Collections

Information Security
Quality article selection in Information Security field
Publication years
Loading ...
Article types
Loading ...
  • Select all
  • FENG Dengguo, WU Chuankun
    Frontiers of Computer Science, 2007, 1(4): 385-396. https://doi.org/10.1007/s11704-007-0037-9
    This paper introduces the research progress of the State Key Laboratory of Information Security (SKLOIS) in China during 2002–2006. This introduction covers four selected areas with each covering some selected research findings. The four selected areas are: the fundamentals of cryptography; the design, analysis and testing of block cipher algorithms; the design and analysis of security protocols based on computational intractability; authentication, authorization and their applications.
  • Research articles
    Nianping WANG, Chenhui JIN,
    Frontiers of Computer Science, 2009, 3(4): 494-502. https://doi.org/10.1007/s11704-009-0049-8
    To evaluate the security against differential and linear cryptanalyses for Feistel ciphers with substitutionpermutation network (SPN) round function, we consider the lower bounds of the number of differential and linear active s-boxes, which provides the upper bounds of the maximum differential and linear characteristic probabilities of Feistel ciphers. Concretely, using differential and linear branch numbers Bd, Bl of P transformation within the round function, we give new lower bounds of the number of active s-boxes in any consecutive rounds of Feistel ciphers, respectively. Furthermore, we show that our results are better than others by comparing these results.
  • Research articles
    Zhenyong CHEN, Wei FAN, Zhang XIONG, Pingan ZHANG, Lixin LUO,
    Frontiers of Computer Science, 2010, 4(3): 386-393. https://doi.org/10.1007/s11704-010-0378-7
    This paper proposes a method to manage and utilize image and video data effectively in a smart city. Applying digital watermarking techniques, a framework for visual data security and management for smart cities is presented. In the framework, a reversible fragile or semi-fragile watermark embedded into the visual data is used to ensure trusted acquisition. Moreover, reversible metadata watermarks carrying information such as identification and other properties data is used to assist visual data management. A solution for tracing users on a large scale is presented using reversible watermarking.
  • RESEARCH ARTICLE
    Chao LV, Hui LI, Jianfeng MA, Meng ZHAO
    Frontiers of Computer Science, 2011, 5(3): 335-340. https://doi.org/10.1007/s11704-011-0153-4

    Radio frequency identification (RFID) systems suffer many security risks because they use an insecure wireless communication channel between tag and reader. In this paper, we analyze two recently proposed RFID authentication protocols. Both protocols are vulnerable to tag information leakage and untraceability attacks. For the attack on the first protocol, the adversary only needs to eavesdrop on the messages between reader and tag, and then perform an XOR operation. To attack the second protocol successfully, the adversary may execute a series of carefully designed challenges to determine the tag’s identification.

  • RESEARCH ARTICLE
    Anh Tuan LUU, Jun SUN, Yang LIU, Jin Song DONG, Xiaohong LI, Thanh Tho QUAN
    Frontiers of Computer Science, 0: 57-75. https://doi.org/10.1007/s11704-012-2903-3

    Security protocols play more and more important roles with wide use in many applications nowadays. Currently, there are many tools for specifying and verifying security protocols such as Casper/FDR, ProVerif, or AVISPA. In these tools, the intruder’s ability, which either needs to be specified explicitly or set by default, is not flexible in some circumstances. Moreover, whereas most of the existing tools focus on secrecy and authentication properties, few supports privacy properties like anonymity, receipt freeness, and coercion resistance, which are crucial in many applications such as in electronic voting systems or anonymous online transactions.

    In this paper, we introduce a framework for specifying security protocols in the labeled transition system (LTS) semantics model, which embeds the knowledge of the participants and parameterizes the ability of an attacker. Using this model, we give the formal definitions for three types of privacy properties based on trace equivalence and knowledge reasoning. The formal definitions for some other security properties, such as secrecy and authentication, are introduced under this framework, and the verification algorithms are also given. The results of this paper are embodied in the implementation of a SeVe module in a process analysis toolkit (PAT) model checker, which supports specifying, simulating, and verifying security protocols. The experimental results show that a SeVe module is capable of verifying many types of security protocols and complements the state-of-the-art security verifiers in several aspects. Moreover, it also proves the ability in building an automatic verifier for security protocols related to privacy type, which are mostly verified by hand now.

