Volume 16 (2024)
Volume 15 (2023)
Volume 14 (2022)
Volume 13 (2021)
Volume 12 (2020)
Volume 11 (2019)
Volume 10 (2018)
Volume 9 (2017)
Volume 8 (2016)
Volume 7 (2015)
Volume 6 (2014)
Volume 5 (2013)
Volume 4 (2012)
Volume 3 (2011)
Volume 2 (2010)
Volume 1 (2009)
Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT

Sina Abdollahi; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 15, Issue 1 , January 2023, , Pages 97-110

https://doi.org/10.22042/isecure.2022.321360.738

Abstract
  Ciphertext-policy attribute-based encryption(CP-ABE) is considered a promising solution for secure data sharing in the cloud environment. Although very well expressiveness in ABE constructions can be achieved using a linear secret sharing scheme(LSSS), there is a significant drawback in such constructions. ...  Read More

GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication

Mohammad Mahdi Modiri; Javad Mohajeri; Mahmoud Salmasizadeh

Volume 12, Issue 2 , July 2020, , Pages 101-111

https://doi.org/10.22042/isecure.2020.213482.507

Abstract
  Machine to machine (M2M) communication, which is also known as machine type communication (MTC), is one of the most fascinating parts of mobile communication technology and also an important practical application of the Internet of Things. The main objective of this type of communication, is handling ...  Read More

Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity

Siavash Ahmadi; Zahra Ahmadian; Javad Mohajeri; Mohammad Reza Aref

Volume 11, Issue 1 , January 2019, , Pages 57-74

https://doi.org/10.22042/isecure.2018.138036.420

Abstract
  In the biclique attack, a shorter biclique usually results in less data complexity, but at the expense of more computational complexity. The early abort technique can be used in partial matching part of the biclique attack in order to slightly reduce the computations. In this paper, we make use of this ...  Read More

On the Security of O-PSI: A Delegated Private Set Intersection on Outsourced Datasets (Extended Version)

M. Mahdavi Oliaee; M. Delavar; M.H. Ameri; J. Mohajeri; M.R. Aref

Volume 10, Issue 2 , July 2018, , Pages 117-127

https://doi.org/10.22042/isecure.2018.120860.410

Abstract
  In recent years, determining the common information privately and efficiently between two mutually mistrusting parties have become an important issue in social networks. Many Private Set Intersection (PSI) protocols have been introduced to address this issue. By applying these protocols, two parties ...  Read More

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version)

A. Rezaei Shahmirzdi; A. Azimi; M. Salmasizadeh; J. Mohajeri; M. R. Aref

Volume 10, Issue 1 , January 2018, , Pages 3-13

https://doi.org/10.22042/isecure.2018.110672.399

Abstract
  Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be ...  Read More

Cryptanalysis of GSM encryption algorithm A5/1

V. Amin Ghafari; A. Vardasbi; J. Mohajeri

Volume 4, Issue 2 , July 2012, , Pages 107-114

https://doi.org/10.22042/isecure.2013.4.2.2

Abstract
  The A5/1 algorithm is one of the most famous stream cipher algorithms used for over-the-air communication privacy in GSM. The purpose of this paper is to analyze several weaknesses of A5/1, including an improvement to an attack and investigation of the A5/1 state transition. Biham and Dunkelman proposed ...  Read More

On the multi _ chi-square tests and their data complexity

A. Vardasbi; M. Salmasizadeh; J. Mohajeri

Volume 4, Issue 1 , January 2012, , Pages 15-24

https://doi.org/10.22042/isecure.2015.4.1.3

Abstract
  Chi-square tests are generally used for distinguishing purposes; however when they are combined to simultaneously test several independent variables, extra notation is required. In this study, the chi-square statistics in some previous works is revealed to be computed half of its real value. Therefore, ...  Read More

Double voter perceptible blind signature based electronic voting protocol

Y. Baseri; A. Mortazavi; M. Rajabzadeh Asaar; M. Pourpouneh; J. Mohajeri

Volume 3, Issue 1 , January 2011, , Pages 43-50

https://doi.org/10.22042/isecure.2015.3.1.4

Abstract
  Mu et al. have proposed an electronic voting protocol and claimed that it protects anonymity of voters, detects double voting and authenticates eligible voters. It has been shown that it does not protect voter's privacy and prevent double voting. After that, several schemes have been presented to fulfill ...  Read More