://doi.org/10.22042/isecure.2016.8.2.4

Abstract
  This paper investigates the multiplicative spread spectrum watermarking method for the image. The information bit is spreaded into middle-frequency Discrete Cosine Transform (DCT) coefficients of each block of an image using a generated pseudo-random sequence. Unlike the conventional signal modeling, ...  Read More

On the design and security of a lattice-based threshold secret sharing scheme

H. R. Amini Khorasgani; S. Asaad; H. Pilaram; T. Eghlidos; M. R. Aref

Volume 8, Issue 1 , January 2016, , Pages 25-38

https://doi.org/10.22042/isecure.2016.8.1.2

Abstract
  In this paper, we introduce a method of threshold secret sharing scheme (TSSS) in which secret reconstruction is based on Babai's nearest plane algorithm. In order to supply secure public channels for transmitting shares to parties, we need to ensure that there are no quantum threats to these channels. ...  Read More

Cryptanalysis of some first round CAESAR candidates

J. Alizadeh; M. R. Aref; N. Bagheri; H. Sadeghi

Volume 7, Issue 2 , July 2015, , Pages 127-134

https://doi.org/10.22042/isecure.2016.7.2.5

Abstract
  ΑΕS _ CMCCv₁, ΑVΑLΑNCHEv₁, CLΟCv₁, and SILCv₁ are four candidates of the first round of CAESAR. CLΟCv₁ is presented in FSE 2014 and SILCv₁ is designed upon it with the aim of optimizing the hardware implementation cost. In this paper, structural ...  Read More

Enhancing privacy of recent authentication schemes for low-cost RFID systems

K. Baghery; B. Abdolmaleki; B. Akhbari; M. R. Aref

Volume 7, Issue 2 , July 2015, , Pages 135-149

https://doi.org/10.22042/isecure.2016.7.2.6

Abstract
  Nowadays Radio Frequency Identification (RFID) systems have appeared in lots of identification and authentication applications. In some sensitive applications, providing secure and confidential communication is very important for end-users. To this aim, different RFID authentication protocols have been ...  Read More

Artemia: a family of provably secure authenticated encryption schemes

J. Alizadeh; M. R. Aref; N. Bagheri

Volume 6, Issue 2 , July 2014, , Pages 125-139

https://doi.org/10.22042/isecure.2015.6.2.3

Abstract
  Authenticated encryption schemes establish both privacy and authenticity. This paper specifies a family of the dedicated authenticated encryption schemes, Artemia. It is an online nonce-based authenticated encryption scheme which supports the associated data. Artemia uses the permutation based mode, ...  Read More

Total break of Zorro using linear and differential attacks

Sh. Rasoolzadeh; Z. Ahmadian; M. Salmasizadeh; M. R. Aref

Volume 6, Issue 1 , January 2014, , Pages 23-34

https://doi.org/10.22042/isecure.2014.6.1.3

Abstract
  An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as it has been directly exploited in all the attacks on Zorro reported by now, including the weak key, reduced ...  Read More

Toward an energy efficient PKC-based key management system for wireless sensor networks

H. Ghasemzadeh; A. Payandeh; M. R. Aref

Volume 6, Issue 1 , January 2014, , Pages 53-66

https://doi.org/10.22042/isecure.2014.6.1.5

Abstract
  Due to wireless nature and hostile environment, providing of security is a critical and vital task in wireless sensor networks (WSNs). It is known that key management is an integral part of a secure network. Unfortunately, in most of the previous methods, security is compromised in favor of reducing ...  Read More

Eigenvalues-based LSB steganalysis

F. Farhat; A. Diyanat; Sh. Ghaemmaghami; M. R. Aref

Volume 4, Issue 2 , July 2012, , Pages 97-106

https://doi.org/10.22042/isecure.2013.4.2.1

Abstract
  So far, various components of image characteristics have been used for steganalysis, including the histogram characteristic function, adjacent colors distribution, and sample pair analysis. However, some certain steganography methods have been proposed that can thwart some analysis approaches through ...  Read More

Improving the Rao-Nam secret key cryptosystem using regular EDF-QC-LDPC codes

R. Hooshmand; T. Eghlidos; M. R. Aref

Volume 4, Issue 1 , January 2012, , Pages 3-14

https://doi.org/10.22042/isecure.2015.4.1.2

Abstract
  This paper proposes an efficient joint secret key encryption-channel coding cryptosystem, based on regular Extended Difference Family Quasi-Cyclic Low-Density Parity-Check codes. The key length of the proposed cryptosystem decreases up to 85 percent using a new efficient compression algorithm. Cryptanalytic ...  Read More