  • RESEARCH ARTICLE
    Haiyan SUN, Qiaoyan WEN, Hua ZHANG, Zhengping JIN
    Frontiers of Computer Science, 2013, 7(4): 544-557. https://doi.org/10.1007/s11704-013-2305-1

    Recently, He et al. (Computers and Mathematics with Applications, 2012) proposed an efficient pairing-free certificateless authenticated key agreement (CL-AKA) protocol and claimed their protocol was provably secure in the extended Canetti-Krawczyk (eCK) model. By giving concrete attacks, we indicate that their protocol is not secure in the eCK model. We propose an improved protocol and show our improvement is secure in the eCK model under the gap Diffie- Hellman (GDH) assumption. Furthermore, the proposed protocol is very efficient.

  • RESEARCH ARTICLE
    Xuzhou LI,Yilong YIN,Yanbin NING,Gongping YANG,Lei PAN
    Frontiers of Computer Science, 2015, 9(3): 392-401. https://doi.org/10.1007/s11704-014-4070-1

    Research on biometrics for high security applications has not attracted as much attention as civilian or forensic applications. Limited research and deficient analysis so far has led to a lack of general solutions and leaves this as a challenging issue. This work provides a systematic analysis and identification of the problems to be solved in order to meet the performance requirements for high security applications, a double low problem. A hybrid ensemble framework is proposed to solve this problem. Setting an adequately high threshold for each matcher can guarantee a zero false acceptance rate (FAR) and then use the hybrid ensemble framework makes the false reject rate (FRR) as low as possible. Three experiments are performed to verify the effectiveness and generalization of the framework. First, two fingerprint verification algorithms are fused. In this test only 10.55% of fingerprints are falsely rejected with zero false acceptance rate, this is significantly lower than other state of the art methods. Second, in face verification, the framework also results in a large reduction in incorrect classification. Finally, assessing the performance of the framework on a combination of face and gait verification using a heterogeneous database show this framework can achieve both 0% false rejection and 0% false acceptance simultaneously.

  • RESEARCH ARTICLE
    Xiaochen LIU, Chunhe XIA, Tianbo WANG, Li ZHONG, Xiaojian LI
    Frontiers of Computer Science, 2020, 14(6): 146808. https://doi.org/10.1007/s11704-019-9130-0

    As cloud computing technology turning to mature, cloud services have become a trust-based service. Users’ distrust of the security and performance of cloud services will hinder the rapid deployment and development of cloud services. So cloud service providers (CSPs) urgently need a way to prove that the infrastructure and the behavior of cloud services they provided can be trusted. The challenge here is how to construct a novel framework that can effective verify the security conformance of cloud services, which focuses on fine-grained descriptions of cloud service behavior and security service level aggreements (SLAs). In this paper, we propose a novel approach to verify cloud service security conformance, which reduces the description gap between the CSP and users through modeling cloud service behavior and security SLA, these models enable a systematic integration of security constraints and service behavior into cloud while using UPPAAL to check the performance and security conformance. The proposed approach is validated through case study and experimentswith real cloud service based on Open- Stack, which illustrates CloudSec approach effectiveness and can be applied on realistic cloud scenario.

  • REVIEW ARTICLE
    Bin GUO, Yasan DING, Yueheng SUN, Shuai MA, Ke LI, Zhiwen YU
    Frontiers of Computer Science, 2021, 15(3): 153806. https://doi.org/10.1007/s11704-020-9256-0

    The widespread fake news in social networks is posing threats to social stability, economic development, and political democracy, etc. Numerous studies have explored the effective detection approaches of online fake news, while few works study the intrinsic propagation and cognition mechanisms of fake news. Since the development of cognitive science paves a promising way for the prevention of fake news, we present a new research area called Cognition Security (CogSec), which studies the potential impacts of fake news on human cognition, ranging from misperception, untrusted knowledge acquisition, targeted opinion/attitude formation, to biased decision making, and investigates the effective ways for fake news debunking. CogSec is a multidisciplinary research field that leverages the knowledge from social science, psychology, cognition science, neuroscience, AI and computer science. We first propose related definitions to characterize CogSec and review the literature history. We further investigate the key research challenges and techniques of CogSec, including humancontent cognition mechanism, social influence and opinion diffusion, fake news detection, and malicious bot detection. Finally, we summarize the open issues and future research directions, such as the cognition mechanism of fake news, influence maximization of fact-checking information, early detection of fake news, fast refutation of fake news, and so on.

  • REVIEW ARTICLE
    Zeli WANG, Hai JIN, Weiqi DAI, Kim-Kwang Raymond CHOO, Deqing ZOU
    Frontiers of Computer Science, 2021, 15(2): 152802. https://doi.org/10.1007/s11704-020-9284-9

    Blockchain has recently emerged as a research trend, with potential applications in a broad range of industries and context. One particular successful Blockchain technology is smart contract, which is widely used in commercial settings (e.g., high value financial transactions). This, however, has security implications due to the potential to financially benefit froma security incident (e.g., identification and exploitation of a vulnerability in the smart contract or its implementation). Among, Ethereum is the most active and arresting. Hence, in this paper, we systematically review existing research efforts on Ethereum smart contract security, published between 2015 and 2019. Specifically, we focus on how smart contracts can be maliciously exploited and targeted, such as security issues of contract program model, vulnerabilities in the program and safety consideration introduced by program execution environment. We also identify potential research opportunities and future research agenda.

  • LETTER
    Hongyu KUANG, Jian WANG, Ruilin LI, Chao FENG, YunFei SU, Xing ZHANG
    Frontiers of Computer Science, 2022, 16(2): 162201. https://doi.org/10.1007/s11704-020-0312-6
  • RESEARCH ARTICLE
    Lei WU, Fuyou MIAO, Keju MENG, Xu WANG
    Frontiers of Computer Science, 2022, 16(1): 161811. https://doi.org/10.1007/s11704-021-0483-9

    Secret sharing (SS) is part of the essential techniques in cryptography but still faces many challenges in efficiency and security. Currently, SS schemes based on the Chinese Remainder Theorem (CRT) are either low in the information rate or complicated in construction. To solve the above problems, 1) a simple construction of an ideal (t, n)-SS scheme is proposed based on CRT for a polynomial ring. Compared with Ning’s scheme, it is much more efficient in generating n pairwise coprime modular polynomials during the scheme construction phase. Moreover, Shamir’s scheme is also a special case of our scheme. To further improve the security, 2) a common-factor-based (t, n)-SS scheme is proposed in which all shareholders share a common polynomial factor. It enables both the verification of received shares and the establishment of a secure channel among shareholders during the reconstruction phase. As a result, the scheme is resistant to eavesdropping and modification attacks by outside adversaries.

  • RESEARCH ARTICLE
    Ashish SINGH, Abhinav KUMAR, Suyel NAMASUDRA
    Frontiers of Computer Science, 2024, 18(1): 181801. https://doi.org/10.1007/s11704-022-2193-3

    The Internet of Everything (IoE) based cloud computing is one of the most prominent areas in the digital big data world. This approach allows efficient infrastructure to store and access big real-time data and smart IoE services from the cloud. The IoE-based cloud computing services are located at remote locations without the control of the data owner. The data owners mostly depend on the untrusted Cloud Service Provider (CSP) and do not know the implemented security capabilities. The lack of knowledge about security capabilities and control over data raises several security issues. Deoxyribonucleic Acid (DNA) computing is a biological concept that can improve the security of IoE big data. The IoE big data security scheme consists of the Station-to-Station Key Agreement Protocol (StS KAP) and Feistel cipher algorithms. This paper proposed a DNA-based cryptographic scheme and access control model (DNACDS) to solve IoE big data security and access issues. The experimental results illustrated that DNACDS performs better than other DNA-based security schemes. The theoretical security analysis of the DNACDS shows better resistance capabilities.

  • REVIEW ARTICLE
    Antonio SANTOS-OLMO, Luis Enrique SÁNCHEZ, David G. ROSADO, Manuel A. SERRANO, Carlos BLANCO, Haralambos MOURATIDIS, Eduardo FERNÁNDEZ-MEDINA
    Frontiers of Computer Science, 2024, 18(3): 183808. https://doi.org/10.1007/s11704-023-1582-6

    The information society depends increasingly on risk assessment and management systems as means to adequately protect its key information assets. The availability of these systems is now vital for the protection and evolution of companies. However, several factors have led to an increasing need for more accurate risk analysis approaches. These are: the speed at which technologies evolve, their global impact and the growing requirement for companies to collaborate. Risk analysis processes must consequently adapt to these new circumstances and new technological paradigms. The objective of this paper is, therefore, to present the results of an exhaustive analysis of the techniques and methods offered by the scientific community with the aim of identifying their main weaknesses and providing a new risk assessment and management process. This analysis was carried out using the systematic review protocol and found that these proposals do not fully meet these new needs. The paper also presents a summary of MARISMA, the risk analysis and management framework designed by our research group. The basis of our framework is the main existing risk standards and proposals, and it seeks to address the weaknesses found in these proposals. MARISMA is in a process of continuous improvement, as is being applied by customers in several European and American countries. It consists of a risk data management module, a methodology for its systematic application and a tool that automates the process.

  • RESEARCH ARTICLE
    Shuzhe LI, Hongwei XU, Qiong LI, Qi HAN
    Frontiers of Computer Science, 2024, 18(3): 183704. https://doi.org/10.1007/s11704-023-2497-y

    Due to the advantages of high volume of transactions and low resource consumption, Directed Acyclic Graph (DAG)-based Distributed Ledger Technology (DLT) has been considered a possible next-generation alternative to block-chain. However, the security of the DAG-based system has yet to be comprehensively understood. Aiming at verifying and evaluating the security of DAG-based DLT, we develop a Multi-Agent based IOTA Simulation platform called MAIOTASim. In MAIOTASim, we model honest and malicious nodes and simulate the configurable network environment, including network topology and delay. The double-spending attack is a particular security issue related to DLT. We perform the security verification of the consensus algorithms under multiple double-spending attack strategies. Our simulations show that the consensus algorithms can resist the parasite chain attack and partially resist the splitting attack, but they are ineffective under the large weight attack. We take the cumulative weight difference of transactions as the evaluation criterion and analyze the effect of different consensus algorithms with parameters under each attack strategy. Besides, MAIOTASim enables users to perform large-scale simulations with multiple nodes and tens of thousands of transactions more efficiently than state-of-the-art ones.

  • RESEARCH ARTICLE
    Zhirong SHEN, Jiwu SHU, Wei XUE
    Frontiers of Computer Science, 2018, 12(3): 593-607. https://doi.org/10.1007/s11704-016-6244-5

    Cloud computing provides elastic data storage and processing services. Although existing research has proposed preferred search on the plaintext files and encrypted search, no method has been proposed that integrates the two techniques to efficiently conduct preferred and privacypreserving search over large datasets in the cloud.

    In this paper, we propose a scheme for preferred search over encrypted data (PSED) that can take users’ search preferences into the search over encrypted data. In the search process, we ensure the confidentiality of not only keywords but also quantified preferences associated with them. PSED constructs its encrypted search index using Lagrange coefficients and employs secure inner-product calculation for both search and relevance measurement. The dynamic and scalable property of cloud computing is also considered in PSED. A series of experiments have been conducted to demonstrate the efficiency of the proposed scheme when deploying it in realworld scenarios.

  • REVIEW ARTICLE
    Haseeb AHMAD, Licheng WANG, Haibo HONG, Jing LI, Hassan DAWOOD, Manzoor AHMED, Yixian YANG
    Frontiers of Computer Science, 2018, 12(3): 451-478. https://doi.org/10.1007/s11704-016-6148-4

    Verifiable computation (VC) paradigm has got the captivation that in real term is highlighted by the concept of third party computation. In more explicate terms, VC allows resource constrained clients/organizations to securely outsource expensive computations to untrusted service providers, while acquiring the publicly or privately verifiable results. Many mainstream solutions have been proposed to address the diverse problems within the VC domain. Some of them imposed assumptions over performed computations, while the others took advantage of interactivity/non-interactivity, zero knowledge proofs, and arguments. Further proposals utilized the powers of probabilistic checkable or computationally sound proofs. In this survey, we present a chronological study and classify the VC proposals based on their adopted domains. First, we provide a broader overview of the theoretical advancements while critically analyzing them. Subsequently, we present a comprehensive view of their utilization in the state of the art VC approaches. Moreover, a brief overviewof recent proof based VC systems is also presented that lifted up the VC domain to the verge of practicality. We use the presented study and reviewed results to identify the similarities and alterations, modifications, and hybridization of different approaches, while comparing their advantages and reporting their overheads. Finally, we discuss implementation of such VC based systems, their applications, and the likely future directions.

  • RESEARCH ARTICLE
    Wei GAO, Guilin WANG, Kefei CHEN, Xueli WANG
    Frontiers of Computer Science, 2018, 12(1): 177-189. https://doi.org/10.1007/s11704-016-5271-6

    Using Shamir’s secret sharing scheme to indirectly share the identity-based private key in the form of a pairing group element, we propose an efficient identity-based threshold decryption scheme from pairings and prove its security in the random oracle model. This new paring-based scheme features a few improvements compared with other schemes in the literature. The two most noticeable features are its efficiency, by drastically reducing the number of pairing computations, and the ability it gives the user to share the identity-based private key without requiring any access to a private key generator. With the ability it gives the user to share the identity-based private key, our ID-based threshold decryption (IBTD) scheme, the second of its kind, is significantly more efficient than the first scheme, which was developed by Baek and Zheng, at the expense of a slightly increased ciphertext length. In fact, our IBTD scheme tries to use as few bilinear pairings as possible, especially without depending on the suite of Baek–Zheng secret sharing tools based on pairings.

  • RESEARCH ARTICLE
    Lip Yee POR, Chin Soon KU, Amanul ISLAM, Tan Fong ANG
    Frontiers of Computer Science, https://doi.org/10.1007/s11704-016-5472-z

    In this paper, a new scheme that uses digraph substitution rules to conceal the mechanism or activity required to derive password-images is proposed. In the proposed method, a user is only required to click on one of the pass-image instead of both pass-images shown in each challenge set for three consecutive sets.While this activity is simple enough to reduce login time, the images clicked appear to be random and can only be obtained with complete knowledge of the registered password along with the activity rules. Thus, it becomes impossible for shoulder-surfing attackers to obtain the information about which password images and pass-images are used by the user. Although the attackers may know about the digraph substitution rules used in the proposed method, the scenario information used in each challenge set remains. User study results reveal an average login process of less than half a minute. In addition, the proposed method is resistant to shoulder-surfing attacks.

  • RESEARCH ARTICLE
    Yang BO, Chunhe XIA, Zhigang ZHANG, Xinzheng LU
    Frontiers of Computer Science, 2017, 11(3): 528-540. https://doi.org/10.1007/s11704-016-6016-2

    Satisfiability problem of authorization requirements in business process asks whether there exists an assignment of users to tasks that satisfies all the requirements, and methods were proposed to solve this problem. However, the proposed methods are inefficient in the sense that a step of the methods is searching all the possible assignments, which is time-consuming. This work proposes a method to solve the satisfiability problem of authorization requirements without browsing the assignments space. Our method uses improved separation of duty algebra (ISoDA) to describe a satisfiability problem of qualification requirements and quantification requirements (Separation of Duty and Binding of Duty requirements). Thereafter, ISoDA expressions are reduced into multi-mutual-exclusive expressions. The satisfiabilities of multi-mutual-exclusive expressions are determined by an efficient algorithm proposed in this study. The experiment shows that our method is faster than the state-of-the-art methods.